ctdb-tests: Update statd-callout tests to handle both modes
[samba4-gss.git] / source4 / setup / ad-schema / AD_DS_Attributes__Windows_Server_2012_R2.ldf
blobef839bdaaf911ed168b9ad0fb27621d19d09460c
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. \r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. \r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5 # - Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft's Open Specification Promise (available here: http://www.microsoft.com/openspecifications/en/us/programs/osp/default.aspx) or the Community Promise (available here: http://www.microsoft.com/openspecifications/en/us/programs/community-promise/default.aspx). If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.\r
6 # - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights.\r
7 # - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious.  No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
8 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.\r
9 # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.\r
11 # The following attribute schema definitions were generated from the Windows Server 2012 R2 version of Active Directory Domain Services (AD DS).   \r
13 dn: CN=Account-Expires,CN=Schema,CN=Configuration,DC=X\r
14 changetype: add\r
15 objectClass: top\r
16 objectClass: attributeSchema\r
17 cn: Account-Expires\r
18 attributeID: 1.2.840.113556.1.4.159\r
19 attributeSyntax: 2.5.5.16\r
20 isSingleValued: TRUE\r
21 showInAdvancedViewOnly: TRUE\r
22 adminDisplayName: Account-Expires\r
23 adminDescription: Account-Expires\r
24 oMSyntax: 65\r
25 searchFlags: 16\r
26 lDAPDisplayName: accountExpires\r
27 schemaFlagsEx: 1\r
28 schemaIDGUID:: FXmWv+YN0BGihQCqADBJ4g==\r
29 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
30 systemOnly: FALSE\r
31 systemFlags: 16\r
32 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
34 dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X\r
35 changetype: add\r
36 objectClass: top\r
37 objectClass: attributeSchema\r
38 cn: Account-Name-History\r
39 attributeID: 1.2.840.113556.1.4.1307\r
40 attributeSyntax: 2.5.5.12\r
41 isSingleValued: FALSE\r
42 showInAdvancedViewOnly: TRUE\r
43 adminDisplayName: Account-Name-History\r
44 adminDescription: Account-Name-History\r
45 oMSyntax: 64\r
46 searchFlags: 0\r
47 lDAPDisplayName: accountNameHistory\r
48 schemaIDGUID:: 7FIZA3I70hGQzADAT9kasQ==\r
49 systemOnly: FALSE\r
50 systemFlags: 16\r
51 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
53 dn: CN=ACS-Aggregate-Token-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
54 changetype: add\r
55 objectClass: top\r
56 objectClass: attributeSchema\r
57 cn: ACS-Aggregate-Token-Rate-Per-User\r
58 attributeID: 1.2.840.113556.1.4.760\r
59 attributeSyntax: 2.5.5.16\r
60 isSingleValued: TRUE\r
61 showInAdvancedViewOnly: TRUE\r
62 adminDisplayName: ACS-Aggregate-Token-Rate-Per-User\r
63 adminDescription: ACS-Aggregate-Token-Rate-Per-User\r
64 oMSyntax: 65\r
65 searchFlags: 0\r
66 lDAPDisplayName: aCSAggregateTokenRatePerUser\r
67 schemaIDGUID:: fRJWfwFT0RGpxQAA+ANnwQ==\r
68 systemOnly: FALSE\r
69 systemFlags: 16\r
70 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
72 dn: CN=ACS-Allocable-RSVP-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
73 changetype: add\r
74 objectClass: top\r
75 objectClass: attributeSchema\r
76 cn: ACS-Allocable-RSVP-Bandwidth\r
77 attributeID: 1.2.840.113556.1.4.766\r
78 attributeSyntax: 2.5.5.16\r
79 isSingleValued: TRUE\r
80 showInAdvancedViewOnly: TRUE\r
81 adminDisplayName: ACS-Allocable-RSVP-Bandwidth\r
82 adminDescription: ACS-Allocable-RSVP-Bandwidth\r
83 oMSyntax: 65\r
84 searchFlags: 0\r
85 lDAPDisplayName: aCSAllocableRSVPBandwidth\r
86 schemaIDGUID:: gxJWfwFT0RGpxQAA+ANnwQ==\r
87 systemOnly: FALSE\r
88 systemFlags: 16\r
89 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
91 dn: CN=ACS-Cache-Timeout,CN=Schema,CN=Configuration,DC=X\r
92 changetype: add\r
93 objectClass: top\r
94 objectClass: attributeSchema\r
95 cn: ACS-Cache-Timeout\r
96 attributeID: 1.2.840.113556.1.4.779\r
97 attributeSyntax: 2.5.5.9\r
98 isSingleValued: TRUE\r
99 showInAdvancedViewOnly: TRUE\r
100 adminDisplayName: ACS-Cache-Timeout\r
101 adminDescription: ACS-Cache-Timeout\r
102 oMSyntax: 2\r
103 searchFlags: 0\r
104 lDAPDisplayName: aCSCacheTimeout\r
105 schemaIDGUID:: oVWzHNBW0RGpxgAA+ANnwQ==\r
106 systemOnly: FALSE\r
107 systemFlags: 16\r
108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
110 dn: CN=ACS-Direction,CN=Schema,CN=Configuration,DC=X\r
111 changetype: add\r
112 objectClass: top\r
113 objectClass: attributeSchema\r
114 cn: ACS-Direction\r
115 attributeID: 1.2.840.113556.1.4.757\r
116 attributeSyntax: 2.5.5.9\r
117 isSingleValued: TRUE\r
118 showInAdvancedViewOnly: TRUE\r
119 adminDisplayName: ACS-Direction\r
120 adminDescription: ACS-Direction\r
121 oMSyntax: 2\r
122 searchFlags: 0\r
123 lDAPDisplayName: aCSDirection\r
124 schemaIDGUID:: ehJWfwFT0RGpxQAA+ANnwQ==\r
125 systemOnly: FALSE\r
126 systemFlags: 16\r
127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
129 dn: CN=ACS-DSBM-DeadTime,CN=Schema,CN=Configuration,DC=X\r
130 changetype: add\r
131 objectClass: top\r
132 objectClass: attributeSchema\r
133 cn: ACS-DSBM-DeadTime\r
134 attributeID: 1.2.840.113556.1.4.778\r
135 attributeSyntax: 2.5.5.9\r
136 isSingleValued: TRUE\r
137 showInAdvancedViewOnly: TRUE\r
138 adminDisplayName: ACS-DSBM-DeadTime\r
139 adminDescription: ACS-DSBM-DeadTime\r
140 oMSyntax: 2\r
141 searchFlags: 0\r
142 lDAPDisplayName: aCSDSBMDeadTime\r
143 schemaIDGUID:: oFWzHNBW0RGpxgAA+ANnwQ==\r
144 systemOnly: FALSE\r
145 systemFlags: 16\r
146 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
148 dn: CN=ACS-DSBM-Priority,CN=Schema,CN=Configuration,DC=X\r
149 changetype: add\r
150 objectClass: top\r
151 objectClass: attributeSchema\r
152 cn: ACS-DSBM-Priority\r
153 attributeID: 1.2.840.113556.1.4.776\r
154 attributeSyntax: 2.5.5.9\r
155 isSingleValued: TRUE\r
156 showInAdvancedViewOnly: TRUE\r
157 adminDisplayName: ACS-DSBM-Priority\r
158 adminDescription: ACS-DSBM-Priority\r
159 oMSyntax: 2\r
160 searchFlags: 0\r
161 lDAPDisplayName: aCSDSBMPriority\r
162 schemaIDGUID:: nlWzHNBW0RGpxgAA+ANnwQ==\r
163 systemOnly: FALSE\r
164 systemFlags: 16\r
165 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
167 dn: CN=ACS-DSBM-Refresh,CN=Schema,CN=Configuration,DC=X\r
168 changetype: add\r
169 objectClass: top\r
170 objectClass: attributeSchema\r
171 cn: ACS-DSBM-Refresh\r
172 attributeID: 1.2.840.113556.1.4.777\r
173 attributeSyntax: 2.5.5.9\r
174 isSingleValued: TRUE\r
175 showInAdvancedViewOnly: TRUE\r
176 adminDisplayName: ACS-DSBM-Refresh\r
177 adminDescription: ACS-DSBM-Refresh\r
178 oMSyntax: 2\r
179 searchFlags: 0\r
180 lDAPDisplayName: aCSDSBMRefresh\r
181 schemaIDGUID:: n1WzHNBW0RGpxgAA+ANnwQ==\r
182 systemOnly: FALSE\r
183 systemFlags: 16\r
184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
186 dn: CN=ACS-Enable-ACS-Service,CN=Schema,CN=Configuration,DC=X\r
187 changetype: add\r
188 objectClass: top\r
189 objectClass: attributeSchema\r
190 cn: ACS-Enable-ACS-Service\r
191 attributeID: 1.2.840.113556.1.4.770\r
192 attributeSyntax: 2.5.5.8\r
193 isSingleValued: TRUE\r
194 showInAdvancedViewOnly: TRUE\r
195 adminDisplayName: ACS-Enable-ACS-Service\r
196 adminDescription: ACS-Enable-ACS-Service\r
197 oMSyntax: 1\r
198 searchFlags: 0\r
199 lDAPDisplayName: aCSEnableACSService\r
200 schemaIDGUID:: hxJWfwFT0RGpxQAA+ANnwQ==\r
201 systemOnly: FALSE\r
202 systemFlags: 16\r
203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
205 dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X\r
206 changetype: add\r
207 objectClass: top\r
208 objectClass: attributeSchema\r
209 cn: ACS-Enable-RSVP-Accounting\r
210 attributeID: 1.2.840.113556.1.4.899\r
211 attributeSyntax: 2.5.5.8\r
212 isSingleValued: TRUE\r
213 showInAdvancedViewOnly: TRUE\r
214 adminDisplayName: ACS-Enable-RSVP-Accounting\r
215 adminDescription: ACS-Enable-RSVP-Accounting\r
216 oMSyntax: 1\r
217 searchFlags: 0\r
218 lDAPDisplayName: aCSEnableRSVPAccounting\r
219 schemaIDGUID:: DiNy8PWu0RG9zwAA+ANnwQ==\r
220 systemOnly: FALSE\r
221 systemFlags: 16\r
222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
224 dn: CN=ACS-Enable-RSVP-Message-Logging,CN=Schema,CN=Configuration,DC=X\r
225 changetype: add\r
226 objectClass: top\r
227 objectClass: attributeSchema\r
228 cn: ACS-Enable-RSVP-Message-Logging\r
229 attributeID: 1.2.840.113556.1.4.768\r
230 attributeSyntax: 2.5.5.8\r
231 isSingleValued: TRUE\r
232 showInAdvancedViewOnly: TRUE\r
233 adminDisplayName: ACS-Enable-RSVP-Message-Logging\r
234 adminDescription: ACS-Enable-RSVP-Message-Logging\r
235 oMSyntax: 1\r
236 searchFlags: 0\r
237 lDAPDisplayName: aCSEnableRSVPMessageLogging\r
238 schemaIDGUID:: hRJWfwFT0RGpxQAA+ANnwQ==\r
239 systemOnly: FALSE\r
240 systemFlags: 16\r
241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
243 dn: CN=ACS-Event-Log-Level,CN=Schema,CN=Configuration,DC=X\r
244 changetype: add\r
245 objectClass: top\r
246 objectClass: attributeSchema\r
247 cn: ACS-Event-Log-Level\r
248 attributeID: 1.2.840.113556.1.4.769\r
249 attributeSyntax: 2.5.5.9\r
250 isSingleValued: TRUE\r
251 showInAdvancedViewOnly: TRUE\r
252 adminDisplayName: ACS-Event-Log-Level\r
253 adminDescription: ACS-Event-Log-Level\r
254 oMSyntax: 2\r
255 searchFlags: 0\r
256 lDAPDisplayName: aCSEventLogLevel\r
257 schemaIDGUID:: hhJWfwFT0RGpxQAA+ANnwQ==\r
258 systemOnly: FALSE\r
259 systemFlags: 16\r
260 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
262 dn: CN=ACS-Identity-Name,CN=Schema,CN=Configuration,DC=X\r
263 changetype: add\r
264 objectClass: top\r
265 objectClass: attributeSchema\r
266 cn: ACS-Identity-Name\r
267 attributeID: 1.2.840.113556.1.4.784\r
268 attributeSyntax: 2.5.5.12\r
269 isSingleValued: FALSE\r
270 showInAdvancedViewOnly: TRUE\r
271 adminDisplayName: ACS-Identity-Name\r
272 adminDescription: ACS-Identity-Name\r
273 oMSyntax: 64\r
274 searchFlags: 0\r
275 lDAPDisplayName: aCSIdentityName\r
276 schemaIDGUID:: timw2vfd0RGQpQDAT9kasQ==\r
277 systemOnly: FALSE\r
278 systemFlags: 16\r
279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
281 dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
282 changetype: add\r
283 objectClass: top\r
284 objectClass: attributeSchema\r
285 cn: ACS-Max-Aggregate-Peak-Rate-Per-User\r
286 attributeID: 1.2.840.113556.1.4.897\r
287 attributeSyntax: 2.5.5.16\r
288 isSingleValued: TRUE\r
289 showInAdvancedViewOnly: TRUE\r
290 adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User\r
291 adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User\r
292 oMSyntax: 65\r
293 searchFlags: 0\r
294 lDAPDisplayName: aCSMaxAggregatePeakRatePerUser\r
295 schemaIDGUID:: DCNy8PWu0RG9zwAA+ANnwQ==\r
296 systemOnly: FALSE\r
297 systemFlags: 16\r
298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
300 dn: CN=ACS-Max-Duration-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
301 changetype: add\r
302 objectClass: top\r
303 objectClass: attributeSchema\r
304 cn: ACS-Max-Duration-Per-Flow\r
305 attributeID: 1.2.840.113556.1.4.761\r
306 attributeSyntax: 2.5.5.9\r
307 isSingleValued: TRUE\r
308 showInAdvancedViewOnly: TRUE\r
309 adminDisplayName: ACS-Max-Duration-Per-Flow\r
310 adminDescription: ACS-Max-Duration-Per-Flow\r
311 oMSyntax: 2\r
312 searchFlags: 0\r
313 lDAPDisplayName: aCSMaxDurationPerFlow\r
314 schemaIDGUID:: fhJWfwFT0RGpxQAA+ANnwQ==\r
315 systemOnly: FALSE\r
316 systemFlags: 16\r
317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
319 dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X\r
320 changetype: add\r
321 objectClass: top\r
322 objectClass: attributeSchema\r
323 cn: ACS-Max-No-Of-Account-Files\r
324 attributeID: 1.2.840.113556.1.4.901\r
325 attributeSyntax: 2.5.5.9\r
326 isSingleValued: TRUE\r
327 showInAdvancedViewOnly: TRUE\r
328 adminDisplayName: ACS-Max-No-Of-Account-Files\r
329 adminDescription: ACS-Max-No-Of-Account-Files\r
330 oMSyntax: 2\r
331 searchFlags: 0\r
332 lDAPDisplayName: aCSMaxNoOfAccountFiles\r
333 schemaIDGUID:: ECNy8PWu0RG9zwAA+ANnwQ==\r
334 systemOnly: FALSE\r
335 systemFlags: 16\r
336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
338 dn: CN=ACS-Max-No-Of-Log-Files,CN=Schema,CN=Configuration,DC=X\r
339 changetype: add\r
340 objectClass: top\r
341 objectClass: attributeSchema\r
342 cn: ACS-Max-No-Of-Log-Files\r
343 attributeID: 1.2.840.113556.1.4.774\r
344 attributeSyntax: 2.5.5.9\r
345 isSingleValued: TRUE\r
346 showInAdvancedViewOnly: TRUE\r
347 adminDisplayName: ACS-Max-No-Of-Log-Files\r
348 adminDescription: ACS-Max-No-Of-Log-Files\r
349 oMSyntax: 2\r
350 searchFlags: 0\r
351 lDAPDisplayName: aCSMaxNoOfLogFiles\r
352 schemaIDGUID:: nFWzHNBW0RGpxgAA+ANnwQ==\r
353 systemOnly: FALSE\r
354 systemFlags: 16\r
355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
357 dn: CN=ACS-Max-Peak-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
358 changetype: add\r
359 objectClass: top\r
360 objectClass: attributeSchema\r
361 cn: ACS-Max-Peak-Bandwidth\r
362 attributeID: 1.2.840.113556.1.4.767\r
363 attributeSyntax: 2.5.5.16\r
364 isSingleValued: TRUE\r
365 showInAdvancedViewOnly: TRUE\r
366 adminDisplayName: ACS-Max-Peak-Bandwidth\r
367 adminDescription: ACS-Max-Peak-Bandwidth\r
368 oMSyntax: 65\r
369 searchFlags: 0\r
370 lDAPDisplayName: aCSMaxPeakBandwidth\r
371 schemaIDGUID:: hBJWfwFT0RGpxQAA+ANnwQ==\r
372 systemOnly: FALSE\r
373 systemFlags: 16\r
374 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
376 dn: CN=ACS-Max-Peak-Bandwidth-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
377 changetype: add\r
378 objectClass: top\r
379 objectClass: attributeSchema\r
380 cn: ACS-Max-Peak-Bandwidth-Per-Flow\r
381 attributeID: 1.2.840.113556.1.4.759\r
382 attributeSyntax: 2.5.5.16\r
383 isSingleValued: TRUE\r
384 showInAdvancedViewOnly: TRUE\r
385 adminDisplayName: ACS-Max-Peak-Bandwidth-Per-Flow\r
386 adminDescription: ACS-Max-Peak-Bandwidth-Per-Flow\r
387 oMSyntax: 65\r
388 searchFlags: 0\r
389 lDAPDisplayName: aCSMaxPeakBandwidthPerFlow\r
390 schemaIDGUID:: fBJWfwFT0RGpxQAA+ANnwQ==\r
391 systemOnly: FALSE\r
392 systemFlags: 16\r
393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
395 dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X\r
396 changetype: add\r
397 objectClass: top\r
398 objectClass: attributeSchema\r
399 cn: ACS-Max-Size-Of-RSVP-Account-File\r
400 attributeID: 1.2.840.113556.1.4.902\r
401 attributeSyntax: 2.5.5.9\r
402 isSingleValued: TRUE\r
403 showInAdvancedViewOnly: TRUE\r
404 adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File\r
405 adminDescription: ACS-Max-Size-Of-RSVP-Account-File\r
406 oMSyntax: 2\r
407 searchFlags: 0\r
408 lDAPDisplayName: aCSMaxSizeOfRSVPAccountFile\r
409 schemaIDGUID:: ESNy8PWu0RG9zwAA+ANnwQ==\r
410 systemOnly: FALSE\r
411 systemFlags: 16\r
412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
414 dn: CN=ACS-Max-Size-Of-RSVP-Log-File,CN=Schema,CN=Configuration,DC=X\r
415 changetype: add\r
416 objectClass: top\r
417 objectClass: attributeSchema\r
418 cn: ACS-Max-Size-Of-RSVP-Log-File\r
419 attributeID: 1.2.840.113556.1.4.775\r
420 attributeSyntax: 2.5.5.9\r
421 isSingleValued: TRUE\r
422 showInAdvancedViewOnly: TRUE\r
423 adminDisplayName: ACS-Max-Size-Of-RSVP-Log-File\r
424 adminDescription: ACS-Max-Size-Of-RSVP-Log-File\r
425 oMSyntax: 2\r
426 searchFlags: 0\r
427 lDAPDisplayName: aCSMaxSizeOfRSVPLogFile\r
428 schemaIDGUID:: nVWzHNBW0RGpxgAA+ANnwQ==\r
429 systemOnly: FALSE\r
430 systemFlags: 16\r
431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
433 dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
434 changetype: add\r
435 objectClass: top\r
436 objectClass: attributeSchema\r
437 cn: ACS-Max-Token-Bucket-Per-Flow\r
438 attributeID: 1.2.840.113556.1.4.1313\r
439 attributeSyntax: 2.5.5.16\r
440 isSingleValued: TRUE\r
441 showInAdvancedViewOnly: TRUE\r
442 adminDisplayName: ACS-Max-Token-Bucket-Per-Flow\r
443 adminDescription: ACS-Max-Token-Bucket-Per-Flow\r
444 oMSyntax: 65\r
445 searchFlags: 0\r
446 lDAPDisplayName: aCSMaxTokenBucketPerFlow\r
447 schemaIDGUID:: 3+D2gZA70hGQzADAT9kasQ==\r
448 systemOnly: FALSE\r
449 systemFlags: 16\r
450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
452 dn: CN=ACS-Max-Token-Rate-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
453 changetype: add\r
454 objectClass: top\r
455 objectClass: attributeSchema\r
456 cn: ACS-Max-Token-Rate-Per-Flow\r
457 attributeID: 1.2.840.113556.1.4.758\r
458 attributeSyntax: 2.5.5.16\r
459 isSingleValued: TRUE\r
460 showInAdvancedViewOnly: TRUE\r
461 adminDisplayName: ACS-Max-Token-Rate-Per-Flow\r
462 adminDescription: ACS-Max-Token-Rate-Per-Flow\r
463 oMSyntax: 65\r
464 searchFlags: 0\r
465 lDAPDisplayName: aCSMaxTokenRatePerFlow\r
466 schemaIDGUID:: exJWfwFT0RGpxQAA+ANnwQ==\r
467 systemOnly: FALSE\r
468 systemFlags: 16\r
469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
471 dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
472 changetype: add\r
473 objectClass: top\r
474 objectClass: attributeSchema\r
475 cn: ACS-Maximum-SDU-Size\r
476 attributeID: 1.2.840.113556.1.4.1314\r
477 attributeSyntax: 2.5.5.16\r
478 isSingleValued: TRUE\r
479 showInAdvancedViewOnly: TRUE\r
480 adminDisplayName: ACS-Maximum-SDU-Size\r
481 adminDescription: ACS-Maximum-SDU-Size\r
482 oMSyntax: 65\r
483 searchFlags: 0\r
484 lDAPDisplayName: aCSMaximumSDUSize\r
485 schemaIDGUID:: +diih5A70hGQzADAT9kasQ==\r
486 systemOnly: FALSE\r
487 systemFlags: 16\r
488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
490 dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X\r
491 changetype: add\r
492 objectClass: top\r
493 objectClass: attributeSchema\r
494 cn: ACS-Minimum-Delay-Variation\r
495 attributeID: 1.2.840.113556.1.4.1317\r
496 attributeSyntax: 2.5.5.16\r
497 isSingleValued: TRUE\r
498 showInAdvancedViewOnly: TRUE\r
499 adminDisplayName: ACS-Minimum-Delay-Variation\r
500 adminDescription: ACS-Minimum-Delay-Variation\r
501 oMSyntax: 65\r
502 searchFlags: 0\r
503 lDAPDisplayName: aCSMinimumDelayVariation\r
504 schemaIDGUID:: mzJlnJA70hGQzADAT9kasQ==\r
505 systemOnly: FALSE\r
506 systemFlags: 16\r
507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
509 dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X\r
510 changetype: add\r
511 objectClass: top\r
512 objectClass: attributeSchema\r
513 cn: ACS-Minimum-Latency\r
514 attributeID: 1.2.840.113556.1.4.1316\r
515 attributeSyntax: 2.5.5.16\r
516 isSingleValued: TRUE\r
517 showInAdvancedViewOnly: TRUE\r
518 adminDisplayName: ACS-Minimum-Latency\r
519 adminDescription: ACS-Minimum-Latency\r
520 oMSyntax: 65\r
521 searchFlags: 0\r
522 lDAPDisplayName: aCSMinimumLatency\r
523 schemaIDGUID:: +/4XlZA70hGQzADAT9kasQ==\r
524 systemOnly: FALSE\r
525 systemFlags: 16\r
526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
528 dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
529 changetype: add\r
530 objectClass: top\r
531 objectClass: attributeSchema\r
532 cn: ACS-Minimum-Policed-Size\r
533 attributeID: 1.2.840.113556.1.4.1315\r
534 attributeSyntax: 2.5.5.16\r
535 isSingleValued: TRUE\r
536 showInAdvancedViewOnly: TRUE\r
537 adminDisplayName: ACS-Minimum-Policed-Size\r
538 adminDescription: ACS-Minimum-Policed-Size\r
539 oMSyntax: 65\r
540 searchFlags: 0\r
541 lDAPDisplayName: aCSMinimumPolicedSize\r
542 schemaIDGUID:: lXEOjZA70hGQzADAT9kasQ==\r
543 systemOnly: FALSE\r
544 systemFlags: 16\r
545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
547 dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
548 changetype: add\r
549 objectClass: top\r
550 objectClass: attributeSchema\r
551 cn: ACS-Non-Reserved-Max-SDU-Size\r
552 attributeID: 1.2.840.113556.1.4.1320\r
553 attributeSyntax: 2.5.5.16\r
554 isSingleValued: TRUE\r
555 showInAdvancedViewOnly: TRUE\r
556 adminDisplayName: ACS-Non-Reserved-Max-SDU-Size\r
557 adminDescription: ACS-Non-Reserved-Max-SDU-Size\r
558 oMSyntax: 65\r
559 searchFlags: 0\r
560 lDAPDisplayName: aCSNonReservedMaxSDUSize\r
561 schemaIDGUID:: 48/CrpA70hGQzADAT9kasQ==\r
562 systemOnly: FALSE\r
563 systemFlags: 16\r
564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
566 dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
567 changetype: add\r
568 objectClass: top\r
569 objectClass: attributeSchema\r
570 cn: ACS-Non-Reserved-Min-Policed-Size\r
571 attributeID: 1.2.840.113556.1.4.1321\r
572 attributeSyntax: 2.5.5.16\r
573 isSingleValued: TRUE\r
574 showInAdvancedViewOnly: TRUE\r
575 adminDisplayName: ACS-Non-Reserved-Min-Policed-Size\r
576 adminDescription: ACS-Non-Reserved-Min-Policed-Size\r
577 oMSyntax: 65\r
578 searchFlags: 0\r
579 lDAPDisplayName: aCSNonReservedMinPolicedSize\r
580 schemaIDGUID:: FzmHtpA70hGQzADAT9kasQ==\r
581 systemOnly: FALSE\r
582 systemFlags: 16\r
583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
585 dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X\r
586 changetype: add\r
587 objectClass: top\r
588 objectClass: attributeSchema\r
589 cn: ACS-Non-Reserved-Peak-Rate\r
590 attributeID: 1.2.840.113556.1.4.1318\r
591 attributeSyntax: 2.5.5.16\r
592 isSingleValued: TRUE\r
593 showInAdvancedViewOnly: TRUE\r
594 adminDisplayName: ACS-Non-Reserved-Peak-Rate\r
595 adminDescription: ACS-Non-Reserved-Peak-Rate\r
596 oMSyntax: 65\r
597 searchFlags: 0\r
598 lDAPDisplayName: aCSNonReservedPeakRate\r
599 schemaIDGUID:: P6cxo5A70hGQzADAT9kasQ==\r
600 systemOnly: FALSE\r
601 systemFlags: 16\r
602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
604 dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X\r
605 changetype: add\r
606 objectClass: top\r
607 objectClass: attributeSchema\r
608 cn: ACS-Non-Reserved-Token-Size\r
609 attributeID: 1.2.840.113556.1.4.1319\r
610 attributeSyntax: 2.5.5.16\r
611 isSingleValued: TRUE\r
612 showInAdvancedViewOnly: TRUE\r
613 adminDisplayName: ACS-Non-Reserved-Token-Size\r
614 adminDescription: ACS-Non-Reserved-Token-Size\r
615 oMSyntax: 65\r
616 searchFlags: 0\r
617 lDAPDisplayName: aCSNonReservedTokenSize\r
618 schemaIDGUID:: ydcWqZA70hGQzADAT9kasQ==\r
619 systemOnly: FALSE\r
620 systemFlags: 16\r
621 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
623 dn: CN=ACS-Non-Reserved-Tx-Limit,CN=Schema,CN=Configuration,DC=X\r
624 changetype: add\r
625 objectClass: top\r
626 objectClass: attributeSchema\r
627 cn: ACS-Non-Reserved-Tx-Limit\r
628 attributeID: 1.2.840.113556.1.4.780\r
629 attributeSyntax: 2.5.5.16\r
630 isSingleValued: TRUE\r
631 showInAdvancedViewOnly: TRUE\r
632 adminDisplayName: ACS-Non-Reserved-Tx-Limit\r
633 adminDescription: ACS-Non-Reserved-Tx-Limit\r
634 oMSyntax: 65\r
635 searchFlags: 0\r
636 lDAPDisplayName: aCSNonReservedTxLimit\r
637 schemaIDGUID:: olWzHNBW0RGpxgAA+ANnwQ==\r
638 systemOnly: FALSE\r
639 systemFlags: 16\r
640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
642 dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X\r
643 changetype: add\r
644 objectClass: top\r
645 objectClass: attributeSchema\r
646 cn: ACS-Non-Reserved-Tx-Size\r
647 attributeID: 1.2.840.113556.1.4.898\r
648 attributeSyntax: 2.5.5.16\r
649 isSingleValued: TRUE\r
650 showInAdvancedViewOnly: TRUE\r
651 adminDisplayName: ACS-Non-Reserved-Tx-Size\r
652 adminDescription: ACS-Non-Reserved-Tx-Size\r
653 oMSyntax: 65\r
654 searchFlags: 0\r
655 lDAPDisplayName: aCSNonReservedTxSize\r
656 schemaIDGUID:: DSNy8PWu0RG9zwAA+ANnwQ==\r
657 systemOnly: FALSE\r
658 systemFlags: 16\r
659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
661 dn: CN=ACS-Permission-Bits,CN=Schema,CN=Configuration,DC=X\r
662 changetype: add\r
663 objectClass: top\r
664 objectClass: attributeSchema\r
665 cn: ACS-Permission-Bits\r
666 attributeID: 1.2.840.113556.1.4.765\r
667 attributeSyntax: 2.5.5.16\r
668 isSingleValued: TRUE\r
669 showInAdvancedViewOnly: TRUE\r
670 adminDisplayName: ACS-Permission-Bits\r
671 adminDescription: ACS-Permission-Bits\r
672 oMSyntax: 65\r
673 searchFlags: 0\r
674 lDAPDisplayName: aCSPermissionBits\r
675 schemaIDGUID:: ghJWfwFT0RGpxQAA+ANnwQ==\r
676 systemOnly: FALSE\r
677 systemFlags: 16\r
678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
680 dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,DC=X\r
681 changetype: add\r
682 objectClass: top\r
683 objectClass: attributeSchema\r
684 cn: ACS-Policy-Name\r
685 attributeID: 1.2.840.113556.1.4.772\r
686 attributeSyntax: 2.5.5.12\r
687 isSingleValued: TRUE\r
688 showInAdvancedViewOnly: TRUE\r
689 adminDisplayName: ACS-Policy-Name\r
690 adminDescription: ACS-Policy-Name\r
691 oMSyntax: 64\r
692 searchFlags: 0\r
693 lDAPDisplayName: aCSPolicyName\r
694 schemaIDGUID:: mlWzHNBW0RGpxgAA+ANnwQ==\r
695 systemOnly: FALSE\r
696 systemFlags: 16\r
697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
699 dn: CN=ACS-Priority,CN=Schema,CN=Configuration,DC=X\r
700 changetype: add\r
701 objectClass: top\r
702 objectClass: attributeSchema\r
703 cn: ACS-Priority\r
704 attributeID: 1.2.840.113556.1.4.764\r
705 attributeSyntax: 2.5.5.9\r
706 isSingleValued: TRUE\r
707 showInAdvancedViewOnly: TRUE\r
708 adminDisplayName: ACS-Priority\r
709 adminDescription: ACS-Priority\r
710 oMSyntax: 2\r
711 searchFlags: 0\r
712 lDAPDisplayName: aCSPriority\r
713 schemaIDGUID:: gRJWfwFT0RGpxQAA+ANnwQ==\r
714 systemOnly: FALSE\r
715 systemFlags: 16\r
716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
718 dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X\r
719 changetype: add\r
720 objectClass: top\r
721 objectClass: attributeSchema\r
722 cn: ACS-RSVP-Account-Files-Location\r
723 attributeID: 1.2.840.113556.1.4.900\r
724 attributeSyntax: 2.5.5.12\r
725 isSingleValued: TRUE\r
726 showInAdvancedViewOnly: TRUE\r
727 adminDisplayName: ACS-RSVP-Account-Files-Location\r
728 adminDescription: ACS-RSVP-Account-Files-Location\r
729 oMSyntax: 64\r
730 searchFlags: 0\r
731 lDAPDisplayName: aCSRSVPAccountFilesLocation\r
732 schemaIDGUID:: DyNy8PWu0RG9zwAA+ANnwQ==\r
733 systemOnly: FALSE\r
734 systemFlags: 16\r
735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
737 dn: CN=ACS-RSVP-Log-Files-Location,CN=Schema,CN=Configuration,DC=X\r
738 changetype: add\r
739 objectClass: top\r
740 objectClass: attributeSchema\r
741 cn: ACS-RSVP-Log-Files-Location\r
742 attributeID: 1.2.840.113556.1.4.773\r
743 attributeSyntax: 2.5.5.12\r
744 isSingleValued: TRUE\r
745 showInAdvancedViewOnly: TRUE\r
746 adminDisplayName: ACS-RSVP-Log-Files-Location\r
747 adminDescription: ACS-RSVP-Log-Files-Location\r
748 oMSyntax: 64\r
749 searchFlags: 0\r
750 lDAPDisplayName: aCSRSVPLogFilesLocation\r
751 schemaIDGUID:: m1WzHNBW0RGpxgAA+ANnwQ==\r
752 systemOnly: FALSE\r
753 systemFlags: 16\r
754 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
756 dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X\r
757 changetype: add\r
758 objectClass: top\r
759 objectClass: attributeSchema\r
760 cn: ACS-Server-List\r
761 attributeID: 1.2.840.113556.1.4.1312\r
762 attributeSyntax: 2.5.5.12\r
763 isSingleValued: FALSE\r
764 showInAdvancedViewOnly: TRUE\r
765 adminDisplayName: ACS-Server-List\r
766 adminDescription: ACS-Server-List\r
767 oMSyntax: 64\r
768 searchFlags: 0\r
769 lDAPDisplayName: aCSServerList\r
770 schemaIDGUID:: pVm9fJA70hGQzADAT9kasQ==\r
771 systemOnly: FALSE\r
772 systemFlags: 16\r
773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
775 dn: CN=ACS-Service-Type,CN=Schema,CN=Configuration,DC=X\r
776 changetype: add\r
777 objectClass: top\r
778 objectClass: attributeSchema\r
779 cn: ACS-Service-Type\r
780 attributeID: 1.2.840.113556.1.4.762\r
781 attributeSyntax: 2.5.5.9\r
782 isSingleValued: TRUE\r
783 showInAdvancedViewOnly: TRUE\r
784 adminDisplayName: ACS-Service-Type\r
785 adminDescription: ACS-Service-Type\r
786 oMSyntax: 2\r
787 searchFlags: 0\r
788 lDAPDisplayName: aCSServiceType\r
789 schemaIDGUID:: fxJWfwFT0RGpxQAA+ANnwQ==\r
790 systemOnly: FALSE\r
791 systemFlags: 16\r
792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
794 dn: CN=ACS-Time-Of-Day,CN=Schema,CN=Configuration,DC=X\r
795 changetype: add\r
796 objectClass: top\r
797 objectClass: attributeSchema\r
798 cn: ACS-Time-Of-Day\r
799 attributeID: 1.2.840.113556.1.4.756\r
800 attributeSyntax: 2.5.5.12\r
801 isSingleValued: TRUE\r
802 showInAdvancedViewOnly: TRUE\r
803 adminDisplayName: ACS-Time-Of-Day\r
804 adminDescription: ACS-Time-Of-Day\r
805 oMSyntax: 64\r
806 searchFlags: 0\r
807 lDAPDisplayName: aCSTimeOfDay\r
808 schemaIDGUID:: eRJWfwFT0RGpxQAA+ANnwQ==\r
809 systemOnly: FALSE\r
810 systemFlags: 16\r
811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
813 dn: CN=ACS-Total-No-Of-Flows,CN=Schema,CN=Configuration,DC=X\r
814 changetype: add\r
815 objectClass: top\r
816 objectClass: attributeSchema\r
817 cn: ACS-Total-No-Of-Flows\r
818 attributeID: 1.2.840.113556.1.4.763\r
819 attributeSyntax: 2.5.5.9\r
820 isSingleValued: TRUE\r
821 showInAdvancedViewOnly: TRUE\r
822 adminDisplayName: ACS-Total-No-Of-Flows\r
823 adminDescription: ACS-Total-No-Of-Flows\r
824 oMSyntax: 2\r
825 searchFlags: 0\r
826 lDAPDisplayName: aCSTotalNoOfFlows\r
827 schemaIDGUID:: gBJWfwFT0RGpxQAA+ANnwQ==\r
828 systemOnly: FALSE\r
829 systemFlags: 16\r
830 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
832 dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X\r
833 changetype: add\r
834 objectClass: top\r
835 objectClass: attributeSchema\r
836 cn: Additional-Information\r
837 attributeID: 1.2.840.113556.1.4.265\r
838 attributeSyntax: 2.5.5.12\r
839 isSingleValued: TRUE\r
840 rangeUpper: 32768\r
841 showInAdvancedViewOnly: TRUE\r
842 adminDisplayName: Additional-Information\r
843 adminDescription: Additional-Information\r
844 oMSyntax: 64\r
845 searchFlags: 0\r
846 lDAPDisplayName: notes\r
847 schemaIDGUID:: QfsFbWsk0BGpyACqAGwz7Q==\r
848 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
849 systemOnly: FALSE\r
850 systemFlags: 16\r
851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
853 dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X\r
854 changetype: add\r
855 objectClass: top\r
856 objectClass: attributeSchema\r
857 cn: Additional-Trusted-Service-Names\r
858 attributeID: 1.2.840.113556.1.4.889\r
859 attributeSyntax: 2.5.5.12\r
860 isSingleValued: FALSE\r
861 showInAdvancedViewOnly: TRUE\r
862 adminDisplayName: Additional-Trusted-Service-Names\r
863 adminDescription: Additional-Trusted-Service-Names\r
864 oMSyntax: 64\r
865 searchFlags: 0\r
866 lDAPDisplayName: additionalTrustedServiceNames\r
867 schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ==\r
868 systemOnly: FALSE\r
869 systemFlags: 16\r
870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
872 dn: CN=Address,CN=Schema,CN=Configuration,DC=X\r
873 changetype: add\r
874 objectClass: top\r
875 objectClass: attributeSchema\r
876 cn: Address\r
877 attributeID: 1.2.840.113556.1.2.256\r
878 attributeSyntax: 2.5.5.12\r
879 isSingleValued: TRUE\r
880 rangeLower: 1\r
881 rangeUpper: 1024\r
882 mAPIID: 14889\r
883 showInAdvancedViewOnly: TRUE\r
884 adminDisplayName: Address\r
885 adminDescription: Address\r
886 oMSyntax: 64\r
887 searchFlags: 0\r
888 lDAPDisplayName: streetAddress\r
889 schemaFlagsEx: 1\r
890 schemaIDGUID:: hP/48JER0BGgYACqAGwz7Q==\r
891 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
892 systemOnly: FALSE\r
893 systemFlags: 16\r
894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
896 dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X\r
897 changetype: add\r
898 objectClass: top\r
899 objectClass: attributeSchema\r
900 cn: Address-Book-Roots\r
901 attributeID: 1.2.840.113556.1.4.1244\r
902 attributeSyntax: 2.5.5.1\r
903 isSingleValued: FALSE\r
904 showInAdvancedViewOnly: TRUE\r
905 adminDisplayName: Address-Book-Roots\r
906 oMObjectClass:: KwwCh3McAIVK\r
907 adminDescription: Address-Book-Roots\r
908 oMSyntax: 127\r
909 searchFlags: 0\r
910 lDAPDisplayName: addressBookRoots\r
911 schemaFlagsEx: 1\r
912 schemaIDGUID:: SG4L9/QG0hGqUwDAT9fYOg==\r
913 systemOnly: FALSE\r
914 systemFlags: 16\r
915 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
917 dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X\r
918 changetype: add\r
919 objectClass: top\r
920 objectClass: attributeSchema\r
921 cn: Address-Book-Roots2\r
922 attributeID: 1.2.840.113556.1.4.2046\r
923 attributeSyntax: 2.5.5.1\r
924 isSingleValued: FALSE\r
925 linkID: 2122\r
926 showInAdvancedViewOnly: TRUE\r
927 adminDisplayName: Address-Book-Roots2\r
928 oMObjectClass:: KwwCh3McAIVK\r
929 adminDescription: \r
930  Used by Exchange. Exchange configures trees of address book containers to show\r
931   up in the MAPI address book. This attribute on the Exchange Config object lis\r
932  ts the roots of the address book container trees.\r
933 oMSyntax: 127\r
934 searchFlags: 0\r
935 lDAPDisplayName: addressBookRoots2\r
936 schemaFlagsEx: 1\r
937 schemaIDGUID:: dKOMUBGlTk6fT4VvYaa35A==\r
938 systemOnly: FALSE\r
939 systemFlags: 16\r
940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
942 dn: CN=Address-Entry-Display-Table,CN=Schema,CN=Configuration,DC=X\r
943 changetype: add\r
944 objectClass: top\r
945 objectClass: attributeSchema\r
946 cn: Address-Entry-Display-Table\r
947 attributeID: 1.2.840.113556.1.2.324\r
948 attributeSyntax: 2.5.5.10\r
949 isSingleValued: TRUE\r
950 rangeLower: 1\r
951 rangeUpper: 32768\r
952 mAPIID: 32791\r
953 showInAdvancedViewOnly: TRUE\r
954 adminDisplayName: Address-Entry-Display-Table\r
955 adminDescription: Address-Entry-Display-Table\r
956 oMSyntax: 4\r
957 searchFlags: 0\r
958 lDAPDisplayName: addressEntryDisplayTable\r
959 schemaFlagsEx: 1\r
960 schemaIDGUID:: YSTUX2IS0BGgYACqAGwz7Q==\r
961 systemOnly: FALSE\r
962 systemFlags: 16\r
963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
965 dn: CN=Address-Entry-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
966 changetype: add\r
967 objectClass: top\r
968 objectClass: attributeSchema\r
969 cn: Address-Entry-Display-Table-MSDOS\r
970 attributeID: 1.2.840.113556.1.2.400\r
971 attributeSyntax: 2.5.5.10\r
972 isSingleValued: TRUE\r
973 rangeLower: 1\r
974 rangeUpper: 32768\r
975 mAPIID: 32839\r
976 showInAdvancedViewOnly: TRUE\r
977 adminDisplayName: Address-Entry-Display-Table-MSDOS\r
978 adminDescription: Address-Entry-Display-Table-MSDOS\r
979 oMSyntax: 4\r
980 searchFlags: 0\r
981 lDAPDisplayName: addressEntryDisplayTableMSDOS\r
982 schemaFlagsEx: 1\r
983 schemaIDGUID:: YiTUX2IS0BGgYACqAGwz7Q==\r
984 systemOnly: FALSE\r
985 systemFlags: 16\r
986 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
988 dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X\r
989 changetype: add\r
990 objectClass: top\r
991 objectClass: attributeSchema\r
992 cn: Address-Home\r
993 attributeID: 1.2.840.113556.1.2.617\r
994 attributeSyntax: 2.5.5.12\r
995 isSingleValued: TRUE\r
996 rangeLower: 1\r
997 rangeUpper: 4096\r
998 mAPIID: 14941\r
999 showInAdvancedViewOnly: TRUE\r
1000 adminDisplayName: Address-Home\r
1001 adminDescription: Address-Home\r
1002 oMSyntax: 64\r
1003 searchFlags: 0\r
1004 lDAPDisplayName: homePostalAddress\r
1005 schemaIDGUID:: gVd3FvNH0RGpwwAA+ANnwQ==\r
1006 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1007 systemOnly: FALSE\r
1008 systemFlags: 0\r
1009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1011 dn: CN=Address-Syntax,CN=Schema,CN=Configuration,DC=X\r
1012 changetype: add\r
1013 objectClass: top\r
1014 objectClass: attributeSchema\r
1015 cn: Address-Syntax\r
1016 attributeID: 1.2.840.113556.1.2.255\r
1017 attributeSyntax: 2.5.5.10\r
1018 isSingleValued: TRUE\r
1019 rangeLower: 1\r
1020 rangeUpper: 4096\r
1021 mAPIID: 32792\r
1022 showInAdvancedViewOnly: TRUE\r
1023 adminDisplayName: Address-Syntax\r
1024 adminDescription: Address-Syntax\r
1025 oMSyntax: 4\r
1026 searchFlags: 0\r
1027 lDAPDisplayName: addressSyntax\r
1028 schemaFlagsEx: 1\r
1029 schemaIDGUID:: YyTUX2IS0BGgYACqAGwz7Q==\r
1030 systemOnly: FALSE\r
1031 systemFlags: 16\r
1032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1034 dn: CN=Address-Type,CN=Schema,CN=Configuration,DC=X\r
1035 changetype: add\r
1036 objectClass: top\r
1037 objectClass: attributeSchema\r
1038 cn: Address-Type\r
1039 attributeID: 1.2.840.113556.1.2.350\r
1040 attributeSyntax: 2.5.5.4\r
1041 isSingleValued: TRUE\r
1042 rangeLower: 1\r
1043 rangeUpper: 32\r
1044 mAPIID: 32840\r
1045 showInAdvancedViewOnly: TRUE\r
1046 adminDisplayName: Address-Type\r
1047 adminDescription: Address-Type\r
1048 oMSyntax: 20\r
1049 searchFlags: 0\r
1050 lDAPDisplayName: addressType\r
1051 schemaFlagsEx: 1\r
1052 schemaIDGUID:: ZCTUX2IS0BGgYACqAGwz7Q==\r
1053 systemOnly: FALSE\r
1054 systemFlags: 16\r
1055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1057 dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
1058 changetype: add\r
1059 objectClass: top\r
1060 objectClass: attributeSchema\r
1061 cn: Admin-Context-Menu\r
1062 attributeID: 1.2.840.113556.1.4.614\r
1063 attributeSyntax: 2.5.5.12\r
1064 isSingleValued: FALSE\r
1065 showInAdvancedViewOnly: TRUE\r
1066 adminDisplayName: Admin-Context-Menu\r
1067 adminDescription: Admin-Context-Menu\r
1068 oMSyntax: 64\r
1069 searchFlags: 0\r
1070 lDAPDisplayName: adminContextMenu\r
1071 schemaIDGUID:: ONA/VS7z0BGwvADAT9jcpg==\r
1072 systemOnly: FALSE\r
1073 systemFlags: 16\r
1074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1076 dn: CN=Admin-Count,CN=Schema,CN=Configuration,DC=X\r
1077 changetype: add\r
1078 objectClass: top\r
1079 objectClass: attributeSchema\r
1080 cn: Admin-Count\r
1081 attributeID: 1.2.840.113556.1.4.150\r
1082 attributeSyntax: 2.5.5.9\r
1083 isSingleValued: TRUE\r
1084 showInAdvancedViewOnly: TRUE\r
1085 adminDisplayName: Admin-Count\r
1086 adminDescription: Admin-Count\r
1087 oMSyntax: 2\r
1088 searchFlags: 0\r
1089 lDAPDisplayName: adminCount\r
1090 schemaFlagsEx: 1\r
1091 schemaIDGUID:: GHmWv+YN0BGihQCqADBJ4g==\r
1092 systemOnly: FALSE\r
1093 systemFlags: 16\r
1094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1096 dn: CN=Admin-Description,CN=Schema,CN=Configuration,DC=X\r
1097 changetype: add\r
1098 objectClass: top\r
1099 objectClass: attributeSchema\r
1100 cn: Admin-Description\r
1101 attributeID: 1.2.840.113556.1.2.226\r
1102 attributeSyntax: 2.5.5.12\r
1103 isSingleValued: TRUE\r
1104 rangeLower: 0\r
1105 rangeUpper: 1024\r
1106 mAPIID: 32842\r
1107 showInAdvancedViewOnly: TRUE\r
1108 adminDisplayName: Admin-Description\r
1109 adminDescription: Admin-Description\r
1110 oMSyntax: 64\r
1111 searchFlags: 0\r
1112 lDAPDisplayName: adminDescription\r
1113 schemaIDGUID:: GXmWv+YN0BGihQCqADBJ4g==\r
1114 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
1115 systemOnly: FALSE\r
1116 systemFlags: 16\r
1117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1119 dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,DC=X\r
1120 changetype: add\r
1121 objectClass: top\r
1122 objectClass: attributeSchema\r
1123 cn: Admin-Display-Name\r
1124 attributeID: 1.2.840.113556.1.2.194\r
1125 attributeSyntax: 2.5.5.12\r
1126 isSingleValued: TRUE\r
1127 rangeLower: 1\r
1128 rangeUpper: 256\r
1129 mAPIID: 32843\r
1130 showInAdvancedViewOnly: TRUE\r
1131 adminDisplayName: Admin-Display-Name\r
1132 adminDescription: Admin-Display-Name\r
1133 oMSyntax: 64\r
1134 searchFlags: 0\r
1135 lDAPDisplayName: adminDisplayName\r
1136 schemaFlagsEx: 1\r
1137 schemaIDGUID:: GnmWv+YN0BGihQCqADBJ4g==\r
1138 systemOnly: FALSE\r
1139 systemFlags: 16\r
1140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1142 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1143 changetype: add\r
1144 objectClass: top\r
1145 objectClass: attributeSchema\r
1146 cn: Admin-Multiselect-Property-Pages\r
1147 attributeID: 1.2.840.113556.1.4.1690\r
1148 attributeSyntax: 2.5.5.12\r
1149 isSingleValued: FALSE\r
1150 showInAdvancedViewOnly: TRUE\r
1151 adminDisplayName: Admin-Multiselect-Property-Pages\r
1152 adminDescription: Admin-Multiselect-Property-Pages\r
1153 oMSyntax: 64\r
1154 searchFlags: 0\r
1155 lDAPDisplayName: adminMultiselectPropertyPages\r
1156 schemaIDGUID:: fbb5GMZaO0uX29CkBq+3ug==\r
1157 systemOnly: FALSE\r
1158 systemFlags: 16\r
1159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1161 dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1162 changetype: add\r
1163 objectClass: top\r
1164 objectClass: attributeSchema\r
1165 cn: Admin-Property-Pages\r
1166 attributeID: 1.2.840.113556.1.4.562\r
1167 attributeSyntax: 2.5.5.12\r
1168 isSingleValued: FALSE\r
1169 showInAdvancedViewOnly: TRUE\r
1170 adminDisplayName: Admin-Property-Pages\r
1171 adminDescription: Admin-Property-Pages\r
1172 oMSyntax: 64\r
1173 searchFlags: 0\r
1174 lDAPDisplayName: adminPropertyPages\r
1175 schemaIDGUID:: OIBFUmrK0BGv/wAA+ANnwQ==\r
1176 systemOnly: FALSE\r
1177 systemFlags: 16\r
1178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1180 dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X\r
1181 changetype: add\r
1182 objectClass: top\r
1183 objectClass: attributeSchema\r
1184 cn: Allowed-Attributes\r
1185 attributeID: 1.2.840.113556.1.4.913\r
1186 attributeSyntax: 2.5.5.2\r
1187 isSingleValued: FALSE\r
1188 showInAdvancedViewOnly: TRUE\r
1189 adminDisplayName: Allowed-Attributes\r
1190 adminDescription: Allowed-Attributes\r
1191 oMSyntax: 6\r
1192 searchFlags: 0\r
1193 lDAPDisplayName: allowedAttributes\r
1194 schemaFlagsEx: 1\r
1195 schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA==\r
1196 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1197 systemOnly: TRUE\r
1198 systemFlags: 134217748\r
1199 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1201 dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X\r
1202 changetype: add\r
1203 objectClass: top\r
1204 objectClass: attributeSchema\r
1205 cn: Allowed-Attributes-Effective\r
1206 attributeID: 1.2.840.113556.1.4.914\r
1207 attributeSyntax: 2.5.5.2\r
1208 isSingleValued: FALSE\r
1209 showInAdvancedViewOnly: TRUE\r
1210 adminDisplayName: Allowed-Attributes-Effective\r
1211 adminDescription: Allowed-Attributes-Effective\r
1212 oMSyntax: 6\r
1213 searchFlags: 0\r
1214 lDAPDisplayName: allowedAttributesEffective\r
1215 schemaFlagsEx: 1\r
1216 schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA==\r
1217 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1218 systemOnly: TRUE\r
1219 systemFlags: 134217748\r
1220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1222 dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X\r
1223 changetype: add\r
1224 objectClass: top\r
1225 objectClass: attributeSchema\r
1226 cn: Allowed-Child-Classes\r
1227 attributeID: 1.2.840.113556.1.4.911\r
1228 attributeSyntax: 2.5.5.2\r
1229 isSingleValued: FALSE\r
1230 showInAdvancedViewOnly: TRUE\r
1231 adminDisplayName: Allowed-Child-Classes\r
1232 adminDescription: Allowed-Child-Classes\r
1233 oMSyntax: 6\r
1234 searchFlags: 0\r
1235 lDAPDisplayName: allowedChildClasses\r
1236 schemaFlagsEx: 1\r
1237 schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA==\r
1238 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1239 systemOnly: TRUE\r
1240 systemFlags: 134217748\r
1241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1243 dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X\r
1244 changetype: add\r
1245 objectClass: top\r
1246 objectClass: attributeSchema\r
1247 cn: Allowed-Child-Classes-Effective\r
1248 attributeID: 1.2.840.113556.1.4.912\r
1249 attributeSyntax: 2.5.5.2\r
1250 isSingleValued: FALSE\r
1251 showInAdvancedViewOnly: TRUE\r
1252 adminDisplayName: Allowed-Child-Classes-Effective\r
1253 adminDescription: Allowed-Child-Classes-Effective\r
1254 oMSyntax: 6\r
1255 searchFlags: 0\r
1256 lDAPDisplayName: allowedChildClassesEffective\r
1257 schemaFlagsEx: 1\r
1258 schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA==\r
1259 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1260 systemOnly: TRUE\r
1261 systemFlags: 134217748\r
1262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1264 dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X\r
1265 changetype: add\r
1266 objectClass: top\r
1267 objectClass: attributeSchema\r
1268 cn: Alt-Security-Identities\r
1269 attributeID: 1.2.840.113556.1.4.867\r
1270 attributeSyntax: 2.5.5.12\r
1271 isSingleValued: FALSE\r
1272 showInAdvancedViewOnly: TRUE\r
1273 adminDisplayName: Alt-Security-Identities\r
1274 adminDescription: Alt-Security-Identities\r
1275 oMSyntax: 64\r
1276 searchFlags: 1\r
1277 lDAPDisplayName: altSecurityIdentities\r
1278 schemaFlagsEx: 1\r
1279 schemaIDGUID:: DPP7AP6R0RGuvAAA+ANnwQ==\r
1280 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1281 systemOnly: FALSE\r
1282 systemFlags: 18\r
1283 isMemberOfPartialAttributeSet: TRUE\r
1284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1286 dn: CN=ANR,CN=Schema,CN=Configuration,DC=X\r
1287 changetype: add\r
1288 objectClass: top\r
1289 objectClass: attributeSchema\r
1290 cn: ANR\r
1291 attributeID: 1.2.840.113556.1.4.1208\r
1292 attributeSyntax: 2.5.5.12\r
1293 isSingleValued: TRUE\r
1294 showInAdvancedViewOnly: TRUE\r
1295 adminDisplayName: ANR\r
1296 adminDescription: ANR\r
1297 oMSyntax: 64\r
1298 searchFlags: 0\r
1299 lDAPDisplayName: aNR\r
1300 schemaFlagsEx: 1\r
1301 schemaIDGUID:: ABWwRRnE0RG7yQCAx2ZwwA==\r
1302 systemOnly: FALSE\r
1303 systemFlags: 134217748\r
1304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1306 dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
1307 changetype: add\r
1308 objectClass: top\r
1309 objectClass: attributeSchema\r
1310 cn: App-Schema-Version\r
1311 attributeID: 1.2.840.113556.1.4.848\r
1312 attributeSyntax: 2.5.5.9\r
1313 isSingleValued: TRUE\r
1314 showInAdvancedViewOnly: TRUE\r
1315 adminDisplayName: App-Schema-Version\r
1316 adminDescription: App-Schema-Version\r
1317 oMSyntax: 2\r
1318 searchFlags: 0\r
1319 lDAPDisplayName: appSchemaVersion\r
1320 schemaIDGUID:: Zd2nlhiR0RGuvAAA+ANnwQ==\r
1321 systemOnly: FALSE\r
1322 systemFlags: 16\r
1323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1325 dn: CN=Application-Name,CN=Schema,CN=Configuration,DC=X\r
1326 changetype: add\r
1327 objectClass: top\r
1328 objectClass: attributeSchema\r
1329 cn: Application-Name\r
1330 attributeID: 1.2.840.113556.1.4.218\r
1331 attributeSyntax: 2.5.5.12\r
1332 isSingleValued: TRUE\r
1333 rangeLower: 1\r
1334 rangeUpper: 64\r
1335 showInAdvancedViewOnly: TRUE\r
1336 adminDisplayName: Application-Name\r
1337 adminDescription: Application-Name\r
1338 oMSyntax: 64\r
1339 searchFlags: 0\r
1340 lDAPDisplayName: applicationName\r
1341 schemaIDGUID:: JiJx3eQQ0BGgXwCqAGwz7Q==\r
1342 systemOnly: FALSE\r
1343 systemFlags: 16\r
1344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1346 dn: CN=Applies-To,CN=Schema,CN=Configuration,DC=X\r
1347 changetype: add\r
1348 objectClass: top\r
1349 objectClass: attributeSchema\r
1350 cn: Applies-To\r
1351 attributeID: 1.2.840.113556.1.4.341\r
1352 attributeSyntax: 2.5.5.12\r
1353 isSingleValued: FALSE\r
1354 rangeLower: 36\r
1355 rangeUpper: 36\r
1356 showInAdvancedViewOnly: TRUE\r
1357 adminDisplayName: Applies-To\r
1358 adminDescription: Applies-To\r
1359 oMSyntax: 64\r
1360 searchFlags: 0\r
1361 lDAPDisplayName: appliesTo\r
1362 schemaIDGUID:: HZOXgtOG0BGv2gDAT9kwyQ==\r
1363 systemOnly: FALSE\r
1364 systemFlags: 16\r
1365 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1367 dn: CN=Asset-Number,CN=Schema,CN=Configuration,DC=X\r
1368 changetype: add\r
1369 objectClass: top\r
1370 objectClass: attributeSchema\r
1371 cn: Asset-Number\r
1372 attributeID: 1.2.840.113556.1.4.283\r
1373 attributeSyntax: 2.5.5.12\r
1374 isSingleValued: TRUE\r
1375 showInAdvancedViewOnly: TRUE\r
1376 adminDisplayName: Asset-Number\r
1377 adminDescription: Asset-Number\r
1378 oMSyntax: 64\r
1379 searchFlags: 0\r
1380 lDAPDisplayName: assetNumber\r
1381 schemaIDGUID:: dV8wuuNH0BGhpgDAT9kwyQ==\r
1382 systemOnly: FALSE\r
1383 systemFlags: 16\r
1384 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1386 dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X\r
1387 changetype: add\r
1388 objectClass: top\r
1389 objectClass: attributeSchema\r
1390 cn: Assistant\r
1391 attributeID: 1.2.840.113556.1.4.652\r
1392 attributeSyntax: 2.5.5.1\r
1393 isSingleValued: TRUE\r
1394 showInAdvancedViewOnly: TRUE\r
1395 adminDisplayName: Assistant\r
1396 oMObjectClass:: KwwCh3McAIVK\r
1397 adminDescription: Assistant\r
1398 oMSyntax: 127\r
1399 searchFlags: 16\r
1400 lDAPDisplayName: assistant\r
1401 schemaIDGUID:: HMGWAtpA0RGpwAAA+ANnwQ==\r
1402 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1403 systemOnly: FALSE\r
1404 systemFlags: 16\r
1405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1407 dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X\r
1408 changetype: add\r
1409 objectClass: top\r
1410 objectClass: attributeSchema\r
1411 cn: Assoc-NT-Account\r
1412 attributeID: 1.2.840.113556.1.4.1213\r
1413 attributeSyntax: 2.5.5.10\r
1414 isSingleValued: TRUE\r
1415 showInAdvancedViewOnly: TRUE\r
1416 adminDisplayName: Assoc-NT-Account\r
1417 adminDescription: Assoc-NT-Account\r
1418 oMSyntax: 4\r
1419 searchFlags: 0\r
1420 lDAPDisplayName: assocNTAccount\r
1421 schemaIDGUID:: wGOPOWDK0RG70QAA+B8QwA==\r
1422 systemOnly: FALSE\r
1423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1425 dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X\r
1426 changetype: add\r
1427 objectClass: top\r
1428 objectClass: attributeSchema\r
1429 cn: associatedDomain\r
1430 attributeID: 0.9.2342.19200300.100.1.37\r
1431 attributeSyntax: 2.5.5.5\r
1432 isSingleValued: FALSE\r
1433 rangeUpper: 256\r
1434 showInAdvancedViewOnly: TRUE\r
1435 adminDisplayName: associatedDomain\r
1436 adminDescription: \r
1437  The associatedDomain attribute type specifies a DNS domain which is associated\r
1438   with an object.\r
1439 oMSyntax: 22\r
1440 searchFlags: 0\r
1441 lDAPDisplayName: associatedDomain\r
1442 schemaIDGUID:: OPwgM3nDF0ylEBvfYTPF2g==\r
1443 systemOnly: FALSE\r
1444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1446 dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X\r
1447 changetype: add\r
1448 objectClass: top\r
1449 objectClass: attributeSchema\r
1450 cn: associatedName\r
1451 attributeID: 0.9.2342.19200300.100.1.38\r
1452 attributeSyntax: 2.5.5.1\r
1453 isSingleValued: FALSE\r
1454 showInAdvancedViewOnly: TRUE\r
1455 adminDisplayName: associatedName\r
1456 oMObjectClass:: KwwCh3McAIVK\r
1457 adminDescription: \r
1458  The associatedName attribute type specifies an entry in the organizational DIT\r
1459   associated with a DNS domain.\r
1460 oMSyntax: 127\r
1461 searchFlags: 0\r
1462 lDAPDisplayName: associatedName\r
1463 schemaIDGUID:: Rfz796uFpEKkNXgOYveFiw==\r
1464 systemOnly: FALSE\r
1465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1467 dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,DC=X\r
1468 changetype: add\r
1469 objectClass: top\r
1470 objectClass: attributeSchema\r
1471 cn: Attribute-Display-Names\r
1472 attributeID: 1.2.840.113556.1.4.748\r
1473 attributeSyntax: 2.5.5.12\r
1474 isSingleValued: FALSE\r
1475 showInAdvancedViewOnly: TRUE\r
1476 adminDisplayName: Attribute-Display-Names\r
1477 adminDescription: Attribute-Display-Names\r
1478 oMSyntax: 64\r
1479 searchFlags: 0\r
1480 lDAPDisplayName: attributeDisplayNames\r
1481 schemaIDGUID:: gD+Ey9lI0RGpwwAA+ANnwQ==\r
1482 systemOnly: FALSE\r
1483 systemFlags: 16\r
1484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1486 dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X\r
1487 changetype: add\r
1488 objectClass: top\r
1489 objectClass: attributeSchema\r
1490 cn: Attribute-ID\r
1491 attributeID: 1.2.840.113556.1.2.30\r
1492 attributeSyntax: 2.5.5.2\r
1493 isSingleValued: TRUE\r
1494 showInAdvancedViewOnly: TRUE\r
1495 adminDisplayName: Attribute-ID\r
1496 adminDescription: Attribute-ID\r
1497 oMSyntax: 6\r
1498 searchFlags: 8\r
1499 lDAPDisplayName: attributeID\r
1500 schemaFlagsEx: 1\r
1501 schemaIDGUID:: InmWv+YN0BGihQCqADBJ4g==\r
1502 systemOnly: TRUE\r
1503 systemFlags: 16\r
1504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1506 dn: CN=Attribute-Security-GUID,CN=Schema,CN=Configuration,DC=X\r
1507 changetype: add\r
1508 objectClass: top\r
1509 objectClass: attributeSchema\r
1510 cn: Attribute-Security-GUID\r
1511 attributeID: 1.2.840.113556.1.4.149\r
1512 attributeSyntax: 2.5.5.10\r
1513 isSingleValued: TRUE\r
1514 rangeLower: 16\r
1515 rangeUpper: 16\r
1516 showInAdvancedViewOnly: TRUE\r
1517 adminDisplayName: Attribute-Security-GUID\r
1518 adminDescription: Attribute-Security-GUID\r
1519 oMSyntax: 4\r
1520 searchFlags: 0\r
1521 lDAPDisplayName: attributeSecurityGUID\r
1522 schemaFlagsEx: 1\r
1523 schemaIDGUID:: JHmWv+YN0BGihQCqADBJ4g==\r
1524 systemOnly: FALSE\r
1525 systemFlags: 16\r
1526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1528 dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X\r
1529 changetype: add\r
1530 objectClass: top\r
1531 objectClass: attributeSchema\r
1532 cn: Attribute-Syntax\r
1533 attributeID: 1.2.840.113556.1.2.32\r
1534 attributeSyntax: 2.5.5.2\r
1535 isSingleValued: TRUE\r
1536 showInAdvancedViewOnly: TRUE\r
1537 adminDisplayName: Attribute-Syntax\r
1538 adminDescription: Attribute-Syntax\r
1539 oMSyntax: 6\r
1540 searchFlags: 8\r
1541 lDAPDisplayName: attributeSyntax\r
1542 schemaFlagsEx: 1\r
1543 schemaIDGUID:: JXmWv+YN0BGihQCqADBJ4g==\r
1544 systemOnly: TRUE\r
1545 systemFlags: 16\r
1546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1548 dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X\r
1549 changetype: add\r
1550 objectClass: top\r
1551 objectClass: attributeSchema\r
1552 cn: Attribute-Types\r
1553 attributeID: 2.5.21.5\r
1554 attributeSyntax: 2.5.5.12\r
1555 isSingleValued: FALSE\r
1556 showInAdvancedViewOnly: TRUE\r
1557 adminDisplayName: Attribute-Types\r
1558 adminDescription: Attribute-Types\r
1559 oMSyntax: 64\r
1560 searchFlags: 0\r
1561 lDAPDisplayName: attributeTypes\r
1562 schemaFlagsEx: 1\r
1563 schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA==\r
1564 systemOnly: TRUE\r
1565 systemFlags: 134217748\r
1566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1568 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X\r
1569 changetype: add\r
1570 objectClass: top\r
1571 objectClass: attributeSchema\r
1572 cn: attributeCertificateAttribute\r
1573 attributeID: 2.5.4.58\r
1574 attributeSyntax: 2.5.5.10\r
1575 isSingleValued: FALSE\r
1576 showInAdvancedViewOnly: TRUE\r
1577 adminDisplayName: attributeCertificateAttribute\r
1578 adminDescription: \r
1579  A digitally signed or certified identity and set of attributes. Used to bind a\r
1580  uthorization information to an identity. X.509\r
1581 oMSyntax: 4\r
1582 searchFlags: 0\r
1583 lDAPDisplayName: attributeCertificateAttribute\r
1584 schemaIDGUID:: u5NG+sJ7uUyBqMmcQ7eQXg==\r
1585 systemOnly: FALSE\r
1586 systemFlags: 0\r
1587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1589 dn: CN=audio,CN=Schema,CN=Configuration,DC=X\r
1590 changetype: add\r
1591 objectClass: top\r
1592 objectClass: attributeSchema\r
1593 cn: audio\r
1594 attributeID: 0.9.2342.19200300.100.1.55\r
1595 attributeSyntax: 2.5.5.10\r
1596 isSingleValued: FALSE\r
1597 rangeUpper: 250000\r
1598 showInAdvancedViewOnly: FALSE\r
1599 adminDisplayName: audio\r
1600 adminDescription: \r
1601  The Audio attribute type allows the storing of sounds in the Directory.\r
1602 oMSyntax: 4\r
1603 searchFlags: 0\r
1604 lDAPDisplayName: audio\r
1605 schemaIDGUID:: JNLh0KDhzkKi2nk7pSRPNQ==\r
1606 systemOnly: FALSE\r
1607 systemFlags: 0\r
1608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1610 dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,DC=X\r
1611 changetype: add\r
1612 objectClass: top\r
1613 objectClass: attributeSchema\r
1614 cn: Auditing-Policy\r
1615 attributeID: 1.2.840.113556.1.4.202\r
1616 attributeSyntax: 2.5.5.10\r
1617 isSingleValued: TRUE\r
1618 showInAdvancedViewOnly: TRUE\r
1619 adminDisplayName: Auditing-Policy\r
1620 adminDescription: Auditing-Policy\r
1621 oMSyntax: 4\r
1622 searchFlags: 0\r
1623 lDAPDisplayName: auditingPolicy\r
1624 schemaFlagsEx: 1\r
1625 schemaIDGUID:: /qSobVIO0BGihgCqADBJ4g==\r
1626 systemOnly: FALSE\r
1627 systemFlags: 16\r
1628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1630 dn: CN=Authentication-Options,CN=Schema,CN=Configuration,DC=X\r
1631 changetype: add\r
1632 objectClass: top\r
1633 objectClass: attributeSchema\r
1634 cn: Authentication-Options\r
1635 attributeID: 1.2.840.113556.1.4.11\r
1636 attributeSyntax: 2.5.5.9\r
1637 isSingleValued: TRUE\r
1638 showInAdvancedViewOnly: TRUE\r
1639 adminDisplayName: Authentication-Options\r
1640 adminDescription: Authentication-Options\r
1641 oMSyntax: 2\r
1642 searchFlags: 0\r
1643 lDAPDisplayName: authenticationOptions\r
1644 schemaFlagsEx: 1\r
1645 schemaIDGUID:: KHmWv+YN0BGihQCqADBJ4g==\r
1646 systemOnly: FALSE\r
1647 systemFlags: 16\r
1648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1650 dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
1651 changetype: add\r
1652 objectClass: top\r
1653 objectClass: attributeSchema\r
1654 cn: Authority-Revocation-List\r
1655 attributeID: 2.5.4.38\r
1656 attributeSyntax: 2.5.5.10\r
1657 isSingleValued: FALSE\r
1658 rangeUpper: 10485760\r
1659 mAPIID: 32806\r
1660 showInAdvancedViewOnly: TRUE\r
1661 adminDisplayName: Authority-Revocation-List\r
1662 adminDescription: Authority-Revocation-List\r
1663 oMSyntax: 4\r
1664 searchFlags: 0\r
1665 lDAPDisplayName: authorityRevocationList\r
1666 schemaIDGUID:: jVd3FvNH0RGpwwAA+ANnwQ==\r
1667 systemOnly: FALSE\r
1668 systemFlags: 16\r
1669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1671 dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
1672 changetype: add\r
1673 objectClass: top\r
1674 objectClass: attributeSchema\r
1675 cn: Auxiliary-Class\r
1676 attributeID: 1.2.840.113556.1.2.351\r
1677 attributeSyntax: 2.5.5.2\r
1678 isSingleValued: FALSE\r
1679 showInAdvancedViewOnly: TRUE\r
1680 adminDisplayName: Auxiliary-Class\r
1681 adminDescription: Auxiliary-Class\r
1682 oMSyntax: 6\r
1683 searchFlags: 0\r
1684 lDAPDisplayName: auxiliaryClass\r
1685 schemaFlagsEx: 1\r
1686 schemaIDGUID:: LHmWv+YN0BGihQCqADBJ4g==\r
1687 systemOnly: FALSE\r
1688 systemFlags: 16\r
1689 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1691 dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,DC=X\r
1692 changetype: add\r
1693 objectClass: top\r
1694 objectClass: attributeSchema\r
1695 cn: Bad-Password-Time\r
1696 attributeID: 1.2.840.113556.1.4.49\r
1697 attributeSyntax: 2.5.5.16\r
1698 isSingleValued: TRUE\r
1699 showInAdvancedViewOnly: TRUE\r
1700 adminDisplayName: Bad-Password-Time\r
1701 adminDescription: Bad-Password-Time\r
1702 oMSyntax: 65\r
1703 searchFlags: 0\r
1704 lDAPDisplayName: badPasswordTime\r
1705 schemaFlagsEx: 1\r
1706 schemaIDGUID:: LXmWv+YN0BGihQCqADBJ4g==\r
1707 systemOnly: FALSE\r
1708 systemFlags: 17\r
1709 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1711 dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,DC=X\r
1712 changetype: add\r
1713 objectClass: top\r
1714 objectClass: attributeSchema\r
1715 cn: Bad-Pwd-Count\r
1716 attributeID: 1.2.840.113556.1.4.12\r
1717 attributeSyntax: 2.5.5.9\r
1718 isSingleValued: TRUE\r
1719 showInAdvancedViewOnly: TRUE\r
1720 adminDisplayName: Bad-Pwd-Count\r
1721 adminDescription: Bad-Pwd-Count\r
1722 oMSyntax: 2\r
1723 searchFlags: 0\r
1724 lDAPDisplayName: badPwdCount\r
1725 schemaFlagsEx: 1\r
1726 schemaIDGUID:: LnmWv+YN0BGihQCqADBJ4g==\r
1727 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
1728 systemOnly: FALSE\r
1729 systemFlags: 17\r
1730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1732 dn: CN=Birth-Location,CN=Schema,CN=Configuration,DC=X\r
1733 changetype: add\r
1734 objectClass: top\r
1735 objectClass: attributeSchema\r
1736 cn: Birth-Location\r
1737 attributeID: 1.2.840.113556.1.4.332\r
1738 attributeSyntax: 2.5.5.10\r
1739 isSingleValued: TRUE\r
1740 rangeLower: 32\r
1741 rangeUpper: 32\r
1742 showInAdvancedViewOnly: TRUE\r
1743 adminDisplayName: Birth-Location\r
1744 adminDescription: Birth-Location\r
1745 oMSyntax: 4\r
1746 searchFlags: 1\r
1747 lDAPDisplayName: birthLocation\r
1748 schemaIDGUID:: +XUAH0B+0BGv1gDAT9kwyQ==\r
1749 systemOnly: FALSE\r
1750 systemFlags: 16\r
1751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1753 dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X\r
1754 changetype: add\r
1755 objectClass: top\r
1756 objectClass: attributeSchema\r
1757 cn: BootFile\r
1758 attributeID: 1.3.6.1.1.1.1.24\r
1759 attributeSyntax: 2.5.5.5\r
1760 isSingleValued: FALSE\r
1761 rangeUpper: 10240\r
1762 showInAdvancedViewOnly: TRUE\r
1763 adminDisplayName: bootFile\r
1764 adminDescription: Boot image name\r
1765 oMSyntax: 22\r
1766 searchFlags: 0\r
1767 lDAPDisplayName: bootFile\r
1768 schemaIDGUID:: Tsvz4yAP60KXA9L/JuUmZw==\r
1769 systemOnly: FALSE\r
1770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1772 dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X\r
1773 changetype: add\r
1774 objectClass: top\r
1775 objectClass: attributeSchema\r
1776 cn: BootParameter\r
1777 attributeID: 1.3.6.1.1.1.1.23\r
1778 attributeSyntax: 2.5.5.5\r
1779 isSingleValued: FALSE\r
1780 rangeUpper: 10240\r
1781 showInAdvancedViewOnly: TRUE\r
1782 adminDisplayName: bootParameter\r
1783 adminDescription: rpc.bootparamd parameter\r
1784 oMSyntax: 22\r
1785 searchFlags: 0\r
1786 lDAPDisplayName: bootParameter\r
1787 schemaIDGUID:: UAcq13yMbkGHFOZfEekIvg==\r
1788 systemOnly: FALSE\r
1789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1791 dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X\r
1792 changetype: add\r
1793 objectClass: top\r
1794 objectClass: attributeSchema\r
1795 cn: Bridgehead-Server-List-BL\r
1796 attributeID: 1.2.840.113556.1.4.820\r
1797 attributeSyntax: 2.5.5.1\r
1798 isSingleValued: FALSE\r
1799 linkID: 99\r
1800 showInAdvancedViewOnly: TRUE\r
1801 adminDisplayName: Bridgehead-Server-List-BL\r
1802 oMObjectClass:: KwwCh3McAIVK\r
1803 adminDescription: Bridgehead-Server-List-BL\r
1804 oMSyntax: 127\r
1805 searchFlags: 0\r
1806 lDAPDisplayName: bridgeheadServerListBL\r
1807 schemaFlagsEx: 1\r
1808 schemaIDGUID:: 2ywM1VGJ0RGuvAAA+ANnwQ==\r
1809 systemOnly: TRUE\r
1810 systemFlags: 17\r
1811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1813 dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X\r
1814 changetype: add\r
1815 objectClass: top\r
1816 objectClass: attributeSchema\r
1817 cn: Bridgehead-Transport-List\r
1818 attributeID: 1.2.840.113556.1.4.819\r
1819 attributeSyntax: 2.5.5.1\r
1820 isSingleValued: FALSE\r
1821 linkID: 98\r
1822 showInAdvancedViewOnly: TRUE\r
1823 adminDisplayName: Bridgehead-Transport-List\r
1824 oMObjectClass:: KwwCh3McAIVK\r
1825 adminDescription: Bridgehead-Transport-List\r
1826 oMSyntax: 127\r
1827 searchFlags: 0\r
1828 lDAPDisplayName: bridgeheadTransportList\r
1829 schemaIDGUID:: 2iwM1VGJ0RGuvAAA+ANnwQ==\r
1830 systemOnly: FALSE\r
1831 systemFlags: 16\r
1832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1834 dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X\r
1835 changetype: add\r
1836 objectClass: top\r
1837 objectClass: attributeSchema\r
1838 cn: buildingName\r
1839 attributeID: 0.9.2342.19200300.100.1.48\r
1840 attributeSyntax: 2.5.5.12\r
1841 isSingleValued: FALSE\r
1842 rangeLower: 1\r
1843 rangeUpper: 256\r
1844 showInAdvancedViewOnly: TRUE\r
1845 adminDisplayName: buildingName\r
1846 adminDescription: \r
1847  The buildingName attribute type specifies the name of the building where an or\r
1848  ganization or organizational unit is based.\r
1849 oMSyntax: 64\r
1850 searchFlags: 0\r
1851 lDAPDisplayName: buildingName\r
1852 schemaIDGUID:: S6V/+MWy10+IwNrMsh2TxQ==\r
1853 systemOnly: FALSE\r
1854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1856 dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
1857 changetype: add\r
1858 objectClass: top\r
1859 objectClass: attributeSchema\r
1860 cn: Builtin-Creation-Time\r
1861 attributeID: 1.2.840.113556.1.4.13\r
1862 attributeSyntax: 2.5.5.16\r
1863 isSingleValued: TRUE\r
1864 showInAdvancedViewOnly: TRUE\r
1865 adminDisplayName: Builtin-Creation-Time\r
1866 adminDescription: Builtin-Creation-Time\r
1867 oMSyntax: 65\r
1868 searchFlags: 0\r
1869 lDAPDisplayName: builtinCreationTime\r
1870 schemaIDGUID:: L3mWv+YN0BGihQCqADBJ4g==\r
1871 systemOnly: FALSE\r
1872 systemFlags: 16\r
1873 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1875 dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
1876 changetype: add\r
1877 objectClass: top\r
1878 objectClass: attributeSchema\r
1879 cn: Builtin-Modified-Count\r
1880 attributeID: 1.2.840.113556.1.4.14\r
1881 attributeSyntax: 2.5.5.16\r
1882 isSingleValued: TRUE\r
1883 showInAdvancedViewOnly: TRUE\r
1884 adminDisplayName: Builtin-Modified-Count\r
1885 adminDescription: Builtin-Modified-Count\r
1886 oMSyntax: 65\r
1887 searchFlags: 0\r
1888 lDAPDisplayName: builtinModifiedCount\r
1889 schemaIDGUID:: MHmWv+YN0BGihQCqADBJ4g==\r
1890 systemOnly: FALSE\r
1891 systemFlags: 16\r
1892 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1894 dn: CN=Business-Category,CN=Schema,CN=Configuration,DC=X\r
1895 changetype: add\r
1896 objectClass: top\r
1897 objectClass: attributeSchema\r
1898 cn: Business-Category\r
1899 attributeID: 2.5.4.15\r
1900 attributeSyntax: 2.5.5.12\r
1901 isSingleValued: FALSE\r
1902 rangeLower: 1\r
1903 rangeUpper: 128\r
1904 mAPIID: 32855\r
1905 showInAdvancedViewOnly: TRUE\r
1906 adminDisplayName: Business-Category\r
1907 adminDescription: Business-Category\r
1908 oMSyntax: 64\r
1909 searchFlags: 0\r
1910 lDAPDisplayName: businessCategory\r
1911 schemaIDGUID:: MXmWv+YN0BGihQCqADBJ4g==\r
1912 systemOnly: FALSE\r
1913 systemFlags: 16\r
1914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1916 dn: CN=Bytes-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
1917 changetype: add\r
1918 objectClass: top\r
1919 objectClass: attributeSchema\r
1920 cn: Bytes-Per-Minute\r
1921 attributeID: 1.2.840.113556.1.4.284\r
1922 attributeSyntax: 2.5.5.9\r
1923 isSingleValued: TRUE\r
1924 showInAdvancedViewOnly: TRUE\r
1925 adminDisplayName: Bytes-Per-Minute\r
1926 adminDescription: Bytes-Per-Minute\r
1927 oMSyntax: 2\r
1928 searchFlags: 0\r
1929 lDAPDisplayName: bytesPerMinute\r
1930 schemaIDGUID:: dl8wuuNH0BGhpgDAT9kwyQ==\r
1931 systemOnly: FALSE\r
1932 systemFlags: 16\r
1933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1935 dn: CN=CA-Certificate,CN=Schema,CN=Configuration,DC=X\r
1936 changetype: add\r
1937 objectClass: top\r
1938 objectClass: attributeSchema\r
1939 cn: CA-Certificate\r
1940 attributeID: 2.5.4.37\r
1941 attributeSyntax: 2.5.5.10\r
1942 isSingleValued: FALSE\r
1943 rangeLower: 1\r
1944 rangeUpper: 32768\r
1945 mAPIID: 32771\r
1946 showInAdvancedViewOnly: TRUE\r
1947 adminDisplayName: CA-Certificate\r
1948 adminDescription: CA-Certificate\r
1949 oMSyntax: 4\r
1950 searchFlags: 0\r
1951 lDAPDisplayName: cACertificate\r
1952 schemaIDGUID:: MnmWv+YN0BGihQCqADBJ4g==\r
1953 systemOnly: FALSE\r
1954 systemFlags: 16\r
1955 isMemberOfPartialAttributeSet: TRUE\r
1956 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1958 dn: CN=CA-Certificate-DN,CN=Schema,CN=Configuration,DC=X\r
1959 changetype: add\r
1960 objectClass: top\r
1961 objectClass: attributeSchema\r
1962 cn: CA-Certificate-DN\r
1963 attributeID: 1.2.840.113556.1.4.697\r
1964 attributeSyntax: 2.5.5.12\r
1965 isSingleValued: TRUE\r
1966 showInAdvancedViewOnly: TRUE\r
1967 adminDisplayName: CA-Certificate-DN\r
1968 adminDescription: CA-Certificate-DN\r
1969 oMSyntax: 64\r
1970 searchFlags: 0\r
1971 lDAPDisplayName: cACertificateDN\r
1972 schemaIDGUID:: QCc9lr5I0RGpwwAA+ANnwQ==\r
1973 systemOnly: FALSE\r
1974 systemFlags: 16\r
1975 isMemberOfPartialAttributeSet: TRUE\r
1976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1978 dn: CN=CA-Connect,CN=Schema,CN=Configuration,DC=X\r
1979 changetype: add\r
1980 objectClass: top\r
1981 objectClass: attributeSchema\r
1982 cn: CA-Connect\r
1983 attributeID: 1.2.840.113556.1.4.687\r
1984 attributeSyntax: 2.5.5.12\r
1985 isSingleValued: TRUE\r
1986 showInAdvancedViewOnly: TRUE\r
1987 adminDisplayName: CA-Connect\r
1988 adminDescription: CA-Connect\r
1989 oMSyntax: 64\r
1990 searchFlags: 0\r
1991 lDAPDisplayName: cAConnect\r
1992 schemaIDGUID:: NSc9lr5I0RGpwwAA+ANnwQ==\r
1993 systemOnly: FALSE\r
1994 systemFlags: 16\r
1995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1997 dn: CN=CA-Usages,CN=Schema,CN=Configuration,DC=X\r
1998 changetype: add\r
1999 objectClass: top\r
2000 objectClass: attributeSchema\r
2001 cn: CA-Usages\r
2002 attributeID: 1.2.840.113556.1.4.690\r
2003 attributeSyntax: 2.5.5.12\r
2004 isSingleValued: FALSE\r
2005 showInAdvancedViewOnly: TRUE\r
2006 adminDisplayName: CA-Usages\r
2007 adminDescription: CA-Usages\r
2008 oMSyntax: 64\r
2009 searchFlags: 0\r
2010 lDAPDisplayName: cAUsages\r
2011 schemaIDGUID:: OCc9lr5I0RGpwwAA+ANnwQ==\r
2012 systemOnly: FALSE\r
2013 systemFlags: 16\r
2014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2016 dn: CN=CA-WEB-URL,CN=Schema,CN=Configuration,DC=X\r
2017 changetype: add\r
2018 objectClass: top\r
2019 objectClass: attributeSchema\r
2020 cn: CA-WEB-URL\r
2021 attributeID: 1.2.840.113556.1.4.688\r
2022 attributeSyntax: 2.5.5.12\r
2023 isSingleValued: TRUE\r
2024 showInAdvancedViewOnly: TRUE\r
2025 adminDisplayName: CA-WEB-URL\r
2026 adminDescription: CA-WEB-URL\r
2027 oMSyntax: 64\r
2028 searchFlags: 0\r
2029 lDAPDisplayName: cAWEBURL\r
2030 schemaIDGUID:: Nic9lr5I0RGpwwAA+ANnwQ==\r
2031 systemOnly: FALSE\r
2032 systemFlags: 16\r
2033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2035 dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X\r
2036 changetype: add\r
2037 objectClass: top\r
2038 objectClass: attributeSchema\r
2039 cn: Can-Upgrade-Script\r
2040 attributeID: 1.2.840.113556.1.4.815\r
2041 attributeSyntax: 2.5.5.12\r
2042 isSingleValued: FALSE\r
2043 showInAdvancedViewOnly: TRUE\r
2044 adminDisplayName: Can-Upgrade-Script\r
2045 adminDescription: Can-Upgrade-Script\r
2046 oMSyntax: 64\r
2047 searchFlags: 0\r
2048 lDAPDisplayName: canUpgradeScript\r
2049 schemaIDGUID:: FIPh2TmJ0RGuvAAA+ANnwQ==\r
2050 systemOnly: FALSE\r
2051 systemFlags: 16\r
2052 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2054 dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X\r
2055 changetype: add\r
2056 objectClass: top\r
2057 objectClass: attributeSchema\r
2058 cn: Canonical-Name\r
2059 attributeID: 1.2.840.113556.1.4.916\r
2060 attributeSyntax: 2.5.5.12\r
2061 isSingleValued: FALSE\r
2062 showInAdvancedViewOnly: TRUE\r
2063 adminDisplayName: Canonical-Name\r
2064 adminDescription: Canonical-Name\r
2065 oMSyntax: 64\r
2066 searchFlags: 0\r
2067 lDAPDisplayName: canonicalName\r
2068 schemaFlagsEx: 1\r
2069 schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA==\r
2070 systemOnly: TRUE\r
2071 systemFlags: 134217748\r
2072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2074 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X\r
2075 changetype: add\r
2076 objectClass: top\r
2077 objectClass: attributeSchema\r
2078 cn: carLicense\r
2079 attributeID: 2.16.840.1.113730.3.1.1\r
2080 attributeSyntax: 2.5.5.12\r
2081 isSingleValued: FALSE\r
2082 showInAdvancedViewOnly: FALSE\r
2083 adminDisplayName: carLicense\r
2084 adminDescription: Vehicle license or registration plate.\r
2085 oMSyntax: 64\r
2086 searchFlags: 0\r
2087 lDAPDisplayName: carLicense\r
2088 schemaIDGUID:: kpwV1H2Vh0qKZ40pNOAWSQ==\r
2089 systemOnly: FALSE\r
2090 systemFlags: 0\r
2091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2093 dn: CN=Catalogs,CN=Schema,CN=Configuration,DC=X\r
2094 changetype: add\r
2095 objectClass: top\r
2096 objectClass: attributeSchema\r
2097 cn: Catalogs\r
2098 attributeID: 1.2.840.113556.1.4.675\r
2099 attributeSyntax: 2.5.5.12\r
2100 isSingleValued: FALSE\r
2101 showInAdvancedViewOnly: TRUE\r
2102 adminDisplayName: Catalogs\r
2103 adminDescription: Catalogs\r
2104 oMSyntax: 64\r
2105 searchFlags: 0\r
2106 lDAPDisplayName: catalogs\r
2107 schemaIDGUID:: gcv9ewdI0RGpwwAA+ANnwQ==\r
2108 systemOnly: FALSE\r
2109 systemFlags: 16\r
2110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2112 dn: CN=Categories,CN=Schema,CN=Configuration,DC=X\r
2113 changetype: add\r
2114 objectClass: top\r
2115 objectClass: attributeSchema\r
2116 cn: Categories\r
2117 attributeID: 1.2.840.113556.1.4.672\r
2118 attributeSyntax: 2.5.5.12\r
2119 isSingleValued: FALSE\r
2120 rangeLower: 36\r
2121 rangeUpper: 36\r
2122 showInAdvancedViewOnly: TRUE\r
2123 adminDisplayName: Categories\r
2124 adminDescription: Categories\r
2125 oMSyntax: 64\r
2126 searchFlags: 0\r
2127 lDAPDisplayName: categories\r
2128 schemaIDGUID:: fsv9ewdI0RGpwwAA+ANnwQ==\r
2129 systemOnly: FALSE\r
2130 systemFlags: 16\r
2131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2133 dn: CN=Category-Id,CN=Schema,CN=Configuration,DC=X\r
2134 changetype: add\r
2135 objectClass: top\r
2136 objectClass: attributeSchema\r
2137 cn: Category-Id\r
2138 attributeID: 1.2.840.113556.1.4.322\r
2139 attributeSyntax: 2.5.5.10\r
2140 isSingleValued: TRUE\r
2141 rangeLower: 16\r
2142 rangeUpper: 16\r
2143 showInAdvancedViewOnly: TRUE\r
2144 adminDisplayName: Category-Id\r
2145 adminDescription: Category-Id\r
2146 oMSyntax: 4\r
2147 searchFlags: 0\r
2148 lDAPDisplayName: categoryId\r
2149 schemaIDGUID:: lA5sfSB+0BGv1gDAT9kwyQ==\r
2150 systemOnly: FALSE\r
2151 systemFlags: 16\r
2152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2154 dn: CN=Certificate-Authority-Object,CN=Schema,CN=Configuration,DC=X\r
2155 changetype: add\r
2156 objectClass: top\r
2157 objectClass: attributeSchema\r
2158 cn: Certificate-Authority-Object\r
2159 attributeID: 1.2.840.113556.1.4.684\r
2160 attributeSyntax: 2.5.5.1\r
2161 isSingleValued: TRUE\r
2162 showInAdvancedViewOnly: TRUE\r
2163 adminDisplayName: Certificate-Authority-Object\r
2164 oMObjectClass:: KwwCh3McAIVK\r
2165 adminDescription: Certificate-Authority-Object\r
2166 oMSyntax: 127\r
2167 searchFlags: 0\r
2168 lDAPDisplayName: certificateAuthorityObject\r
2169 schemaIDGUID:: Mic9lr5I0RGpwwAA+ANnwQ==\r
2170 systemOnly: FALSE\r
2171 systemFlags: 16\r
2172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2174 dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2175 changetype: add\r
2176 objectClass: top\r
2177 objectClass: attributeSchema\r
2178 cn: Certificate-Revocation-List\r
2179 attributeID: 2.5.4.39\r
2180 attributeSyntax: 2.5.5.10\r
2181 isSingleValued: TRUE\r
2182 rangeUpper: 10485760\r
2183 mAPIID: 32790\r
2184 showInAdvancedViewOnly: TRUE\r
2185 adminDisplayName: Certificate-Revocation-List\r
2186 adminDescription: Certificate-Revocation-List\r
2187 oMSyntax: 4\r
2188 searchFlags: 0\r
2189 lDAPDisplayName: certificateRevocationList\r
2190 schemaIDGUID:: n1d3FvNH0RGpwwAA+ANnwQ==\r
2191 systemOnly: FALSE\r
2192 systemFlags: 16\r
2193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2195 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X\r
2196 changetype: add\r
2197 objectClass: top\r
2198 objectClass: attributeSchema\r
2199 cn: Certificate-Templates\r
2200 attributeID: 1.2.840.113556.1.4.823\r
2201 attributeSyntax: 2.5.5.12\r
2202 isSingleValued: FALSE\r
2203 showInAdvancedViewOnly: TRUE\r
2204 adminDisplayName: Certificate-Templates\r
2205 adminDescription: Certificate-Templates\r
2206 oMSyntax: 64\r
2207 searchFlags: 0\r
2208 lDAPDisplayName: certificateTemplates\r
2209 schemaIDGUID:: scU5KmCJ0RGuvAAA+ANnwQ==\r
2210 systemOnly: FALSE\r
2211 systemFlags: 16\r
2212 isMemberOfPartialAttributeSet: TRUE\r
2213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2215 dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,DC=X\r
2216 changetype: add\r
2217 objectClass: top\r
2218 objectClass: attributeSchema\r
2219 cn: Class-Display-Name\r
2220 attributeID: 1.2.840.113556.1.4.610\r
2221 attributeSyntax: 2.5.5.12\r
2222 isSingleValued: FALSE\r
2223 showInAdvancedViewOnly: TRUE\r
2224 adminDisplayName: Class-Display-Name\r
2225 adminDescription: Class-Display-Name\r
2226 oMSyntax: 64\r
2227 searchFlags: 0\r
2228 lDAPDisplayName: classDisplayName\r
2229 schemaIDGUID:: IhyOVKbe0BGwEAAA+ANnwQ==\r
2230 systemOnly: FALSE\r
2231 systemFlags: 16\r
2232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2234 dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X\r
2235 changetype: add\r
2236 objectClass: top\r
2237 objectClass: attributeSchema\r
2238 cn: Code-Page\r
2239 attributeID: 1.2.840.113556.1.4.16\r
2240 attributeSyntax: 2.5.5.9\r
2241 isSingleValued: TRUE\r
2242 rangeLower: 0\r
2243 rangeUpper: 65535\r
2244 showInAdvancedViewOnly: TRUE\r
2245 adminDisplayName: Code-Page\r
2246 adminDescription: Code-Page\r
2247 oMSyntax: 2\r
2248 searchFlags: 16\r
2249 lDAPDisplayName: codePage\r
2250 schemaFlagsEx: 1\r
2251 schemaIDGUID:: OHmWv+YN0BGihQCqADBJ4g==\r
2252 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2253 systemOnly: FALSE\r
2254 systemFlags: 16\r
2255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2257 dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X\r
2258 changetype: add\r
2259 objectClass: top\r
2260 objectClass: attributeSchema\r
2261 cn: COM-ClassID\r
2262 attributeID: 1.2.840.113556.1.4.19\r
2263 attributeSyntax: 2.5.5.12\r
2264 isSingleValued: FALSE\r
2265 showInAdvancedViewOnly: TRUE\r
2266 adminDisplayName: COM-ClassID\r
2267 adminDescription: COM-ClassID\r
2268 oMSyntax: 64\r
2269 searchFlags: 1\r
2270 lDAPDisplayName: cOMClassID\r
2271 schemaIDGUID:: O3mWv+YN0BGihQCqADBJ4g==\r
2272 systemOnly: FALSE\r
2273 systemFlags: 16\r
2274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2276 dn: CN=COM-CLSID,CN=Schema,CN=Configuration,DC=X\r
2277 changetype: add\r
2278 objectClass: top\r
2279 objectClass: attributeSchema\r
2280 cn: COM-CLSID\r
2281 attributeID: 1.2.840.113556.1.4.249\r
2282 attributeSyntax: 2.5.5.12\r
2283 isSingleValued: TRUE\r
2284 rangeLower: 36\r
2285 rangeUpper: 36\r
2286 showInAdvancedViewOnly: TRUE\r
2287 adminDisplayName: COM-CLSID\r
2288 adminDescription: COM-CLSID\r
2289 oMSyntax: 64\r
2290 searchFlags: 0\r
2291 lDAPDisplayName: cOMCLSID\r
2292 schemaIDGUID:: 2RYUKGgZ0BGijwCqADBJ4g==\r
2293 systemOnly: FALSE\r
2294 systemFlags: 16\r
2295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2297 dn: CN=COM-InterfaceID,CN=Schema,CN=Configuration,DC=X\r
2298 changetype: add\r
2299 objectClass: top\r
2300 objectClass: attributeSchema\r
2301 cn: COM-InterfaceID\r
2302 attributeID: 1.2.840.113556.1.4.20\r
2303 attributeSyntax: 2.5.5.12\r
2304 isSingleValued: FALSE\r
2305 rangeLower: 36\r
2306 rangeUpper: 36\r
2307 showInAdvancedViewOnly: TRUE\r
2308 adminDisplayName: COM-InterfaceID\r
2309 adminDescription: COM-InterfaceID\r
2310 oMSyntax: 64\r
2311 searchFlags: 0\r
2312 lDAPDisplayName: cOMInterfaceID\r
2313 schemaIDGUID:: PHmWv+YN0BGihQCqADBJ4g==\r
2314 systemOnly: FALSE\r
2315 systemFlags: 16\r
2316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2318 dn: CN=COM-Other-Prog-Id,CN=Schema,CN=Configuration,DC=X\r
2319 changetype: add\r
2320 objectClass: top\r
2321 objectClass: attributeSchema\r
2322 cn: COM-Other-Prog-Id\r
2323 attributeID: 1.2.840.113556.1.4.253\r
2324 attributeSyntax: 2.5.5.12\r
2325 isSingleValued: FALSE\r
2326 showInAdvancedViewOnly: TRUE\r
2327 adminDisplayName: COM-Other-Prog-Id\r
2328 adminDescription: COM-Other-Prog-Id\r
2329 oMSyntax: 64\r
2330 searchFlags: 0\r
2331 lDAPDisplayName: cOMOtherProgId\r
2332 schemaIDGUID:: 3RYUKGgZ0BGijwCqADBJ4g==\r
2333 systemOnly: FALSE\r
2334 systemFlags: 16\r
2335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2337 dn: CN=COM-ProgID,CN=Schema,CN=Configuration,DC=X\r
2338 changetype: add\r
2339 objectClass: top\r
2340 objectClass: attributeSchema\r
2341 cn: COM-ProgID\r
2342 attributeID: 1.2.840.113556.1.4.21\r
2343 attributeSyntax: 2.5.5.12\r
2344 isSingleValued: FALSE\r
2345 showInAdvancedViewOnly: TRUE\r
2346 adminDisplayName: COM-ProgID\r
2347 adminDescription: COM-ProgID\r
2348 oMSyntax: 64\r
2349 searchFlags: 0\r
2350 lDAPDisplayName: cOMProgID\r
2351 schemaIDGUID:: PXmWv+YN0BGihQCqADBJ4g==\r
2352 systemOnly: FALSE\r
2353 systemFlags: 16\r
2354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2356 dn: CN=COM-Treat-As-Class-Id,CN=Schema,CN=Configuration,DC=X\r
2357 changetype: add\r
2358 objectClass: top\r
2359 objectClass: attributeSchema\r
2360 cn: COM-Treat-As-Class-Id\r
2361 attributeID: 1.2.840.113556.1.4.251\r
2362 attributeSyntax: 2.5.5.12\r
2363 isSingleValued: TRUE\r
2364 rangeLower: 36\r
2365 rangeUpper: 36\r
2366 showInAdvancedViewOnly: TRUE\r
2367 adminDisplayName: COM-Treat-As-Class-Id\r
2368 adminDescription: COM-Treat-As-Class-Id\r
2369 oMSyntax: 64\r
2370 searchFlags: 0\r
2371 lDAPDisplayName: cOMTreatAsClassId\r
2372 schemaIDGUID:: 2xYUKGgZ0BGijwCqADBJ4g==\r
2373 systemOnly: FALSE\r
2374 systemFlags: 16\r
2375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2377 dn: CN=COM-Typelib-Id,CN=Schema,CN=Configuration,DC=X\r
2378 changetype: add\r
2379 objectClass: top\r
2380 objectClass: attributeSchema\r
2381 cn: COM-Typelib-Id\r
2382 attributeID: 1.2.840.113556.1.4.254\r
2383 attributeSyntax: 2.5.5.12\r
2384 isSingleValued: FALSE\r
2385 rangeLower: 36\r
2386 rangeUpper: 36\r
2387 showInAdvancedViewOnly: TRUE\r
2388 adminDisplayName: COM-Typelib-Id\r
2389 adminDescription: COM-Typelib-Id\r
2390 oMSyntax: 64\r
2391 searchFlags: 0\r
2392 lDAPDisplayName: cOMTypelibId\r
2393 schemaIDGUID:: 3hYUKGgZ0BGijwCqADBJ4g==\r
2394 systemOnly: FALSE\r
2395 systemFlags: 16\r
2396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2398 dn: CN=COM-Unique-LIBID,CN=Schema,CN=Configuration,DC=X\r
2399 changetype: add\r
2400 objectClass: top\r
2401 objectClass: attributeSchema\r
2402 cn: COM-Unique-LIBID\r
2403 attributeID: 1.2.840.113556.1.4.250\r
2404 attributeSyntax: 2.5.5.12\r
2405 isSingleValued: TRUE\r
2406 rangeLower: 36\r
2407 rangeUpper: 36\r
2408 showInAdvancedViewOnly: TRUE\r
2409 adminDisplayName: COM-Unique-LIBID\r
2410 adminDescription: COM-Unique-LIBID\r
2411 oMSyntax: 64\r
2412 searchFlags: 0\r
2413 lDAPDisplayName: cOMUniqueLIBID\r
2414 schemaIDGUID:: 2hYUKGgZ0BGijwCqADBJ4g==\r
2415 systemOnly: FALSE\r
2416 systemFlags: 16\r
2417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2419 dn: CN=Comment,CN=Schema,CN=Configuration,DC=X\r
2420 changetype: add\r
2421 objectClass: top\r
2422 objectClass: attributeSchema\r
2423 cn: Comment\r
2424 attributeID: 1.2.840.113556.1.2.81\r
2425 attributeSyntax: 2.5.5.12\r
2426 isSingleValued: TRUE\r
2427 rangeLower: 1\r
2428 rangeUpper: 1024\r
2429 mAPIID: 12292\r
2430 showInAdvancedViewOnly: TRUE\r
2431 adminDisplayName: Comment\r
2432 adminDescription: Comment\r
2433 oMSyntax: 64\r
2434 searchFlags: 0\r
2435 lDAPDisplayName: info\r
2436 schemaIDGUID:: PnmWv+YN0BGihQCqADBJ4g==\r
2437 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2438 systemOnly: FALSE\r
2439 systemFlags: 16\r
2440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2442 dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X\r
2443 changetype: add\r
2444 objectClass: top\r
2445 objectClass: attributeSchema\r
2446 cn: Common-Name\r
2447 attributeID: 2.5.4.3\r
2448 attributeSyntax: 2.5.5.12\r
2449 isSingleValued: TRUE\r
2450 rangeLower: 1\r
2451 rangeUpper: 64\r
2452 mAPIID: 14863\r
2453 showInAdvancedViewOnly: TRUE\r
2454 adminDisplayName: Common-Name\r
2455 adminDescription: Common-Name\r
2456 oMSyntax: 64\r
2457 searchFlags: 1\r
2458 lDAPDisplayName: cn\r
2459 schemaFlagsEx: 1\r
2460 schemaIDGUID:: P3mWv+YN0BGihQCqADBJ4g==\r
2461 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2462 systemOnly: FALSE\r
2463 systemFlags: 18\r
2464 isMemberOfPartialAttributeSet: TRUE\r
2465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2467 dn: CN=Company,CN=Schema,CN=Configuration,DC=X\r
2468 changetype: add\r
2469 objectClass: top\r
2470 objectClass: attributeSchema\r
2471 cn: Company\r
2472 attributeID: 1.2.840.113556.1.2.146\r
2473 attributeSyntax: 2.5.5.12\r
2474 isSingleValued: TRUE\r
2475 rangeLower: 1\r
2476 rangeUpper: 64\r
2477 mAPIID: 14870\r
2478 showInAdvancedViewOnly: TRUE\r
2479 adminDisplayName: Company\r
2480 adminDescription: Company\r
2481 oMSyntax: 64\r
2482 searchFlags: 16\r
2483 lDAPDisplayName: company\r
2484 schemaIDGUID:: iP/48JER0BGgYACqAGwz7Q==\r
2485 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2486 systemOnly: FALSE\r
2487 systemFlags: 16\r
2488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2490 dn: CN=Content-Indexing-Allowed,CN=Schema,CN=Configuration,DC=X\r
2491 changetype: add\r
2492 objectClass: top\r
2493 objectClass: attributeSchema\r
2494 cn: Content-Indexing-Allowed\r
2495 attributeID: 1.2.840.113556.1.4.24\r
2496 attributeSyntax: 2.5.5.8\r
2497 isSingleValued: TRUE\r
2498 showInAdvancedViewOnly: TRUE\r
2499 adminDisplayName: Content-Indexing-Allowed\r
2500 adminDescription: Content-Indexing-Allowed\r
2501 oMSyntax: 1\r
2502 searchFlags: 0\r
2503 lDAPDisplayName: contentIndexingAllowed\r
2504 schemaIDGUID:: Q3mWv+YN0BGihQCqADBJ4g==\r
2505 systemOnly: FALSE\r
2506 systemFlags: 16\r
2507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2509 dn: CN=Context-Menu,CN=Schema,CN=Configuration,DC=X\r
2510 changetype: add\r
2511 objectClass: top\r
2512 objectClass: attributeSchema\r
2513 cn: Context-Menu\r
2514 attributeID: 1.2.840.113556.1.4.499\r
2515 attributeSyntax: 2.5.5.12\r
2516 isSingleValued: FALSE\r
2517 showInAdvancedViewOnly: TRUE\r
2518 adminDisplayName: Context-Menu\r
2519 adminDescription: Context-Menu\r
2520 oMSyntax: 64\r
2521 searchFlags: 0\r
2522 lDAPDisplayName: contextMenu\r
2523 schemaIDGUID:: 7gGGTYWs0BGv4wDAT9kwyQ==\r
2524 systemOnly: FALSE\r
2525 systemFlags: 16\r
2526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2528 dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,DC=X\r
2529 changetype: add\r
2530 objectClass: top\r
2531 objectClass: attributeSchema\r
2532 cn: Control-Access-Rights\r
2533 attributeID: 1.2.840.113556.1.4.200\r
2534 attributeSyntax: 2.5.5.10\r
2535 isSingleValued: FALSE\r
2536 rangeLower: 16\r
2537 rangeUpper: 16\r
2538 showInAdvancedViewOnly: TRUE\r
2539 adminDisplayName: Control-Access-Rights\r
2540 adminDescription: Control-Access-Rights\r
2541 oMSyntax: 4\r
2542 searchFlags: 0\r
2543 lDAPDisplayName: controlAccessRights\r
2544 schemaIDGUID:: /KSobVIO0BGihgCqADBJ4g==\r
2545 systemOnly: FALSE\r
2546 systemFlags: 16\r
2547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2549 dn: CN=Cost,CN=Schema,CN=Configuration,DC=X\r
2550 changetype: add\r
2551 objectClass: top\r
2552 objectClass: attributeSchema\r
2553 cn: Cost\r
2554 attributeID: 1.2.840.113556.1.2.135\r
2555 attributeSyntax: 2.5.5.9\r
2556 isSingleValued: TRUE\r
2557 mAPIID: 32872\r
2558 showInAdvancedViewOnly: TRUE\r
2559 adminDisplayName: Cost\r
2560 adminDescription: Cost\r
2561 oMSyntax: 2\r
2562 searchFlags: 0\r
2563 lDAPDisplayName: cost\r
2564 schemaFlagsEx: 1\r
2565 schemaIDGUID:: RHmWv+YN0BGihQCqADBJ4g==\r
2566 systemOnly: FALSE\r
2567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2569 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X\r
2570 changetype: add\r
2571 objectClass: top\r
2572 objectClass: attributeSchema\r
2573 cn: Country-Code\r
2574 attributeID: 1.2.840.113556.1.4.25\r
2575 attributeSyntax: 2.5.5.9\r
2576 isSingleValued: TRUE\r
2577 rangeLower: 0\r
2578 rangeUpper: 65535\r
2579 showInAdvancedViewOnly: TRUE\r
2580 adminDisplayName: Country-Code\r
2581 adminDescription: Country-Code\r
2582 oMSyntax: 2\r
2583 searchFlags: 16\r
2584 lDAPDisplayName: countryCode\r
2585 schemaFlagsEx: 1\r
2586 schemaIDGUID:: cSTUX2IS0BGgYACqAGwz7Q==\r
2587 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2588 systemOnly: FALSE\r
2589 systemFlags: 16\r
2590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2592 dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X\r
2593 changetype: add\r
2594 objectClass: top\r
2595 objectClass: attributeSchema\r
2596 cn: Country-Name\r
2597 attributeID: 2.5.4.6\r
2598 attributeSyntax: 2.5.5.12\r
2599 isSingleValued: TRUE\r
2600 rangeLower: 1\r
2601 rangeUpper: 3\r
2602 mAPIID: 32873\r
2603 showInAdvancedViewOnly: TRUE\r
2604 adminDisplayName: Country-Name\r
2605 adminDescription: Country-Name\r
2606 oMSyntax: 64\r
2607 searchFlags: 16\r
2608 lDAPDisplayName: c\r
2609 schemaFlagsEx: 1\r
2610 schemaIDGUID:: RXmWv+YN0BGihQCqADBJ4g==\r
2611 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2612 systemOnly: FALSE\r
2613 systemFlags: 18\r
2614 isMemberOfPartialAttributeSet: TRUE\r
2615 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2617 dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X\r
2618 changetype: add\r
2619 objectClass: top\r
2620 objectClass: attributeSchema\r
2621 cn: Create-Dialog\r
2622 attributeID: 1.2.840.113556.1.4.810\r
2623 attributeSyntax: 2.5.5.12\r
2624 isSingleValued: TRUE\r
2625 showInAdvancedViewOnly: TRUE\r
2626 adminDisplayName: Create-Dialog\r
2627 adminDescription: Create-Dialog\r
2628 oMSyntax: 64\r
2629 searchFlags: 0\r
2630 lDAPDisplayName: createDialog\r
2631 schemaIDGUID:: ipUJKzGJ0RGuvAAA+ANnwQ==\r
2632 systemOnly: FALSE\r
2633 systemFlags: 16\r
2634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2636 dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
2637 changetype: add\r
2638 objectClass: top\r
2639 objectClass: attributeSchema\r
2640 cn: Create-Time-Stamp\r
2641 attributeID: 2.5.18.1\r
2642 attributeSyntax: 2.5.5.11\r
2643 isSingleValued: TRUE\r
2644 showInAdvancedViewOnly: TRUE\r
2645 adminDisplayName: Create-Time-Stamp\r
2646 adminDescription: Create-Time-Stamp\r
2647 oMSyntax: 24\r
2648 searchFlags: 0\r
2649 lDAPDisplayName: createTimeStamp\r
2650 schemaFlagsEx: 1\r
2651 schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg==\r
2652 systemOnly: TRUE\r
2653 systemFlags: 134217748\r
2654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2656 dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X\r
2657 changetype: add\r
2658 objectClass: top\r
2659 objectClass: attributeSchema\r
2660 cn: Create-Wizard-Ext\r
2661 attributeID: 1.2.840.113556.1.4.812\r
2662 attributeSyntax: 2.5.5.12\r
2663 isSingleValued: FALSE\r
2664 showInAdvancedViewOnly: TRUE\r
2665 adminDisplayName: Create-Wizard-Ext\r
2666 adminDescription: Create-Wizard-Ext\r
2667 oMSyntax: 64\r
2668 searchFlags: 0\r
2669 lDAPDisplayName: createWizardExt\r
2670 schemaIDGUID:: i5UJKzGJ0RGuvAAA+ANnwQ==\r
2671 systemOnly: FALSE\r
2672 systemFlags: 16\r
2673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2675 dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X\r
2676 changetype: add\r
2677 objectClass: top\r
2678 objectClass: attributeSchema\r
2679 cn: Creation-Time\r
2680 attributeID: 1.2.840.113556.1.4.26\r
2681 attributeSyntax: 2.5.5.16\r
2682 isSingleValued: TRUE\r
2683 showInAdvancedViewOnly: TRUE\r
2684 adminDisplayName: Creation-Time\r
2685 adminDescription: Creation-Time\r
2686 oMSyntax: 65\r
2687 searchFlags: 0\r
2688 lDAPDisplayName: creationTime\r
2689 schemaFlagsEx: 1\r
2690 schemaIDGUID:: RnmWv+YN0BGihQCqADBJ4g==\r
2691 systemOnly: FALSE\r
2692 systemFlags: 16\r
2693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2695 dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,DC=X\r
2696 changetype: add\r
2697 objectClass: top\r
2698 objectClass: attributeSchema\r
2699 cn: Creation-Wizard\r
2700 attributeID: 1.2.840.113556.1.4.498\r
2701 attributeSyntax: 2.5.5.12\r
2702 isSingleValued: TRUE\r
2703 showInAdvancedViewOnly: TRUE\r
2704 adminDisplayName: Creation-Wizard\r
2705 adminDescription: Creation-Wizard\r
2706 oMSyntax: 64\r
2707 searchFlags: 0\r
2708 lDAPDisplayName: creationWizard\r
2709 schemaIDGUID:: 7QGGTYWs0BGv4wDAT9kwyQ==\r
2710 systemOnly: FALSE\r
2711 systemFlags: 16\r
2712 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2714 dn: CN=Creator,CN=Schema,CN=Configuration,DC=X\r
2715 changetype: add\r
2716 objectClass: top\r
2717 objectClass: attributeSchema\r
2718 cn: Creator\r
2719 attributeID: 1.2.840.113556.1.4.679\r
2720 attributeSyntax: 2.5.5.12\r
2721 isSingleValued: TRUE\r
2722 showInAdvancedViewOnly: TRUE\r
2723 adminDisplayName: Creator\r
2724 adminDescription: Creator\r
2725 oMSyntax: 64\r
2726 searchFlags: 0\r
2727 lDAPDisplayName: creator\r
2728 schemaIDGUID:: hcv9ewdI0RGpwwAA+ANnwQ==\r
2729 systemOnly: FALSE\r
2730 systemFlags: 16\r
2731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2733 dn: CN=CRL-Object,CN=Schema,CN=Configuration,DC=X\r
2734 changetype: add\r
2735 objectClass: top\r
2736 objectClass: attributeSchema\r
2737 cn: CRL-Object\r
2738 attributeID: 1.2.840.113556.1.4.689\r
2739 attributeSyntax: 2.5.5.1\r
2740 isSingleValued: TRUE\r
2741 showInAdvancedViewOnly: TRUE\r
2742 adminDisplayName: CRL-Object\r
2743 oMObjectClass:: KwwCh3McAIVK\r
2744 adminDescription: CRL-Object\r
2745 oMSyntax: 127\r
2746 searchFlags: 0\r
2747 lDAPDisplayName: cRLObject\r
2748 schemaIDGUID:: Nyc9lr5I0RGpwwAA+ANnwQ==\r
2749 systemOnly: FALSE\r
2750 systemFlags: 16\r
2751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2753 dn: CN=CRL-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2754 changetype: add\r
2755 objectClass: top\r
2756 objectClass: attributeSchema\r
2757 cn: CRL-Partitioned-Revocation-List\r
2758 attributeID: 1.2.840.113556.1.4.683\r
2759 attributeSyntax: 2.5.5.10\r
2760 isSingleValued: TRUE\r
2761 rangeUpper: 10485760\r
2762 showInAdvancedViewOnly: TRUE\r
2763 adminDisplayName: CRL-Partitioned-Revocation-List\r
2764 adminDescription: CRL-Partitioned-Revocation-List\r
2765 oMSyntax: 4\r
2766 searchFlags: 0\r
2767 lDAPDisplayName: cRLPartitionedRevocationList\r
2768 schemaIDGUID:: MSc9lr5I0RGpwwAA+ANnwQ==\r
2769 systemOnly: FALSE\r
2770 systemFlags: 16\r
2771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2773 dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X\r
2774 changetype: add\r
2775 objectClass: top\r
2776 objectClass: attributeSchema\r
2777 cn: Cross-Certificate-Pair\r
2778 attributeID: 2.5.4.40\r
2779 attributeSyntax: 2.5.5.10\r
2780 isSingleValued: FALSE\r
2781 rangeUpper: 32768\r
2782 mAPIID: 32805\r
2783 showInAdvancedViewOnly: TRUE\r
2784 adminDisplayName: Cross-Certificate-Pair\r
2785 adminDescription: Cross-Certificate-Pair\r
2786 oMSyntax: 4\r
2787 searchFlags: 0\r
2788 lDAPDisplayName: crossCertificatePair\r
2789 schemaIDGUID:: sld3FvNH0RGpwwAA+ANnwQ==\r
2790 systemOnly: FALSE\r
2791 systemFlags: 16\r
2792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2794 dn: CN=Curr-Machine-Id,CN=Schema,CN=Configuration,DC=X\r
2795 changetype: add\r
2796 objectClass: top\r
2797 objectClass: attributeSchema\r
2798 cn: Curr-Machine-Id\r
2799 attributeID: 1.2.840.113556.1.4.337\r
2800 attributeSyntax: 2.5.5.10\r
2801 isSingleValued: TRUE\r
2802 rangeLower: 16\r
2803 rangeUpper: 16\r
2804 showInAdvancedViewOnly: TRUE\r
2805 adminDisplayName: Curr-Machine-Id\r
2806 adminDescription: Curr-Machine-Id\r
2807 oMSyntax: 4\r
2808 searchFlags: 0\r
2809 lDAPDisplayName: currMachineId\r
2810 schemaIDGUID:: /nUAH0B+0BGv1gDAT9kwyQ==\r
2811 systemOnly: FALSE\r
2812 systemFlags: 16\r
2813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2815 dn: CN=Current-Location,CN=Schema,CN=Configuration,DC=X\r
2816 changetype: add\r
2817 objectClass: top\r
2818 objectClass: attributeSchema\r
2819 cn: Current-Location\r
2820 attributeID: 1.2.840.113556.1.4.335\r
2821 attributeSyntax: 2.5.5.10\r
2822 isSingleValued: TRUE\r
2823 rangeLower: 32\r
2824 rangeUpper: 32\r
2825 showInAdvancedViewOnly: TRUE\r
2826 adminDisplayName: Current-Location\r
2827 adminDescription: Current-Location\r
2828 oMSyntax: 4\r
2829 searchFlags: 0\r
2830 lDAPDisplayName: currentLocation\r
2831 schemaIDGUID:: /HUAH0B+0BGv1gDAT9kwyQ==\r
2832 systemOnly: FALSE\r
2833 systemFlags: 16\r
2834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2836 dn: CN=Current-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
2837 changetype: add\r
2838 objectClass: top\r
2839 objectClass: attributeSchema\r
2840 cn: Current-Parent-CA\r
2841 attributeID: 1.2.840.113556.1.4.696\r
2842 attributeSyntax: 2.5.5.1\r
2843 isSingleValued: FALSE\r
2844 showInAdvancedViewOnly: TRUE\r
2845 adminDisplayName: Current-Parent-CA\r
2846 oMObjectClass:: KwwCh3McAIVK\r
2847 adminDescription: Current-Parent-CA\r
2848 oMSyntax: 127\r
2849 searchFlags: 0\r
2850 lDAPDisplayName: currentParentCA\r
2851 schemaIDGUID:: Pyc9lr5I0RGpwwAA+ANnwQ==\r
2852 systemOnly: FALSE\r
2853 systemFlags: 16\r
2854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2856 dn: CN=Current-Value,CN=Schema,CN=Configuration,DC=X\r
2857 changetype: add\r
2858 objectClass: top\r
2859 objectClass: attributeSchema\r
2860 cn: Current-Value\r
2861 attributeID: 1.2.840.113556.1.4.27\r
2862 attributeSyntax: 2.5.5.10\r
2863 isSingleValued: TRUE\r
2864 showInAdvancedViewOnly: TRUE\r
2865 adminDisplayName: Current-Value\r
2866 adminDescription: Current-Value\r
2867 oMSyntax: 4\r
2868 searchFlags: 0\r
2869 lDAPDisplayName: currentValue\r
2870 schemaFlagsEx: 1\r
2871 schemaIDGUID:: R3mWv+YN0BGihQCqADBJ4g==\r
2872 systemOnly: FALSE\r
2873 systemFlags: 16\r
2874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2876 dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,DC=X\r
2877 changetype: add\r
2878 objectClass: top\r
2879 objectClass: attributeSchema\r
2880 cn: DBCS-Pwd\r
2881 attributeID: 1.2.840.113556.1.4.55\r
2882 attributeSyntax: 2.5.5.10\r
2883 isSingleValued: TRUE\r
2884 showInAdvancedViewOnly: TRUE\r
2885 adminDisplayName: DBCS-Pwd\r
2886 adminDescription: DBCS-Pwd\r
2887 oMSyntax: 4\r
2888 searchFlags: 0\r
2889 lDAPDisplayName: dBCSPwd\r
2890 schemaFlagsEx: 1\r
2891 schemaIDGUID:: nHmWv+YN0BGihQCqADBJ4g==\r
2892 systemOnly: FALSE\r
2893 systemFlags: 16\r
2894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2896 dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,DC=X\r
2897 changetype: add\r
2898 objectClass: top\r
2899 objectClass: attributeSchema\r
2900 cn: Default-Class-Store\r
2901 attributeID: 1.2.840.113556.1.4.213\r
2902 attributeSyntax: 2.5.5.1\r
2903 isSingleValued: FALSE\r
2904 showInAdvancedViewOnly: TRUE\r
2905 adminDisplayName: Default-Class-Store\r
2906 oMObjectClass:: KwwCh3McAIVK\r
2907 adminDescription: Default-Class-Store\r
2908 oMSyntax: 127\r
2909 searchFlags: 0\r
2910 lDAPDisplayName: defaultClassStore\r
2911 schemaIDGUID:: SHmWv+YN0BGihQCqADBJ4g==\r
2912 systemOnly: FALSE\r
2913 systemFlags: 16\r
2914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2916 dn: CN=Default-Group,CN=Schema,CN=Configuration,DC=X\r
2917 changetype: add\r
2918 objectClass: top\r
2919 objectClass: attributeSchema\r
2920 cn: Default-Group\r
2921 attributeID: 1.2.840.113556.1.4.480\r
2922 attributeSyntax: 2.5.5.1\r
2923 isSingleValued: TRUE\r
2924 showInAdvancedViewOnly: TRUE\r
2925 adminDisplayName: Default-Group\r
2926 oMObjectClass:: KwwCh3McAIVK\r
2927 adminDescription: Default-Group\r
2928 oMSyntax: 127\r
2929 searchFlags: 0\r
2930 lDAPDisplayName: defaultGroup\r
2931 schemaIDGUID:: 4sQLckql0BGv3wDAT9kwyQ==\r
2932 systemOnly: FALSE\r
2933 systemFlags: 16\r
2934 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2936 dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,DC=X\r
2937 changetype: add\r
2938 objectClass: top\r
2939 objectClass: attributeSchema\r
2940 cn: Default-Hiding-Value\r
2941 attributeID: 1.2.840.113556.1.4.518\r
2942 attributeSyntax: 2.5.5.8\r
2943 isSingleValued: TRUE\r
2944 showInAdvancedViewOnly: TRUE\r
2945 adminDisplayName: Default-Hiding-Value\r
2946 adminDescription: Default-Hiding-Value\r
2947 oMSyntax: 1\r
2948 searchFlags: 0\r
2949 lDAPDisplayName: defaultHidingValue\r
2950 schemaFlagsEx: 1\r
2951 schemaIDGUID:: FjGxty640BGv7gAA+ANnwQ==\r
2952 systemOnly: FALSE\r
2953 systemFlags: 16\r
2954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2956 dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
2957 changetype: add\r
2958 objectClass: top\r
2959 objectClass: attributeSchema\r
2960 cn: Default-Local-Policy-Object\r
2961 attributeID: 1.2.840.113556.1.4.57\r
2962 attributeSyntax: 2.5.5.1\r
2963 isSingleValued: TRUE\r
2964 showInAdvancedViewOnly: TRUE\r
2965 adminDisplayName: Default-Local-Policy-Object\r
2966 oMObjectClass:: KwwCh3McAIVK\r
2967 adminDescription: Default-Local-Policy-Object\r
2968 oMSyntax: 127\r
2969 searchFlags: 0\r
2970 lDAPDisplayName: defaultLocalPolicyObject\r
2971 schemaIDGUID:: n3mWv+YN0BGihQCqADBJ4g==\r
2972 systemOnly: FALSE\r
2973 systemFlags: 16\r
2974 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2976 dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,DC=X\r
2977 changetype: add\r
2978 objectClass: top\r
2979 objectClass: attributeSchema\r
2980 cn: Default-Object-Category\r
2981 attributeID: 1.2.840.113556.1.4.783\r
2982 attributeSyntax: 2.5.5.1\r
2983 isSingleValued: TRUE\r
2984 showInAdvancedViewOnly: TRUE\r
2985 adminDisplayName: Default-Object-Category\r
2986 oMObjectClass:: KwwCh3McAIVK\r
2987 adminDescription: Default-Object-Category\r
2988 oMSyntax: 127\r
2989 searchFlags: 0\r
2990 lDAPDisplayName: defaultObjectCategory\r
2991 schemaFlagsEx: 1\r
2992 schemaIDGUID:: Z3PZJnBg0RGpxgAA+ANnwQ==\r
2993 systemOnly: FALSE\r
2994 systemFlags: 16\r
2995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2997 dn: CN=Default-Priority,CN=Schema,CN=Configuration,DC=X\r
2998 changetype: add\r
2999 objectClass: top\r
3000 objectClass: attributeSchema\r
3001 cn: Default-Priority\r
3002 attributeID: 1.2.840.113556.1.4.232\r
3003 attributeSyntax: 2.5.5.9\r
3004 isSingleValued: TRUE\r
3005 showInAdvancedViewOnly: TRUE\r
3006 adminDisplayName: Default-Priority\r
3007 adminDescription: Default-Priority\r
3008 oMSyntax: 2\r
3009 searchFlags: 0\r
3010 lDAPDisplayName: defaultPriority\r
3011 schemaIDGUID:: yBYUKGgZ0BGijwCqADBJ4g==\r
3012 systemOnly: FALSE\r
3013 systemFlags: 16\r
3014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3016 dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
3017 changetype: add\r
3018 objectClass: top\r
3019 objectClass: attributeSchema\r
3020 cn: Default-Security-Descriptor\r
3021 attributeID: 1.2.840.113556.1.4.224\r
3022 attributeSyntax: 2.5.5.12\r
3023 isSingleValued: TRUE\r
3024 rangeLower: 0\r
3025 rangeUpper: 32767\r
3026 showInAdvancedViewOnly: TRUE\r
3027 adminDisplayName: Default-Security-Descriptor\r
3028 adminDescription: Default-Security-Descriptor\r
3029 oMSyntax: 64\r
3030 searchFlags: 0\r
3031 lDAPDisplayName: defaultSecurityDescriptor\r
3032 schemaFlagsEx: 1\r
3033 schemaIDGUID:: MG16gGkW0BGgZACqAGwz7Q==\r
3034 systemOnly: FALSE\r
3035 systemFlags: 16\r
3036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3038 dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
3039 changetype: add\r
3040 objectClass: top\r
3041 objectClass: attributeSchema\r
3042 cn: Delta-Revocation-List\r
3043 attributeID: 2.5.4.53\r
3044 attributeSyntax: 2.5.5.10\r
3045 isSingleValued: FALSE\r
3046 rangeUpper: 10485760\r
3047 mAPIID: 35910\r
3048 showInAdvancedViewOnly: TRUE\r
3049 adminDisplayName: Delta-Revocation-List\r
3050 adminDescription: Delta-Revocation-List\r
3051 oMSyntax: 4\r
3052 searchFlags: 0\r
3053 lDAPDisplayName: deltaRevocationList\r
3054 schemaIDGUID:: tVd3FvNH0RGpwwAA+ANnwQ==\r
3055 systemOnly: FALSE\r
3056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3058 dn: CN=Department,CN=Schema,CN=Configuration,DC=X\r
3059 changetype: add\r
3060 objectClass: top\r
3061 objectClass: attributeSchema\r
3062 cn: Department\r
3063 attributeID: 1.2.840.113556.1.2.141\r
3064 attributeSyntax: 2.5.5.12\r
3065 isSingleValued: TRUE\r
3066 rangeLower: 1\r
3067 rangeUpper: 64\r
3068 mAPIID: 14872\r
3069 showInAdvancedViewOnly: TRUE\r
3070 adminDisplayName: Department\r
3071 adminDescription: Department\r
3072 oMSyntax: 64\r
3073 searchFlags: 16\r
3074 lDAPDisplayName: department\r
3075 schemaIDGUID:: T3mWv+YN0BGihQCqADBJ4g==\r
3076 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3077 systemOnly: FALSE\r
3078 systemFlags: 16\r
3079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3081 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X\r
3082 changetype: add\r
3083 objectClass: top\r
3084 objectClass: attributeSchema\r
3085 cn: departmentNumber\r
3086 attributeID: 2.16.840.1.113730.3.1.2\r
3087 attributeSyntax: 2.5.5.12\r
3088 isSingleValued: FALSE\r
3089 showInAdvancedViewOnly: FALSE\r
3090 adminDisplayName: departmentNumber\r
3091 adminDescription: Identifies a department within an organization.\r
3092 oMSyntax: 64\r
3093 searchFlags: 0\r
3094 lDAPDisplayName: departmentNumber\r
3095 schemaIDGUID:: 7vaevsfLIk+ye5aWfn7lhQ==\r
3096 systemOnly: FALSE\r
3097 systemFlags: 0\r
3098 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3100 dn: CN=Description,CN=Schema,CN=Configuration,DC=X\r
3101 changetype: add\r
3102 objectClass: top\r
3103 objectClass: attributeSchema\r
3104 cn: Description\r
3105 attributeID: 2.5.4.13\r
3106 attributeSyntax: 2.5.5.12\r
3107 isSingleValued: FALSE\r
3108 rangeLower: 0\r
3109 rangeUpper: 1024\r
3110 mAPIID: 32879\r
3111 showInAdvancedViewOnly: TRUE\r
3112 adminDisplayName: Description\r
3113 adminDescription: Description\r
3114 oMSyntax: 64\r
3115 searchFlags: 0\r
3116 lDAPDisplayName: description\r
3117 schemaFlagsEx: 1\r
3118 schemaIDGUID:: UHmWv+YN0BGihQCqADBJ4g==\r
3119 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3120 systemOnly: FALSE\r
3121 systemFlags: 16\r
3122 isMemberOfPartialAttributeSet: TRUE\r
3123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3125 dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,DC=X\r
3126 changetype: add\r
3127 objectClass: top\r
3128 objectClass: attributeSchema\r
3129 cn: Desktop-Profile\r
3130 attributeID: 1.2.840.113556.1.4.346\r
3131 attributeSyntax: 2.5.5.12\r
3132 isSingleValued: TRUE\r
3133 showInAdvancedViewOnly: TRUE\r
3134 adminDisplayName: Desktop-Profile\r
3135 adminDescription: Desktop-Profile\r
3136 oMSyntax: 64\r
3137 searchFlags: 0\r
3138 lDAPDisplayName: desktopProfile\r
3139 schemaIDGUID:: Blmm7saK0BGv2gDAT9kwyQ==\r
3140 systemOnly: FALSE\r
3141 systemFlags: 16\r
3142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3144 dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,DC=X\r
3145 changetype: add\r
3146 objectClass: top\r
3147 objectClass: attributeSchema\r
3148 cn: Destination-Indicator\r
3149 attributeID: 2.5.4.27\r
3150 attributeSyntax: 2.5.5.5\r
3151 isSingleValued: FALSE\r
3152 rangeLower: 1\r
3153 rangeUpper: 128\r
3154 mAPIID: 32880\r
3155 showInAdvancedViewOnly: TRUE\r
3156 adminDisplayName: Destination-Indicator\r
3157 adminDescription: Destination-Indicator\r
3158 oMSyntax: 19\r
3159 searchFlags: 0\r
3160 lDAPDisplayName: destinationIndicator\r
3161 schemaIDGUID:: UXmWv+YN0BGihQCqADBJ4g==\r
3162 systemOnly: FALSE\r
3163 systemFlags: 16\r
3164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3166 dn: CN=dhcp-Classes,CN=Schema,CN=Configuration,DC=X\r
3167 changetype: add\r
3168 objectClass: top\r
3169 objectClass: attributeSchema\r
3170 cn: dhcp-Classes\r
3171 attributeID: 1.2.840.113556.1.4.715\r
3172 attributeSyntax: 2.5.5.10\r
3173 isSingleValued: FALSE\r
3174 showInAdvancedViewOnly: TRUE\r
3175 adminDisplayName: dhcp-Classes\r
3176 adminDescription: dhcp-Classes\r
3177 oMSyntax: 4\r
3178 searchFlags: 0\r
3179 lDAPDisplayName: dhcpClasses\r
3180 schemaIDGUID:: UCc9lr5I0RGpwwAA+ANnwQ==\r
3181 systemOnly: FALSE\r
3182 systemFlags: 16\r
3183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3185 dn: CN=dhcp-Flags,CN=Schema,CN=Configuration,DC=X\r
3186 changetype: add\r
3187 objectClass: top\r
3188 objectClass: attributeSchema\r
3189 cn: dhcp-Flags\r
3190 attributeID: 1.2.840.113556.1.4.700\r
3191 attributeSyntax: 2.5.5.16\r
3192 isSingleValued: TRUE\r
3193 showInAdvancedViewOnly: TRUE\r
3194 adminDisplayName: dhcp-Flags\r
3195 adminDescription: dhcp-Flags\r
3196 oMSyntax: 65\r
3197 searchFlags: 0\r
3198 lDAPDisplayName: dhcpFlags\r
3199 schemaIDGUID:: QSc9lr5I0RGpwwAA+ANnwQ==\r
3200 systemOnly: FALSE\r
3201 systemFlags: 16\r
3202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3204 dn: CN=dhcp-Identification,CN=Schema,CN=Configuration,DC=X\r
3205 changetype: add\r
3206 objectClass: top\r
3207 objectClass: attributeSchema\r
3208 cn: dhcp-Identification\r
3209 attributeID: 1.2.840.113556.1.4.701\r
3210 attributeSyntax: 2.5.5.12\r
3211 isSingleValued: TRUE\r
3212 showInAdvancedViewOnly: TRUE\r
3213 adminDisplayName: dhcp-Identification\r
3214 adminDescription: dhcp-Identification\r
3215 oMSyntax: 64\r
3216 searchFlags: 0\r
3217 lDAPDisplayName: dhcpIdentification\r
3218 schemaIDGUID:: Qic9lr5I0RGpwwAA+ANnwQ==\r
3219 systemOnly: FALSE\r
3220 systemFlags: 16\r
3221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3223 dn: CN=dhcp-Mask,CN=Schema,CN=Configuration,DC=X\r
3224 changetype: add\r
3225 objectClass: top\r
3226 objectClass: attributeSchema\r
3227 cn: dhcp-Mask\r
3228 attributeID: 1.2.840.113556.1.4.706\r
3229 attributeSyntax: 2.5.5.5\r
3230 isSingleValued: FALSE\r
3231 showInAdvancedViewOnly: TRUE\r
3232 adminDisplayName: dhcp-Mask\r
3233 adminDescription: dhcp-Mask\r
3234 oMSyntax: 19\r
3235 searchFlags: 0\r
3236 lDAPDisplayName: dhcpMask\r
3237 schemaIDGUID:: Ryc9lr5I0RGpwwAA+ANnwQ==\r
3238 systemOnly: FALSE\r
3239 systemFlags: 16\r
3240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3242 dn: CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=X\r
3243 changetype: add\r
3244 objectClass: top\r
3245 objectClass: attributeSchema\r
3246 cn: dhcp-MaxKey\r
3247 attributeID: 1.2.840.113556.1.4.719\r
3248 attributeSyntax: 2.5.5.16\r
3249 isSingleValued: TRUE\r
3250 showInAdvancedViewOnly: TRUE\r
3251 adminDisplayName: dhcp-MaxKey\r
3252 adminDescription: dhcp-MaxKey\r
3253 oMSyntax: 65\r
3254 searchFlags: 0\r
3255 lDAPDisplayName: dhcpMaxKey\r
3256 schemaIDGUID:: VCc9lr5I0RGpwwAA+ANnwQ==\r
3257 systemOnly: FALSE\r
3258 systemFlags: 16\r
3259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3261 dn: CN=dhcp-Obj-Description,CN=Schema,CN=Configuration,DC=X\r
3262 changetype: add\r
3263 objectClass: top\r
3264 objectClass: attributeSchema\r
3265 cn: dhcp-Obj-Description\r
3266 attributeID: 1.2.840.113556.1.4.703\r
3267 attributeSyntax: 2.5.5.12\r
3268 isSingleValued: TRUE\r
3269 showInAdvancedViewOnly: TRUE\r
3270 adminDisplayName: dhcp-Obj-Description\r
3271 adminDescription: dhcp-Obj-Description\r
3272 oMSyntax: 64\r
3273 searchFlags: 0\r
3274 lDAPDisplayName: dhcpObjDescription\r
3275 schemaIDGUID:: RCc9lr5I0RGpwwAA+ANnwQ==\r
3276 systemOnly: FALSE\r
3277 systemFlags: 16\r
3278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3280 dn: CN=dhcp-Obj-Name,CN=Schema,CN=Configuration,DC=X\r
3281 changetype: add\r
3282 objectClass: top\r
3283 objectClass: attributeSchema\r
3284 cn: dhcp-Obj-Name\r
3285 attributeID: 1.2.840.113556.1.4.702\r
3286 attributeSyntax: 2.5.5.12\r
3287 isSingleValued: TRUE\r
3288 showInAdvancedViewOnly: TRUE\r
3289 adminDisplayName: dhcp-Obj-Name\r
3290 adminDescription: dhcp-Obj-Name\r
3291 oMSyntax: 64\r
3292 searchFlags: 0\r
3293 lDAPDisplayName: dhcpObjName\r
3294 schemaIDGUID:: Qyc9lr5I0RGpwwAA+ANnwQ==\r
3295 systemOnly: FALSE\r
3296 systemFlags: 16\r
3297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3299 dn: CN=dhcp-Options,CN=Schema,CN=Configuration,DC=X\r
3300 changetype: add\r
3301 objectClass: top\r
3302 objectClass: attributeSchema\r
3303 cn: dhcp-Options\r
3304 attributeID: 1.2.840.113556.1.4.714\r
3305 attributeSyntax: 2.5.5.10\r
3306 isSingleValued: FALSE\r
3307 showInAdvancedViewOnly: TRUE\r
3308 adminDisplayName: dhcp-Options\r
3309 adminDescription: dhcp-Options\r
3310 oMSyntax: 4\r
3311 searchFlags: 0\r
3312 lDAPDisplayName: dhcpOptions\r
3313 schemaIDGUID:: Tyc9lr5I0RGpwwAA+ANnwQ==\r
3314 systemOnly: FALSE\r
3315 systemFlags: 16\r
3316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3318 dn: CN=dhcp-Properties,CN=Schema,CN=Configuration,DC=X\r
3319 changetype: add\r
3320 objectClass: top\r
3321 objectClass: attributeSchema\r
3322 cn: dhcp-Properties\r
3323 attributeID: 1.2.840.113556.1.4.718\r
3324 attributeSyntax: 2.5.5.10\r
3325 isSingleValued: FALSE\r
3326 showInAdvancedViewOnly: TRUE\r
3327 adminDisplayName: dhcp-Properties\r
3328 adminDescription: dhcp-Properties\r
3329 oMSyntax: 4\r
3330 searchFlags: 0\r
3331 lDAPDisplayName: dhcpProperties\r
3332 schemaIDGUID:: Uyc9lr5I0RGpwwAA+ANnwQ==\r
3333 systemOnly: FALSE\r
3334 systemFlags: 16\r
3335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3337 dn: CN=dhcp-Ranges,CN=Schema,CN=Configuration,DC=X\r
3338 changetype: add\r
3339 objectClass: top\r
3340 objectClass: attributeSchema\r
3341 cn: dhcp-Ranges\r
3342 attributeID: 1.2.840.113556.1.4.707\r
3343 attributeSyntax: 2.5.5.5\r
3344 isSingleValued: FALSE\r
3345 showInAdvancedViewOnly: TRUE\r
3346 adminDisplayName: dhcp-Ranges\r
3347 adminDescription: dhcp-Ranges\r
3348 oMSyntax: 19\r
3349 searchFlags: 0\r
3350 lDAPDisplayName: dhcpRanges\r
3351 schemaIDGUID:: SCc9lr5I0RGpwwAA+ANnwQ==\r
3352 systemOnly: FALSE\r
3353 systemFlags: 16\r
3354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3356 dn: CN=dhcp-Reservations,CN=Schema,CN=Configuration,DC=X\r
3357 changetype: add\r
3358 objectClass: top\r
3359 objectClass: attributeSchema\r
3360 cn: dhcp-Reservations\r
3361 attributeID: 1.2.840.113556.1.4.709\r
3362 attributeSyntax: 2.5.5.5\r
3363 isSingleValued: FALSE\r
3364 showInAdvancedViewOnly: TRUE\r
3365 adminDisplayName: dhcp-Reservations\r
3366 adminDescription: dhcp-Reservations\r
3367 oMSyntax: 19\r
3368 searchFlags: 0\r
3369 lDAPDisplayName: dhcpReservations\r
3370 schemaIDGUID:: Sic9lr5I0RGpwwAA+ANnwQ==\r
3371 systemOnly: FALSE\r
3372 systemFlags: 16\r
3373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3375 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X\r
3376 changetype: add\r
3377 objectClass: top\r
3378 objectClass: attributeSchema\r
3379 cn: dhcp-Servers\r
3380 attributeID: 1.2.840.113556.1.4.704\r
3381 attributeSyntax: 2.5.5.5\r
3382 isSingleValued: FALSE\r
3383 showInAdvancedViewOnly: TRUE\r
3384 adminDisplayName: dhcp-Servers\r
3385 adminDescription: dhcp-Servers\r
3386 oMSyntax: 19\r
3387 searchFlags: 0\r
3388 extendedCharsAllowed: TRUE\r
3389 lDAPDisplayName: dhcpServers\r
3390 schemaIDGUID:: RSc9lr5I0RGpwwAA+ANnwQ==\r
3391 systemOnly: FALSE\r
3392 systemFlags: 16\r
3393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3395 dn: CN=dhcp-Sites,CN=Schema,CN=Configuration,DC=X\r
3396 changetype: add\r
3397 objectClass: top\r
3398 objectClass: attributeSchema\r
3399 cn: dhcp-Sites\r
3400 attributeID: 1.2.840.113556.1.4.708\r
3401 attributeSyntax: 2.5.5.5\r
3402 isSingleValued: FALSE\r
3403 showInAdvancedViewOnly: TRUE\r
3404 adminDisplayName: dhcp-Sites\r
3405 adminDescription: dhcp-Sites\r
3406 oMSyntax: 19\r
3407 searchFlags: 0\r
3408 lDAPDisplayName: dhcpSites\r
3409 schemaIDGUID:: SSc9lr5I0RGpwwAA+ANnwQ==\r
3410 systemOnly: FALSE\r
3411 systemFlags: 16\r
3412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3414 dn: CN=dhcp-State,CN=Schema,CN=Configuration,DC=X\r
3415 changetype: add\r
3416 objectClass: top\r
3417 objectClass: attributeSchema\r
3418 cn: dhcp-State\r
3419 attributeID: 1.2.840.113556.1.4.717\r
3420 attributeSyntax: 2.5.5.5\r
3421 isSingleValued: FALSE\r
3422 showInAdvancedViewOnly: TRUE\r
3423 adminDisplayName: dhcp-State\r
3424 adminDescription: dhcp-State\r
3425 oMSyntax: 19\r
3426 searchFlags: 0\r
3427 lDAPDisplayName: dhcpState\r
3428 schemaIDGUID:: Uic9lr5I0RGpwwAA+ANnwQ==\r
3429 systemOnly: FALSE\r
3430 systemFlags: 16\r
3431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3433 dn: CN=dhcp-Subnets,CN=Schema,CN=Configuration,DC=X\r
3434 changetype: add\r
3435 objectClass: top\r
3436 objectClass: attributeSchema\r
3437 cn: dhcp-Subnets\r
3438 attributeID: 1.2.840.113556.1.4.705\r
3439 attributeSyntax: 2.5.5.5\r
3440 isSingleValued: FALSE\r
3441 showInAdvancedViewOnly: TRUE\r
3442 adminDisplayName: dhcp-Subnets\r
3443 adminDescription: dhcp-Subnets\r
3444 oMSyntax: 19\r
3445 searchFlags: 0\r
3446 lDAPDisplayName: dhcpSubnets\r
3447 schemaIDGUID:: Ric9lr5I0RGpwwAA+ANnwQ==\r
3448 systemOnly: FALSE\r
3449 systemFlags: 16\r
3450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3452 dn: CN=dhcp-Type,CN=Schema,CN=Configuration,DC=X\r
3453 changetype: add\r
3454 objectClass: top\r
3455 objectClass: attributeSchema\r
3456 cn: dhcp-Type\r
3457 attributeID: 1.2.840.113556.1.4.699\r
3458 attributeSyntax: 2.5.5.9\r
3459 isSingleValued: TRUE\r
3460 showInAdvancedViewOnly: TRUE\r
3461 adminDisplayName: dhcp-Type\r
3462 adminDescription: dhcp-Type\r
3463 oMSyntax: 2\r
3464 searchFlags: 1\r
3465 lDAPDisplayName: dhcpType\r
3466 schemaIDGUID:: Oyc9lr5I0RGpwwAA+ANnwQ==\r
3467 systemOnly: FALSE\r
3468 systemFlags: 16\r
3469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3471 dn: CN=dhcp-Unique-Key,CN=Schema,CN=Configuration,DC=X\r
3472 changetype: add\r
3473 objectClass: top\r
3474 objectClass: attributeSchema\r
3475 cn: dhcp-Unique-Key\r
3476 attributeID: 1.2.840.113556.1.4.698\r
3477 attributeSyntax: 2.5.5.16\r
3478 isSingleValued: TRUE\r
3479 showInAdvancedViewOnly: TRUE\r
3480 adminDisplayName: dhcp-Unique-Key\r
3481 adminDescription: dhcp-Unique-Key\r
3482 oMSyntax: 65\r
3483 searchFlags: 0\r
3484 lDAPDisplayName: dhcpUniqueKey\r
3485 schemaIDGUID:: Oic9lr5I0RGpwwAA+ANnwQ==\r
3486 systemOnly: FALSE\r
3487 systemFlags: 16\r
3488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3490 dn: CN=dhcp-Update-Time,CN=Schema,CN=Configuration,DC=X\r
3491 changetype: add\r
3492 objectClass: top\r
3493 objectClass: attributeSchema\r
3494 cn: dhcp-Update-Time\r
3495 attributeID: 1.2.840.113556.1.4.720\r
3496 attributeSyntax: 2.5.5.16\r
3497 isSingleValued: TRUE\r
3498 showInAdvancedViewOnly: TRUE\r
3499 adminDisplayName: dhcp-Update-Time\r
3500 adminDescription: dhcp-Update-Time\r
3501 oMSyntax: 65\r
3502 searchFlags: 0\r
3503 lDAPDisplayName: dhcpUpdateTime\r
3504 schemaIDGUID:: VSc9lr5I0RGpwwAA+ANnwQ==\r
3505 systemOnly: FALSE\r
3506 systemFlags: 16\r
3507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3509 dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X\r
3510 changetype: add\r
3511 objectClass: top\r
3512 objectClass: attributeSchema\r
3513 cn: Display-Name\r
3514 attributeID: 1.2.840.113556.1.2.13\r
3515 attributeSyntax: 2.5.5.12\r
3516 isSingleValued: TRUE\r
3517 rangeLower: 0\r
3518 rangeUpper: 256\r
3519 showInAdvancedViewOnly: TRUE\r
3520 adminDisplayName: Display-Name\r
3521 adminDescription: Display-Name\r
3522 oMSyntax: 64\r
3523 searchFlags: 5\r
3524 lDAPDisplayName: displayName\r
3525 schemaFlagsEx: 1\r
3526 schemaIDGUID:: U3mWv+YN0BGihQCqADBJ4g==\r
3527 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
3528 systemOnly: FALSE\r
3529 systemFlags: 16\r
3530 isMemberOfPartialAttributeSet: TRUE\r
3531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3533 dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X\r
3534 changetype: add\r
3535 objectClass: top\r
3536 objectClass: attributeSchema\r
3537 cn: Display-Name-Printable\r
3538 attributeID: 1.2.840.113556.1.2.353\r
3539 attributeSyntax: 2.5.5.5\r
3540 isSingleValued: TRUE\r
3541 rangeLower: 1\r
3542 rangeUpper: 256\r
3543 mAPIID: 14847\r
3544 showInAdvancedViewOnly: TRUE\r
3545 adminDisplayName: Display-Name-Printable\r
3546 adminDescription: Display-Name-Printable\r
3547 oMSyntax: 19\r
3548 searchFlags: 0\r
3549 lDAPDisplayName: displayNamePrintable\r
3550 schemaFlagsEx: 1\r
3551 schemaIDGUID:: VHmWv+YN0BGihQCqADBJ4g==\r
3552 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3553 systemOnly: FALSE\r
3554 systemFlags: 16\r
3555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3557 dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X\r
3558 changetype: add\r
3559 objectClass: top\r
3560 objectClass: attributeSchema\r
3561 cn: DIT-Content-Rules\r
3562 attributeID: 2.5.21.2\r
3563 attributeSyntax: 2.5.5.12\r
3564 isSingleValued: FALSE\r
3565 showInAdvancedViewOnly: TRUE\r
3566 adminDisplayName: DIT-Content-Rules\r
3567 adminDescription: DIT-Content-Rules\r
3568 oMSyntax: 64\r
3569 searchFlags: 0\r
3570 lDAPDisplayName: dITContentRules\r
3571 schemaFlagsEx: 1\r
3572 schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA==\r
3573 systemOnly: TRUE\r
3574 systemFlags: 134217748\r
3575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3577 dn: CN=Division,CN=Schema,CN=Configuration,DC=X\r
3578 changetype: add\r
3579 objectClass: top\r
3580 objectClass: attributeSchema\r
3581 cn: Division\r
3582 attributeID: 1.2.840.113556.1.4.261\r
3583 attributeSyntax: 2.5.5.12\r
3584 isSingleValued: TRUE\r
3585 rangeLower: 0\r
3586 rangeUpper: 256\r
3587 showInAdvancedViewOnly: TRUE\r
3588 adminDisplayName: Division\r
3589 adminDescription: Division\r
3590 oMSyntax: 64\r
3591 searchFlags: 16\r
3592 lDAPDisplayName: division\r
3593 schemaIDGUID:: oDZh/nMg0BGpwgCqAGwz7Q==\r
3594 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3595 systemOnly: FALSE\r
3596 systemFlags: 16\r
3597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3599 dn: CN=DMD-Location,CN=Schema,CN=Configuration,DC=X\r
3600 changetype: add\r
3601 objectClass: top\r
3602 objectClass: attributeSchema\r
3603 cn: DMD-Location\r
3604 attributeID: 1.2.840.113556.1.2.36\r
3605 attributeSyntax: 2.5.5.1\r
3606 isSingleValued: TRUE\r
3607 showInAdvancedViewOnly: TRUE\r
3608 adminDisplayName: DMD-Location\r
3609 oMObjectClass:: KwwCh3McAIVK\r
3610 adminDescription: DMD-Location\r
3611 oMSyntax: 127\r
3612 searchFlags: 0\r
3613 lDAPDisplayName: dMDLocation\r
3614 schemaFlagsEx: 1\r
3615 schemaIDGUID:: i//48JER0BGgYACqAGwz7Q==\r
3616 systemOnly: TRUE\r
3617 systemFlags: 16\r
3618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3620 dn: CN=DMD-Name,CN=Schema,CN=Configuration,DC=X\r
3621 changetype: add\r
3622 objectClass: top\r
3623 objectClass: attributeSchema\r
3624 cn: DMD-Name\r
3625 attributeID: 1.2.840.113556.1.2.598\r
3626 attributeSyntax: 2.5.5.12\r
3627 isSingleValued: TRUE\r
3628 rangeLower: 1\r
3629 rangeUpper: 1024\r
3630 mAPIID: 35926\r
3631 showInAdvancedViewOnly: TRUE\r
3632 adminDisplayName: DMD-Name\r
3633 adminDescription: DMD-Name\r
3634 oMSyntax: 64\r
3635 searchFlags: 0\r
3636 lDAPDisplayName: dmdName\r
3637 schemaIDGUID:: uVd3FvNH0RGpwwAA+ANnwQ==\r
3638 systemOnly: FALSE\r
3639 systemFlags: 16\r
3640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3642 dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X\r
3643 changetype: add\r
3644 objectClass: top\r
3645 objectClass: attributeSchema\r
3646 cn: DN-Reference-Update\r
3647 attributeID: 1.2.840.113556.1.4.1242\r
3648 attributeSyntax: 2.5.5.1\r
3649 isSingleValued: FALSE\r
3650 showInAdvancedViewOnly: TRUE\r
3651 adminDisplayName: DN-Reference-Update\r
3652 oMObjectClass:: KwwCh3McAIVK\r
3653 adminDescription: DN-Reference-Update\r
3654 oMSyntax: 127\r
3655 searchFlags: 8\r
3656 lDAPDisplayName: dNReferenceUpdate\r
3657 schemaFlagsEx: 1\r
3658 schemaIDGUID:: hg35LZ8A0hGqTADAT9fYOg==\r
3659 systemOnly: TRUE\r
3660 systemFlags: 16\r
3661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3663 dn: CN=Dns-Allow-Dynamic,CN=Schema,CN=Configuration,DC=X\r
3664 changetype: add\r
3665 objectClass: top\r
3666 objectClass: attributeSchema\r
3667 cn: Dns-Allow-Dynamic\r
3668 attributeID: 1.2.840.113556.1.4.378\r
3669 attributeSyntax: 2.5.5.8\r
3670 isSingleValued: TRUE\r
3671 showInAdvancedViewOnly: TRUE\r
3672 adminDisplayName: Dns-Allow-Dynamic\r
3673 adminDescription: Dns-Allow-Dynamic\r
3674 oMSyntax: 1\r
3675 searchFlags: 0\r
3676 lDAPDisplayName: dnsAllowDynamic\r
3677 schemaIDGUID:: ZR764EWb0BGv3QDAT9kwyQ==\r
3678 systemOnly: FALSE\r
3679 systemFlags: 16\r
3680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3682 dn: CN=Dns-Allow-XFR,CN=Schema,CN=Configuration,DC=X\r
3683 changetype: add\r
3684 objectClass: top\r
3685 objectClass: attributeSchema\r
3686 cn: Dns-Allow-XFR\r
3687 attributeID: 1.2.840.113556.1.4.379\r
3688 attributeSyntax: 2.5.5.8\r
3689 isSingleValued: TRUE\r
3690 showInAdvancedViewOnly: TRUE\r
3691 adminDisplayName: Dns-Allow-XFR\r
3692 adminDescription: Dns-Allow-XFR\r
3693 oMSyntax: 1\r
3694 searchFlags: 0\r
3695 lDAPDisplayName: dnsAllowXFR\r
3696 schemaIDGUID:: Zh764EWb0BGv3QDAT9kwyQ==\r
3697 systemOnly: FALSE\r
3698 systemFlags: 16\r
3699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3701 dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X\r
3702 changetype: add\r
3703 objectClass: top\r
3704 objectClass: attributeSchema\r
3705 cn: DNS-Host-Name\r
3706 attributeID: 1.2.840.113556.1.4.619\r
3707 attributeSyntax: 2.5.5.12\r
3708 isSingleValued: TRUE\r
3709 rangeLower: 0\r
3710 rangeUpper: 2048\r
3711 showInAdvancedViewOnly: TRUE\r
3712 adminDisplayName: DNS-Host-Name\r
3713 adminDescription: DNS-Host-Name\r
3714 oMSyntax: 64\r
3715 searchFlags: 0\r
3716 lDAPDisplayName: dNSHostName\r
3717 schemaFlagsEx: 1\r
3718 schemaIDGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3719 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3720 systemOnly: FALSE\r
3721 systemFlags: 16\r
3722 isMemberOfPartialAttributeSet: TRUE\r
3723 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3725 dn: CN=Dns-Notify-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3726 changetype: add\r
3727 objectClass: top\r
3728 objectClass: attributeSchema\r
3729 cn: Dns-Notify-Secondaries\r
3730 attributeID: 1.2.840.113556.1.4.381\r
3731 attributeSyntax: 2.5.5.9\r
3732 isSingleValued: FALSE\r
3733 showInAdvancedViewOnly: TRUE\r
3734 adminDisplayName: Dns-Notify-Secondaries\r
3735 adminDescription: Dns-Notify-Secondaries\r
3736 oMSyntax: 2\r
3737 searchFlags: 0\r
3738 lDAPDisplayName: dnsNotifySecondaries\r
3739 schemaIDGUID:: aB764EWb0BGv3QDAT9kwyQ==\r
3740 systemOnly: FALSE\r
3741 systemFlags: 16\r
3742 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3744 dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X\r
3745 changetype: add\r
3746 objectClass: top\r
3747 objectClass: attributeSchema\r
3748 cn: DNS-Property\r
3749 attributeID: 1.2.840.113556.1.4.1306\r
3750 attributeSyntax: 2.5.5.10\r
3751 isSingleValued: FALSE\r
3752 showInAdvancedViewOnly: TRUE\r
3753 adminDisplayName: DNS-Property\r
3754 adminDescription: DNS-Property\r
3755 oMSyntax: 4\r
3756 searchFlags: 0\r
3757 lDAPDisplayName: dNSProperty\r
3758 schemaIDGUID:: /hVaZ3A70hGQzADAT9kasQ==\r
3759 systemOnly: FALSE\r
3760 systemFlags: 16\r
3761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3763 dn: CN=Dns-Record,CN=Schema,CN=Configuration,DC=X\r
3764 changetype: add\r
3765 objectClass: top\r
3766 objectClass: attributeSchema\r
3767 cn: Dns-Record\r
3768 attributeID: 1.2.840.113556.1.4.382\r
3769 attributeSyntax: 2.5.5.10\r
3770 isSingleValued: FALSE\r
3771 showInAdvancedViewOnly: TRUE\r
3772 adminDisplayName: Dns-Record\r
3773 adminDescription: Dns-Record\r
3774 oMSyntax: 4\r
3775 searchFlags: 0\r
3776 lDAPDisplayName: dnsRecord\r
3777 schemaIDGUID:: aR764EWb0BGv3QDAT9kwyQ==\r
3778 systemOnly: FALSE\r
3779 systemFlags: 16\r
3780 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3782 dn: CN=Dns-Root,CN=Schema,CN=Configuration,DC=X\r
3783 changetype: add\r
3784 objectClass: top\r
3785 objectClass: attributeSchema\r
3786 cn: Dns-Root\r
3787 attributeID: 1.2.840.113556.1.4.28\r
3788 attributeSyntax: 2.5.5.12\r
3789 isSingleValued: FALSE\r
3790 rangeLower: 1\r
3791 rangeUpper: 255\r
3792 showInAdvancedViewOnly: TRUE\r
3793 adminDisplayName: Dns-Root\r
3794 adminDescription: Dns-Root\r
3795 oMSyntax: 64\r
3796 searchFlags: 1\r
3797 lDAPDisplayName: dnsRoot\r
3798 schemaFlagsEx: 1\r
3799 schemaIDGUID:: WXmWv+YN0BGihQCqADBJ4g==\r
3800 systemOnly: FALSE\r
3801 systemFlags: 16\r
3802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3804 dn: CN=Dns-Secure-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3805 changetype: add\r
3806 objectClass: top\r
3807 objectClass: attributeSchema\r
3808 cn: Dns-Secure-Secondaries\r
3809 attributeID: 1.2.840.113556.1.4.380\r
3810 attributeSyntax: 2.5.5.9\r
3811 isSingleValued: FALSE\r
3812 showInAdvancedViewOnly: TRUE\r
3813 adminDisplayName: Dns-Secure-Secondaries\r
3814 adminDescription: Dns-Secure-Secondaries\r
3815 oMSyntax: 2\r
3816 searchFlags: 0\r
3817 lDAPDisplayName: dnsSecureSecondaries\r
3818 schemaIDGUID:: Zx764EWb0BGv3QDAT9kwyQ==\r
3819 systemOnly: FALSE\r
3820 systemFlags: 16\r
3821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3823 dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X\r
3824 changetype: add\r
3825 objectClass: top\r
3826 objectClass: attributeSchema\r
3827 cn: DNS-Tombstoned\r
3828 attributeID: 1.2.840.113556.1.4.1414\r
3829 attributeSyntax: 2.5.5.8\r
3830 isSingleValued: TRUE\r
3831 showInAdvancedViewOnly: TRUE\r
3832 adminDisplayName: DNS-Tombstoned\r
3833 adminDescription: DNS-Tombstoned\r
3834 oMSyntax: 1\r
3835 searchFlags: 1\r
3836 lDAPDisplayName: dNSTombstoned\r
3837 schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg==\r
3838 systemOnly: FALSE\r
3839 systemFlags: 16\r
3840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3842 dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X\r
3843 changetype: add\r
3844 objectClass: top\r
3845 objectClass: attributeSchema\r
3846 cn: documentAuthor\r
3847 attributeID: 0.9.2342.19200300.100.1.14\r
3848 attributeSyntax: 2.5.5.1\r
3849 isSingleValued: FALSE\r
3850 showInAdvancedViewOnly: TRUE\r
3851 adminDisplayName: documentAuthor\r
3852 oMObjectClass:: KwwCh3McAIVK\r
3853 adminDescription: \r
3854  The documentAuthor attribute type specifies the distinguished name of the auth\r
3855  or of a document.\r
3856 oMSyntax: 127\r
3857 searchFlags: 0\r
3858 lDAPDisplayName: documentAuthor\r
3859 schemaIDGUID:: GY6K8V+veESwlm81wn64Pw==\r
3860 systemOnly: FALSE\r
3861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3863 dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X\r
3864 changetype: add\r
3865 objectClass: top\r
3866 objectClass: attributeSchema\r
3867 cn: documentIdentifier\r
3868 attributeID: 0.9.2342.19200300.100.1.11\r
3869 attributeSyntax: 2.5.5.12\r
3870 isSingleValued: FALSE\r
3871 rangeLower: 1\r
3872 rangeUpper: 256\r
3873 showInAdvancedViewOnly: TRUE\r
3874 adminDisplayName: documentIdentifier\r
3875 adminDescription: \r
3876  The documentIdentifier attribute type specifies a unique identifier for a docu\r
3877  ment.\r
3878 oMSyntax: 64\r
3879 searchFlags: 0\r
3880 lDAPDisplayName: documentIdentifier\r
3881 schemaIDGUID:: gs4hC2P/2UaQ+8i58k6XuQ==\r
3882 systemOnly: FALSE\r
3883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3885 dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X\r
3886 changetype: add\r
3887 objectClass: top\r
3888 objectClass: attributeSchema\r
3889 cn: documentLocation\r
3890 attributeID: 0.9.2342.19200300.100.1.15\r
3891 attributeSyntax: 2.5.5.12\r
3892 isSingleValued: FALSE\r
3893 rangeLower: 1\r
3894 rangeUpper: 256\r
3895 showInAdvancedViewOnly: TRUE\r
3896 adminDisplayName: documentLocation\r
3897 adminDescription: \r
3898  The documentLocation attribute type specifies the location of the document ori\r
3899  ginal.\r
3900 oMSyntax: 64\r
3901 searchFlags: 0\r
3902 lDAPDisplayName: documentLocation\r
3903 schemaIDGUID:: TrFYuW2sxE6Ikr5wtp9ygQ==\r
3904 systemOnly: FALSE\r
3905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3907 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X\r
3908 changetype: add\r
3909 objectClass: top\r
3910 objectClass: attributeSchema\r
3911 cn: documentPublisher\r
3912 attributeID: 0.9.2342.19200300.100.1.56\r
3913 attributeSyntax: 2.5.5.12\r
3914 isSingleValued: FALSE\r
3915 rangeLower: 1\r
3916 rangeUpper: 256\r
3917 showInAdvancedViewOnly: TRUE\r
3918 adminDisplayName: documentPublisher\r
3919 adminDescription: \r
3920  The documentPublisher attribute is the person and/or organization that publish\r
3921  ed a document.\r
3922 oMSyntax: 64\r
3923 searchFlags: 0\r
3924 lDAPDisplayName: documentPublisher\r
3925 schemaIDGUID:: 1wkPF2nrikSaMPGv7P0y1w==\r
3926 systemOnly: FALSE\r
3927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3929 dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X\r
3930 changetype: add\r
3931 objectClass: top\r
3932 objectClass: attributeSchema\r
3933 cn: documentTitle\r
3934 attributeID: 0.9.2342.19200300.100.1.12\r
3935 attributeSyntax: 2.5.5.12\r
3936 isSingleValued: FALSE\r
3937 rangeLower: 1\r
3938 rangeUpper: 256\r
3939 showInAdvancedViewOnly: TRUE\r
3940 adminDisplayName: documentTitle\r
3941 adminDescription: \r
3942  The documentTitle attribute type specifies the title of a document.\r
3943 oMSyntax: 64\r
3944 searchFlags: 0\r
3945 lDAPDisplayName: documentTitle\r
3946 schemaIDGUID:: nFom3iz/uUeR3G5v4sQwYg==\r
3947 systemOnly: FALSE\r
3948 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3950 dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X\r
3951 changetype: add\r
3952 objectClass: top\r
3953 objectClass: attributeSchema\r
3954 cn: documentVersion\r
3955 attributeID: 0.9.2342.19200300.100.1.13\r
3956 attributeSyntax: 2.5.5.12\r
3957 isSingleValued: FALSE\r
3958 rangeLower: 1\r
3959 rangeUpper: 256\r
3960 showInAdvancedViewOnly: TRUE\r
3961 adminDisplayName: documentVersion\r
3962 adminDescription: \r
3963  The documentVersion attribute type specifies the version number of a document.\r
3964 oMSyntax: 64\r
3965 searchFlags: 0\r
3966 lDAPDisplayName: documentVersion\r
3967 schemaIDGUID:: qaizlBPW7EyarV+8wQRrQw==\r
3968 systemOnly: FALSE\r
3969 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3971 dn: CN=Domain-Certificate-Authorities,CN=Schema,CN=Configuration,DC=X\r
3972 changetype: add\r
3973 objectClass: top\r
3974 objectClass: attributeSchema\r
3975 cn: Domain-Certificate-Authorities\r
3976 attributeID: 1.2.840.113556.1.4.668\r
3977 attributeSyntax: 2.5.5.1\r
3978 isSingleValued: FALSE\r
3979 showInAdvancedViewOnly: TRUE\r
3980 adminDisplayName: Domain-Certificate-Authorities\r
3981 oMObjectClass:: KwwCh3McAIVK\r
3982 adminDescription: Domain-Certificate-Authorities\r
3983 oMSyntax: 127\r
3984 searchFlags: 0\r
3985 lDAPDisplayName: domainCAs\r
3986 schemaIDGUID:: esv9ewdI0RGpwwAA+ANnwQ==\r
3987 systemOnly: FALSE\r
3988 systemFlags: 16\r
3989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3991 dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X\r
3992 changetype: add\r
3993 objectClass: top\r
3994 objectClass: attributeSchema\r
3995 cn: Domain-Component\r
3996 attributeID: 0.9.2342.19200300.100.1.25\r
3997 attributeSyntax: 2.5.5.12\r
3998 isSingleValued: TRUE\r
3999 rangeLower: 1\r
4000 rangeUpper: 255\r
4001 showInAdvancedViewOnly: TRUE\r
4002 adminDisplayName: Domain-Component\r
4003 adminDescription: Domain-Component\r
4004 oMSyntax: 64\r
4005 searchFlags: 0\r
4006 lDAPDisplayName: dc\r
4007 schemaFlagsEx: 1\r
4008 schemaIDGUID:: VVoZGaBt0BGv0wDAT9kwyQ==\r
4009 systemOnly: FALSE\r
4010 systemFlags: 18\r
4011 isMemberOfPartialAttributeSet: TRUE\r
4012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4014 dn: CN=Domain-Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
4015 changetype: add\r
4016 objectClass: top\r
4017 objectClass: attributeSchema\r
4018 cn: Domain-Cross-Ref\r
4019 attributeID: 1.2.840.113556.1.4.472\r
4020 attributeSyntax: 2.5.5.1\r
4021 isSingleValued: TRUE\r
4022 showInAdvancedViewOnly: TRUE\r
4023 adminDisplayName: Domain-Cross-Ref\r
4024 oMObjectClass:: KwwCh3McAIVK\r
4025 adminDescription: Domain-Cross-Ref\r
4026 oMSyntax: 127\r
4027 searchFlags: 0\r
4028 lDAPDisplayName: domainCrossRef\r
4029 schemaFlagsEx: 1\r
4030 schemaIDGUID:: e+oAsIag0BGv3QDAT9kwyQ==\r
4031 systemOnly: FALSE\r
4032 systemFlags: 16\r
4033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4035 dn: CN=Domain-ID,CN=Schema,CN=Configuration,DC=X\r
4036 changetype: add\r
4037 objectClass: top\r
4038 objectClass: attributeSchema\r
4039 cn: Domain-ID\r
4040 attributeID: 1.2.840.113556.1.4.686\r
4041 attributeSyntax: 2.5.5.1\r
4042 isSingleValued: TRUE\r
4043 showInAdvancedViewOnly: TRUE\r
4044 adminDisplayName: Domain-ID\r
4045 oMObjectClass:: KwwCh3McAIVK\r
4046 adminDescription: Domain-ID\r
4047 oMSyntax: 127\r
4048 searchFlags: 0\r
4049 lDAPDisplayName: domainID\r
4050 schemaIDGUID:: NCc9lr5I0RGpwwAA+ANnwQ==\r
4051 systemOnly: FALSE\r
4052 systemFlags: 16\r
4053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4055 dn: CN=Domain-Identifier,CN=Schema,CN=Configuration,DC=X\r
4056 changetype: add\r
4057 objectClass: top\r
4058 objectClass: attributeSchema\r
4059 cn: Domain-Identifier\r
4060 attributeID: 1.2.840.113556.1.4.755\r
4061 attributeSyntax: 2.5.5.9\r
4062 isSingleValued: TRUE\r
4063 showInAdvancedViewOnly: TRUE\r
4064 adminDisplayName: Domain-Identifier\r
4065 adminDescription: Domain-Identifier\r
4066 oMSyntax: 2\r
4067 searchFlags: 0\r
4068 lDAPDisplayName: domainIdentifier\r
4069 schemaIDGUID:: eBJWfwFT0RGpxQAA+ANnwQ==\r
4070 systemOnly: TRUE\r
4071 systemFlags: 16\r
4072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4074 dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
4075 changetype: add\r
4076 objectClass: top\r
4077 objectClass: attributeSchema\r
4078 cn: Domain-Policy-Object\r
4079 attributeID: 1.2.840.113556.1.4.32\r
4080 attributeSyntax: 2.5.5.1\r
4081 isSingleValued: TRUE\r
4082 showInAdvancedViewOnly: TRUE\r
4083 adminDisplayName: Domain-Policy-Object\r
4084 oMObjectClass:: KwwCh3McAIVK\r
4085 adminDescription: Domain-Policy-Object\r
4086 oMSyntax: 127\r
4087 searchFlags: 0\r
4088 lDAPDisplayName: domainPolicyObject\r
4089 schemaIDGUID:: XXmWv+YN0BGihQCqADBJ4g==\r
4090 systemOnly: FALSE\r
4091 systemFlags: 16\r
4092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4094 dn: CN=Domain-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
4095 changetype: add\r
4096 objectClass: top\r
4097 objectClass: attributeSchema\r
4098 cn: Domain-Policy-Reference\r
4099 attributeID: 1.2.840.113556.1.4.422\r
4100 attributeSyntax: 2.5.5.1\r
4101 isSingleValued: TRUE\r
4102 showInAdvancedViewOnly: TRUE\r
4103 adminDisplayName: Domain-Policy-Reference\r
4104 oMObjectClass:: KwwCh3McAIVK\r
4105 adminDescription: Domain-Policy-Reference\r
4106 oMSyntax: 127\r
4107 searchFlags: 0\r
4108 lDAPDisplayName: domainPolicyReference\r
4109 schemaIDGUID:: Kn6mgCKf0BGv3QDAT9kwyQ==\r
4110 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
4111 systemOnly: FALSE\r
4112 systemFlags: 16\r
4113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4115 dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X\r
4116 changetype: add\r
4117 objectClass: top\r
4118 objectClass: attributeSchema\r
4119 cn: Domain-Replica\r
4120 attributeID: 1.2.840.113556.1.4.158\r
4121 attributeSyntax: 2.5.5.12\r
4122 isSingleValued: TRUE\r
4123 rangeLower: 0\r
4124 rangeUpper: 32767\r
4125 showInAdvancedViewOnly: TRUE\r
4126 adminDisplayName: Domain-Replica\r
4127 adminDescription: Domain-Replica\r
4128 oMSyntax: 64\r
4129 searchFlags: 0\r
4130 lDAPDisplayName: domainReplica\r
4131 schemaFlagsEx: 1\r
4132 schemaIDGUID:: XnmWv+YN0BGihQCqADBJ4g==\r
4133 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4134 systemOnly: FALSE\r
4135 systemFlags: 16\r
4136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4138 dn: CN=Domain-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
4139 changetype: add\r
4140 objectClass: top\r
4141 objectClass: attributeSchema\r
4142 cn: Domain-Wide-Policy\r
4143 attributeID: 1.2.840.113556.1.4.421\r
4144 attributeSyntax: 2.5.5.10\r
4145 isSingleValued: FALSE\r
4146 showInAdvancedViewOnly: TRUE\r
4147 adminDisplayName: Domain-Wide-Policy\r
4148 adminDescription: Domain-Wide-Policy\r
4149 oMSyntax: 4\r
4150 searchFlags: 0\r
4151 lDAPDisplayName: domainWidePolicy\r
4152 schemaIDGUID:: KX6mgCKf0BGv3QDAT9kwyQ==\r
4153 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4154 systemOnly: FALSE\r
4155 systemFlags: 16\r
4156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4158 dn: CN=drink,CN=Schema,CN=Configuration,DC=X\r
4159 changetype: add\r
4160 objectClass: top\r
4161 objectClass: attributeSchema\r
4162 cn: drink\r
4163 attributeID: 0.9.2342.19200300.100.1.5\r
4164 attributeSyntax: 2.5.5.12\r
4165 isSingleValued: FALSE\r
4166 rangeLower: 1\r
4167 rangeUpper: 256\r
4168 showInAdvancedViewOnly: TRUE\r
4169 adminDisplayName: drink\r
4170 adminDescription: \r
4171  The drink (Favourite Drink) attribute type specifies the favorite drink of an \r
4172  object (or person).\r
4173 oMSyntax: 64\r
4174 searchFlags: 0\r
4175 lDAPDisplayName: drink\r
4176 schemaIDGUID:: taUaGi4m9k2vBCz2sNgASA==\r
4177 systemOnly: FALSE\r
4178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4180 dn: CN=Driver-Name,CN=Schema,CN=Configuration,DC=X\r
4181 changetype: add\r
4182 objectClass: top\r
4183 objectClass: attributeSchema\r
4184 cn: Driver-Name\r
4185 attributeID: 1.2.840.113556.1.4.229\r
4186 attributeSyntax: 2.5.5.12\r
4187 isSingleValued: TRUE\r
4188 showInAdvancedViewOnly: TRUE\r
4189 adminDisplayName: Driver-Name\r
4190 adminDescription: Driver-Name\r
4191 oMSyntax: 64\r
4192 searchFlags: 0\r
4193 lDAPDisplayName: driverName\r
4194 schemaIDGUID:: xRYUKGgZ0BGijwCqADBJ4g==\r
4195 systemOnly: FALSE\r
4196 systemFlags: 16\r
4197 isMemberOfPartialAttributeSet: TRUE\r
4198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4200 dn: CN=Driver-Version,CN=Schema,CN=Configuration,DC=X\r
4201 changetype: add\r
4202 objectClass: top\r
4203 objectClass: attributeSchema\r
4204 cn: Driver-Version\r
4205 attributeID: 1.2.840.113556.1.4.276\r
4206 attributeSyntax: 2.5.5.9\r
4207 isSingleValued: TRUE\r
4208 showInAdvancedViewOnly: TRUE\r
4209 adminDisplayName: Driver-Version\r
4210 adminDescription: Driver-Version\r
4211 oMSyntax: 2\r
4212 searchFlags: 0\r
4213 lDAPDisplayName: driverVersion\r
4214 schemaIDGUID:: bl8wuuNH0BGhpgDAT9kwyQ==\r
4215 systemOnly: FALSE\r
4216 systemFlags: 16\r
4217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4219 dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X\r
4220 changetype: add\r
4221 objectClass: top\r
4222 objectClass: attributeSchema\r
4223 cn: DS-Core-Propagation-Data\r
4224 attributeID: 1.2.840.113556.1.4.1357\r
4225 attributeSyntax: 2.5.5.11\r
4226 isSingleValued: FALSE\r
4227 showInAdvancedViewOnly: TRUE\r
4228 adminDisplayName: DS-Core-Propagation-Data\r
4229 adminDescription: DS-Core-Propagation-Data\r
4230 oMSyntax: 24\r
4231 searchFlags: 0\r
4232 lDAPDisplayName: dSCorePropagationData\r
4233 schemaFlagsEx: 1\r
4234 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A==\r
4235 systemOnly: TRUE\r
4236 systemFlags: 19\r
4237 isMemberOfPartialAttributeSet: TRUE\r
4238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4240 dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X\r
4241 changetype: add\r
4242 objectClass: top\r
4243 objectClass: attributeSchema\r
4244 cn: DS-Heuristics\r
4245 attributeID: 1.2.840.113556.1.2.212\r
4246 attributeSyntax: 2.5.5.12\r
4247 isSingleValued: TRUE\r
4248 showInAdvancedViewOnly: TRUE\r
4249 adminDisplayName: DS-Heuristics\r
4250 adminDescription: DS-Heuristics\r
4251 oMSyntax: 64\r
4252 searchFlags: 0\r
4253 lDAPDisplayName: dSHeuristics\r
4254 schemaFlagsEx: 1\r
4255 schemaIDGUID:: hv/48JER0BGgYACqAGwz7Q==\r
4256 systemOnly: FALSE\r
4257 systemFlags: 16\r
4258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4260 dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X\r
4261 changetype: add\r
4262 objectClass: top\r
4263 objectClass: attributeSchema\r
4264 cn: DS-UI-Admin-Maximum\r
4265 attributeID: 1.2.840.113556.1.4.1344\r
4266 attributeSyntax: 2.5.5.9\r
4267 isSingleValued: TRUE\r
4268 showInAdvancedViewOnly: TRUE\r
4269 adminDisplayName: DS-UI-Admin-Maximum\r
4270 adminDescription: DS-UI-Admin-Maximum\r
4271 oMSyntax: 2\r
4272 searchFlags: 0\r
4273 lDAPDisplayName: dSUIAdminMaximum\r
4274 schemaIDGUID:: 4AqN7pFv0hGZBQAA+HpX1A==\r
4275 systemOnly: FALSE\r
4276 systemFlags: 16\r
4277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4279 dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X\r
4280 changetype: add\r
4281 objectClass: top\r
4282 objectClass: attributeSchema\r
4283 cn: DS-UI-Admin-Notification\r
4284 attributeID: 1.2.840.113556.1.4.1343\r
4285 attributeSyntax: 2.5.5.12\r
4286 isSingleValued: FALSE\r
4287 showInAdvancedViewOnly: TRUE\r
4288 adminDisplayName: DS-UI-Admin-Notification\r
4289 adminDescription: DS-UI-Admin-Notification\r
4290 oMSyntax: 64\r
4291 searchFlags: 0\r
4292 lDAPDisplayName: dSUIAdminNotification\r
4293 schemaIDGUID:: lArq9pFv0hGZBQAA+HpX1A==\r
4294 systemOnly: FALSE\r
4295 systemFlags: 16\r
4296 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4298 dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X\r
4299 changetype: add\r
4300 objectClass: top\r
4301 objectClass: attributeSchema\r
4302 cn: DS-UI-Shell-Maximum\r
4303 attributeID: 1.2.840.113556.1.4.1345\r
4304 attributeSyntax: 2.5.5.9\r
4305 isSingleValued: TRUE\r
4306 showInAdvancedViewOnly: TRUE\r
4307 adminDisplayName: DS-UI-Shell-Maximum\r
4308 adminDescription: DS-UI-Shell-Maximum\r
4309 oMSyntax: 2\r
4310 searchFlags: 0\r
4311 lDAPDisplayName: dSUIShellMaximum\r
4312 schemaIDGUID:: anbK/JFv0hGZBQAA+HpX1A==\r
4313 systemOnly: FALSE\r
4314 systemFlags: 16\r
4315 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4317 dn: CN=DSA-Signature,CN=Schema,CN=Configuration,DC=X\r
4318 changetype: add\r
4319 objectClass: top\r
4320 objectClass: attributeSchema\r
4321 cn: DSA-Signature\r
4322 attributeID: 1.2.840.113556.1.2.74\r
4323 attributeSyntax: 2.5.5.10\r
4324 isSingleValued: TRUE\r
4325 mAPIID: 32887\r
4326 showInAdvancedViewOnly: TRUE\r
4327 adminDisplayName: DSA-Signature\r
4328 adminDescription: DSA-Signature\r
4329 oMSyntax: 4\r
4330 searchFlags: 0\r
4331 lDAPDisplayName: dSASignature\r
4332 schemaFlagsEx: 1\r
4333 schemaIDGUID:: vFd3FvNH0RGpwwAA+ANnwQ==\r
4334 systemOnly: FALSE\r
4335 systemFlags: 16\r
4336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4338 dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,DC=X\r
4339 changetype: add\r
4340 objectClass: top\r
4341 objectClass: attributeSchema\r
4342 cn: Dynamic-LDAP-Server\r
4343 attributeID: 1.2.840.113556.1.4.537\r
4344 attributeSyntax: 2.5.5.1\r
4345 isSingleValued: TRUE\r
4346 showInAdvancedViewOnly: TRUE\r
4347 adminDisplayName: Dynamic-LDAP-Server\r
4348 oMObjectClass:: KwwCh3McAIVK\r
4349 adminDescription: Dynamic-LDAP-Server\r
4350 oMSyntax: 127\r
4351 searchFlags: 0\r
4352 lDAPDisplayName: dynamicLDAPServer\r
4353 schemaIDGUID:: IYBFUmrK0BGv/wAA+ANnwQ==\r
4354 systemOnly: FALSE\r
4355 systemFlags: 16\r
4356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4358 dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X\r
4359 changetype: add\r
4360 objectClass: top\r
4361 objectClass: attributeSchema\r
4362 cn: E-mail-Addresses\r
4363 attributeID: 0.9.2342.19200300.100.1.3\r
4364 attributeSyntax: 2.5.5.12\r
4365 isSingleValued: TRUE\r
4366 rangeLower: 0\r
4367 rangeUpper: 256\r
4368 mAPIID: 14846\r
4369 showInAdvancedViewOnly: TRUE\r
4370 adminDisplayName: E-mail-Addresses\r
4371 adminDescription: E-mail-Addresses\r
4372 oMSyntax: 64\r
4373 searchFlags: 1\r
4374 lDAPDisplayName: mail\r
4375 schemaIDGUID:: YXmWv+YN0BGihQCqADBJ4g==\r
4376 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
4377 systemOnly: FALSE\r
4378 systemFlags: 16\r
4379 isMemberOfPartialAttributeSet: TRUE\r
4380 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4382 dn: CN=EFSPolicy,CN=Schema,CN=Configuration,DC=X\r
4383 changetype: add\r
4384 objectClass: top\r
4385 objectClass: attributeSchema\r
4386 cn: EFSPolicy\r
4387 attributeID: 1.2.840.113556.1.4.268\r
4388 attributeSyntax: 2.5.5.10\r
4389 isSingleValued: FALSE\r
4390 showInAdvancedViewOnly: TRUE\r
4391 adminDisplayName: EFSPolicy\r
4392 adminDescription: EFSPolicy\r
4393 oMSyntax: 4\r
4394 searchFlags: 0\r
4395 lDAPDisplayName: eFSPolicy\r
4396 schemaFlagsEx: 1\r
4397 schemaIDGUID:: 7LJOjhJH0BGhoADAT9kwyQ==\r
4398 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4399 systemOnly: FALSE\r
4400 systemFlags: 16\r
4401 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4403 dn: CN=Employee-ID,CN=Schema,CN=Configuration,DC=X\r
4404 changetype: add\r
4405 objectClass: top\r
4406 objectClass: attributeSchema\r
4407 cn: Employee-ID\r
4408 attributeID: 1.2.840.113556.1.4.35\r
4409 attributeSyntax: 2.5.5.12\r
4410 isSingleValued: TRUE\r
4411 rangeLower: 0\r
4412 rangeUpper: 16\r
4413 showInAdvancedViewOnly: TRUE\r
4414 adminDisplayName: Employee-ID\r
4415 adminDescription: Employee-ID\r
4416 oMSyntax: 64\r
4417 searchFlags: 0\r
4418 lDAPDisplayName: employeeID\r
4419 schemaIDGUID:: YnmWv+YN0BGihQCqADBJ4g==\r
4420 systemOnly: FALSE\r
4421 systemFlags: 16\r
4422 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4424 dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X\r
4425 changetype: add\r
4426 objectClass: top\r
4427 objectClass: attributeSchema\r
4428 cn: Employee-Number\r
4429 attributeID: 1.2.840.113556.1.2.610\r
4430 attributeSyntax: 2.5.5.12\r
4431 isSingleValued: TRUE\r
4432 rangeLower: 1\r
4433 rangeUpper: 512\r
4434 mAPIID: 35943\r
4435 showInAdvancedViewOnly: TRUE\r
4436 adminDisplayName: Employee-Number\r
4437 adminDescription: Employee-Number\r
4438 oMSyntax: 64\r
4439 searchFlags: 0\r
4440 lDAPDisplayName: employeeNumber\r
4441 schemaIDGUID:: 73PfqOrF0RG7ywCAx2ZwwA==\r
4442 systemOnly: FALSE\r
4443 systemFlags: 0\r
4444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4446 dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X\r
4447 changetype: add\r
4448 objectClass: top\r
4449 objectClass: attributeSchema\r
4450 cn: Employee-Type\r
4451 attributeID: 1.2.840.113556.1.2.613\r
4452 attributeSyntax: 2.5.5.12\r
4453 isSingleValued: TRUE\r
4454 rangeLower: 1\r
4455 rangeUpper: 256\r
4456 mAPIID: 35945\r
4457 showInAdvancedViewOnly: TRUE\r
4458 adminDisplayName: Employee-Type\r
4459 adminDescription: Employee-Type\r
4460 oMSyntax: 64\r
4461 searchFlags: 16\r
4462 lDAPDisplayName: employeeType\r
4463 schemaIDGUID:: 8HPfqOrF0RG7ywCAx2ZwwA==\r
4464 systemOnly: FALSE\r
4465 systemFlags: 0\r
4466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4468 dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X\r
4469 changetype: add\r
4470 objectClass: top\r
4471 objectClass: attributeSchema\r
4472 cn: Enabled\r
4473 attributeID: 1.2.840.113556.1.2.557\r
4474 attributeSyntax: 2.5.5.8\r
4475 isSingleValued: TRUE\r
4476 mAPIID: 35873\r
4477 showInAdvancedViewOnly: TRUE\r
4478 adminDisplayName: Enabled\r
4479 adminDescription: Enabled\r
4480 oMSyntax: 1\r
4481 searchFlags: 0\r
4482 lDAPDisplayName: Enabled\r
4483 schemaFlagsEx: 1\r
4484 schemaIDGUID:: 8nPfqOrF0RG7ywCAx2ZwwA==\r
4485 systemOnly: FALSE\r
4486 systemFlags: 16\r
4487 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4489 dn: CN=Enabled-Connection,CN=Schema,CN=Configuration,DC=X\r
4490 changetype: add\r
4491 objectClass: top\r
4492 objectClass: attributeSchema\r
4493 cn: Enabled-Connection\r
4494 attributeID: 1.2.840.113556.1.4.36\r
4495 attributeSyntax: 2.5.5.8\r
4496 isSingleValued: TRUE\r
4497 showInAdvancedViewOnly: TRUE\r
4498 adminDisplayName: Enabled-Connection\r
4499 adminDescription: Enabled-Connection\r
4500 oMSyntax: 1\r
4501 searchFlags: 0\r
4502 lDAPDisplayName: enabledConnection\r
4503 schemaFlagsEx: 1\r
4504 schemaIDGUID:: Y3mWv+YN0BGihQCqADBJ4g==\r
4505 systemOnly: FALSE\r
4506 systemFlags: 16\r
4507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4509 dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X\r
4510 changetype: add\r
4511 objectClass: top\r
4512 objectClass: attributeSchema\r
4513 cn: Enrollment-Providers\r
4514 attributeID: 1.2.840.113556.1.4.825\r
4515 attributeSyntax: 2.5.5.12\r
4516 isSingleValued: TRUE\r
4517 showInAdvancedViewOnly: TRUE\r
4518 adminDisplayName: Enrollment-Providers\r
4519 adminDescription: Enrollment-Providers\r
4520 oMSyntax: 64\r
4521 searchFlags: 0\r
4522 lDAPDisplayName: enrollmentProviders\r
4523 schemaIDGUID:: s8U5KmCJ0RGuvAAA+ANnwQ==\r
4524 systemOnly: FALSE\r
4525 systemFlags: 16\r
4526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4528 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X\r
4529 changetype: add\r
4530 objectClass: top\r
4531 objectClass: attributeSchema\r
4532 cn: Entry-TTL\r
4533 description: \r
4534  This operational attribute is present in every dynamic entry and is maintained\r
4535   by the server. The value of this attribute is the time-in-seconds that the en\r
4536  try will continue to exist before disappearing from the directory. In the abse\r
4537  nce of intervening "refresh" operations, the values returned by reading the at\r
4538  tribute in two successive searches are guaranteed to be non-increasing. The sm\r
4539  allest permissible value is 0, indicating that the entry may disappear without\r
4540   warning.\r
4541 attributeID: 1.3.6.1.4.1.1466.101.119.3\r
4542 attributeSyntax: 2.5.5.9\r
4543 isSingleValued: TRUE\r
4544 rangeLower: 0\r
4545 rangeUpper: 31557600\r
4546 showInAdvancedViewOnly: TRUE\r
4547 adminDisplayName: Entry-TTL\r
4548 adminDescription: Entry-TTL\r
4549 oMSyntax: 2\r
4550 searchFlags: 0\r
4551 lDAPDisplayName: entryTTL\r
4552 schemaIDGUID:: zN4T0hrYhEOqwtz8/WMc+A==\r
4553 systemOnly: FALSE\r
4554 systemFlags: 20\r
4555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4557 dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X\r
4558 changetype: add\r
4559 objectClass: top\r
4560 objectClass: attributeSchema\r
4561 cn: Extended-Attribute-Info\r
4562 attributeID: 1.2.840.113556.1.4.909\r
4563 attributeSyntax: 2.5.5.12\r
4564 isSingleValued: FALSE\r
4565 showInAdvancedViewOnly: TRUE\r
4566 adminDisplayName: Extended-Attribute-Info\r
4567 adminDescription: Extended-Attribute-Info\r
4568 oMSyntax: 64\r
4569 searchFlags: 0\r
4570 lDAPDisplayName: extendedAttributeInfo\r
4571 schemaFlagsEx: 1\r
4572 schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA==\r
4573 systemOnly: TRUE\r
4574 systemFlags: 134217748\r
4575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4577 dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X\r
4578 changetype: add\r
4579 objectClass: top\r
4580 objectClass: attributeSchema\r
4581 cn: Extended-Chars-Allowed\r
4582 attributeID: 1.2.840.113556.1.2.380\r
4583 attributeSyntax: 2.5.5.8\r
4584 isSingleValued: TRUE\r
4585 mAPIID: 32935\r
4586 showInAdvancedViewOnly: TRUE\r
4587 adminDisplayName: Extended-Chars-Allowed\r
4588 adminDescription: Extended-Chars-Allowed\r
4589 oMSyntax: 1\r
4590 searchFlags: 0\r
4591 lDAPDisplayName: extendedCharsAllowed\r
4592 schemaFlagsEx: 1\r
4593 schemaIDGUID:: ZnmWv+YN0BGihQCqADBJ4g==\r
4594 systemOnly: FALSE\r
4595 systemFlags: 16\r
4596 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4598 dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X\r
4599 changetype: add\r
4600 objectClass: top\r
4601 objectClass: attributeSchema\r
4602 cn: Extended-Class-Info\r
4603 attributeID: 1.2.840.113556.1.4.908\r
4604 attributeSyntax: 2.5.5.12\r
4605 isSingleValued: FALSE\r
4606 showInAdvancedViewOnly: TRUE\r
4607 adminDisplayName: Extended-Class-Info\r
4608 adminDescription: Extended-Class-Info\r
4609 oMSyntax: 64\r
4610 searchFlags: 0\r
4611 lDAPDisplayName: extendedClassInfo\r
4612 schemaFlagsEx: 1\r
4613 schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA==\r
4614 systemOnly: TRUE\r
4615 systemFlags: 134217748\r
4616 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4618 dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X\r
4619 changetype: add\r
4620 objectClass: top\r
4621 objectClass: attributeSchema\r
4622 cn: Extension-Name\r
4623 attributeID: 1.2.840.113556.1.2.227\r
4624 attributeSyntax: 2.5.5.12\r
4625 isSingleValued: FALSE\r
4626 rangeLower: 1\r
4627 rangeUpper: 255\r
4628 mAPIID: 32937\r
4629 showInAdvancedViewOnly: TRUE\r
4630 adminDisplayName: Extension-Name\r
4631 adminDescription: Extension-Name\r
4632 oMSyntax: 64\r
4633 searchFlags: 0\r
4634 lDAPDisplayName: extensionName\r
4635 schemaIDGUID:: cnmWv+YN0BGihQCqADBJ4g==\r
4636 systemOnly: FALSE\r
4637 systemFlags: 16\r
4638 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4640 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X\r
4641 changetype: add\r
4642 objectClass: top\r
4643 objectClass: attributeSchema\r
4644 cn: Extra-Columns\r
4645 attributeID: 1.2.840.113556.1.4.1687\r
4646 attributeSyntax: 2.5.5.12\r
4647 isSingleValued: FALSE\r
4648 showInAdvancedViewOnly: TRUE\r
4649 adminDisplayName: Extra-Columns\r
4650 adminDescription: Extra-Columns\r
4651 oMSyntax: 64\r
4652 searchFlags: 0\r
4653 lDAPDisplayName: extraColumns\r
4654 schemaIDGUID:: RihO0tkdz0uZ16YifMhtpw==\r
4655 systemOnly: FALSE\r
4656 systemFlags: 16\r
4657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4659 dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
4660 changetype: add\r
4661 objectClass: top\r
4662 objectClass: attributeSchema\r
4663 cn: Facsimile-Telephone-Number\r
4664 attributeID: 2.5.4.23\r
4665 attributeSyntax: 2.5.5.12\r
4666 isSingleValued: TRUE\r
4667 rangeLower: 1\r
4668 rangeUpper: 64\r
4669 mAPIID: 14883\r
4670 showInAdvancedViewOnly: TRUE\r
4671 adminDisplayName: Facsimile-Telephone-Number\r
4672 adminDescription: Facsimile-Telephone-Number\r
4673 oMSyntax: 64\r
4674 searchFlags: 0\r
4675 lDAPDisplayName: facsimileTelephoneNumber\r
4676 schemaIDGUID:: dHmWv+YN0BGihQCqADBJ4g==\r
4677 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
4678 systemOnly: FALSE\r
4679 systemFlags: 16\r
4680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4682 dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X\r
4683 changetype: add\r
4684 objectClass: top\r
4685 objectClass: attributeSchema\r
4686 cn: File-Ext-Priority\r
4687 attributeID: 1.2.840.113556.1.4.816\r
4688 attributeSyntax: 2.5.5.12\r
4689 isSingleValued: FALSE\r
4690 showInAdvancedViewOnly: TRUE\r
4691 adminDisplayName: File-Ext-Priority\r
4692 adminDescription: File-Ext-Priority\r
4693 oMSyntax: 64\r
4694 searchFlags: 1\r
4695 lDAPDisplayName: fileExtPriority\r
4696 schemaIDGUID:: FYPh2TmJ0RGuvAAA+ANnwQ==\r
4697 systemOnly: FALSE\r
4698 systemFlags: 16\r
4699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4701 dn: CN=Flags,CN=Schema,CN=Configuration,DC=X\r
4702 changetype: add\r
4703 objectClass: top\r
4704 objectClass: attributeSchema\r
4705 cn: Flags\r
4706 attributeID: 1.2.840.113556.1.4.38\r
4707 attributeSyntax: 2.5.5.9\r
4708 isSingleValued: TRUE\r
4709 showInAdvancedViewOnly: TRUE\r
4710 adminDisplayName: Flags\r
4711 adminDescription: Flags\r
4712 oMSyntax: 2\r
4713 searchFlags: 0\r
4714 lDAPDisplayName: flags\r
4715 schemaIDGUID:: dnmWv+YN0BGihQCqADBJ4g==\r
4716 systemOnly: FALSE\r
4717 systemFlags: 16\r
4718 isMemberOfPartialAttributeSet: TRUE\r
4719 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4721 dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X\r
4722 changetype: add\r
4723 objectClass: top\r
4724 objectClass: attributeSchema\r
4725 cn: Flat-Name\r
4726 attributeID: 1.2.840.113556.1.4.511\r
4727 attributeSyntax: 2.5.5.12\r
4728 isSingleValued: TRUE\r
4729 showInAdvancedViewOnly: TRUE\r
4730 adminDisplayName: Flat-Name\r
4731 adminDescription: Flat-Name\r
4732 oMSyntax: 64\r
4733 searchFlags: 1\r
4734 lDAPDisplayName: flatName\r
4735 schemaFlagsEx: 1\r
4736 schemaIDGUID:: FzGxty640BGv7gAA+ANnwQ==\r
4737 systemOnly: FALSE\r
4738 systemFlags: 16\r
4739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4741 dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X\r
4742 changetype: add\r
4743 objectClass: top\r
4744 objectClass: attributeSchema\r
4745 cn: Force-Logoff\r
4746 attributeID: 1.2.840.113556.1.4.39\r
4747 attributeSyntax: 2.5.5.16\r
4748 isSingleValued: TRUE\r
4749 showInAdvancedViewOnly: TRUE\r
4750 adminDisplayName: Force-Logoff\r
4751 adminDescription: Force-Logoff\r
4752 oMSyntax: 65\r
4753 searchFlags: 0\r
4754 lDAPDisplayName: forceLogoff\r
4755 schemaFlagsEx: 1\r
4756 schemaIDGUID:: d3mWv+YN0BGihQCqADBJ4g==\r
4757 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4758 systemOnly: FALSE\r
4759 systemFlags: 16\r
4760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4762 dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,DC=X\r
4763 changetype: add\r
4764 objectClass: top\r
4765 objectClass: attributeSchema\r
4766 cn: Foreign-Identifier\r
4767 attributeID: 1.2.840.113556.1.4.356\r
4768 attributeSyntax: 2.5.5.10\r
4769 isSingleValued: TRUE\r
4770 showInAdvancedViewOnly: TRUE\r
4771 adminDisplayName: Foreign-Identifier\r
4772 adminDescription: Foreign-Identifier\r
4773 oMSyntax: 4\r
4774 searchFlags: 0\r
4775 lDAPDisplayName: foreignIdentifier\r
4776 schemaIDGUID:: HomXPgGM0BGv2gDAT9kwyQ==\r
4777 systemOnly: FALSE\r
4778 systemFlags: 16\r
4779 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4781 dn: CN=Friendly-Names,CN=Schema,CN=Configuration,DC=X\r
4782 changetype: add\r
4783 objectClass: top\r
4784 objectClass: attributeSchema\r
4785 cn: Friendly-Names\r
4786 attributeID: 1.2.840.113556.1.4.682\r
4787 attributeSyntax: 2.5.5.12\r
4788 isSingleValued: FALSE\r
4789 showInAdvancedViewOnly: TRUE\r
4790 adminDisplayName: Friendly-Names\r
4791 adminDescription: Friendly-Names\r
4792 oMSyntax: 64\r
4793 searchFlags: 0\r
4794 lDAPDisplayName: friendlyNames\r
4795 schemaIDGUID:: iMv9ewdI0RGpwwAA+ANnwQ==\r
4796 systemOnly: FALSE\r
4797 systemFlags: 16\r
4798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4800 dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X\r
4801 changetype: add\r
4802 objectClass: top\r
4803 objectClass: attributeSchema\r
4804 cn: From-Entry\r
4805 attributeID: 1.2.840.113556.1.4.910\r
4806 attributeSyntax: 2.5.5.8\r
4807 isSingleValued: FALSE\r
4808 showInAdvancedViewOnly: TRUE\r
4809 adminDisplayName: From-Entry\r
4810 adminDescription: From-Entry\r
4811 oMSyntax: 1\r
4812 searchFlags: 0\r
4813 lDAPDisplayName: fromEntry\r
4814 schemaFlagsEx: 1\r
4815 schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA==\r
4816 systemOnly: TRUE\r
4817 systemFlags: 134217748\r
4818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4820 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X\r
4821 changetype: add\r
4822 objectClass: top\r
4823 objectClass: attributeSchema\r
4824 cn: From-Server\r
4825 attributeID: 1.2.840.113556.1.4.40\r
4826 attributeSyntax: 2.5.5.1\r
4827 isSingleValued: TRUE\r
4828 showInAdvancedViewOnly: TRUE\r
4829 adminDisplayName: From-Server\r
4830 oMObjectClass:: KwwCh3McAIVK\r
4831 adminDescription: From-Server\r
4832 oMSyntax: 127\r
4833 searchFlags: 1\r
4834 lDAPDisplayName: fromServer\r
4835 schemaFlagsEx: 1\r
4836 schemaIDGUID:: eXmWv+YN0BGihQCqADBJ4g==\r
4837 systemOnly: FALSE\r
4838 systemFlags: 16\r
4839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4841 dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X\r
4842 changetype: add\r
4843 objectClass: top\r
4844 objectClass: attributeSchema\r
4845 cn: Frs-Computer-Reference\r
4846 attributeID: 1.2.840.113556.1.4.869\r
4847 attributeSyntax: 2.5.5.1\r
4848 isSingleValued: TRUE\r
4849 linkID: 102\r
4850 showInAdvancedViewOnly: TRUE\r
4851 adminDisplayName: Frs-Computer-Reference\r
4852 oMObjectClass:: KwwCh3McAIVK\r
4853 adminDescription: Frs-Computer-Reference\r
4854 oMSyntax: 127\r
4855 searchFlags: 0\r
4856 lDAPDisplayName: frsComputerReference\r
4857 schemaIDGUID:: eCUTKnOT0RGuvAAA+ANnwQ==\r
4858 systemOnly: FALSE\r
4859 systemFlags: 18\r
4860 isMemberOfPartialAttributeSet: TRUE\r
4861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4863 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
4864 changetype: add\r
4865 objectClass: top\r
4866 objectClass: attributeSchema\r
4867 cn: Frs-Computer-Reference-BL\r
4868 attributeID: 1.2.840.113556.1.4.870\r
4869 attributeSyntax: 2.5.5.1\r
4870 isSingleValued: FALSE\r
4871 linkID: 103\r
4872 showInAdvancedViewOnly: TRUE\r
4873 adminDisplayName: Frs-Computer-Reference-BL\r
4874 oMObjectClass:: KwwCh3McAIVK\r
4875 adminDescription: Frs-Computer-Reference-BL\r
4876 oMSyntax: 127\r
4877 searchFlags: 0\r
4878 lDAPDisplayName: frsComputerReferenceBL\r
4879 schemaIDGUID:: eSUTKnOT0RGuvAAA+ANnwQ==\r
4880 systemOnly: TRUE\r
4881 systemFlags: 17\r
4882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4884 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X\r
4885 changetype: add\r
4886 objectClass: top\r
4887 objectClass: attributeSchema\r
4888 cn: FRS-Control-Data-Creation\r
4889 attributeID: 1.2.840.113556.1.4.871\r
4890 attributeSyntax: 2.5.5.12\r
4891 isSingleValued: TRUE\r
4892 rangeLower: 0\r
4893 rangeUpper: 32\r
4894 showInAdvancedViewOnly: TRUE\r
4895 adminDisplayName: FRS-Control-Data-Creation\r
4896 adminDescription: FRS-Control-Data-Creation\r
4897 oMSyntax: 64\r
4898 searchFlags: 0\r
4899 lDAPDisplayName: fRSControlDataCreation\r
4900 schemaIDGUID:: eiUTKnOT0RGuvAAA+ANnwQ==\r
4901 systemOnly: FALSE\r
4902 systemFlags: 16\r
4903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4905 dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4906 changetype: add\r
4907 objectClass: top\r
4908 objectClass: attributeSchema\r
4909 cn: FRS-Control-Inbound-Backlog\r
4910 attributeID: 1.2.840.113556.1.4.872\r
4911 attributeSyntax: 2.5.5.12\r
4912 isSingleValued: TRUE\r
4913 rangeLower: 0\r
4914 rangeUpper: 32\r
4915 showInAdvancedViewOnly: TRUE\r
4916 adminDisplayName: FRS-Control-Inbound-Backlog\r
4917 adminDescription: FRS-Control-Inbound-Backlog\r
4918 oMSyntax: 64\r
4919 searchFlags: 0\r
4920 lDAPDisplayName: fRSControlInboundBacklog\r
4921 schemaIDGUID:: eyUTKnOT0RGuvAAA+ANnwQ==\r
4922 systemOnly: FALSE\r
4923 systemFlags: 16\r
4924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4926 dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4927 changetype: add\r
4928 objectClass: top\r
4929 objectClass: attributeSchema\r
4930 cn: FRS-Control-Outbound-Backlog\r
4931 attributeID: 1.2.840.113556.1.4.873\r
4932 attributeSyntax: 2.5.5.12\r
4933 isSingleValued: TRUE\r
4934 rangeLower: 0\r
4935 rangeUpper: 32\r
4936 showInAdvancedViewOnly: TRUE\r
4937 adminDisplayName: FRS-Control-Outbound-Backlog\r
4938 adminDescription: FRS-Control-Outbound-Backlog\r
4939 oMSyntax: 64\r
4940 searchFlags: 0\r
4941 lDAPDisplayName: fRSControlOutboundBacklog\r
4942 schemaIDGUID:: fCUTKnOT0RGuvAAA+ANnwQ==\r
4943 systemOnly: FALSE\r
4944 systemFlags: 16\r
4945 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4947 dn: CN=FRS-Directory-Filter,CN=Schema,CN=Configuration,DC=X\r
4948 changetype: add\r
4949 objectClass: top\r
4950 objectClass: attributeSchema\r
4951 cn: FRS-Directory-Filter\r
4952 attributeID: 1.2.840.113556.1.4.484\r
4953 attributeSyntax: 2.5.5.12\r
4954 isSingleValued: TRUE\r
4955 rangeLower: 0\r
4956 rangeUpper: 2048\r
4957 showInAdvancedViewOnly: TRUE\r
4958 adminDisplayName: FRS-Directory-Filter\r
4959 adminDescription: FRS-Directory-Filter\r
4960 oMSyntax: 64\r
4961 searchFlags: 0\r
4962 lDAPDisplayName: fRSDirectoryFilter\r
4963 schemaIDGUID:: cfHoG/+p0BGv4gDAT9kwyQ==\r
4964 systemOnly: FALSE\r
4965 systemFlags: 16\r
4966 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4968 dn: CN=FRS-DS-Poll,CN=Schema,CN=Configuration,DC=X\r
4969 changetype: add\r
4970 objectClass: top\r
4971 objectClass: attributeSchema\r
4972 cn: FRS-DS-Poll\r
4973 attributeID: 1.2.840.113556.1.4.490\r
4974 attributeSyntax: 2.5.5.9\r
4975 isSingleValued: TRUE\r
4976 showInAdvancedViewOnly: TRUE\r
4977 adminDisplayName: FRS-DS-Poll\r
4978 adminDescription: FRS-DS-Poll\r
4979 oMSyntax: 2\r
4980 searchFlags: 0\r
4981 lDAPDisplayName: fRSDSPoll\r
4982 schemaIDGUID:: d/HoG/+p0BGv4gDAT9kwyQ==\r
4983 systemOnly: FALSE\r
4984 systemFlags: 16\r
4985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4987 dn: CN=FRS-Extensions,CN=Schema,CN=Configuration,DC=X\r
4988 changetype: add\r
4989 objectClass: top\r
4990 objectClass: attributeSchema\r
4991 cn: FRS-Extensions\r
4992 attributeID: 1.2.840.113556.1.4.536\r
4993 attributeSyntax: 2.5.5.10\r
4994 isSingleValued: TRUE\r
4995 rangeLower: 0\r
4996 rangeUpper: 65536\r
4997 showInAdvancedViewOnly: TRUE\r
4998 adminDisplayName: FRS-Extensions\r
4999 adminDescription: FRS-Extensions\r
5000 oMSyntax: 4\r
5001 searchFlags: 0\r
5002 lDAPDisplayName: fRSExtensions\r
5003 schemaIDGUID:: IIBFUmrK0BGv/wAA+ANnwQ==\r
5004 systemOnly: FALSE\r
5005 systemFlags: 16\r
5006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5008 dn: CN=FRS-Fault-Condition,CN=Schema,CN=Configuration,DC=X\r
5009 changetype: add\r
5010 objectClass: top\r
5011 objectClass: attributeSchema\r
5012 cn: FRS-Fault-Condition\r
5013 attributeID: 1.2.840.113556.1.4.491\r
5014 attributeSyntax: 2.5.5.12\r
5015 isSingleValued: TRUE\r
5016 rangeLower: 1\r
5017 rangeUpper: 16\r
5018 showInAdvancedViewOnly: TRUE\r
5019 adminDisplayName: FRS-Fault-Condition\r
5020 adminDescription: FRS-Fault-Condition\r
5021 oMSyntax: 64\r
5022 searchFlags: 0\r
5023 lDAPDisplayName: fRSFaultCondition\r
5024 schemaIDGUID:: ePHoG/+p0BGv4gDAT9kwyQ==\r
5025 systemOnly: FALSE\r
5026 systemFlags: 16\r
5027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5029 dn: CN=FRS-File-Filter,CN=Schema,CN=Configuration,DC=X\r
5030 changetype: add\r
5031 objectClass: top\r
5032 objectClass: attributeSchema\r
5033 cn: FRS-File-Filter\r
5034 attributeID: 1.2.840.113556.1.4.483\r
5035 attributeSyntax: 2.5.5.12\r
5036 isSingleValued: TRUE\r
5037 rangeLower: 0\r
5038 rangeUpper: 2048\r
5039 showInAdvancedViewOnly: TRUE\r
5040 adminDisplayName: FRS-File-Filter\r
5041 adminDescription: FRS-File-Filter\r
5042 oMSyntax: 64\r
5043 searchFlags: 0\r
5044 lDAPDisplayName: fRSFileFilter\r
5045 schemaIDGUID:: cPHoG/+p0BGv4gDAT9kwyQ==\r
5046 systemOnly: FALSE\r
5047 systemFlags: 16\r
5048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5050 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X\r
5051 changetype: add\r
5052 objectClass: top\r
5053 objectClass: attributeSchema\r
5054 cn: FRS-Flags\r
5055 attributeID: 1.2.840.113556.1.4.874\r
5056 attributeSyntax: 2.5.5.9\r
5057 isSingleValued: TRUE\r
5058 showInAdvancedViewOnly: TRUE\r
5059 adminDisplayName: FRS-Flags\r
5060 adminDescription: FRS-Flags\r
5061 oMSyntax: 2\r
5062 searchFlags: 0\r
5063 lDAPDisplayName: fRSFlags\r
5064 schemaIDGUID:: fSUTKnOT0RGuvAAA+ANnwQ==\r
5065 systemOnly: FALSE\r
5066 systemFlags: 16\r
5067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5069 dn: CN=FRS-Level-Limit,CN=Schema,CN=Configuration,DC=X\r
5070 changetype: add\r
5071 objectClass: top\r
5072 objectClass: attributeSchema\r
5073 cn: FRS-Level-Limit\r
5074 attributeID: 1.2.840.113556.1.4.534\r
5075 attributeSyntax: 2.5.5.9\r
5076 isSingleValued: TRUE\r
5077 showInAdvancedViewOnly: TRUE\r
5078 adminDisplayName: FRS-Level-Limit\r
5079 adminDescription: FRS-Level-Limit\r
5080 oMSyntax: 2\r
5081 searchFlags: 0\r
5082 lDAPDisplayName: fRSLevelLimit\r
5083 schemaIDGUID:: HoBFUmrK0BGv/wAA+ANnwQ==\r
5084 systemOnly: FALSE\r
5085 systemFlags: 16\r
5086 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5088 dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X\r
5089 changetype: add\r
5090 objectClass: top\r
5091 objectClass: attributeSchema\r
5092 cn: FRS-Member-Reference\r
5093 attributeID: 1.2.840.113556.1.4.875\r
5094 attributeSyntax: 2.5.5.1\r
5095 isSingleValued: TRUE\r
5096 linkID: 104\r
5097 showInAdvancedViewOnly: TRUE\r
5098 adminDisplayName: FRS-Member-Reference\r
5099 oMObjectClass:: KwwCh3McAIVK\r
5100 adminDescription: FRS-Member-Reference\r
5101 oMSyntax: 127\r
5102 searchFlags: 0\r
5103 lDAPDisplayName: fRSMemberReference\r
5104 schemaIDGUID:: fiUTKnOT0RGuvAAA+ANnwQ==\r
5105 systemOnly: FALSE\r
5106 systemFlags: 18\r
5107 isMemberOfPartialAttributeSet: TRUE\r
5108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5110 dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
5111 changetype: add\r
5112 objectClass: top\r
5113 objectClass: attributeSchema\r
5114 cn: FRS-Member-Reference-BL\r
5115 attributeID: 1.2.840.113556.1.4.876\r
5116 attributeSyntax: 2.5.5.1\r
5117 isSingleValued: FALSE\r
5118 linkID: 105\r
5119 showInAdvancedViewOnly: TRUE\r
5120 adminDisplayName: FRS-Member-Reference-BL\r
5121 oMObjectClass:: KwwCh3McAIVK\r
5122 adminDescription: FRS-Member-Reference-BL\r
5123 oMSyntax: 127\r
5124 searchFlags: 0\r
5125 lDAPDisplayName: fRSMemberReferenceBL\r
5126 schemaIDGUID:: fyUTKnOT0RGuvAAA+ANnwQ==\r
5127 systemOnly: TRUE\r
5128 systemFlags: 17\r
5129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5131 dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X\r
5132 changetype: add\r
5133 objectClass: top\r
5134 objectClass: attributeSchema\r
5135 cn: FRS-Partner-Auth-Level\r
5136 attributeID: 1.2.840.113556.1.4.877\r
5137 attributeSyntax: 2.5.5.9\r
5138 isSingleValued: TRUE\r
5139 showInAdvancedViewOnly: TRUE\r
5140 adminDisplayName: FRS-Partner-Auth-Level\r
5141 adminDescription: FRS-Partner-Auth-Level\r
5142 oMSyntax: 2\r
5143 searchFlags: 0\r
5144 lDAPDisplayName: fRSPartnerAuthLevel\r
5145 schemaIDGUID:: gCUTKnOT0RGuvAAA+ANnwQ==\r
5146 systemOnly: FALSE\r
5147 systemFlags: 16\r
5148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5150 dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X\r
5151 changetype: add\r
5152 objectClass: top\r
5153 objectClass: attributeSchema\r
5154 cn: FRS-Primary-Member\r
5155 attributeID: 1.2.840.113556.1.4.878\r
5156 attributeSyntax: 2.5.5.1\r
5157 isSingleValued: TRUE\r
5158 linkID: 106\r
5159 showInAdvancedViewOnly: TRUE\r
5160 adminDisplayName: FRS-Primary-Member\r
5161 oMObjectClass:: KwwCh3McAIVK\r
5162 adminDescription: FRS-Primary-Member\r
5163 oMSyntax: 127\r
5164 searchFlags: 0\r
5165 lDAPDisplayName: fRSPrimaryMember\r
5166 schemaIDGUID:: gSUTKnOT0RGuvAAA+ANnwQ==\r
5167 systemOnly: FALSE\r
5168 systemFlags: 16\r
5169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5171 dn: CN=FRS-Replica-Set-GUID,CN=Schema,CN=Configuration,DC=X\r
5172 changetype: add\r
5173 objectClass: top\r
5174 objectClass: attributeSchema\r
5175 cn: FRS-Replica-Set-GUID\r
5176 attributeID: 1.2.840.113556.1.4.533\r
5177 attributeSyntax: 2.5.5.10\r
5178 isSingleValued: TRUE\r
5179 rangeLower: 16\r
5180 rangeUpper: 16\r
5181 showInAdvancedViewOnly: TRUE\r
5182 adminDisplayName: FRS-Replica-Set-GUID\r
5183 adminDescription: FRS-Replica-Set-GUID\r
5184 oMSyntax: 4\r
5185 searchFlags: 0\r
5186 lDAPDisplayName: fRSReplicaSetGUID\r
5187 schemaIDGUID:: GoBFUmrK0BGv/wAA+ANnwQ==\r
5188 systemOnly: FALSE\r
5189 systemFlags: 16\r
5190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5192 dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X\r
5193 changetype: add\r
5194 objectClass: top\r
5195 objectClass: attributeSchema\r
5196 cn: FRS-Replica-Set-Type\r
5197 attributeID: 1.2.840.113556.1.4.31\r
5198 attributeSyntax: 2.5.5.9\r
5199 isSingleValued: TRUE\r
5200 showInAdvancedViewOnly: TRUE\r
5201 adminDisplayName: FRS-Replica-Set-Type\r
5202 adminDescription: FRS-Replica-Set-Type\r
5203 oMSyntax: 2\r
5204 searchFlags: 0\r
5205 lDAPDisplayName: fRSReplicaSetType\r
5206 schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ==\r
5207 systemOnly: FALSE\r
5208 systemFlags: 16\r
5209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5211 dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,DC=X\r
5212 changetype: add\r
5213 objectClass: top\r
5214 objectClass: attributeSchema\r
5215 cn: FRS-Root-Path\r
5216 attributeID: 1.2.840.113556.1.4.487\r
5217 attributeSyntax: 2.5.5.12\r
5218 isSingleValued: TRUE\r
5219 rangeLower: 0\r
5220 rangeUpper: 2048\r
5221 showInAdvancedViewOnly: TRUE\r
5222 adminDisplayName: FRS-Root-Path\r
5223 adminDescription: FRS-Root-Path\r
5224 oMSyntax: 64\r
5225 searchFlags: 0\r
5226 lDAPDisplayName: fRSRootPath\r
5227 schemaIDGUID:: dPHoG/+p0BGv4gDAT9kwyQ==\r
5228 systemOnly: FALSE\r
5229 systemFlags: 16\r
5230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5232 dn: CN=FRS-Root-Security,CN=Schema,CN=Configuration,DC=X\r
5233 changetype: add\r
5234 objectClass: top\r
5235 objectClass: attributeSchema\r
5236 cn: FRS-Root-Security\r
5237 attributeID: 1.2.840.113556.1.4.535\r
5238 attributeSyntax: 2.5.5.15\r
5239 isSingleValued: TRUE\r
5240 rangeLower: 0\r
5241 rangeUpper: 65535\r
5242 showInAdvancedViewOnly: TRUE\r
5243 adminDisplayName: FRS-Root-Security\r
5244 adminDescription: FRS-Root-Security\r
5245 oMSyntax: 66\r
5246 searchFlags: 0\r
5247 lDAPDisplayName: fRSRootSecurity\r
5248 schemaIDGUID:: H4BFUmrK0BGv/wAA+ANnwQ==\r
5249 systemOnly: FALSE\r
5250 systemFlags: 16\r
5251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5253 dn: CN=FRS-Service-Command,CN=Schema,CN=Configuration,DC=X\r
5254 changetype: add\r
5255 objectClass: top\r
5256 objectClass: attributeSchema\r
5257 cn: FRS-Service-Command\r
5258 attributeID: 1.2.840.113556.1.4.500\r
5259 attributeSyntax: 2.5.5.12\r
5260 isSingleValued: TRUE\r
5261 rangeLower: 0\r
5262 rangeUpper: 512\r
5263 showInAdvancedViewOnly: TRUE\r
5264 adminDisplayName: FRS-Service-Command\r
5265 adminDescription: FRS-Service-Command\r
5266 oMSyntax: 64\r
5267 searchFlags: 0\r
5268 lDAPDisplayName: fRSServiceCommand\r
5269 schemaIDGUID:: 7gys3Y+v0BGv6wDAT9kwyQ==\r
5270 systemOnly: FALSE\r
5271 systemFlags: 16\r
5272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5274 dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X\r
5275 changetype: add\r
5276 objectClass: top\r
5277 objectClass: attributeSchema\r
5278 cn: FRS-Service-Command-Status\r
5279 attributeID: 1.2.840.113556.1.4.879\r
5280 attributeSyntax: 2.5.5.12\r
5281 isSingleValued: TRUE\r
5282 rangeLower: 0\r
5283 rangeUpper: 512\r
5284 showInAdvancedViewOnly: TRUE\r
5285 adminDisplayName: FRS-Service-Command-Status\r
5286 adminDescription: FRS-Service-Command-Status\r
5287 oMSyntax: 64\r
5288 searchFlags: 0\r
5289 lDAPDisplayName: fRSServiceCommandStatus\r
5290 schemaIDGUID:: giUTKnOT0RGuvAAA+ANnwQ==\r
5291 systemOnly: FALSE\r
5292 systemFlags: 16\r
5293 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5295 dn: CN=FRS-Staging-Path,CN=Schema,CN=Configuration,DC=X\r
5296 changetype: add\r
5297 objectClass: top\r
5298 objectClass: attributeSchema\r
5299 cn: FRS-Staging-Path\r
5300 attributeID: 1.2.840.113556.1.4.488\r
5301 attributeSyntax: 2.5.5.12\r
5302 isSingleValued: TRUE\r
5303 rangeLower: 0\r
5304 rangeUpper: 2048\r
5305 showInAdvancedViewOnly: TRUE\r
5306 adminDisplayName: FRS-Staging-Path\r
5307 adminDescription: FRS-Staging-Path\r
5308 oMSyntax: 64\r
5309 searchFlags: 0\r
5310 lDAPDisplayName: fRSStagingPath\r
5311 schemaIDGUID:: dfHoG/+p0BGv4gDAT9kwyQ==\r
5312 systemOnly: FALSE\r
5313 systemFlags: 16\r
5314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5316 dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X\r
5317 changetype: add\r
5318 objectClass: top\r
5319 objectClass: attributeSchema\r
5320 cn: FRS-Time-Last-Command\r
5321 attributeID: 1.2.840.113556.1.4.880\r
5322 attributeSyntax: 2.5.5.11\r
5323 isSingleValued: TRUE\r
5324 showInAdvancedViewOnly: TRUE\r
5325 adminDisplayName: FRS-Time-Last-Command\r
5326 adminDescription: FRS-Time-Last-Command\r
5327 oMSyntax: 23\r
5328 searchFlags: 0\r
5329 lDAPDisplayName: fRSTimeLastCommand\r
5330 schemaIDGUID:: gyUTKnOT0RGuvAAA+ANnwQ==\r
5331 systemOnly: FALSE\r
5332 systemFlags: 16\r
5333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5335 dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X\r
5336 changetype: add\r
5337 objectClass: top\r
5338 objectClass: attributeSchema\r
5339 cn: FRS-Time-Last-Config-Change\r
5340 attributeID: 1.2.840.113556.1.4.881\r
5341 attributeSyntax: 2.5.5.11\r
5342 isSingleValued: TRUE\r
5343 showInAdvancedViewOnly: TRUE\r
5344 adminDisplayName: FRS-Time-Last-Config-Change\r
5345 adminDescription: FRS-Time-Last-Config-Change\r
5346 oMSyntax: 23\r
5347 searchFlags: 0\r
5348 lDAPDisplayName: fRSTimeLastConfigChange\r
5349 schemaIDGUID:: hCUTKnOT0RGuvAAA+ANnwQ==\r
5350 systemOnly: FALSE\r
5351 systemFlags: 16\r
5352 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5354 dn: CN=FRS-Update-Timeout,CN=Schema,CN=Configuration,DC=X\r
5355 changetype: add\r
5356 objectClass: top\r
5357 objectClass: attributeSchema\r
5358 cn: FRS-Update-Timeout\r
5359 attributeID: 1.2.840.113556.1.4.485\r
5360 attributeSyntax: 2.5.5.9\r
5361 isSingleValued: TRUE\r
5362 showInAdvancedViewOnly: TRUE\r
5363 adminDisplayName: FRS-Update-Timeout\r
5364 adminDescription: FRS-Update-Timeout\r
5365 oMSyntax: 2\r
5366 searchFlags: 0\r
5367 lDAPDisplayName: fRSUpdateTimeout\r
5368 schemaIDGUID:: cvHoG/+p0BGv4gDAT9kwyQ==\r
5369 systemOnly: FALSE\r
5370 systemFlags: 16\r
5371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5373 dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X\r
5374 changetype: add\r
5375 objectClass: top\r
5376 objectClass: attributeSchema\r
5377 cn: FRS-Version\r
5378 attributeID: 1.2.840.113556.1.4.882\r
5379 attributeSyntax: 2.5.5.12\r
5380 isSingleValued: TRUE\r
5381 rangeLower: 0\r
5382 rangeUpper: 32\r
5383 showInAdvancedViewOnly: TRUE\r
5384 adminDisplayName: FRS-Version\r
5385 adminDescription: FRS-Version\r
5386 oMSyntax: 64\r
5387 searchFlags: 0\r
5388 lDAPDisplayName: fRSVersion\r
5389 schemaIDGUID:: hSUTKnOT0RGuvAAA+ANnwQ==\r
5390 systemOnly: FALSE\r
5391 systemFlags: 16\r
5392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5394 dn: CN=FRS-Version-GUID,CN=Schema,CN=Configuration,DC=X\r
5395 changetype: add\r
5396 objectClass: top\r
5397 objectClass: attributeSchema\r
5398 cn: FRS-Version-GUID\r
5399 attributeID: 1.2.840.113556.1.4.43\r
5400 attributeSyntax: 2.5.5.10\r
5401 isSingleValued: TRUE\r
5402 rangeLower: 16\r
5403 rangeUpper: 16\r
5404 showInAdvancedViewOnly: TRUE\r
5405 adminDisplayName: FRS-Version-GUID\r
5406 adminDescription: FRS-Version-GUID\r
5407 oMSyntax: 4\r
5408 searchFlags: 0\r
5409 lDAPDisplayName: fRSVersionGUID\r
5410 schemaIDGUID:: bHPZJnBg0RGpxgAA+ANnwQ==\r
5411 systemOnly: FALSE\r
5412 systemFlags: 16\r
5413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5415 dn: CN=FRS-Working-Path,CN=Schema,CN=Configuration,DC=X\r
5416 changetype: add\r
5417 objectClass: top\r
5418 objectClass: attributeSchema\r
5419 cn: FRS-Working-Path\r
5420 attributeID: 1.2.840.113556.1.4.486\r
5421 attributeSyntax: 2.5.5.12\r
5422 isSingleValued: TRUE\r
5423 rangeLower: 0\r
5424 rangeUpper: 2048\r
5425 showInAdvancedViewOnly: TRUE\r
5426 adminDisplayName: FRS-Working-Path\r
5427 adminDescription: FRS-Working-Path\r
5428 oMSyntax: 64\r
5429 searchFlags: 0\r
5430 lDAPDisplayName: fRSWorkingPath\r
5431 schemaIDGUID:: c/HoG/+p0BGv4gDAT9kwyQ==\r
5432 systemOnly: FALSE\r
5433 systemFlags: 16\r
5434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5436 dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,DC=X\r
5437 changetype: add\r
5438 objectClass: top\r
5439 objectClass: attributeSchema\r
5440 cn: FSMO-Role-Owner\r
5441 attributeID: 1.2.840.113556.1.4.369\r
5442 attributeSyntax: 2.5.5.1\r
5443 isSingleValued: TRUE\r
5444 showInAdvancedViewOnly: TRUE\r
5445 adminDisplayName: FSMO-Role-Owner\r
5446 oMObjectClass:: KwwCh3McAIVK\r
5447 adminDescription: FSMO-Role-Owner\r
5448 oMSyntax: 127\r
5449 searchFlags: 1\r
5450 lDAPDisplayName: fSMORoleOwner\r
5451 schemaFlagsEx: 1\r
5452 schemaIDGUID:: hxgXZjyP0BGv2gDAT9kwyQ==\r
5453 systemOnly: FALSE\r
5454 systemFlags: 16\r
5455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5457 dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,DC=X\r
5458 changetype: add\r
5459 objectClass: top\r
5460 objectClass: attributeSchema\r
5461 cn: Garbage-Coll-Period\r
5462 attributeID: 1.2.840.113556.1.2.301\r
5463 attributeSyntax: 2.5.5.9\r
5464 isSingleValued: TRUE\r
5465 mAPIID: 32943\r
5466 showInAdvancedViewOnly: TRUE\r
5467 adminDisplayName: Garbage-Coll-Period\r
5468 adminDescription: Garbage-Coll-Period\r
5469 oMSyntax: 2\r
5470 searchFlags: 0\r
5471 lDAPDisplayName: garbageCollPeriod\r
5472 schemaFlagsEx: 1\r
5473 schemaIDGUID:: oSTUX2IS0BGgYACqAGwz7Q==\r
5474 systemOnly: FALSE\r
5475 systemFlags: 16\r
5476 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5478 dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X\r
5479 changetype: add\r
5480 objectClass: top\r
5481 objectClass: attributeSchema\r
5482 cn: Gecos\r
5483 attributeID: 1.3.6.1.1.1.1.2\r
5484 attributeSyntax: 2.5.5.5\r
5485 isSingleValued: TRUE\r
5486 rangeUpper: 10240\r
5487 showInAdvancedViewOnly: TRUE\r
5488 adminDisplayName: gecos\r
5489 adminDescription: The GECOS field; the common name (RFC 2307)\r
5490 oMSyntax: 22\r
5491 searchFlags: 0\r
5492 lDAPDisplayName: gecos\r
5493 schemaIDGUID:: Hz/go1UdU0KgrzDCp4Tkbg==\r
5494 systemOnly: FALSE\r
5495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5497 dn: CN=Generated-Connection,CN=Schema,CN=Configuration,DC=X\r
5498 changetype: add\r
5499 objectClass: top\r
5500 objectClass: attributeSchema\r
5501 cn: Generated-Connection\r
5502 attributeID: 1.2.840.113556.1.4.41\r
5503 attributeSyntax: 2.5.5.8\r
5504 isSingleValued: TRUE\r
5505 showInAdvancedViewOnly: TRUE\r
5506 adminDisplayName: Generated-Connection\r
5507 adminDescription: Generated-Connection\r
5508 oMSyntax: 1\r
5509 searchFlags: 0\r
5510 lDAPDisplayName: generatedConnection\r
5511 schemaIDGUID:: enmWv+YN0BGihQCqADBJ4g==\r
5512 systemOnly: FALSE\r
5513 systemFlags: 16\r
5514 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5516 dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,DC=X\r
5517 changetype: add\r
5518 objectClass: top\r
5519 objectClass: attributeSchema\r
5520 cn: Generation-Qualifier\r
5521 attributeID: 2.5.4.44\r
5522 attributeSyntax: 2.5.5.12\r
5523 isSingleValued: TRUE\r
5524 rangeLower: 1\r
5525 rangeUpper: 64\r
5526 mAPIID: 35923\r
5527 showInAdvancedViewOnly: TRUE\r
5528 adminDisplayName: Generation-Qualifier\r
5529 adminDescription: Generation-Qualifier\r
5530 oMSyntax: 64\r
5531 searchFlags: 0\r
5532 lDAPDisplayName: generationQualifier\r
5533 schemaIDGUID:: BFh3FvNH0RGpwwAA+ANnwQ==\r
5534 systemOnly: FALSE\r
5535 systemFlags: 16\r
5536 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5538 dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X\r
5539 changetype: add\r
5540 objectClass: top\r
5541 objectClass: attributeSchema\r
5542 cn: GidNumber\r
5543 attributeID: 1.3.6.1.1.1.1.1\r
5544 attributeSyntax: 2.5.5.9\r
5545 isSingleValued: TRUE\r
5546 showInAdvancedViewOnly: TRUE\r
5547 adminDisplayName: gidNumber\r
5548 adminDescription: \r
5549  An integer uniquely identifying a group in an administrative domain (RFC 2307)\r
5550 oMSyntax: 2\r
5551 searchFlags: 1\r
5552 lDAPDisplayName: gidNumber\r
5553 schemaIDGUID:: DF+5xZ7sxEGEnLRll+1mlg==\r
5554 systemOnly: FALSE\r
5555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5557 dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X\r
5558 changetype: add\r
5559 objectClass: top\r
5560 objectClass: attributeSchema\r
5561 cn: Given-Name\r
5562 attributeID: 2.5.4.42\r
5563 attributeSyntax: 2.5.5.12\r
5564 isSingleValued: TRUE\r
5565 rangeLower: 1\r
5566 rangeUpper: 64\r
5567 mAPIID: 14854\r
5568 showInAdvancedViewOnly: TRUE\r
5569 adminDisplayName: Given-Name\r
5570 adminDescription: Given-Name\r
5571 oMSyntax: 64\r
5572 searchFlags: 5\r
5573 lDAPDisplayName: givenName\r
5574 schemaFlagsEx: 1\r
5575 schemaIDGUID:: jv/48JER0BGgYACqAGwz7Q==\r
5576 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
5577 systemOnly: FALSE\r
5578 systemFlags: 16\r
5579 isMemberOfPartialAttributeSet: TRUE\r
5580 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5582 dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X\r
5583 changetype: add\r
5584 objectClass: top\r
5585 objectClass: attributeSchema\r
5586 cn: Global-Address-List\r
5587 attributeID: 1.2.840.113556.1.4.1245\r
5588 attributeSyntax: 2.5.5.1\r
5589 isSingleValued: FALSE\r
5590 showInAdvancedViewOnly: TRUE\r
5591 adminDisplayName: Global-Address-List\r
5592 oMObjectClass:: KwwCh3McAIVK\r
5593 adminDescription: Global-Address-List\r
5594 oMSyntax: 127\r
5595 searchFlags: 0\r
5596 lDAPDisplayName: globalAddressList\r
5597 schemaFlagsEx: 1\r
5598 schemaIDGUID:: SMdU9/QG0hGqUwDAT9fYOg==\r
5599 systemOnly: FALSE\r
5600 systemFlags: 16\r
5601 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5603 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X\r
5604 changetype: add\r
5605 objectClass: top\r
5606 objectClass: attributeSchema\r
5607 cn: Global-Address-List2\r
5608 attributeID: 1.2.840.113556.1.4.2047\r
5609 attributeSyntax: 2.5.5.1\r
5610 isSingleValued: FALSE\r
5611 linkID: 2124\r
5612 showInAdvancedViewOnly: TRUE\r
5613 adminDisplayName: Global-Address-List2\r
5614 oMObjectClass:: KwwCh3McAIVK\r
5615 adminDescription: \r
5616  This attribute is used on a Microsoft Exchange container to store the distingu\r
5617  ished name of a newly created global address list (GAL). This attribute must h\r
5618  ave an entry before you can enable Messaging Application Programming Interface\r
5619   (MAPI) clients to use a GAL.\r
5620 oMSyntax: 127\r
5621 searchFlags: 0\r
5622 lDAPDisplayName: globalAddressList2\r
5623 schemaFlagsEx: 1\r
5624 schemaIDGUID:: PfaYSBJBfEeIJjygC9gnfQ==\r
5625 systemOnly: FALSE\r
5626 systemFlags: 16\r
5627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5629 dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X\r
5630 changetype: add\r
5631 objectClass: top\r
5632 objectClass: attributeSchema\r
5633 cn: Governs-ID\r
5634 attributeID: 1.2.840.113556.1.2.22\r
5635 attributeSyntax: 2.5.5.2\r
5636 isSingleValued: TRUE\r
5637 showInAdvancedViewOnly: TRUE\r
5638 adminDisplayName: Governs-ID\r
5639 adminDescription: Governs-ID\r
5640 oMSyntax: 6\r
5641 searchFlags: 8\r
5642 lDAPDisplayName: governsID\r
5643 schemaFlagsEx: 1\r
5644 schemaIDGUID:: fXmWv+YN0BGihQCqADBJ4g==\r
5645 systemOnly: TRUE\r
5646 systemFlags: 16\r
5647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5649 dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X\r
5650 changetype: add\r
5651 objectClass: top\r
5652 objectClass: attributeSchema\r
5653 cn: GP-Link\r
5654 attributeID: 1.2.840.113556.1.4.891\r
5655 attributeSyntax: 2.5.5.12\r
5656 isSingleValued: TRUE\r
5657 showInAdvancedViewOnly: TRUE\r
5658 adminDisplayName: GP-Link\r
5659 adminDescription: GP-Link\r
5660 oMSyntax: 64\r
5661 searchFlags: 0\r
5662 lDAPDisplayName: gPLink\r
5663 schemaIDGUID:: vjsO8/Cf0RG2AwAA+ANnwQ==\r
5664 systemOnly: FALSE\r
5665 systemFlags: 16\r
5666 isMemberOfPartialAttributeSet: TRUE\r
5667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5669 dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X\r
5670 changetype: add\r
5671 objectClass: top\r
5672 objectClass: attributeSchema\r
5673 cn: GP-Options\r
5674 attributeID: 1.2.840.113556.1.4.892\r
5675 attributeSyntax: 2.5.5.9\r
5676 isSingleValued: TRUE\r
5677 showInAdvancedViewOnly: TRUE\r
5678 adminDisplayName: GP-Options\r
5679 adminDescription: GP-Options\r
5680 oMSyntax: 2\r
5681 searchFlags: 0\r
5682 lDAPDisplayName: gPOptions\r
5683 schemaIDGUID:: vzsO8/Cf0RG2AwAA+ANnwQ==\r
5684 systemOnly: FALSE\r
5685 systemFlags: 16\r
5686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5688 dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X\r
5689 changetype: add\r
5690 objectClass: top\r
5691 objectClass: attributeSchema\r
5692 cn: GPC-File-Sys-Path\r
5693 attributeID: 1.2.840.113556.1.4.894\r
5694 attributeSyntax: 2.5.5.12\r
5695 isSingleValued: TRUE\r
5696 showInAdvancedViewOnly: TRUE\r
5697 adminDisplayName: GPC-File-Sys-Path\r
5698 adminDescription: GPC-File-Sys-Path\r
5699 oMSyntax: 64\r
5700 searchFlags: 0\r
5701 lDAPDisplayName: gPCFileSysPath\r
5702 schemaIDGUID:: wTsO8/Cf0RG2AwAA+ANnwQ==\r
5703 systemOnly: FALSE\r
5704 systemFlags: 16\r
5705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5707 dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X\r
5708 changetype: add\r
5709 objectClass: top\r
5710 objectClass: attributeSchema\r
5711 cn: GPC-Functionality-Version\r
5712 attributeID: 1.2.840.113556.1.4.893\r
5713 attributeSyntax: 2.5.5.9\r
5714 isSingleValued: TRUE\r
5715 showInAdvancedViewOnly: TRUE\r
5716 adminDisplayName: GPC-Functionality-Version\r
5717 adminDescription: GPC-Functionality-Version\r
5718 oMSyntax: 2\r
5719 searchFlags: 0\r
5720 lDAPDisplayName: gPCFunctionalityVersion\r
5721 schemaIDGUID:: wDsO8/Cf0RG2AwAA+ANnwQ==\r
5722 systemOnly: FALSE\r
5723 systemFlags: 16\r
5724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5726 dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5727 changetype: add\r
5728 objectClass: top\r
5729 objectClass: attributeSchema\r
5730 cn: GPC-Machine-Extension-Names\r
5731 attributeID: 1.2.840.113556.1.4.1348\r
5732 attributeSyntax: 2.5.5.12\r
5733 isSingleValued: TRUE\r
5734 showInAdvancedViewOnly: TRUE\r
5735 adminDisplayName: GPC-Machine-Extension-Names\r
5736 adminDescription: GPC-Machine-Extension-Names\r
5737 oMSyntax: 64\r
5738 searchFlags: 0\r
5739 lDAPDisplayName: gPCMachineExtensionNames\r
5740 schemaIDGUID:: zI7/Mj940hGZFgAA+HpX1A==\r
5741 systemOnly: FALSE\r
5742 systemFlags: 16\r
5743 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5745 dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5746 changetype: add\r
5747 objectClass: top\r
5748 objectClass: attributeSchema\r
5749 cn: GPC-User-Extension-Names\r
5750 attributeID: 1.2.840.113556.1.4.1349\r
5751 attributeSyntax: 2.5.5.12\r
5752 isSingleValued: TRUE\r
5753 showInAdvancedViewOnly: TRUE\r
5754 adminDisplayName: GPC-User-Extension-Names\r
5755 adminDescription: GPC-User-Extension-Names\r
5756 oMSyntax: 64\r
5757 searchFlags: 0\r
5758 lDAPDisplayName: gPCUserExtensionNames\r
5759 schemaIDGUID:: xl+nQj940hGZFgAA+HpX1A==\r
5760 systemOnly: FALSE\r
5761 systemFlags: 16\r
5762 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5764 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X\r
5765 changetype: add\r
5766 objectClass: top\r
5767 objectClass: attributeSchema\r
5768 cn: GPC-WQL-Filter\r
5769 attributeID: 1.2.840.113556.1.4.1694\r
5770 attributeSyntax: 2.5.5.12\r
5771 isSingleValued: TRUE\r
5772 showInAdvancedViewOnly: TRUE\r
5773 adminDisplayName: GPC-WQL-Filter\r
5774 adminDescription: GPC-WQL-Filter\r
5775 oMSyntax: 64\r
5776 searchFlags: 0\r
5777 lDAPDisplayName: gPCWQLFilter\r
5778 schemaIDGUID:: psfUe90aNkSMBDmZqIAVTA==\r
5779 systemOnly: FALSE\r
5780 systemFlags: 16\r
5781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5783 dn: CN=Group-Attributes,CN=Schema,CN=Configuration,DC=X\r
5784 changetype: add\r
5785 objectClass: top\r
5786 objectClass: attributeSchema\r
5787 cn: Group-Attributes\r
5788 attributeID: 1.2.840.113556.1.4.152\r
5789 attributeSyntax: 2.5.5.9\r
5790 isSingleValued: TRUE\r
5791 showInAdvancedViewOnly: TRUE\r
5792 adminDisplayName: Group-Attributes\r
5793 adminDescription: Group-Attributes\r
5794 oMSyntax: 2\r
5795 searchFlags: 1\r
5796 lDAPDisplayName: groupAttributes\r
5797 schemaIDGUID:: fnmWv+YN0BGihQCqADBJ4g==\r
5798 systemOnly: FALSE\r
5799 systemFlags: 16\r
5800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5802 dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,DC=X\r
5803 changetype: add\r
5804 objectClass: top\r
5805 objectClass: attributeSchema\r
5806 cn: Group-Membership-SAM\r
5807 attributeID: 1.2.840.113556.1.4.166\r
5808 attributeSyntax: 2.5.5.10\r
5809 isSingleValued: TRUE\r
5810 showInAdvancedViewOnly: TRUE\r
5811 adminDisplayName: Group-Membership-SAM\r
5812 adminDescription: Group-Membership-SAM\r
5813 oMSyntax: 4\r
5814 searchFlags: 0\r
5815 lDAPDisplayName: groupMembershipSAM\r
5816 schemaIDGUID:: gHmWv+YN0BGihQCqADBJ4g==\r
5817 systemOnly: FALSE\r
5818 systemFlags: 16\r
5819 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5821 dn: CN=Group-Priority,CN=Schema,CN=Configuration,DC=X\r
5822 changetype: add\r
5823 objectClass: top\r
5824 objectClass: attributeSchema\r
5825 cn: Group-Priority\r
5826 attributeID: 1.2.840.113556.1.4.345\r
5827 attributeSyntax: 2.5.5.12\r
5828 isSingleValued: FALSE\r
5829 showInAdvancedViewOnly: TRUE\r
5830 adminDisplayName: Group-Priority\r
5831 adminDescription: Group-Priority\r
5832 oMSyntax: 64\r
5833 searchFlags: 0\r
5834 lDAPDisplayName: groupPriority\r
5835 schemaIDGUID:: BVmm7saK0BGv2gDAT9kwyQ==\r
5836 systemOnly: FALSE\r
5837 systemFlags: 16\r
5838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5840 dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X\r
5841 changetype: add\r
5842 objectClass: top\r
5843 objectClass: attributeSchema\r
5844 cn: Group-Type\r
5845 attributeID: 1.2.840.113556.1.4.750\r
5846 attributeSyntax: 2.5.5.9\r
5847 isSingleValued: TRUE\r
5848 showInAdvancedViewOnly: TRUE\r
5849 adminDisplayName: Group-Type\r
5850 adminDescription: Group-Type\r
5851 oMSyntax: 2\r
5852 searchFlags: 9\r
5853 lDAPDisplayName: groupType\r
5854 schemaFlagsEx: 1\r
5855 schemaIDGUID:: HgKamltK0RGpwwAA+ANnwQ==\r
5856 systemOnly: FALSE\r
5857 systemFlags: 18\r
5858 isMemberOfPartialAttributeSet: TRUE\r
5859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5861 dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,DC=X\r
5862 changetype: add\r
5863 objectClass: top\r
5864 objectClass: attributeSchema\r
5865 cn: Groups-to-Ignore\r
5866 attributeID: 1.2.840.113556.1.4.344\r
5867 attributeSyntax: 2.5.5.12\r
5868 isSingleValued: FALSE\r
5869 showInAdvancedViewOnly: TRUE\r
5870 adminDisplayName: Groups-to-Ignore\r
5871 adminDescription: Groups-to-Ignore\r
5872 oMSyntax: 64\r
5873 searchFlags: 0\r
5874 lDAPDisplayName: groupsToIgnore\r
5875 schemaIDGUID:: BFmm7saK0BGv2gDAT9kwyQ==\r
5876 systemOnly: FALSE\r
5877 systemFlags: 16\r
5878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5880 dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
5881 changetype: add\r
5882 objectClass: top\r
5883 objectClass: attributeSchema\r
5884 cn: Has-Master-NCs\r
5885 attributeID: 1.2.840.113556.1.2.14\r
5886 attributeSyntax: 2.5.5.1\r
5887 isSingleValued: FALSE\r
5888 mAPIID: 32950\r
5889 linkID: 76\r
5890 showInAdvancedViewOnly: TRUE\r
5891 adminDisplayName: Has-Master-NCs\r
5892 oMObjectClass:: KwwCh3McAIVK\r
5893 adminDescription: Has-Master-NCs\r
5894 oMSyntax: 127\r
5895 searchFlags: 0\r
5896 lDAPDisplayName: hasMasterNCs\r
5897 schemaFlagsEx: 1\r
5898 schemaIDGUID:: gnmWv+YN0BGihQCqADBJ4g==\r
5899 systemOnly: TRUE\r
5900 systemFlags: 16\r
5901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5903 dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
5904 changetype: add\r
5905 objectClass: top\r
5906 objectClass: attributeSchema\r
5907 cn: Has-Partial-Replica-NCs\r
5908 attributeID: 1.2.840.113556.1.2.15\r
5909 attributeSyntax: 2.5.5.1\r
5910 isSingleValued: FALSE\r
5911 mAPIID: 32949\r
5912 linkID: 74\r
5913 showInAdvancedViewOnly: TRUE\r
5914 adminDisplayName: Has-Partial-Replica-NCs\r
5915 oMObjectClass:: KwwCh3McAIVK\r
5916 adminDescription: Has-Partial-Replica-NCs\r
5917 oMSyntax: 127\r
5918 searchFlags: 0\r
5919 lDAPDisplayName: hasPartialReplicaNCs\r
5920 schemaFlagsEx: 1\r
5921 schemaIDGUID:: gXmWv+YN0BGihQCqADBJ4g==\r
5922 systemOnly: TRUE\r
5923 systemFlags: 16\r
5924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5926 dn: CN=Help-Data16,CN=Schema,CN=Configuration,DC=X\r
5927 changetype: add\r
5928 objectClass: top\r
5929 objectClass: attributeSchema\r
5930 cn: Help-Data16\r
5931 attributeID: 1.2.840.113556.1.2.402\r
5932 attributeSyntax: 2.5.5.10\r
5933 isSingleValued: TRUE\r
5934 rangeLower: 1\r
5935 rangeUpper: 32768\r
5936 mAPIID: 32826\r
5937 showInAdvancedViewOnly: TRUE\r
5938 adminDisplayName: Help-Data16\r
5939 adminDescription: Help-Data16\r
5940 oMSyntax: 4\r
5941 searchFlags: 0\r
5942 lDAPDisplayName: helpData16\r
5943 schemaFlagsEx: 1\r
5944 schemaIDGUID:: pyTUX2IS0BGgYACqAGwz7Q==\r
5945 systemOnly: FALSE\r
5946 systemFlags: 16\r
5947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5949 dn: CN=Help-Data32,CN=Schema,CN=Configuration,DC=X\r
5950 changetype: add\r
5951 objectClass: top\r
5952 objectClass: attributeSchema\r
5953 cn: Help-Data32\r
5954 attributeID: 1.2.840.113556.1.2.9\r
5955 attributeSyntax: 2.5.5.10\r
5956 isSingleValued: TRUE\r
5957 rangeLower: 1\r
5958 rangeUpper: 32768\r
5959 mAPIID: 32784\r
5960 showInAdvancedViewOnly: TRUE\r
5961 adminDisplayName: Help-Data32\r
5962 adminDescription: Help-Data32\r
5963 oMSyntax: 4\r
5964 searchFlags: 0\r
5965 lDAPDisplayName: helpData32\r
5966 schemaFlagsEx: 1\r
5967 schemaIDGUID:: qCTUX2IS0BGgYACqAGwz7Q==\r
5968 systemOnly: FALSE\r
5969 systemFlags: 16\r
5970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5972 dn: CN=Help-File-Name,CN=Schema,CN=Configuration,DC=X\r
5973 changetype: add\r
5974 objectClass: top\r
5975 objectClass: attributeSchema\r
5976 cn: Help-File-Name\r
5977 attributeID: 1.2.840.113556.1.2.327\r
5978 attributeSyntax: 2.5.5.12\r
5979 isSingleValued: TRUE\r
5980 rangeLower: 1\r
5981 rangeUpper: 13\r
5982 mAPIID: 32827\r
5983 showInAdvancedViewOnly: TRUE\r
5984 adminDisplayName: Help-File-Name\r
5985 adminDescription: Help-File-Name\r
5986 oMSyntax: 64\r
5987 searchFlags: 0\r
5988 lDAPDisplayName: helpFileName\r
5989 schemaFlagsEx: 1\r
5990 schemaIDGUID:: qSTUX2IS0BGgYACqAGwz7Q==\r
5991 systemOnly: FALSE\r
5992 systemFlags: 16\r
5993 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5995 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X\r
5996 changetype: add\r
5997 objectClass: top\r
5998 objectClass: attributeSchema\r
5999 cn: Hide-From-AB\r
6000 attributeID: 1.2.840.113556.1.4.1780\r
6001 attributeSyntax: 2.5.5.8\r
6002 isSingleValued: TRUE\r
6003 showInAdvancedViewOnly: TRUE\r
6004 adminDisplayName: Hide-From-AB\r
6005 adminDescription: Hide-From-AB\r
6006 oMSyntax: 1\r
6007 searchFlags: 0\r
6008 lDAPDisplayName: hideFromAB\r
6009 schemaIDGUID:: ULcF7Hep/k6OjbpsGm4zqA==\r
6010 systemOnly: FALSE\r
6011 systemFlags: 0\r
6012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6014 dn: CN=Home-Directory,CN=Schema,CN=Configuration,DC=X\r
6015 changetype: add\r
6016 objectClass: top\r
6017 objectClass: attributeSchema\r
6018 cn: Home-Directory\r
6019 attributeID: 1.2.840.113556.1.4.44\r
6020 attributeSyntax: 2.5.5.12\r
6021 isSingleValued: TRUE\r
6022 showInAdvancedViewOnly: TRUE\r
6023 adminDisplayName: Home-Directory\r
6024 adminDescription: Home-Directory\r
6025 oMSyntax: 64\r
6026 searchFlags: 16\r
6027 lDAPDisplayName: homeDirectory\r
6028 schemaFlagsEx: 1\r
6029 schemaIDGUID:: hXmWv+YN0BGihQCqADBJ4g==\r
6030 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6031 systemOnly: FALSE\r
6032 systemFlags: 16\r
6033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6035 dn: CN=Home-Drive,CN=Schema,CN=Configuration,DC=X\r
6036 changetype: add\r
6037 objectClass: top\r
6038 objectClass: attributeSchema\r
6039 cn: Home-Drive\r
6040 attributeID: 1.2.840.113556.1.4.45\r
6041 attributeSyntax: 2.5.5.12\r
6042 isSingleValued: TRUE\r
6043 showInAdvancedViewOnly: TRUE\r
6044 adminDisplayName: Home-Drive\r
6045 adminDescription: Home-Drive\r
6046 oMSyntax: 64\r
6047 searchFlags: 16\r
6048 lDAPDisplayName: homeDrive\r
6049 schemaFlagsEx: 1\r
6050 schemaIDGUID:: hnmWv+YN0BGihQCqADBJ4g==\r
6051 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6052 systemOnly: FALSE\r
6053 systemFlags: 16\r
6054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6056 dn: CN=host,CN=Schema,CN=Configuration,DC=X\r
6057 changetype: add\r
6058 objectClass: top\r
6059 objectClass: attributeSchema\r
6060 cn: host\r
6061 attributeID: 0.9.2342.19200300.100.1.9\r
6062 attributeSyntax: 2.5.5.12\r
6063 isSingleValued: FALSE\r
6064 rangeLower: 1\r
6065 rangeUpper: 256\r
6066 showInAdvancedViewOnly: TRUE\r
6067 adminDisplayName: host\r
6068 adminDescription: The host attribute type specifies a host computer.\r
6069 oMSyntax: 64\r
6070 searchFlags: 0\r
6071 lDAPDisplayName: host\r
6072 schemaIDGUID:: cd9DYEj6z0arfMvVRkSyLQ==\r
6073 systemOnly: FALSE\r
6074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6076 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X\r
6077 changetype: add\r
6078 objectClass: top\r
6079 objectClass: attributeSchema\r
6080 cn: houseIdentifier\r
6081 attributeID: 2.5.4.51\r
6082 attributeSyntax: 2.5.5.12\r
6083 isSingleValued: FALSE\r
6084 rangeLower: 1\r
6085 rangeUpper: 32768\r
6086 showInAdvancedViewOnly: TRUE\r
6087 adminDisplayName: houseIdentifier\r
6088 adminDescription: \r
6089  The houseIdentifier attribute type specifies a linguistic construct used to id\r
6090  entify a particular building, for example a house number or house name relativ\r
6091  e to a street, avenue, town or city, etc.\r
6092 oMSyntax: 64\r
6093 searchFlags: 0\r
6094 lDAPDisplayName: houseIdentifier\r
6095 schemaIDGUID:: t5hTpErEtk6C0xPBCUbb/g==\r
6096 systemOnly: FALSE\r
6097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6099 dn: CN=Icon-Path,CN=Schema,CN=Configuration,DC=X\r
6100 changetype: add\r
6101 objectClass: top\r
6102 objectClass: attributeSchema\r
6103 cn: Icon-Path\r
6104 attributeID: 1.2.840.113556.1.4.219\r
6105 attributeSyntax: 2.5.5.12\r
6106 isSingleValued: FALSE\r
6107 rangeLower: 0\r
6108 rangeUpper: 2048\r
6109 showInAdvancedViewOnly: TRUE\r
6110 adminDisplayName: Icon-Path\r
6111 adminDescription: Icon-Path\r
6112 oMSyntax: 64\r
6113 searchFlags: 0\r
6114 lDAPDisplayName: iconPath\r
6115 schemaIDGUID:: g//48JER0BGgYACqAGwz7Q==\r
6116 systemOnly: FALSE\r
6117 systemFlags: 16\r
6118 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6120 dn: CN=Implemented-Categories,CN=Schema,CN=Configuration,DC=X\r
6121 changetype: add\r
6122 objectClass: top\r
6123 objectClass: attributeSchema\r
6124 cn: Implemented-Categories\r
6125 attributeID: 1.2.840.113556.1.4.320\r
6126 attributeSyntax: 2.5.5.10\r
6127 isSingleValued: FALSE\r
6128 rangeLower: 16\r
6129 rangeUpper: 16\r
6130 showInAdvancedViewOnly: TRUE\r
6131 adminDisplayName: Implemented-Categories\r
6132 adminDescription: Implemented-Categories\r
6133 oMSyntax: 4\r
6134 searchFlags: 1\r
6135 lDAPDisplayName: implementedCategories\r
6136 schemaIDGUID:: kg5sfSB+0BGv1gDAT9kwyQ==\r
6137 systemOnly: FALSE\r
6138 systemFlags: 16\r
6139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6141 dn: CN=IndexedScopes,CN=Schema,CN=Configuration,DC=X\r
6142 changetype: add\r
6143 objectClass: top\r
6144 objectClass: attributeSchema\r
6145 cn: IndexedScopes\r
6146 attributeID: 1.2.840.113556.1.4.681\r
6147 attributeSyntax: 2.5.5.12\r
6148 isSingleValued: FALSE\r
6149 showInAdvancedViewOnly: TRUE\r
6150 adminDisplayName: IndexedScopes\r
6151 adminDescription: IndexedScopes\r
6152 oMSyntax: 64\r
6153 searchFlags: 0\r
6154 lDAPDisplayName: indexedScopes\r
6155 schemaIDGUID:: h8v9ewdI0RGpwwAA+ANnwQ==\r
6156 systemOnly: FALSE\r
6157 systemFlags: 16\r
6158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6160 dn: CN=Initial-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
6161 changetype: add\r
6162 objectClass: top\r
6163 objectClass: attributeSchema\r
6164 cn: Initial-Auth-Incoming\r
6165 attributeID: 1.2.840.113556.1.4.539\r
6166 attributeSyntax: 2.5.5.12\r
6167 isSingleValued: TRUE\r
6168 showInAdvancedViewOnly: TRUE\r
6169 adminDisplayName: Initial-Auth-Incoming\r
6170 adminDescription: Initial-Auth-Incoming\r
6171 oMSyntax: 64\r
6172 searchFlags: 0\r
6173 lDAPDisplayName: initialAuthIncoming\r
6174 schemaFlagsEx: 1\r
6175 schemaIDGUID:: I4BFUmrK0BGv/wAA+ANnwQ==\r
6176 systemOnly: FALSE\r
6177 systemFlags: 16\r
6178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6180 dn: CN=Initial-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
6181 changetype: add\r
6182 objectClass: top\r
6183 objectClass: attributeSchema\r
6184 cn: Initial-Auth-Outgoing\r
6185 attributeID: 1.2.840.113556.1.4.540\r
6186 attributeSyntax: 2.5.5.12\r
6187 isSingleValued: TRUE\r
6188 showInAdvancedViewOnly: TRUE\r
6189 adminDisplayName: Initial-Auth-Outgoing\r
6190 adminDescription: Initial-Auth-Outgoing\r
6191 oMSyntax: 64\r
6192 searchFlags: 0\r
6193 lDAPDisplayName: initialAuthOutgoing\r
6194 schemaFlagsEx: 1\r
6195 schemaIDGUID:: JIBFUmrK0BGv/wAA+ANnwQ==\r
6196 systemOnly: FALSE\r
6197 systemFlags: 16\r
6198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6200 dn: CN=Initials,CN=Schema,CN=Configuration,DC=X\r
6201 changetype: add\r
6202 objectClass: top\r
6203 objectClass: attributeSchema\r
6204 cn: Initials\r
6205 attributeID: 2.5.4.43\r
6206 attributeSyntax: 2.5.5.12\r
6207 isSingleValued: TRUE\r
6208 rangeLower: 1\r
6209 rangeUpper: 6\r
6210 mAPIID: 14858\r
6211 showInAdvancedViewOnly: TRUE\r
6212 adminDisplayName: Initials\r
6213 adminDescription: Initials\r
6214 oMSyntax: 64\r
6215 searchFlags: 0\r
6216 lDAPDisplayName: initials\r
6217 schemaIDGUID:: kP/48JER0BGgYACqAGwz7Q==\r
6218 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
6219 systemOnly: FALSE\r
6220 systemFlags: 16\r
6221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6223 dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X\r
6224 changetype: add\r
6225 objectClass: top\r
6226 objectClass: attributeSchema\r
6227 cn: Install-Ui-Level\r
6228 attributeID: 1.2.840.113556.1.4.847\r
6229 attributeSyntax: 2.5.5.9\r
6230 isSingleValued: TRUE\r
6231 showInAdvancedViewOnly: TRUE\r
6232 adminDisplayName: Install-Ui-Level\r
6233 adminDescription: Install-Ui-Level\r
6234 oMSyntax: 2\r
6235 searchFlags: 0\r
6236 lDAPDisplayName: installUiLevel\r
6237 schemaIDGUID:: ZN2nlhiR0RGuvAAA+ANnwQ==\r
6238 systemOnly: FALSE\r
6239 systemFlags: 16\r
6240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6242 dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X\r
6243 changetype: add\r
6244 objectClass: top\r
6245 objectClass: attributeSchema\r
6246 cn: Instance-Type\r
6247 attributeID: 1.2.840.113556.1.2.1\r
6248 attributeSyntax: 2.5.5.9\r
6249 isSingleValued: TRUE\r
6250 mAPIID: 32957\r
6251 showInAdvancedViewOnly: TRUE\r
6252 adminDisplayName: Instance-Type\r
6253 adminDescription: Instance-Type\r
6254 oMSyntax: 2\r
6255 searchFlags: 8\r
6256 lDAPDisplayName: instanceType\r
6257 schemaFlagsEx: 1\r
6258 schemaIDGUID:: jHmWv+YN0BGihQCqADBJ4g==\r
6259 systemOnly: TRUE\r
6260 systemFlags: 18\r
6261 isMemberOfPartialAttributeSet: TRUE\r
6262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6264 dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X\r
6265 changetype: add\r
6266 objectClass: top\r
6267 objectClass: attributeSchema\r
6268 cn: Inter-Site-Topology-Failover\r
6269 attributeID: 1.2.840.113556.1.4.1248\r
6270 attributeSyntax: 2.5.5.9\r
6271 isSingleValued: TRUE\r
6272 showInAdvancedViewOnly: TRUE\r
6273 adminDisplayName: Inter-Site-Topology-Failover\r
6274 adminDescription: Inter-Site-Topology-Failover\r
6275 oMSyntax: 2\r
6276 searchFlags: 0\r
6277 lDAPDisplayName: interSiteTopologyFailover\r
6278 schemaFlagsEx: 1\r
6279 schemaIDGUID:: YJ7Gt8cs0hGFTgCgyYP2CA==\r
6280 systemOnly: FALSE\r
6281 systemFlags: 16\r
6282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6284 dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X\r
6285 changetype: add\r
6286 objectClass: top\r
6287 objectClass: attributeSchema\r
6288 cn: Inter-Site-Topology-Generator\r
6289 attributeID: 1.2.840.113556.1.4.1246\r
6290 attributeSyntax: 2.5.5.1\r
6291 isSingleValued: TRUE\r
6292 showInAdvancedViewOnly: TRUE\r
6293 adminDisplayName: Inter-Site-Topology-Generator\r
6294 oMObjectClass:: KwwCh3McAIVK\r
6295 adminDescription: Inter-Site-Topology-Generator\r
6296 oMSyntax: 127\r
6297 searchFlags: 0\r
6298 lDAPDisplayName: interSiteTopologyGenerator\r
6299 schemaFlagsEx: 1\r
6300 schemaIDGUID:: Xp7Gt8cs0hGFTgCgyYP2CA==\r
6301 systemOnly: FALSE\r
6302 systemFlags: 16\r
6303 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6305 dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X\r
6306 changetype: add\r
6307 objectClass: top\r
6308 objectClass: attributeSchema\r
6309 cn: Inter-Site-Topology-Renew\r
6310 attributeID: 1.2.840.113556.1.4.1247\r
6311 attributeSyntax: 2.5.5.9\r
6312 isSingleValued: TRUE\r
6313 showInAdvancedViewOnly: TRUE\r
6314 adminDisplayName: Inter-Site-Topology-Renew\r
6315 adminDescription: Inter-Site-Topology-Renew\r
6316 oMSyntax: 2\r
6317 searchFlags: 0\r
6318 lDAPDisplayName: interSiteTopologyRenew\r
6319 schemaFlagsEx: 1\r
6320 schemaIDGUID:: X57Gt8cs0hGFTgCgyYP2CA==\r
6321 systemOnly: FALSE\r
6322 systemFlags: 16\r
6323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6325 dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X\r
6326 changetype: add\r
6327 objectClass: top\r
6328 objectClass: attributeSchema\r
6329 cn: International-ISDN-Number\r
6330 attributeID: 2.5.4.25\r
6331 attributeSyntax: 2.5.5.6\r
6332 isSingleValued: FALSE\r
6333 rangeLower: 1\r
6334 rangeUpper: 16\r
6335 mAPIID: 32958\r
6336 showInAdvancedViewOnly: TRUE\r
6337 adminDisplayName: International-ISDN-Number\r
6338 adminDescription: International-ISDN-Number\r
6339 oMSyntax: 18\r
6340 searchFlags: 0\r
6341 lDAPDisplayName: internationalISDNNumber\r
6342 schemaIDGUID:: jXmWv+YN0BGihQCqADBJ4g==\r
6343 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
6344 systemOnly: FALSE\r
6345 systemFlags: 16\r
6346 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6348 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X\r
6349 changetype: add\r
6350 objectClass: top\r
6351 objectClass: attributeSchema\r
6352 cn: Invocation-Id\r
6353 attributeID: 1.2.840.113556.1.2.115\r
6354 attributeSyntax: 2.5.5.10\r
6355 isSingleValued: TRUE\r
6356 mAPIID: 32959\r
6357 showInAdvancedViewOnly: TRUE\r
6358 adminDisplayName: Invocation-Id\r
6359 adminDescription: Invocation-Id\r
6360 oMSyntax: 4\r
6361 searchFlags: 1\r
6362 lDAPDisplayName: invocationId\r
6363 schemaFlagsEx: 1\r
6364 schemaIDGUID:: jnmWv+YN0BGihQCqADBJ4g==\r
6365 systemOnly: TRUE\r
6366 systemFlags: 16\r
6367 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6369 dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X\r
6370 changetype: add\r
6371 objectClass: top\r
6372 objectClass: attributeSchema\r
6373 cn: IpHostNumber\r
6374 attributeID: 1.3.6.1.1.1.1.19\r
6375 attributeSyntax: 2.5.5.5\r
6376 isSingleValued: FALSE\r
6377 rangeUpper: 128\r
6378 showInAdvancedViewOnly: TRUE\r
6379 adminDisplayName: ipHostNumber\r
6380 adminDescription: IP address as a dotted decimal omitting leading zeros\r
6381 oMSyntax: 22\r
6382 searchFlags: 0\r
6383 lDAPDisplayName: ipHostNumber\r
6384 schemaIDGUID:: IbeL3tyF3k+2h5ZXaI5mfg==\r
6385 systemOnly: FALSE\r
6386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6388 dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X\r
6389 changetype: add\r
6390 objectClass: top\r
6391 objectClass: attributeSchema\r
6392 cn: IpNetmaskNumber\r
6393 attributeID: 1.3.6.1.1.1.1.21\r
6394 attributeSyntax: 2.5.5.5\r
6395 isSingleValued: TRUE\r
6396 rangeUpper: 128\r
6397 showInAdvancedViewOnly: TRUE\r
6398 adminDisplayName: ipNetmaskNumber\r
6399 adminDescription: IP netmask as a dotted decimal, omitting leading zeros\r
6400 oMSyntax: 22\r
6401 searchFlags: 0\r
6402 lDAPDisplayName: ipNetmaskNumber\r
6403 schemaIDGUID:: zU/2by5GYk+0SppTR2WeuQ==\r
6404 systemOnly: FALSE\r
6405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6407 dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X\r
6408 changetype: add\r
6409 objectClass: top\r
6410 objectClass: attributeSchema\r
6411 cn: IpNetworkNumber\r
6412 attributeID: 1.3.6.1.1.1.1.20\r
6413 attributeSyntax: 2.5.5.5\r
6414 isSingleValued: TRUE\r
6415 rangeUpper: 128\r
6416 showInAdvancedViewOnly: TRUE\r
6417 adminDisplayName: ipNetworkNumber\r
6418 adminDescription: IP network as a dotted decimal, omitting leading zeros\r
6419 oMSyntax: 22\r
6420 searchFlags: 0\r
6421 lDAPDisplayName: ipNetworkNumber\r
6422 schemaIDGUID:: 9FQ4TocwpEKoE7sMUolY0w==\r
6423 systemOnly: FALSE\r
6424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6426 dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X\r
6427 changetype: add\r
6428 objectClass: top\r
6429 objectClass: attributeSchema\r
6430 cn: IpProtocolNumber\r
6431 attributeID: 1.3.6.1.1.1.1.17\r
6432 attributeSyntax: 2.5.5.9\r
6433 isSingleValued: TRUE\r
6434 showInAdvancedViewOnly: TRUE\r
6435 adminDisplayName: ipProtocolNumber\r
6436 adminDescription: \r
6437  This is part of the protocols map and stores the unique number that identifies\r
6438   the protocol.\r
6439 oMSyntax: 2\r
6440 searchFlags: 0\r
6441 lDAPDisplayName: ipProtocolNumber\r
6442 schemaIDGUID:: 68b16y0OFUSWcBCBmTtCEQ==\r
6443 systemOnly: FALSE\r
6444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6446 dn: CN=Ipsec-Data,CN=Schema,CN=Configuration,DC=X\r
6447 changetype: add\r
6448 objectClass: top\r
6449 objectClass: attributeSchema\r
6450 cn: Ipsec-Data\r
6451 attributeID: 1.2.840.113556.1.4.623\r
6452 attributeSyntax: 2.5.5.10\r
6453 isSingleValued: TRUE\r
6454 showInAdvancedViewOnly: TRUE\r
6455 adminDisplayName: Ipsec-Data\r
6456 adminDescription: Ipsec-Data\r
6457 oMSyntax: 4\r
6458 searchFlags: 0\r
6459 lDAPDisplayName: ipsecData\r
6460 schemaIDGUID:: H/gPtHpC0RGpwgAA+ANnwQ==\r
6461 systemOnly: FALSE\r
6462 systemFlags: 16\r
6463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6465 dn: CN=Ipsec-Data-Type,CN=Schema,CN=Configuration,DC=X\r
6466 changetype: add\r
6467 objectClass: top\r
6468 objectClass: attributeSchema\r
6469 cn: Ipsec-Data-Type\r
6470 attributeID: 1.2.840.113556.1.4.622\r
6471 attributeSyntax: 2.5.5.9\r
6472 isSingleValued: TRUE\r
6473 showInAdvancedViewOnly: TRUE\r
6474 adminDisplayName: Ipsec-Data-Type\r
6475 adminDescription: Ipsec-Data-Type\r
6476 oMSyntax: 2\r
6477 searchFlags: 0\r
6478 lDAPDisplayName: ipsecDataType\r
6479 schemaIDGUID:: HvgPtHpC0RGpwgAA+ANnwQ==\r
6480 systemOnly: FALSE\r
6481 systemFlags: 16\r
6482 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6484 dn: CN=Ipsec-Filter-Reference,CN=Schema,CN=Configuration,DC=X\r
6485 changetype: add\r
6486 objectClass: top\r
6487 objectClass: attributeSchema\r
6488 cn: Ipsec-Filter-Reference\r
6489 attributeID: 1.2.840.113556.1.4.629\r
6490 attributeSyntax: 2.5.5.1\r
6491 isSingleValued: FALSE\r
6492 showInAdvancedViewOnly: TRUE\r
6493 adminDisplayName: Ipsec-Filter-Reference\r
6494 oMObjectClass:: KwwCh3McAIVK\r
6495 adminDescription: Ipsec-Filter-Reference\r
6496 oMSyntax: 127\r
6497 searchFlags: 0\r
6498 lDAPDisplayName: ipsecFilterReference\r
6499 schemaIDGUID:: I/gPtHpC0RGpwgAA+ANnwQ==\r
6500 systemOnly: FALSE\r
6501 systemFlags: 16\r
6502 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6504 dn: CN=Ipsec-ID,CN=Schema,CN=Configuration,DC=X\r
6505 changetype: add\r
6506 objectClass: top\r
6507 objectClass: attributeSchema\r
6508 cn: Ipsec-ID\r
6509 attributeID: 1.2.840.113556.1.4.621\r
6510 attributeSyntax: 2.5.5.12\r
6511 isSingleValued: TRUE\r
6512 showInAdvancedViewOnly: TRUE\r
6513 adminDisplayName: Ipsec-ID\r
6514 adminDescription: Ipsec-ID\r
6515 oMSyntax: 64\r
6516 searchFlags: 0\r
6517 lDAPDisplayName: ipsecID\r
6518 schemaIDGUID:: HfgPtHpC0RGpwgAA+ANnwQ==\r
6519 systemOnly: FALSE\r
6520 systemFlags: 16\r
6521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6523 dn: CN=Ipsec-ISAKMP-Reference,CN=Schema,CN=Configuration,DC=X\r
6524 changetype: add\r
6525 objectClass: top\r
6526 objectClass: attributeSchema\r
6527 cn: Ipsec-ISAKMP-Reference\r
6528 attributeID: 1.2.840.113556.1.4.626\r
6529 attributeSyntax: 2.5.5.1\r
6530 isSingleValued: TRUE\r
6531 showInAdvancedViewOnly: TRUE\r
6532 adminDisplayName: Ipsec-ISAKMP-Reference\r
6533 oMObjectClass:: KwwCh3McAIVK\r
6534 adminDescription: Ipsec-ISAKMP-Reference\r
6535 oMSyntax: 127\r
6536 searchFlags: 0\r
6537 lDAPDisplayName: ipsecISAKMPReference\r
6538 schemaIDGUID:: IPgPtHpC0RGpwgAA+ANnwQ==\r
6539 systemOnly: FALSE\r
6540 systemFlags: 16\r
6541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6543 dn: CN=Ipsec-Name,CN=Schema,CN=Configuration,DC=X\r
6544 changetype: add\r
6545 objectClass: top\r
6546 objectClass: attributeSchema\r
6547 cn: Ipsec-Name\r
6548 attributeID: 1.2.840.113556.1.4.620\r
6549 attributeSyntax: 2.5.5.12\r
6550 isSingleValued: TRUE\r
6551 showInAdvancedViewOnly: TRUE\r
6552 adminDisplayName: Ipsec-Name\r
6553 adminDescription: Ipsec-Name\r
6554 oMSyntax: 64\r
6555 searchFlags: 0\r
6556 lDAPDisplayName: ipsecName\r
6557 schemaIDGUID:: HPgPtHpC0RGpwgAA+ANnwQ==\r
6558 systemOnly: FALSE\r
6559 systemFlags: 16\r
6560 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6562 dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X\r
6563 changetype: add\r
6564 objectClass: top\r
6565 objectClass: attributeSchema\r
6566 cn: IPSEC-Negotiation-Policy-Action\r
6567 attributeID: 1.2.840.113556.1.4.888\r
6568 attributeSyntax: 2.5.5.12\r
6569 isSingleValued: TRUE\r
6570 showInAdvancedViewOnly: TRUE\r
6571 adminDisplayName: IPSEC-Negotiation-Policy-Action\r
6572 adminDescription: IPSEC-Negotiation-Policy-Action\r
6573 oMSyntax: 64\r
6574 searchFlags: 0\r
6575 lDAPDisplayName: iPSECNegotiationPolicyAction\r
6576 schemaIDGUID:: dTA4B9+R0RGuvAAA+ANnwQ==\r
6577 systemOnly: FALSE\r
6578 systemFlags: 16\r
6579 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6581 dn: CN=Ipsec-Negotiation-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6582 changetype: add\r
6583 objectClass: top\r
6584 objectClass: attributeSchema\r
6585 cn: Ipsec-Negotiation-Policy-Reference\r
6586 attributeID: 1.2.840.113556.1.4.628\r
6587 attributeSyntax: 2.5.5.1\r
6588 isSingleValued: TRUE\r
6589 showInAdvancedViewOnly: TRUE\r
6590 adminDisplayName: Ipsec-Negotiation-Policy-Reference\r
6591 oMObjectClass:: KwwCh3McAIVK\r
6592 adminDescription: Ipsec-Negotiation-Policy-Reference\r
6593 oMSyntax: 127\r
6594 searchFlags: 0\r
6595 lDAPDisplayName: ipsecNegotiationPolicyReference\r
6596 schemaIDGUID:: IvgPtHpC0RGpwgAA+ANnwQ==\r
6597 systemOnly: FALSE\r
6598 systemFlags: 16\r
6599 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6601 dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
6602 changetype: add\r
6603 objectClass: top\r
6604 objectClass: attributeSchema\r
6605 cn: IPSEC-Negotiation-Policy-Type\r
6606 attributeID: 1.2.840.113556.1.4.887\r
6607 attributeSyntax: 2.5.5.12\r
6608 isSingleValued: TRUE\r
6609 showInAdvancedViewOnly: TRUE\r
6610 adminDisplayName: IPSEC-Negotiation-Policy-Type\r
6611 adminDescription: IPSEC-Negotiation-Policy-Type\r
6612 oMSyntax: 64\r
6613 searchFlags: 0\r
6614 lDAPDisplayName: iPSECNegotiationPolicyType\r
6615 schemaIDGUID:: dDA4B9+R0RGuvAAA+ANnwQ==\r
6616 systemOnly: FALSE\r
6617 systemFlags: 16\r
6618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6620 dn: CN=Ipsec-NFA-Reference,CN=Schema,CN=Configuration,DC=X\r
6621 changetype: add\r
6622 objectClass: top\r
6623 objectClass: attributeSchema\r
6624 cn: Ipsec-NFA-Reference\r
6625 attributeID: 1.2.840.113556.1.4.627\r
6626 attributeSyntax: 2.5.5.1\r
6627 isSingleValued: FALSE\r
6628 showInAdvancedViewOnly: TRUE\r
6629 adminDisplayName: Ipsec-NFA-Reference\r
6630 oMObjectClass:: KwwCh3McAIVK\r
6631 adminDescription: Ipsec-NFA-Reference\r
6632 oMSyntax: 127\r
6633 searchFlags: 0\r
6634 lDAPDisplayName: ipsecNFAReference\r
6635 schemaIDGUID:: IfgPtHpC0RGpwgAA+ANnwQ==\r
6636 systemOnly: FALSE\r
6637 systemFlags: 16\r
6638 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6640 dn: CN=Ipsec-Owners-Reference,CN=Schema,CN=Configuration,DC=X\r
6641 changetype: add\r
6642 objectClass: top\r
6643 objectClass: attributeSchema\r
6644 cn: Ipsec-Owners-Reference\r
6645 attributeID: 1.2.840.113556.1.4.624\r
6646 attributeSyntax: 2.5.5.1\r
6647 isSingleValued: FALSE\r
6648 showInAdvancedViewOnly: TRUE\r
6649 adminDisplayName: Ipsec-Owners-Reference\r
6650 oMObjectClass:: KwwCh3McAIVK\r
6651 adminDescription: Ipsec-Owners-Reference\r
6652 oMSyntax: 127\r
6653 searchFlags: 0\r
6654 lDAPDisplayName: ipsecOwnersReference\r
6655 schemaIDGUID:: JPgPtHpC0RGpwgAA+ANnwQ==\r
6656 systemOnly: FALSE\r
6657 systemFlags: 16\r
6658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6660 dn: CN=Ipsec-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6661 changetype: add\r
6662 objectClass: top\r
6663 objectClass: attributeSchema\r
6664 cn: Ipsec-Policy-Reference\r
6665 attributeID: 1.2.840.113556.1.4.517\r
6666 attributeSyntax: 2.5.5.1\r
6667 isSingleValued: TRUE\r
6668 showInAdvancedViewOnly: TRUE\r
6669 adminDisplayName: Ipsec-Policy-Reference\r
6670 oMObjectClass:: KwwCh3McAIVK\r
6671 adminDescription: Ipsec-Policy-Reference\r
6672 oMSyntax: 127\r
6673 searchFlags: 0\r
6674 lDAPDisplayName: ipsecPolicyReference\r
6675 schemaIDGUID:: GDGxty640BGv7gAA+ANnwQ==\r
6676 systemOnly: FALSE\r
6677 systemFlags: 16\r
6678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6680 dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X\r
6681 changetype: add\r
6682 objectClass: top\r
6683 objectClass: attributeSchema\r
6684 cn: IpServicePort\r
6685 attributeID: 1.3.6.1.1.1.1.15\r
6686 attributeSyntax: 2.5.5.9\r
6687 isSingleValued: TRUE\r
6688 showInAdvancedViewOnly: TRUE\r
6689 adminDisplayName: ipServicePort\r
6690 adminDescription: \r
6691  This is a part of the services map and contains the port at which the UNIX ser\r
6692  vice is available.\r
6693 oMSyntax: 2\r
6694 searchFlags: 0\r
6695 lDAPDisplayName: ipServicePort\r
6696 schemaIDGUID:: v64t/2P0WkmEBT5INkHqog==\r
6697 systemOnly: FALSE\r
6698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6700 dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X\r
6701 changetype: add\r
6702 objectClass: top\r
6703 objectClass: attributeSchema\r
6704 cn: IpServiceProtocol\r
6705 attributeID: 1.3.6.1.1.1.1.16\r
6706 attributeSyntax: 2.5.5.5\r
6707 isSingleValued: FALSE\r
6708 rangeUpper: 1024\r
6709 showInAdvancedViewOnly: TRUE\r
6710 adminDisplayName: ipServiceProtocol\r
6711 adminDescription: \r
6712  This is a part of the services map and stores the protocol number for a UNIX s\r
6713  ervice.\r
6714 oMSyntax: 22\r
6715 searchFlags: 0\r
6716 lDAPDisplayName: ipServiceProtocol\r
6717 schemaIDGUID:: C+yWzdYetEOya/FwtkWIPw==\r
6718 systemOnly: FALSE\r
6719 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6721 dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X\r
6722 changetype: add\r
6723 objectClass: top\r
6724 objectClass: attributeSchema\r
6725 cn: Is-Critical-System-Object\r
6726 attributeID: 1.2.840.113556.1.4.868\r
6727 attributeSyntax: 2.5.5.8\r
6728 isSingleValued: TRUE\r
6729 showInAdvancedViewOnly: TRUE\r
6730 adminDisplayName: Is-Critical-System-Object\r
6731 adminDescription: Is-Critical-System-Object\r
6732 oMSyntax: 1\r
6733 searchFlags: 0\r
6734 lDAPDisplayName: isCriticalSystemObject\r
6735 schemaFlagsEx: 1\r
6736 schemaIDGUID:: DfP7AP6R0RGuvAAA+ANnwQ==\r
6737 systemOnly: FALSE\r
6738 systemFlags: 16\r
6739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6741 dn: CN=Is-Defunct,CN=Schema,CN=Configuration,DC=X\r
6742 changetype: add\r
6743 objectClass: top\r
6744 objectClass: attributeSchema\r
6745 cn: Is-Defunct\r
6746 attributeID: 1.2.840.113556.1.4.661\r
6747 attributeSyntax: 2.5.5.8\r
6748 isSingleValued: TRUE\r
6749 showInAdvancedViewOnly: TRUE\r
6750 adminDisplayName: Is-Defunct\r
6751 adminDescription: Is-Defunct\r
6752 oMSyntax: 1\r
6753 searchFlags: 0\r
6754 lDAPDisplayName: isDefunct\r
6755 schemaFlagsEx: 1\r
6756 schemaIDGUID:: vg5jKNVB0RGpwQAA+ANnwQ==\r
6757 systemOnly: FALSE\r
6758 systemFlags: 16\r
6759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6761 dn: CN=Is-Deleted,CN=Schema,CN=Configuration,DC=X\r
6762 changetype: add\r
6763 objectClass: top\r
6764 objectClass: attributeSchema\r
6765 cn: Is-Deleted\r
6766 attributeID: 1.2.840.113556.1.2.48\r
6767 attributeSyntax: 2.5.5.8\r
6768 isSingleValued: TRUE\r
6769 mAPIID: 32960\r
6770 showInAdvancedViewOnly: TRUE\r
6771 adminDisplayName: Is-Deleted\r
6772 adminDescription: Is-Deleted\r
6773 oMSyntax: 1\r
6774 searchFlags: 0\r
6775 lDAPDisplayName: isDeleted\r
6776 schemaFlagsEx: 1\r
6777 schemaIDGUID:: j3mWv+YN0BGihQCqADBJ4g==\r
6778 systemOnly: TRUE\r
6779 systemFlags: 18\r
6780 isMemberOfPartialAttributeSet: TRUE\r
6781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6783 dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X\r
6784 changetype: add\r
6785 objectClass: top\r
6786 objectClass: attributeSchema\r
6787 cn: Is-Ephemeral\r
6788 attributeID: 1.2.840.113556.1.4.1212\r
6789 attributeSyntax: 2.5.5.8\r
6790 isSingleValued: TRUE\r
6791 showInAdvancedViewOnly: TRUE\r
6792 adminDisplayName: Is-Ephemeral\r
6793 adminDescription: Is-Ephemeral\r
6794 oMSyntax: 1\r
6795 searchFlags: 0\r
6796 lDAPDisplayName: isEphemeral\r
6797 schemaIDGUID:: 8FPE9PHF0RG7ywCAx2ZwwA==\r
6798 systemOnly: TRUE\r
6799 systemFlags: 16\r
6800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6802 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X\r
6803 changetype: add\r
6804 objectClass: top\r
6805 objectClass: attributeSchema\r
6806 cn: Is-Member-Of-DL\r
6807 attributeID: 1.2.840.113556.1.2.102\r
6808 attributeSyntax: 2.5.5.1\r
6809 isSingleValued: FALSE\r
6810 mAPIID: 32776\r
6811 linkID: 3\r
6812 showInAdvancedViewOnly: TRUE\r
6813 adminDisplayName: Is-Member-Of-DL\r
6814 oMObjectClass:: KwwCh3McAIVK\r
6815 adminDescription: Is-Member-Of-DL\r
6816 oMSyntax: 127\r
6817 searchFlags: 16\r
6818 lDAPDisplayName: memberOf\r
6819 schemaFlagsEx: 1\r
6820 schemaIDGUID:: kXmWv+YN0BGihQCqADBJ4g==\r
6821 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
6822 systemOnly: TRUE\r
6823 systemFlags: 17\r
6824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6826 dn: CN=Is-Member-Of-Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
6827 changetype: add\r
6828 objectClass: top\r
6829 objectClass: attributeSchema\r
6830 cn: Is-Member-Of-Partial-Attribute-Set\r
6831 attributeID: 1.2.840.113556.1.4.639\r
6832 attributeSyntax: 2.5.5.8\r
6833 isSingleValued: TRUE\r
6834 showInAdvancedViewOnly: TRUE\r
6835 adminDisplayName: Is-Member-Of-Partial-Attribute-Set\r
6836 adminDescription: Is-Member-Of-Partial-Attribute-Set\r
6837 oMSyntax: 1\r
6838 searchFlags: 0\r
6839 lDAPDisplayName: isMemberOfPartialAttributeSet\r
6840 schemaFlagsEx: 1\r
6841 schemaIDGUID:: nVtAGfo80RGpwAAA+ANnwQ==\r
6842 systemOnly: FALSE\r
6843 systemFlags: 16\r
6844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6846 dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
6847 changetype: add\r
6848 objectClass: top\r
6849 objectClass: attributeSchema\r
6850 cn: Is-Privilege-Holder\r
6851 attributeID: 1.2.840.113556.1.4.638\r
6852 attributeSyntax: 2.5.5.1\r
6853 isSingleValued: FALSE\r
6854 linkID: 71\r
6855 showInAdvancedViewOnly: TRUE\r
6856 adminDisplayName: Is-Privilege-Holder\r
6857 oMObjectClass:: KwwCh3McAIVK\r
6858 adminDescription: Is-Privilege-Holder\r
6859 oMSyntax: 127\r
6860 searchFlags: 0\r
6861 lDAPDisplayName: isPrivilegeHolder\r
6862 schemaIDGUID:: nFtAGfo80RGpwAAA+ANnwQ==\r
6863 systemOnly: TRUE\r
6864 systemFlags: 17\r
6865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6867 dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X\r
6868 changetype: add\r
6869 objectClass: top\r
6870 objectClass: attributeSchema\r
6871 cn: Is-Recycled\r
6872 attributeID: 1.2.840.113556.1.4.2058\r
6873 attributeSyntax: 2.5.5.8\r
6874 isSingleValued: TRUE\r
6875 showInAdvancedViewOnly: TRUE\r
6876 adminDisplayName: Is-Recycled\r
6877 adminDescription: Is the object recycled.\r
6878 oMSyntax: 1\r
6879 searchFlags: 8\r
6880 lDAPDisplayName: isRecycled\r
6881 schemaFlagsEx: 1\r
6882 schemaIDGUID:: VpK1j/FVS0Sqy/W0gv40WQ==\r
6883 systemOnly: TRUE\r
6884 systemFlags: 18\r
6885 isMemberOfPartialAttributeSet: TRUE\r
6886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6888 dn: CN=Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
6889 changetype: add\r
6890 objectClass: top\r
6891 objectClass: attributeSchema\r
6892 cn: Is-Single-Valued\r
6893 attributeID: 1.2.840.113556.1.2.33\r
6894 attributeSyntax: 2.5.5.8\r
6895 isSingleValued: TRUE\r
6896 mAPIID: 32961\r
6897 showInAdvancedViewOnly: TRUE\r
6898 adminDisplayName: Is-Single-Valued\r
6899 adminDescription: Is-Single-Valued\r
6900 oMSyntax: 1\r
6901 searchFlags: 0\r
6902 lDAPDisplayName: isSingleValued\r
6903 schemaFlagsEx: 1\r
6904 schemaIDGUID:: knmWv+YN0BGihQCqADBJ4g==\r
6905 systemOnly: TRUE\r
6906 systemFlags: 16\r
6907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6909 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X\r
6910 changetype: add\r
6911 objectClass: top\r
6912 objectClass: attributeSchema\r
6913 cn: jpegPhoto\r
6914 attributeID: 0.9.2342.19200300.100.1.60\r
6915 attributeSyntax: 2.5.5.10\r
6916 isSingleValued: FALSE\r
6917 showInAdvancedViewOnly: FALSE\r
6918 adminDisplayName: jpegPhoto\r
6919 adminDescription: \r
6920  Used to store one or more images of a person using the JPEG File Interchange F\r
6921  ormat [JFIF].\r
6922 oMSyntax: 4\r
6923 searchFlags: 0\r
6924 lDAPDisplayName: jpegPhoto\r
6925 schemaIDGUID:: cgXIusQJqU+a5nYo162+Dg==\r
6926 systemOnly: FALSE\r
6927 systemFlags: 0\r
6928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6930 dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X\r
6931 changetype: add\r
6932 objectClass: top\r
6933 objectClass: attributeSchema\r
6934 cn: Keywords\r
6935 attributeID: 1.2.840.113556.1.4.48\r
6936 attributeSyntax: 2.5.5.12\r
6937 isSingleValued: FALSE\r
6938 rangeLower: 1\r
6939 rangeUpper: 256\r
6940 showInAdvancedViewOnly: TRUE\r
6941 adminDisplayName: Keywords\r
6942 adminDescription: Keywords\r
6943 oMSyntax: 64\r
6944 searchFlags: 1\r
6945 lDAPDisplayName: keywords\r
6946 schemaFlagsEx: 1\r
6947 schemaIDGUID:: k3mWv+YN0BGihQCqADBJ4g==\r
6948 systemOnly: FALSE\r
6949 systemFlags: 16\r
6950 isMemberOfPartialAttributeSet: TRUE\r
6951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6953 dn: CN=Knowledge-Information,CN=Schema,CN=Configuration,DC=X\r
6954 changetype: add\r
6955 objectClass: top\r
6956 objectClass: attributeSchema\r
6957 cn: Knowledge-Information\r
6958 attributeID: 2.5.4.2\r
6959 attributeSyntax: 2.5.5.4\r
6960 isSingleValued: FALSE\r
6961 mAPIID: 32963\r
6962 showInAdvancedViewOnly: TRUE\r
6963 adminDisplayName: Knowledge-Information\r
6964 adminDescription: Knowledge-Information\r
6965 oMSyntax: 20\r
6966 searchFlags: 0\r
6967 lDAPDisplayName: knowledgeInformation\r
6968 schemaIDGUID:: H1h3FvNH0RGpwwAA+ANnwQ==\r
6969 systemOnly: FALSE\r
6970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6972 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X\r
6973 changetype: add\r
6974 objectClass: top\r
6975 objectClass: attributeSchema\r
6976 cn: labeledURI\r
6977 attributeID: 1.3.6.1.4.1.250.1.57\r
6978 attributeSyntax: 2.5.5.12\r
6979 isSingleValued: FALSE\r
6980 showInAdvancedViewOnly: FALSE\r
6981 adminDisplayName: labeledURI\r
6982 adminDescription: \r
6983  A Uniform Resource Identifier followed by a label. The label is used to descri\r
6984  be the resource to which the URI points, and is intended as a friendly name fi\r
6985  t for human consumption.\r
6986 oMSyntax: 64\r
6987 searchFlags: 0\r
6988 lDAPDisplayName: labeledURI\r
6989 schemaIDGUID:: RrtpxYDGvESic+bCJ9cbRQ==\r
6990 systemOnly: FALSE\r
6991 systemFlags: 0\r
6992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6994 dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,DC=X\r
6995 changetype: add\r
6996 objectClass: top\r
6997 objectClass: attributeSchema\r
6998 cn: Last-Backup-Restoration-Time\r
6999 attributeID: 1.2.840.113556.1.4.519\r
7000 attributeSyntax: 2.5.5.16\r
7001 isSingleValued: TRUE\r
7002 showInAdvancedViewOnly: TRUE\r
7003 adminDisplayName: Last-Backup-Restoration-Time\r
7004 adminDescription: Last-Backup-Restoration-Time\r
7005 oMSyntax: 65\r
7006 searchFlags: 0\r
7007 lDAPDisplayName: lastBackupRestorationTime\r
7008 schemaIDGUID:: 6Au7H2O60BGv7wAA+ANnwQ==\r
7009 systemOnly: FALSE\r
7010 systemFlags: 16\r
7011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7013 dn: CN=Last-Content-Indexed,CN=Schema,CN=Configuration,DC=X\r
7014 changetype: add\r
7015 objectClass: top\r
7016 objectClass: attributeSchema\r
7017 cn: Last-Content-Indexed\r
7018 attributeID: 1.2.840.113556.1.4.50\r
7019 attributeSyntax: 2.5.5.16\r
7020 isSingleValued: TRUE\r
7021 showInAdvancedViewOnly: TRUE\r
7022 adminDisplayName: Last-Content-Indexed\r
7023 adminDescription: Last-Content-Indexed\r
7024 oMSyntax: 65\r
7025 searchFlags: 0\r
7026 lDAPDisplayName: lastContentIndexed\r
7027 schemaIDGUID:: lXmWv+YN0BGihQCqADBJ4g==\r
7028 systemOnly: FALSE\r
7029 systemFlags: 16\r
7030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7032 dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,DC=X\r
7033 changetype: add\r
7034 objectClass: top\r
7035 objectClass: attributeSchema\r
7036 cn: Last-Known-Parent\r
7037 attributeID: 1.2.840.113556.1.4.781\r
7038 attributeSyntax: 2.5.5.1\r
7039 isSingleValued: TRUE\r
7040 showInAdvancedViewOnly: TRUE\r
7041 adminDisplayName: Last-Known-Parent\r
7042 oMObjectClass:: KwwCh3McAIVK\r
7043 adminDescription: Last-Known-Parent\r
7044 oMSyntax: 127\r
7045 searchFlags: 0\r
7046 lDAPDisplayName: lastKnownParent\r
7047 schemaFlagsEx: 1\r
7048 schemaIDGUID:: cIarUglX0RGpxgAA+ANnwQ==\r
7049 systemOnly: FALSE\r
7050 systemFlags: 16\r
7051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7053 dn: CN=Last-Logoff,CN=Schema,CN=Configuration,DC=X\r
7054 changetype: add\r
7055 objectClass: top\r
7056 objectClass: attributeSchema\r
7057 cn: Last-Logoff\r
7058 attributeID: 1.2.840.113556.1.4.51\r
7059 attributeSyntax: 2.5.5.16\r
7060 isSingleValued: TRUE\r
7061 showInAdvancedViewOnly: TRUE\r
7062 adminDisplayName: Last-Logoff\r
7063 adminDescription: Last-Logoff\r
7064 oMSyntax: 65\r
7065 searchFlags: 0\r
7066 lDAPDisplayName: lastLogoff\r
7067 schemaFlagsEx: 1\r
7068 schemaIDGUID:: lnmWv+YN0BGihQCqADBJ4g==\r
7069 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7070 systemOnly: FALSE\r
7071 systemFlags: 17\r
7072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7074 dn: CN=Last-Logon,CN=Schema,CN=Configuration,DC=X\r
7075 changetype: add\r
7076 objectClass: top\r
7077 objectClass: attributeSchema\r
7078 cn: Last-Logon\r
7079 attributeID: 1.2.840.113556.1.4.52\r
7080 attributeSyntax: 2.5.5.16\r
7081 isSingleValued: TRUE\r
7082 showInAdvancedViewOnly: TRUE\r
7083 adminDisplayName: Last-Logon\r
7084 adminDescription: Last-Logon\r
7085 oMSyntax: 65\r
7086 searchFlags: 0\r
7087 lDAPDisplayName: lastLogon\r
7088 schemaFlagsEx: 1\r
7089 schemaIDGUID:: l3mWv+YN0BGihQCqADBJ4g==\r
7090 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7091 systemOnly: FALSE\r
7092 systemFlags: 17\r
7093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7095 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X\r
7096 changetype: add\r
7097 objectClass: top\r
7098 objectClass: attributeSchema\r
7099 cn: Last-Logon-Timestamp\r
7100 attributeID: 1.2.840.113556.1.4.1696\r
7101 attributeSyntax: 2.5.5.16\r
7102 isSingleValued: TRUE\r
7103 showInAdvancedViewOnly: TRUE\r
7104 adminDisplayName: Last-Logon-Timestamp\r
7105 adminDescription: Last-Logon-Timestamp\r
7106 oMSyntax: 65\r
7107 searchFlags: 1\r
7108 lDAPDisplayName: lastLogonTimestamp\r
7109 schemaFlagsEx: 1\r
7110 schemaIDGUID:: BAriwFoO80+Ugl7+rs1wYA==\r
7111 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7112 systemOnly: FALSE\r
7113 systemFlags: 16\r
7114 isMemberOfPartialAttributeSet: TRUE\r
7115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7117 dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,DC=X\r
7118 changetype: add\r
7119 objectClass: top\r
7120 objectClass: attributeSchema\r
7121 cn: Last-Set-Time\r
7122 attributeID: 1.2.840.113556.1.4.53\r
7123 attributeSyntax: 2.5.5.16\r
7124 isSingleValued: TRUE\r
7125 showInAdvancedViewOnly: TRUE\r
7126 adminDisplayName: Last-Set-Time\r
7127 adminDescription: Last-Set-Time\r
7128 oMSyntax: 65\r
7129 searchFlags: 0\r
7130 lDAPDisplayName: lastSetTime\r
7131 schemaFlagsEx: 1\r
7132 schemaIDGUID:: mHmWv+YN0BGihQCqADBJ4g==\r
7133 systemOnly: FALSE\r
7134 systemFlags: 16\r
7135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7137 dn: CN=Last-Update-Sequence,CN=Schema,CN=Configuration,DC=X\r
7138 changetype: add\r
7139 objectClass: top\r
7140 objectClass: attributeSchema\r
7141 cn: Last-Update-Sequence\r
7142 attributeID: 1.2.840.113556.1.4.330\r
7143 attributeSyntax: 2.5.5.12\r
7144 isSingleValued: TRUE\r
7145 showInAdvancedViewOnly: TRUE\r
7146 adminDisplayName: Last-Update-Sequence\r
7147 adminDescription: Last-Update-Sequence\r
7148 oMSyntax: 64\r
7149 searchFlags: 0\r
7150 lDAPDisplayName: lastUpdateSequence\r
7151 schemaIDGUID:: nA5sfSB+0BGv1gDAT9kwyQ==\r
7152 systemOnly: FALSE\r
7153 systemFlags: 16\r
7154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7156 dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X\r
7157 changetype: add\r
7158 objectClass: top\r
7159 objectClass: attributeSchema\r
7160 cn: LDAP-Admin-Limits\r
7161 attributeID: 1.2.840.113556.1.4.843\r
7162 attributeSyntax: 2.5.5.12\r
7163 isSingleValued: FALSE\r
7164 showInAdvancedViewOnly: TRUE\r
7165 adminDisplayName: LDAP-Admin-Limits\r
7166 adminDescription: LDAP-Admin-Limits\r
7167 oMSyntax: 64\r
7168 searchFlags: 0\r
7169 lDAPDisplayName: lDAPAdminLimits\r
7170 schemaFlagsEx: 1\r
7171 schemaIDGUID:: UqNZc/eQ0RGuvAAA+ANnwQ==\r
7172 systemOnly: FALSE\r
7173 systemFlags: 16\r
7174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7176 dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X\r
7177 changetype: add\r
7178 objectClass: top\r
7179 objectClass: attributeSchema\r
7180 cn: LDAP-Display-Name\r
7181 attributeID: 1.2.840.113556.1.2.460\r
7182 attributeSyntax: 2.5.5.12\r
7183 isSingleValued: TRUE\r
7184 rangeLower: 1\r
7185 rangeUpper: 256\r
7186 mAPIID: 33137\r
7187 showInAdvancedViewOnly: TRUE\r
7188 adminDisplayName: LDAP-Display-Name\r
7189 adminDescription: LDAP-Display-Name\r
7190 oMSyntax: 64\r
7191 searchFlags: 9\r
7192 lDAPDisplayName: lDAPDisplayName\r
7193 schemaFlagsEx: 1\r
7194 schemaIDGUID:: mnmWv+YN0BGihQCqADBJ4g==\r
7195 systemOnly: FALSE\r
7196 systemFlags: 16\r
7197 isMemberOfPartialAttributeSet: TRUE\r
7198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7200 dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X\r
7201 changetype: add\r
7202 objectClass: top\r
7203 objectClass: attributeSchema\r
7204 cn: LDAP-IPDeny-List\r
7205 attributeID: 1.2.840.113556.1.4.844\r
7206 attributeSyntax: 2.5.5.10\r
7207 isSingleValued: FALSE\r
7208 showInAdvancedViewOnly: TRUE\r
7209 adminDisplayName: LDAP-IPDeny-List\r
7210 adminDescription: LDAP-IPDeny-List\r
7211 oMSyntax: 4\r
7212 searchFlags: 0\r
7213 lDAPDisplayName: lDAPIPDenyList\r
7214 schemaFlagsEx: 1\r
7215 schemaIDGUID:: U6NZc/eQ0RGuvAAA+ANnwQ==\r
7216 systemOnly: FALSE\r
7217 systemFlags: 16\r
7218 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7220 dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X\r
7221 changetype: add\r
7222 objectClass: top\r
7223 objectClass: attributeSchema\r
7224 cn: Legacy-Exchange-DN\r
7225 attributeID: 1.2.840.113556.1.4.655\r
7226 attributeSyntax: 2.5.5.4\r
7227 isSingleValued: TRUE\r
7228 showInAdvancedViewOnly: TRUE\r
7229 adminDisplayName: Legacy-Exchange-DN\r
7230 adminDescription: Legacy-Exchange-DN\r
7231 oMSyntax: 20\r
7232 searchFlags: 13\r
7233 lDAPDisplayName: legacyExchangeDN\r
7234 schemaFlagsEx: 1\r
7235 schemaIDGUID:: vA5jKNVB0RGpwQAA+ANnwQ==\r
7236 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7237 systemOnly: FALSE\r
7238 systemFlags: 16\r
7239 isMemberOfPartialAttributeSet: TRUE\r
7240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7242 dn: CN=Link-ID,CN=Schema,CN=Configuration,DC=X\r
7243 changetype: add\r
7244 objectClass: top\r
7245 objectClass: attributeSchema\r
7246 cn: Link-ID\r
7247 attributeID: 1.2.840.113556.1.2.50\r
7248 attributeSyntax: 2.5.5.9\r
7249 isSingleValued: TRUE\r
7250 mAPIID: 32965\r
7251 showInAdvancedViewOnly: TRUE\r
7252 adminDisplayName: Link-ID\r
7253 adminDescription: Link-ID\r
7254 oMSyntax: 2\r
7255 searchFlags: 0\r
7256 lDAPDisplayName: linkID\r
7257 schemaFlagsEx: 1\r
7258 schemaIDGUID:: m3mWv+YN0BGihQCqADBJ4g==\r
7259 systemOnly: TRUE\r
7260 systemFlags: 16\r
7261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7263 dn: CN=Link-Track-Secret,CN=Schema,CN=Configuration,DC=X\r
7264 changetype: add\r
7265 objectClass: top\r
7266 objectClass: attributeSchema\r
7267 cn: Link-Track-Secret\r
7268 attributeID: 1.2.840.113556.1.4.269\r
7269 attributeSyntax: 2.5.5.10\r
7270 isSingleValued: TRUE\r
7271 rangeLower: 0\r
7272 rangeUpper: 16\r
7273 showInAdvancedViewOnly: TRUE\r
7274 adminDisplayName: Link-Track-Secret\r
7275 adminDescription: Link-Track-Secret\r
7276 oMSyntax: 4\r
7277 searchFlags: 0\r
7278 lDAPDisplayName: linkTrackSecret\r
7279 schemaIDGUID:: 4g/oKrRH0BGhpADAT9kwyQ==\r
7280 systemOnly: FALSE\r
7281 systemFlags: 16\r
7282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7284 dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
7285 changetype: add\r
7286 objectClass: top\r
7287 objectClass: attributeSchema\r
7288 cn: Lm-Pwd-History\r
7289 attributeID: 1.2.840.113556.1.4.160\r
7290 attributeSyntax: 2.5.5.10\r
7291 isSingleValued: FALSE\r
7292 showInAdvancedViewOnly: TRUE\r
7293 adminDisplayName: Lm-Pwd-History\r
7294 adminDescription: Lm-Pwd-History\r
7295 oMSyntax: 4\r
7296 searchFlags: 0\r
7297 lDAPDisplayName: lmPwdHistory\r
7298 schemaFlagsEx: 1\r
7299 schemaIDGUID:: nXmWv+YN0BGihQCqADBJ4g==\r
7300 systemOnly: FALSE\r
7301 systemFlags: 16\r
7302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7304 dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,DC=X\r
7305 changetype: add\r
7306 objectClass: top\r
7307 objectClass: attributeSchema\r
7308 cn: Local-Policy-Flags\r
7309 attributeID: 1.2.840.113556.1.4.56\r
7310 attributeSyntax: 2.5.5.9\r
7311 isSingleValued: TRUE\r
7312 showInAdvancedViewOnly: TRUE\r
7313 adminDisplayName: Local-Policy-Flags\r
7314 adminDescription: Local-Policy-Flags\r
7315 oMSyntax: 2\r
7316 searchFlags: 0\r
7317 lDAPDisplayName: localPolicyFlags\r
7318 schemaFlagsEx: 1\r
7319 schemaIDGUID:: nnmWv+YN0BGihQCqADBJ4g==\r
7320 systemOnly: FALSE\r
7321 systemFlags: 16\r
7322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7324 dn: CN=Local-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
7325 changetype: add\r
7326 objectClass: top\r
7327 objectClass: attributeSchema\r
7328 cn: Local-Policy-Reference\r
7329 attributeID: 1.2.840.113556.1.4.457\r
7330 attributeSyntax: 2.5.5.1\r
7331 isSingleValued: TRUE\r
7332 showInAdvancedViewOnly: TRUE\r
7333 adminDisplayName: Local-Policy-Reference\r
7334 oMObjectClass:: KwwCh3McAIVK\r
7335 adminDescription: Local-Policy-Reference\r
7336 oMSyntax: 127\r
7337 searchFlags: 0\r
7338 lDAPDisplayName: localPolicyReference\r
7339 schemaIDGUID:: TX6mgCKf0BGv3QDAT9kwyQ==\r
7340 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7341 systemOnly: FALSE\r
7342 systemFlags: 16\r
7343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7345 dn: CN=Locale-ID,CN=Schema,CN=Configuration,DC=X\r
7346 changetype: add\r
7347 objectClass: top\r
7348 objectClass: attributeSchema\r
7349 cn: Locale-ID\r
7350 attributeID: 1.2.840.113556.1.4.58\r
7351 attributeSyntax: 2.5.5.9\r
7352 isSingleValued: FALSE\r
7353 showInAdvancedViewOnly: TRUE\r
7354 adminDisplayName: Locale-ID\r
7355 adminDescription: Locale-ID\r
7356 oMSyntax: 2\r
7357 searchFlags: 16\r
7358 lDAPDisplayName: localeID\r
7359 schemaIDGUID:: oXmWv+YN0BGihQCqADBJ4g==\r
7360 systemOnly: FALSE\r
7361 systemFlags: 16\r
7362 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7364 dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X\r
7365 changetype: add\r
7366 objectClass: top\r
7367 objectClass: attributeSchema\r
7368 cn: Locality-Name\r
7369 attributeID: 2.5.4.7\r
7370 attributeSyntax: 2.5.5.12\r
7371 isSingleValued: TRUE\r
7372 rangeLower: 1\r
7373 rangeUpper: 128\r
7374 mAPIID: 14887\r
7375 showInAdvancedViewOnly: TRUE\r
7376 adminDisplayName: Locality-Name\r
7377 adminDescription: Locality-Name\r
7378 oMSyntax: 64\r
7379 searchFlags: 17\r
7380 lDAPDisplayName: l\r
7381 schemaFlagsEx: 1\r
7382 schemaIDGUID:: onmWv+YN0BGihQCqADBJ4g==\r
7383 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
7384 systemOnly: FALSE\r
7385 systemFlags: 18\r
7386 isMemberOfPartialAttributeSet: TRUE\r
7387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7389 dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X\r
7390 changetype: add\r
7391 objectClass: top\r
7392 objectClass: attributeSchema\r
7393 cn: Localization-Display-Id\r
7394 attributeID: 1.2.840.113556.1.4.1353\r
7395 attributeSyntax: 2.5.5.9\r
7396 isSingleValued: TRUE\r
7397 showInAdvancedViewOnly: TRUE\r
7398 adminDisplayName: Localization-Display-Id\r
7399 adminDescription: Localization-Display-Id\r
7400 oMSyntax: 2\r
7401 searchFlags: 0\r
7402 lDAPDisplayName: localizationDisplayId\r
7403 schemaIDGUID:: 0fBGp9B40hGZFgAA+HpX1A==\r
7404 systemOnly: FALSE\r
7405 systemFlags: 16\r
7406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7408 dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X\r
7409 changetype: add\r
7410 objectClass: top\r
7411 objectClass: attributeSchema\r
7412 cn: Localized-Description\r
7413 attributeID: 1.2.840.113556.1.4.817\r
7414 attributeSyntax: 2.5.5.12\r
7415 isSingleValued: FALSE\r
7416 showInAdvancedViewOnly: TRUE\r
7417 adminDisplayName: Localized-Description\r
7418 adminDescription: Localized-Description\r
7419 oMSyntax: 64\r
7420 searchFlags: 0\r
7421 lDAPDisplayName: localizedDescription\r
7422 schemaIDGUID:: FoPh2TmJ0RGuvAAA+ANnwQ==\r
7423 systemOnly: FALSE\r
7424 systemFlags: 16\r
7425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7427 dn: CN=Location,CN=Schema,CN=Configuration,DC=X\r
7428 changetype: add\r
7429 objectClass: top\r
7430 objectClass: attributeSchema\r
7431 cn: Location\r
7432 attributeID: 1.2.840.113556.1.4.222\r
7433 attributeSyntax: 2.5.5.12\r
7434 isSingleValued: TRUE\r
7435 rangeLower: 0\r
7436 rangeUpper: 1024\r
7437 showInAdvancedViewOnly: TRUE\r
7438 adminDisplayName: Location\r
7439 adminDescription: Location\r
7440 oMSyntax: 64\r
7441 searchFlags: 1\r
7442 lDAPDisplayName: location\r
7443 schemaIDGUID:: n7fcCV8W0BGgZACqAGwz7Q==\r
7444 systemOnly: FALSE\r
7445 systemFlags: 16\r
7446 isMemberOfPartialAttributeSet: TRUE\r
7447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7449 dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
7450 changetype: add\r
7451 objectClass: top\r
7452 objectClass: attributeSchema\r
7453 cn: Lock-Out-Observation-Window\r
7454 attributeID: 1.2.840.113556.1.4.61\r
7455 attributeSyntax: 2.5.5.16\r
7456 isSingleValued: TRUE\r
7457 showInAdvancedViewOnly: TRUE\r
7458 adminDisplayName: Lock-Out-Observation-Window\r
7459 adminDescription: Lock-Out-Observation-Window\r
7460 oMSyntax: 65\r
7461 searchFlags: 0\r
7462 lDAPDisplayName: lockOutObservationWindow\r
7463 schemaFlagsEx: 1\r
7464 schemaIDGUID:: pHmWv+YN0BGihQCqADBJ4g==\r
7465 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7466 systemOnly: FALSE\r
7467 systemFlags: 16\r
7468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7470 dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
7471 changetype: add\r
7472 objectClass: top\r
7473 objectClass: attributeSchema\r
7474 cn: Lockout-Duration\r
7475 attributeID: 1.2.840.113556.1.4.60\r
7476 attributeSyntax: 2.5.5.16\r
7477 isSingleValued: TRUE\r
7478 showInAdvancedViewOnly: TRUE\r
7479 adminDisplayName: Lockout-Duration\r
7480 adminDescription: Lockout-Duration\r
7481 oMSyntax: 65\r
7482 searchFlags: 0\r
7483 lDAPDisplayName: lockoutDuration\r
7484 schemaFlagsEx: 1\r
7485 schemaIDGUID:: pXmWv+YN0BGihQCqADBJ4g==\r
7486 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7487 systemOnly: FALSE\r
7488 systemFlags: 16\r
7489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7491 dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
7492 changetype: add\r
7493 objectClass: top\r
7494 objectClass: attributeSchema\r
7495 cn: Lockout-Threshold\r
7496 attributeID: 1.2.840.113556.1.4.73\r
7497 attributeSyntax: 2.5.5.9\r
7498 isSingleValued: TRUE\r
7499 rangeUpper: 65535\r
7500 showInAdvancedViewOnly: TRUE\r
7501 adminDisplayName: Lockout-Threshold\r
7502 adminDescription: Lockout-Threshold\r
7503 oMSyntax: 2\r
7504 searchFlags: 0\r
7505 lDAPDisplayName: lockoutThreshold\r
7506 schemaFlagsEx: 1\r
7507 schemaIDGUID:: pnmWv+YN0BGihQCqADBJ4g==\r
7508 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7509 systemOnly: FALSE\r
7510 systemFlags: 16\r
7511 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7513 dn: CN=Lockout-Time,CN=Schema,CN=Configuration,DC=X\r
7514 changetype: add\r
7515 objectClass: top\r
7516 objectClass: attributeSchema\r
7517 cn: Lockout-Time\r
7518 attributeID: 1.2.840.113556.1.4.662\r
7519 attributeSyntax: 2.5.5.16\r
7520 isSingleValued: TRUE\r
7521 showInAdvancedViewOnly: TRUE\r
7522 adminDisplayName: Lockout-Time\r
7523 adminDescription: Lockout-Time\r
7524 oMSyntax: 65\r
7525 searchFlags: 0\r
7526 lDAPDisplayName: lockoutTime\r
7527 schemaFlagsEx: 1\r
7528 schemaIDGUID:: vw5jKNVB0RGpwQAA+ANnwQ==\r
7529 systemOnly: FALSE\r
7530 systemFlags: 16\r
7531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7533 dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X\r
7534 changetype: add\r
7535 objectClass: top\r
7536 objectClass: attributeSchema\r
7537 cn: LoginShell\r
7538 attributeID: 1.3.6.1.1.1.1.4\r
7539 attributeSyntax: 2.5.5.5\r
7540 isSingleValued: TRUE\r
7541 rangeUpper: 1024\r
7542 showInAdvancedViewOnly: TRUE\r
7543 adminDisplayName: loginShell\r
7544 adminDescription: The path to the login shell (RFC 2307)\r
7545 oMSyntax: 22\r
7546 searchFlags: 0\r
7547 lDAPDisplayName: loginShell\r
7548 schemaIDGUID:: LNFTpTEyXkyK340YlpdyHg==\r
7549 systemOnly: FALSE\r
7550 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7552 dn: CN=Logo,CN=Schema,CN=Configuration,DC=X\r
7553 changetype: add\r
7554 objectClass: top\r
7555 objectClass: attributeSchema\r
7556 cn: Logo\r
7557 attributeID: 2.16.840.1.113730.3.1.36\r
7558 attributeSyntax: 2.5.5.10\r
7559 isSingleValued: TRUE\r
7560 rangeLower: 1\r
7561 rangeUpper: 32767\r
7562 showInAdvancedViewOnly: TRUE\r
7563 adminDisplayName: Logo\r
7564 adminDescription: Logo\r
7565 oMSyntax: 4\r
7566 searchFlags: 0\r
7567 lDAPDisplayName: thumbnailLogo\r
7568 schemaFlagsEx: 1\r
7569 schemaIDGUID:: qXmWv+YN0BGihQCqADBJ4g==\r
7570 systemOnly: FALSE\r
7571 systemFlags: 16\r
7572 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7574 dn: CN=Logon-Count,CN=Schema,CN=Configuration,DC=X\r
7575 changetype: add\r
7576 objectClass: top\r
7577 objectClass: attributeSchema\r
7578 cn: Logon-Count\r
7579 attributeID: 1.2.840.113556.1.4.169\r
7580 attributeSyntax: 2.5.5.9\r
7581 isSingleValued: TRUE\r
7582 showInAdvancedViewOnly: TRUE\r
7583 adminDisplayName: Logon-Count\r
7584 adminDescription: Logon-Count\r
7585 oMSyntax: 2\r
7586 searchFlags: 0\r
7587 lDAPDisplayName: logonCount\r
7588 schemaFlagsEx: 1\r
7589 schemaIDGUID:: qnmWv+YN0BGihQCqADBJ4g==\r
7590 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7591 systemOnly: FALSE\r
7592 systemFlags: 17\r
7593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7595 dn: CN=Logon-Hours,CN=Schema,CN=Configuration,DC=X\r
7596 changetype: add\r
7597 objectClass: top\r
7598 objectClass: attributeSchema\r
7599 cn: Logon-Hours\r
7600 attributeID: 1.2.840.113556.1.4.64\r
7601 attributeSyntax: 2.5.5.10\r
7602 isSingleValued: TRUE\r
7603 showInAdvancedViewOnly: TRUE\r
7604 adminDisplayName: Logon-Hours\r
7605 adminDescription: Logon-Hours\r
7606 oMSyntax: 4\r
7607 searchFlags: 16\r
7608 lDAPDisplayName: logonHours\r
7609 schemaFlagsEx: 1\r
7610 schemaIDGUID:: q3mWv+YN0BGihQCqADBJ4g==\r
7611 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7612 systemOnly: FALSE\r
7613 systemFlags: 16\r
7614 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7616 dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,DC=X\r
7617 changetype: add\r
7618 objectClass: top\r
7619 objectClass: attributeSchema\r
7620 cn: Logon-Workstation\r
7621 attributeID: 1.2.840.113556.1.4.65\r
7622 attributeSyntax: 2.5.5.10\r
7623 isSingleValued: TRUE\r
7624 showInAdvancedViewOnly: TRUE\r
7625 adminDisplayName: Logon-Workstation\r
7626 adminDescription: Logon-Workstation\r
7627 oMSyntax: 4\r
7628 searchFlags: 16\r
7629 lDAPDisplayName: logonWorkstation\r
7630 schemaIDGUID:: rHmWv+YN0BGihQCqADBJ4g==\r
7631 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7632 systemOnly: FALSE\r
7633 systemFlags: 16\r
7634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7636 dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
7637 changetype: add\r
7638 objectClass: top\r
7639 objectClass: attributeSchema\r
7640 cn: LSA-Creation-Time\r
7641 attributeID: 1.2.840.113556.1.4.66\r
7642 attributeSyntax: 2.5.5.16\r
7643 isSingleValued: TRUE\r
7644 showInAdvancedViewOnly: TRUE\r
7645 adminDisplayName: LSA-Creation-Time\r
7646 adminDescription: LSA-Creation-Time\r
7647 oMSyntax: 65\r
7648 searchFlags: 0\r
7649 lDAPDisplayName: lSACreationTime\r
7650 schemaIDGUID:: rXmWv+YN0BGihQCqADBJ4g==\r
7651 systemOnly: FALSE\r
7652 systemFlags: 16\r
7653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7655 dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
7656 changetype: add\r
7657 objectClass: top\r
7658 objectClass: attributeSchema\r
7659 cn: LSA-Modified-Count\r
7660 attributeID: 1.2.840.113556.1.4.67\r
7661 attributeSyntax: 2.5.5.16\r
7662 isSingleValued: TRUE\r
7663 showInAdvancedViewOnly: TRUE\r
7664 adminDisplayName: LSA-Modified-Count\r
7665 adminDescription: LSA-Modified-Count\r
7666 oMSyntax: 65\r
7667 searchFlags: 0\r
7668 lDAPDisplayName: lSAModifiedCount\r
7669 schemaIDGUID:: rnmWv+YN0BGihQCqADBJ4g==\r
7670 systemOnly: FALSE\r
7671 systemFlags: 16\r
7672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7674 dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X\r
7675 changetype: add\r
7676 objectClass: top\r
7677 objectClass: attributeSchema\r
7678 cn: MacAddress\r
7679 attributeID: 1.3.6.1.1.1.1.22\r
7680 attributeSyntax: 2.5.5.5\r
7681 isSingleValued: FALSE\r
7682 rangeUpper: 128\r
7683 showInAdvancedViewOnly: TRUE\r
7684 adminDisplayName: macAddress\r
7685 adminDescription: MAC address in maximal, colon seperated hex notation\r
7686 oMSyntax: 22\r
7687 searchFlags: 0\r
7688 lDAPDisplayName: macAddress\r
7689 schemaIDGUID:: 3SKl5nCX4UOJ3h3lBEMo9w==\r
7690 systemOnly: FALSE\r
7691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7693 dn: CN=Machine-Architecture,CN=Schema,CN=Configuration,DC=X\r
7694 changetype: add\r
7695 objectClass: top\r
7696 objectClass: attributeSchema\r
7697 cn: Machine-Architecture\r
7698 attributeID: 1.2.840.113556.1.4.68\r
7699 attributeSyntax: 2.5.5.9\r
7700 isSingleValued: FALSE\r
7701 showInAdvancedViewOnly: TRUE\r
7702 adminDisplayName: Machine-Architecture\r
7703 adminDescription: Machine-Architecture\r
7704 oMSyntax: 10\r
7705 searchFlags: 0\r
7706 lDAPDisplayName: machineArchitecture\r
7707 schemaIDGUID:: r3mWv+YN0BGihQCqADBJ4g==\r
7708 systemOnly: FALSE\r
7709 systemFlags: 16\r
7710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7712 dn: CN=Machine-Password-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
7713 changetype: add\r
7714 objectClass: top\r
7715 objectClass: attributeSchema\r
7716 cn: Machine-Password-Change-Interval\r
7717 attributeID: 1.2.840.113556.1.4.520\r
7718 attributeSyntax: 2.5.5.16\r
7719 isSingleValued: TRUE\r
7720 showInAdvancedViewOnly: TRUE\r
7721 adminDisplayName: Machine-Password-Change-Interval\r
7722 adminDescription: Machine-Password-Change-Interval\r
7723 oMSyntax: 65\r
7724 searchFlags: 0\r
7725 lDAPDisplayName: machinePasswordChangeInterval\r
7726 schemaIDGUID:: jjW2yTi70BGv7wAA+ANnwQ==\r
7727 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
7728 systemOnly: FALSE\r
7729 systemFlags: 16\r
7730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7732 dn: CN=Machine-Role,CN=Schema,CN=Configuration,DC=X\r
7733 changetype: add\r
7734 objectClass: top\r
7735 objectClass: attributeSchema\r
7736 cn: Machine-Role\r
7737 attributeID: 1.2.840.113556.1.4.71\r
7738 attributeSyntax: 2.5.5.9\r
7739 isSingleValued: TRUE\r
7740 showInAdvancedViewOnly: TRUE\r
7741 adminDisplayName: Machine-Role\r
7742 adminDescription: Machine-Role\r
7743 oMSyntax: 10\r
7744 searchFlags: 0\r
7745 lDAPDisplayName: machineRole\r
7746 schemaFlagsEx: 1\r
7747 schemaIDGUID:: snmWv+YN0BGihQCqADBJ4g==\r
7748 systemOnly: FALSE\r
7749 systemFlags: 16\r
7750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7752 dn: CN=Machine-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
7753 changetype: add\r
7754 objectClass: top\r
7755 objectClass: attributeSchema\r
7756 cn: Machine-Wide-Policy\r
7757 attributeID: 1.2.840.113556.1.4.459\r
7758 attributeSyntax: 2.5.5.10\r
7759 isSingleValued: FALSE\r
7760 showInAdvancedViewOnly: TRUE\r
7761 adminDisplayName: Machine-Wide-Policy\r
7762 adminDescription: Machine-Wide-Policy\r
7763 oMSyntax: 4\r
7764 searchFlags: 0\r
7765 lDAPDisplayName: machineWidePolicy\r
7766 schemaIDGUID:: T36mgCKf0BGv3QDAT9kwyQ==\r
7767 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7768 systemOnly: FALSE\r
7769 systemFlags: 16\r
7770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7772 dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X\r
7773 changetype: add\r
7774 objectClass: top\r
7775 objectClass: attributeSchema\r
7776 cn: Managed-By\r
7777 attributeID: 1.2.840.113556.1.4.653\r
7778 attributeSyntax: 2.5.5.1\r
7779 isSingleValued: TRUE\r
7780 mAPIID: 32780\r
7781 linkID: 72\r
7782 showInAdvancedViewOnly: TRUE\r
7783 adminDisplayName: Managed-By\r
7784 oMObjectClass:: KwwCh3McAIVK\r
7785 adminDescription: Managed-By\r
7786 oMSyntax: 127\r
7787 searchFlags: 0\r
7788 lDAPDisplayName: managedBy\r
7789 schemaFlagsEx: 1\r
7790 schemaIDGUID:: IMGWAtpA0RGpwAAA+ANnwQ==\r
7791 systemOnly: FALSE\r
7792 systemFlags: 16\r
7793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7795 dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X\r
7796 changetype: add\r
7797 objectClass: top\r
7798 objectClass: attributeSchema\r
7799 cn: Managed-Objects\r
7800 attributeID: 1.2.840.113556.1.4.654\r
7801 attributeSyntax: 2.5.5.1\r
7802 isSingleValued: FALSE\r
7803 mAPIID: 32804\r
7804 linkID: 73\r
7805 showInAdvancedViewOnly: TRUE\r
7806 adminDisplayName: Managed-Objects\r
7807 oMObjectClass:: KwwCh3McAIVK\r
7808 adminDescription: Managed-Objects\r
7809 oMSyntax: 127\r
7810 searchFlags: 0\r
7811 lDAPDisplayName: managedObjects\r
7812 schemaIDGUID:: JMGWAtpA0RGpwAAA+ANnwQ==\r
7813 systemOnly: TRUE\r
7814 systemFlags: 17\r
7815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7817 dn: CN=Manager,CN=Schema,CN=Configuration,DC=X\r
7818 changetype: add\r
7819 objectClass: top\r
7820 objectClass: attributeSchema\r
7821 cn: Manager\r
7822 attributeID: 0.9.2342.19200300.100.1.10\r
7823 attributeSyntax: 2.5.5.1\r
7824 isSingleValued: TRUE\r
7825 mAPIID: 32773\r
7826 linkID: 42\r
7827 showInAdvancedViewOnly: TRUE\r
7828 adminDisplayName: Manager\r
7829 oMObjectClass:: KwwCh3McAIVK\r
7830 adminDescription: Manager\r
7831 oMSyntax: 127\r
7832 searchFlags: 16\r
7833 lDAPDisplayName: manager\r
7834 schemaIDGUID:: tXmWv+YN0BGihQCqADBJ4g==\r
7835 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7836 systemOnly: FALSE\r
7837 systemFlags: 16\r
7838 isMemberOfPartialAttributeSet: TRUE\r
7839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7841 dn: CN=MAPI-ID,CN=Schema,CN=Configuration,DC=X\r
7842 changetype: add\r
7843 objectClass: top\r
7844 objectClass: attributeSchema\r
7845 cn: MAPI-ID\r
7846 attributeID: 1.2.840.113556.1.2.49\r
7847 attributeSyntax: 2.5.5.9\r
7848 isSingleValued: TRUE\r
7849 mAPIID: 32974\r
7850 showInAdvancedViewOnly: TRUE\r
7851 adminDisplayName: MAPI-ID\r
7852 adminDescription: MAPI-ID\r
7853 oMSyntax: 2\r
7854 searchFlags: 0\r
7855 lDAPDisplayName: mAPIID\r
7856 schemaFlagsEx: 1\r
7857 schemaIDGUID:: t3mWv+YN0BGihQCqADBJ4g==\r
7858 systemOnly: TRUE\r
7859 systemFlags: 16\r
7860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7862 dn: CN=Marshalled-Interface,CN=Schema,CN=Configuration,DC=X\r
7863 changetype: add\r
7864 objectClass: top\r
7865 objectClass: attributeSchema\r
7866 cn: Marshalled-Interface\r
7867 attributeID: 1.2.840.113556.1.4.72\r
7868 attributeSyntax: 2.5.5.10\r
7869 isSingleValued: FALSE\r
7870 showInAdvancedViewOnly: TRUE\r
7871 adminDisplayName: Marshalled-Interface\r
7872 adminDescription: Marshalled-Interface\r
7873 oMSyntax: 4\r
7874 searchFlags: 0\r
7875 lDAPDisplayName: marshalledInterface\r
7876 schemaIDGUID:: uXmWv+YN0BGihQCqADBJ4g==\r
7877 systemOnly: FALSE\r
7878 systemFlags: 16\r
7879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7881 dn: CN=Mastered-By,CN=Schema,CN=Configuration,DC=X\r
7882 changetype: add\r
7883 objectClass: top\r
7884 objectClass: attributeSchema\r
7885 cn: Mastered-By\r
7886 attributeID: 1.2.840.113556.1.4.1409\r
7887 attributeSyntax: 2.5.5.1\r
7888 isSingleValued: FALSE\r
7889 linkID: 77\r
7890 showInAdvancedViewOnly: TRUE\r
7891 adminDisplayName: Mastered-By\r
7892 oMObjectClass:: KwwCh3McAIVK\r
7893 adminDescription: Mastered-By\r
7894 oMSyntax: 127\r
7895 searchFlags: 0\r
7896 lDAPDisplayName: masteredBy\r
7897 schemaFlagsEx: 1\r
7898 schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ==\r
7899 systemOnly: TRUE\r
7900 systemFlags: 17\r
7901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7903 dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
7904 changetype: add\r
7905 objectClass: top\r
7906 objectClass: attributeSchema\r
7907 cn: Max-Pwd-Age\r
7908 attributeID: 1.2.840.113556.1.4.74\r
7909 attributeSyntax: 2.5.5.16\r
7910 isSingleValued: TRUE\r
7911 showInAdvancedViewOnly: TRUE\r
7912 adminDisplayName: Max-Pwd-Age\r
7913 adminDescription: Max-Pwd-Age\r
7914 oMSyntax: 65\r
7915 searchFlags: 0\r
7916 lDAPDisplayName: maxPwdAge\r
7917 schemaFlagsEx: 1\r
7918 schemaIDGUID:: u3mWv+YN0BGihQCqADBJ4g==\r
7919 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7920 systemOnly: FALSE\r
7921 systemFlags: 16\r
7922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7924 dn: CN=Max-Renew-Age,CN=Schema,CN=Configuration,DC=X\r
7925 changetype: add\r
7926 objectClass: top\r
7927 objectClass: attributeSchema\r
7928 cn: Max-Renew-Age\r
7929 attributeID: 1.2.840.113556.1.4.75\r
7930 attributeSyntax: 2.5.5.16\r
7931 isSingleValued: TRUE\r
7932 showInAdvancedViewOnly: TRUE\r
7933 adminDisplayName: Max-Renew-Age\r
7934 adminDescription: Max-Renew-Age\r
7935 oMSyntax: 65\r
7936 searchFlags: 0\r
7937 lDAPDisplayName: maxRenewAge\r
7938 schemaFlagsEx: 1\r
7939 schemaIDGUID:: vHmWv+YN0BGihQCqADBJ4g==\r
7940 systemOnly: FALSE\r
7941 systemFlags: 16\r
7942 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7944 dn: CN=Max-Storage,CN=Schema,CN=Configuration,DC=X\r
7945 changetype: add\r
7946 objectClass: top\r
7947 objectClass: attributeSchema\r
7948 cn: Max-Storage\r
7949 attributeID: 1.2.840.113556.1.4.76\r
7950 attributeSyntax: 2.5.5.16\r
7951 isSingleValued: TRUE\r
7952 showInAdvancedViewOnly: TRUE\r
7953 adminDisplayName: Max-Storage\r
7954 adminDescription: Max-Storage\r
7955 oMSyntax: 65\r
7956 searchFlags: 16\r
7957 lDAPDisplayName: maxStorage\r
7958 schemaIDGUID:: vXmWv+YN0BGihQCqADBJ4g==\r
7959 systemOnly: FALSE\r
7960 systemFlags: 16\r
7961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7963 dn: CN=Max-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
7964 changetype: add\r
7965 objectClass: top\r
7966 objectClass: attributeSchema\r
7967 cn: Max-Ticket-Age\r
7968 attributeID: 1.2.840.113556.1.4.77\r
7969 attributeSyntax: 2.5.5.16\r
7970 isSingleValued: TRUE\r
7971 showInAdvancedViewOnly: TRUE\r
7972 adminDisplayName: Max-Ticket-Age\r
7973 adminDescription: Max-Ticket-Age\r
7974 oMSyntax: 65\r
7975 searchFlags: 0\r
7976 lDAPDisplayName: maxTicketAge\r
7977 schemaFlagsEx: 1\r
7978 schemaIDGUID:: vnmWv+YN0BGihQCqADBJ4g==\r
7979 systemOnly: FALSE\r
7980 systemFlags: 16\r
7981 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7983 dn: CN=May-Contain,CN=Schema,CN=Configuration,DC=X\r
7984 changetype: add\r
7985 objectClass: top\r
7986 objectClass: attributeSchema\r
7987 cn: May-Contain\r
7988 attributeID: 1.2.840.113556.1.2.25\r
7989 attributeSyntax: 2.5.5.2\r
7990 isSingleValued: FALSE\r
7991 showInAdvancedViewOnly: TRUE\r
7992 adminDisplayName: May-Contain\r
7993 adminDescription: May-Contain\r
7994 oMSyntax: 6\r
7995 searchFlags: 0\r
7996 lDAPDisplayName: mayContain\r
7997 schemaFlagsEx: 1\r
7998 schemaIDGUID:: v3mWv+YN0BGihQCqADBJ4g==\r
7999 systemOnly: FALSE\r
8000 systemFlags: 16\r
8001 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8003 dn: CN=meetingAdvertiseScope,CN=Schema,CN=Configuration,DC=X\r
8004 changetype: add\r
8005 objectClass: top\r
8006 objectClass: attributeSchema\r
8007 cn: meetingAdvertiseScope\r
8008 attributeID: 1.2.840.113556.1.4.582\r
8009 attributeSyntax: 2.5.5.12\r
8010 isSingleValued: TRUE\r
8011 showInAdvancedViewOnly: TRUE\r
8012 adminDisplayName: meetingAdvertiseScope\r
8013 adminDescription: meetingAdvertiseScope\r
8014 oMSyntax: 64\r
8015 searchFlags: 0\r
8016 lDAPDisplayName: meetingAdvertiseScope\r
8017 schemaIDGUID:: i8y2EcRI0RGpwwAA+ANnwQ==\r
8018 systemOnly: FALSE\r
8019 systemFlags: 16\r
8020 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8022 dn: CN=meetingApplication,CN=Schema,CN=Configuration,DC=X\r
8023 changetype: add\r
8024 objectClass: top\r
8025 objectClass: attributeSchema\r
8026 cn: meetingApplication\r
8027 attributeID: 1.2.840.113556.1.4.573\r
8028 attributeSyntax: 2.5.5.12\r
8029 isSingleValued: FALSE\r
8030 showInAdvancedViewOnly: TRUE\r
8031 adminDisplayName: meetingApplication\r
8032 adminDescription: meetingApplication\r
8033 oMSyntax: 64\r
8034 searchFlags: 0\r
8035 lDAPDisplayName: meetingApplication\r
8036 schemaIDGUID:: g8y2EcRI0RGpwwAA+ANnwQ==\r
8037 systemOnly: FALSE\r
8038 systemFlags: 16\r
8039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8041 dn: CN=meetingBandwidth,CN=Schema,CN=Configuration,DC=X\r
8042 changetype: add\r
8043 objectClass: top\r
8044 objectClass: attributeSchema\r
8045 cn: meetingBandwidth\r
8046 attributeID: 1.2.840.113556.1.4.589\r
8047 attributeSyntax: 2.5.5.9\r
8048 isSingleValued: FALSE\r
8049 showInAdvancedViewOnly: TRUE\r
8050 adminDisplayName: meetingBandwidth\r
8051 adminDescription: meetingBandwidth\r
8052 oMSyntax: 2\r
8053 searchFlags: 0\r
8054 lDAPDisplayName: meetingBandwidth\r
8055 schemaIDGUID:: ksy2EcRI0RGpwwAA+ANnwQ==\r
8056 systemOnly: FALSE\r
8057 systemFlags: 16\r
8058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8060 dn: CN=meetingBlob,CN=Schema,CN=Configuration,DC=X\r
8061 changetype: add\r
8062 objectClass: top\r
8063 objectClass: attributeSchema\r
8064 cn: meetingBlob\r
8065 attributeID: 1.2.840.113556.1.4.590\r
8066 attributeSyntax: 2.5.5.10\r
8067 isSingleValued: TRUE\r
8068 showInAdvancedViewOnly: TRUE\r
8069 adminDisplayName: meetingBlob\r
8070 adminDescription: meetingBlob\r
8071 oMSyntax: 4\r
8072 searchFlags: 0\r
8073 lDAPDisplayName: meetingBlob\r
8074 schemaIDGUID:: k8y2EcRI0RGpwwAA+ANnwQ==\r
8075 systemOnly: FALSE\r
8076 systemFlags: 16\r
8077 isMemberOfPartialAttributeSet: TRUE\r
8078 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8080 dn: CN=meetingContactInfo,CN=Schema,CN=Configuration,DC=X\r
8081 changetype: add\r
8082 objectClass: top\r
8083 objectClass: attributeSchema\r
8084 cn: meetingContactInfo\r
8085 attributeID: 1.2.840.113556.1.4.578\r
8086 attributeSyntax: 2.5.5.12\r
8087 isSingleValued: TRUE\r
8088 showInAdvancedViewOnly: TRUE\r
8089 adminDisplayName: meetingContactInfo\r
8090 adminDescription: meetingContactInfo\r
8091 oMSyntax: 64\r
8092 searchFlags: 0\r
8093 lDAPDisplayName: meetingContactInfo\r
8094 schemaIDGUID:: h8y2EcRI0RGpwwAA+ANnwQ==\r
8095 systemOnly: FALSE\r
8096 systemFlags: 16\r
8097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8099 dn: CN=meetingDescription,CN=Schema,CN=Configuration,DC=X\r
8100 changetype: add\r
8101 objectClass: top\r
8102 objectClass: attributeSchema\r
8103 cn: meetingDescription\r
8104 attributeID: 1.2.840.113556.1.4.567\r
8105 attributeSyntax: 2.5.5.12\r
8106 isSingleValued: TRUE\r
8107 showInAdvancedViewOnly: TRUE\r
8108 adminDisplayName: meetingDescription\r
8109 adminDescription: meetingDescription\r
8110 oMSyntax: 64\r
8111 searchFlags: 0\r
8112 lDAPDisplayName: meetingDescription\r
8113 schemaIDGUID:: fsy2EcRI0RGpwwAA+ANnwQ==\r
8114 systemOnly: FALSE\r
8115 systemFlags: 16\r
8116 isMemberOfPartialAttributeSet: TRUE\r
8117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8119 dn: CN=meetingEndTime,CN=Schema,CN=Configuration,DC=X\r
8120 changetype: add\r
8121 objectClass: top\r
8122 objectClass: attributeSchema\r
8123 cn: meetingEndTime\r
8124 attributeID: 1.2.840.113556.1.4.588\r
8125 attributeSyntax: 2.5.5.11\r
8126 isSingleValued: FALSE\r
8127 showInAdvancedViewOnly: TRUE\r
8128 adminDisplayName: meetingEndTime\r
8129 adminDescription: meetingEndTime\r
8130 oMSyntax: 23\r
8131 searchFlags: 0\r
8132 lDAPDisplayName: meetingEndTime\r
8133 schemaIDGUID:: kcy2EcRI0RGpwwAA+ANnwQ==\r
8134 systemOnly: FALSE\r
8135 systemFlags: 16\r
8136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8138 dn: CN=meetingID,CN=Schema,CN=Configuration,DC=X\r
8139 changetype: add\r
8140 objectClass: top\r
8141 objectClass: attributeSchema\r
8142 cn: meetingID\r
8143 attributeID: 1.2.840.113556.1.4.565\r
8144 attributeSyntax: 2.5.5.12\r
8145 isSingleValued: TRUE\r
8146 showInAdvancedViewOnly: TRUE\r
8147 adminDisplayName: meetingID\r
8148 adminDescription: meetingID\r
8149 oMSyntax: 64\r
8150 searchFlags: 0\r
8151 lDAPDisplayName: meetingID\r
8152 schemaIDGUID:: fMy2EcRI0RGpwwAA+ANnwQ==\r
8153 systemOnly: FALSE\r
8154 systemFlags: 16\r
8155 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8157 dn: CN=meetingIP,CN=Schema,CN=Configuration,DC=X\r
8158 changetype: add\r
8159 objectClass: top\r
8160 objectClass: attributeSchema\r
8161 cn: meetingIP\r
8162 attributeID: 1.2.840.113556.1.4.580\r
8163 attributeSyntax: 2.5.5.12\r
8164 isSingleValued: TRUE\r
8165 showInAdvancedViewOnly: TRUE\r
8166 adminDisplayName: meetingIP\r
8167 adminDescription: meetingIP\r
8168 oMSyntax: 64\r
8169 searchFlags: 0\r
8170 lDAPDisplayName: meetingIP\r
8171 schemaIDGUID:: icy2EcRI0RGpwwAA+ANnwQ==\r
8172 systemOnly: FALSE\r
8173 systemFlags: 16\r
8174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8176 dn: CN=meetingIsEncrypted,CN=Schema,CN=Configuration,DC=X\r
8177 changetype: add\r
8178 objectClass: top\r
8179 objectClass: attributeSchema\r
8180 cn: meetingIsEncrypted\r
8181 attributeID: 1.2.840.113556.1.4.585\r
8182 attributeSyntax: 2.5.5.12\r
8183 isSingleValued: TRUE\r
8184 showInAdvancedViewOnly: TRUE\r
8185 adminDisplayName: meetingIsEncrypted\r
8186 adminDescription: meetingIsEncrypted\r
8187 oMSyntax: 64\r
8188 searchFlags: 0\r
8189 lDAPDisplayName: meetingIsEncrypted\r
8190 schemaIDGUID:: jsy2EcRI0RGpwwAA+ANnwQ==\r
8191 systemOnly: FALSE\r
8192 systemFlags: 16\r
8193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8195 dn: CN=meetingKeyword,CN=Schema,CN=Configuration,DC=X\r
8196 changetype: add\r
8197 objectClass: top\r
8198 objectClass: attributeSchema\r
8199 cn: meetingKeyword\r
8200 attributeID: 1.2.840.113556.1.4.568\r
8201 attributeSyntax: 2.5.5.12\r
8202 isSingleValued: FALSE\r
8203 showInAdvancedViewOnly: TRUE\r
8204 adminDisplayName: meetingKeyword\r
8205 adminDescription: meetingKeyword\r
8206 oMSyntax: 64\r
8207 searchFlags: 0\r
8208 lDAPDisplayName: meetingKeyword\r
8209 schemaIDGUID:: f8y2EcRI0RGpwwAA+ANnwQ==\r
8210 systemOnly: FALSE\r
8211 systemFlags: 16\r
8212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8214 dn: CN=meetingLanguage,CN=Schema,CN=Configuration,DC=X\r
8215 changetype: add\r
8216 objectClass: top\r
8217 objectClass: attributeSchema\r
8218 cn: meetingLanguage\r
8219 attributeID: 1.2.840.113556.1.4.574\r
8220 attributeSyntax: 2.5.5.12\r
8221 isSingleValued: FALSE\r
8222 showInAdvancedViewOnly: TRUE\r
8223 adminDisplayName: meetingLanguage\r
8224 adminDescription: meetingLanguage\r
8225 oMSyntax: 64\r
8226 searchFlags: 0\r
8227 lDAPDisplayName: meetingLanguage\r
8228 schemaIDGUID:: hMy2EcRI0RGpwwAA+ANnwQ==\r
8229 systemOnly: FALSE\r
8230 systemFlags: 16\r
8231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8233 dn: CN=meetingLocation,CN=Schema,CN=Configuration,DC=X\r
8234 changetype: add\r
8235 objectClass: top\r
8236 objectClass: attributeSchema\r
8237 cn: meetingLocation\r
8238 attributeID: 1.2.840.113556.1.4.569\r
8239 attributeSyntax: 2.5.5.12\r
8240 isSingleValued: FALSE\r
8241 showInAdvancedViewOnly: TRUE\r
8242 adminDisplayName: meetingLocation\r
8243 adminDescription: meetingLocation\r
8244 oMSyntax: 64\r
8245 searchFlags: 0\r
8246 lDAPDisplayName: meetingLocation\r
8247 schemaIDGUID:: gMy2EcRI0RGpwwAA+ANnwQ==\r
8248 systemOnly: FALSE\r
8249 systemFlags: 16\r
8250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8252 dn: CN=meetingMaxParticipants,CN=Schema,CN=Configuration,DC=X\r
8253 changetype: add\r
8254 objectClass: top\r
8255 objectClass: attributeSchema\r
8256 cn: meetingMaxParticipants\r
8257 attributeID: 1.2.840.113556.1.4.576\r
8258 attributeSyntax: 2.5.5.9\r
8259 isSingleValued: TRUE\r
8260 showInAdvancedViewOnly: TRUE\r
8261 adminDisplayName: meetingMaxParticipants\r
8262 adminDescription: meetingMaxParticipants\r
8263 oMSyntax: 2\r
8264 searchFlags: 0\r
8265 lDAPDisplayName: meetingMaxParticipants\r
8266 schemaIDGUID:: hcy2EcRI0RGpwwAA+ANnwQ==\r
8267 systemOnly: FALSE\r
8268 systemFlags: 16\r
8269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8271 dn: CN=meetingName,CN=Schema,CN=Configuration,DC=X\r
8272 changetype: add\r
8273 objectClass: top\r
8274 objectClass: attributeSchema\r
8275 cn: meetingName\r
8276 attributeID: 1.2.840.113556.1.4.566\r
8277 attributeSyntax: 2.5.5.12\r
8278 isSingleValued: TRUE\r
8279 showInAdvancedViewOnly: TRUE\r
8280 adminDisplayName: meetingName\r
8281 adminDescription: meetingName\r
8282 oMSyntax: 64\r
8283 searchFlags: 0\r
8284 lDAPDisplayName: meetingName\r
8285 schemaIDGUID:: fcy2EcRI0RGpwwAA+ANnwQ==\r
8286 systemOnly: FALSE\r
8287 systemFlags: 16\r
8288 isMemberOfPartialAttributeSet: TRUE\r
8289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8291 dn: CN=meetingOriginator,CN=Schema,CN=Configuration,DC=X\r
8292 changetype: add\r
8293 objectClass: top\r
8294 objectClass: attributeSchema\r
8295 cn: meetingOriginator\r
8296 attributeID: 1.2.840.113556.1.4.577\r
8297 attributeSyntax: 2.5.5.12\r
8298 isSingleValued: TRUE\r
8299 showInAdvancedViewOnly: TRUE\r
8300 adminDisplayName: meetingOriginator\r
8301 adminDescription: meetingOriginator\r
8302 oMSyntax: 64\r
8303 searchFlags: 0\r
8304 lDAPDisplayName: meetingOriginator\r
8305 schemaIDGUID:: hsy2EcRI0RGpwwAA+ANnwQ==\r
8306 systemOnly: FALSE\r
8307 systemFlags: 16\r
8308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8310 dn: CN=meetingOwner,CN=Schema,CN=Configuration,DC=X\r
8311 changetype: add\r
8312 objectClass: top\r
8313 objectClass: attributeSchema\r
8314 cn: meetingOwner\r
8315 attributeID: 1.2.840.113556.1.4.579\r
8316 attributeSyntax: 2.5.5.12\r
8317 isSingleValued: TRUE\r
8318 showInAdvancedViewOnly: TRUE\r
8319 adminDisplayName: meetingOwner\r
8320 adminDescription: meetingOwner\r
8321 oMSyntax: 64\r
8322 searchFlags: 0\r
8323 lDAPDisplayName: meetingOwner\r
8324 schemaIDGUID:: iMy2EcRI0RGpwwAA+ANnwQ==\r
8325 systemOnly: FALSE\r
8326 systemFlags: 16\r
8327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8329 dn: CN=meetingProtocol,CN=Schema,CN=Configuration,DC=X\r
8330 changetype: add\r
8331 objectClass: top\r
8332 objectClass: attributeSchema\r
8333 cn: meetingProtocol\r
8334 attributeID: 1.2.840.113556.1.4.570\r
8335 attributeSyntax: 2.5.5.12\r
8336 isSingleValued: FALSE\r
8337 showInAdvancedViewOnly: TRUE\r
8338 adminDisplayName: meetingProtocol\r
8339 adminDescription: meetingProtocol\r
8340 oMSyntax: 64\r
8341 searchFlags: 0\r
8342 lDAPDisplayName: meetingProtocol\r
8343 schemaIDGUID:: gcy2EcRI0RGpwwAA+ANnwQ==\r
8344 systemOnly: FALSE\r
8345 systemFlags: 16\r
8346 isMemberOfPartialAttributeSet: TRUE\r
8347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8349 dn: CN=meetingRating,CN=Schema,CN=Configuration,DC=X\r
8350 changetype: add\r
8351 objectClass: top\r
8352 objectClass: attributeSchema\r
8353 cn: meetingRating\r
8354 attributeID: 1.2.840.113556.1.4.584\r
8355 attributeSyntax: 2.5.5.12\r
8356 isSingleValued: FALSE\r
8357 showInAdvancedViewOnly: TRUE\r
8358 adminDisplayName: meetingRating\r
8359 adminDescription: meetingRating\r
8360 oMSyntax: 64\r
8361 searchFlags: 0\r
8362 lDAPDisplayName: meetingRating\r
8363 schemaIDGUID:: jcy2EcRI0RGpwwAA+ANnwQ==\r
8364 systemOnly: FALSE\r
8365 systemFlags: 16\r
8366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8368 dn: CN=meetingRecurrence,CN=Schema,CN=Configuration,DC=X\r
8369 changetype: add\r
8370 objectClass: top\r
8371 objectClass: attributeSchema\r
8372 cn: meetingRecurrence\r
8373 attributeID: 1.2.840.113556.1.4.586\r
8374 attributeSyntax: 2.5.5.12\r
8375 isSingleValued: TRUE\r
8376 showInAdvancedViewOnly: TRUE\r
8377 adminDisplayName: meetingRecurrence\r
8378 adminDescription: meetingRecurrence\r
8379 oMSyntax: 64\r
8380 searchFlags: 0\r
8381 lDAPDisplayName: meetingRecurrence\r
8382 schemaIDGUID:: j8y2EcRI0RGpwwAA+ANnwQ==\r
8383 systemOnly: FALSE\r
8384 systemFlags: 16\r
8385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8387 dn: CN=meetingScope,CN=Schema,CN=Configuration,DC=X\r
8388 changetype: add\r
8389 objectClass: top\r
8390 objectClass: attributeSchema\r
8391 cn: meetingScope\r
8392 attributeID: 1.2.840.113556.1.4.581\r
8393 attributeSyntax: 2.5.5.12\r
8394 isSingleValued: FALSE\r
8395 showInAdvancedViewOnly: TRUE\r
8396 adminDisplayName: meetingScope\r
8397 adminDescription: meetingScope\r
8398 oMSyntax: 64\r
8399 searchFlags: 0\r
8400 lDAPDisplayName: meetingScope\r
8401 schemaIDGUID:: isy2EcRI0RGpwwAA+ANnwQ==\r
8402 systemOnly: FALSE\r
8403 systemFlags: 16\r
8404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8406 dn: CN=meetingStartTime,CN=Schema,CN=Configuration,DC=X\r
8407 changetype: add\r
8408 objectClass: top\r
8409 objectClass: attributeSchema\r
8410 cn: meetingStartTime\r
8411 attributeID: 1.2.840.113556.1.4.587\r
8412 attributeSyntax: 2.5.5.11\r
8413 isSingleValued: FALSE\r
8414 showInAdvancedViewOnly: TRUE\r
8415 adminDisplayName: meetingStartTime\r
8416 adminDescription: meetingStartTime\r
8417 oMSyntax: 23\r
8418 searchFlags: 0\r
8419 lDAPDisplayName: meetingStartTime\r
8420 schemaIDGUID:: kMy2EcRI0RGpwwAA+ANnwQ==\r
8421 systemOnly: FALSE\r
8422 systemFlags: 16\r
8423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8425 dn: CN=meetingType,CN=Schema,CN=Configuration,DC=X\r
8426 changetype: add\r
8427 objectClass: top\r
8428 objectClass: attributeSchema\r
8429 cn: meetingType\r
8430 attributeID: 1.2.840.113556.1.4.571\r
8431 attributeSyntax: 2.5.5.12\r
8432 isSingleValued: TRUE\r
8433 showInAdvancedViewOnly: TRUE\r
8434 adminDisplayName: meetingType\r
8435 adminDescription: meetingType\r
8436 oMSyntax: 64\r
8437 searchFlags: 0\r
8438 lDAPDisplayName: meetingType\r
8439 schemaIDGUID:: gsy2EcRI0RGpwwAA+ANnwQ==\r
8440 systemOnly: FALSE\r
8441 systemFlags: 16\r
8442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8444 dn: CN=meetingURL,CN=Schema,CN=Configuration,DC=X\r
8445 changetype: add\r
8446 objectClass: top\r
8447 objectClass: attributeSchema\r
8448 cn: meetingURL\r
8449 attributeID: 1.2.840.113556.1.4.583\r
8450 attributeSyntax: 2.5.5.12\r
8451 isSingleValued: FALSE\r
8452 showInAdvancedViewOnly: TRUE\r
8453 adminDisplayName: meetingURL\r
8454 adminDescription: meetingURL\r
8455 oMSyntax: 64\r
8456 searchFlags: 0\r
8457 lDAPDisplayName: meetingURL\r
8458 schemaIDGUID:: jMy2EcRI0RGpwwAA+ANnwQ==\r
8459 systemOnly: FALSE\r
8460 systemFlags: 16\r
8461 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8463 dn: CN=Member,CN=Schema,CN=Configuration,DC=X\r
8464 changetype: add\r
8465 objectClass: top\r
8466 objectClass: attributeSchema\r
8467 cn: Member\r
8468 attributeID: 2.5.4.31\r
8469 attributeSyntax: 2.5.5.1\r
8470 isSingleValued: FALSE\r
8471 mAPIID: 32777\r
8472 linkID: 2\r
8473 showInAdvancedViewOnly: TRUE\r
8474 adminDisplayName: Member\r
8475 oMObjectClass:: KwwCh3McAIVK\r
8476 adminDescription: Member\r
8477 oMSyntax: 127\r
8478 searchFlags: 0\r
8479 lDAPDisplayName: member\r
8480 schemaFlagsEx: 1\r
8481 schemaIDGUID:: wHmWv+YN0BGihQCqADBJ4g==\r
8482 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
8483 systemOnly: FALSE\r
8484 systemFlags: 18\r
8485 isMemberOfPartialAttributeSet: TRUE\r
8486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8488 dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X\r
8489 changetype: add\r
8490 objectClass: top\r
8491 objectClass: attributeSchema\r
8492 cn: MemberNisNetgroup\r
8493 attributeID: 1.3.6.1.1.1.1.13\r
8494 attributeSyntax: 2.5.5.5\r
8495 isSingleValued: FALSE\r
8496 rangeUpper: 153600\r
8497 showInAdvancedViewOnly: TRUE\r
8498 adminDisplayName: memberNisNetgroup\r
8499 adminDescription: \r
8500  A multivalued attribute that holds the list of netgroups that are members of t\r
8501  his netgroup.\r
8502 oMSyntax: 22\r
8503 searchFlags: 0\r
8504 lDAPDisplayName: memberNisNetgroup\r
8505 schemaIDGUID:: 3BdqD+VT6EuUQo884vkBKg==\r
8506 systemOnly: FALSE\r
8507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8509 dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X\r
8510 changetype: add\r
8511 objectClass: top\r
8512 objectClass: attributeSchema\r
8513 cn: MemberUid\r
8514 attributeID: 1.3.6.1.1.1.1.12\r
8515 attributeSyntax: 2.5.5.5\r
8516 isSingleValued: FALSE\r
8517 rangeUpper: 256000\r
8518 showInAdvancedViewOnly: TRUE\r
8519 adminDisplayName: memberUid\r
8520 adminDescription: \r
8521  This multivalued attribute holds the login names of the members of a group.\r
8522 oMSyntax: 22\r
8523 searchFlags: 0\r
8524 lDAPDisplayName: memberUid\r
8525 schemaIDGUID:: NrLaAy5nYU+rZPd9LcL/qw==\r
8526 systemOnly: FALSE\r
8527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8529 dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,DC=X\r
8530 changetype: add\r
8531 objectClass: top\r
8532 objectClass: attributeSchema\r
8533 cn: MHS-OR-Address\r
8534 attributeID: 1.2.840.113556.1.4.650\r
8535 attributeSyntax: 2.5.5.12\r
8536 isSingleValued: FALSE\r
8537 showInAdvancedViewOnly: TRUE\r
8538 adminDisplayName: MHS-OR-Address\r
8539 adminDescription: MHS-OR-Address\r
8540 oMSyntax: 64\r
8541 searchFlags: 0\r
8542 lDAPDisplayName: mhsORAddress\r
8543 schemaIDGUID:: IsGWAtpA0RGpwAAA+ANnwQ==\r
8544 systemOnly: FALSE\r
8545 systemFlags: 16\r
8546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8548 dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
8549 changetype: add\r
8550 objectClass: top\r
8551 objectClass: attributeSchema\r
8552 cn: Min-Pwd-Age\r
8553 attributeID: 1.2.840.113556.1.4.78\r
8554 attributeSyntax: 2.5.5.16\r
8555 isSingleValued: TRUE\r
8556 showInAdvancedViewOnly: TRUE\r
8557 adminDisplayName: Min-Pwd-Age\r
8558 adminDescription: Min-Pwd-Age\r
8559 oMSyntax: 65\r
8560 searchFlags: 0\r
8561 lDAPDisplayName: minPwdAge\r
8562 schemaFlagsEx: 1\r
8563 schemaIDGUID:: wnmWv+YN0BGihQCqADBJ4g==\r
8564 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8565 systemOnly: FALSE\r
8566 systemFlags: 16\r
8567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8569 dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,DC=X\r
8570 changetype: add\r
8571 objectClass: top\r
8572 objectClass: attributeSchema\r
8573 cn: Min-Pwd-Length\r
8574 attributeID: 1.2.840.113556.1.4.79\r
8575 attributeSyntax: 2.5.5.9\r
8576 isSingleValued: TRUE\r
8577 showInAdvancedViewOnly: TRUE\r
8578 adminDisplayName: Min-Pwd-Length\r
8579 adminDescription: Min-Pwd-Length\r
8580 oMSyntax: 2\r
8581 searchFlags: 0\r
8582 lDAPDisplayName: minPwdLength\r
8583 schemaFlagsEx: 1\r
8584 schemaIDGUID:: w3mWv+YN0BGihQCqADBJ4g==\r
8585 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8586 systemOnly: FALSE\r
8587 systemFlags: 16\r
8588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8590 dn: CN=Min-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
8591 changetype: add\r
8592 objectClass: top\r
8593 objectClass: attributeSchema\r
8594 cn: Min-Ticket-Age\r
8595 attributeID: 1.2.840.113556.1.4.80\r
8596 attributeSyntax: 2.5.5.16\r
8597 isSingleValued: TRUE\r
8598 showInAdvancedViewOnly: TRUE\r
8599 adminDisplayName: Min-Ticket-Age\r
8600 adminDescription: Min-Ticket-Age\r
8601 oMSyntax: 65\r
8602 searchFlags: 0\r
8603 lDAPDisplayName: minTicketAge\r
8604 schemaFlagsEx: 1\r
8605 schemaIDGUID:: xHmWv+YN0BGihQCqADBJ4g==\r
8606 systemOnly: FALSE\r
8607 systemFlags: 16\r
8608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8610 dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X\r
8611 changetype: add\r
8612 objectClass: top\r
8613 objectClass: attributeSchema\r
8614 cn: Modified-Count\r
8615 attributeID: 1.2.840.113556.1.4.168\r
8616 attributeSyntax: 2.5.5.16\r
8617 isSingleValued: TRUE\r
8618 showInAdvancedViewOnly: TRUE\r
8619 adminDisplayName: Modified-Count\r
8620 adminDescription: Modified-Count\r
8621 oMSyntax: 65\r
8622 searchFlags: 0\r
8623 lDAPDisplayName: modifiedCount\r
8624 schemaFlagsEx: 1\r
8625 schemaIDGUID:: xXmWv+YN0BGihQCqADBJ4g==\r
8626 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
8627 systemOnly: FALSE\r
8628 systemFlags: 17\r
8629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8631 dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,DC=X\r
8632 changetype: add\r
8633 objectClass: top\r
8634 objectClass: attributeSchema\r
8635 cn: Modified-Count-At-Last-Prom\r
8636 attributeID: 1.2.840.113556.1.4.81\r
8637 attributeSyntax: 2.5.5.16\r
8638 isSingleValued: TRUE\r
8639 showInAdvancedViewOnly: TRUE\r
8640 adminDisplayName: Modified-Count-At-Last-Prom\r
8641 adminDescription: Modified-Count-At-Last-Prom\r
8642 oMSyntax: 65\r
8643 searchFlags: 0\r
8644 lDAPDisplayName: modifiedCountAtLastProm\r
8645 schemaFlagsEx: 1\r
8646 schemaIDGUID:: xnmWv+YN0BGihQCqADBJ4g==\r
8647 systemOnly: FALSE\r
8648 systemFlags: 16\r
8649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8651 dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
8652 changetype: add\r
8653 objectClass: top\r
8654 objectClass: attributeSchema\r
8655 cn: Modify-Time-Stamp\r
8656 attributeID: 2.5.18.2\r
8657 attributeSyntax: 2.5.5.11\r
8658 isSingleValued: TRUE\r
8659 showInAdvancedViewOnly: TRUE\r
8660 adminDisplayName: Modify-Time-Stamp\r
8661 adminDescription: Modify-Time-Stamp\r
8662 oMSyntax: 24\r
8663 searchFlags: 0\r
8664 lDAPDisplayName: modifyTimeStamp\r
8665 schemaFlagsEx: 1\r
8666 schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA==\r
8667 systemOnly: TRUE\r
8668 systemFlags: 134217748\r
8669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8671 dn: CN=Moniker,CN=Schema,CN=Configuration,DC=X\r
8672 changetype: add\r
8673 objectClass: top\r
8674 objectClass: attributeSchema\r
8675 cn: Moniker\r
8676 attributeID: 1.2.840.113556.1.4.82\r
8677 attributeSyntax: 2.5.5.10\r
8678 isSingleValued: FALSE\r
8679 showInAdvancedViewOnly: TRUE\r
8680 adminDisplayName: Moniker\r
8681 adminDescription: Moniker\r
8682 oMSyntax: 4\r
8683 searchFlags: 0\r
8684 lDAPDisplayName: moniker\r
8685 schemaIDGUID:: x3mWv+YN0BGihQCqADBJ4g==\r
8686 systemOnly: FALSE\r
8687 systemFlags: 16\r
8688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8690 dn: CN=Moniker-Display-Name,CN=Schema,CN=Configuration,DC=X\r
8691 changetype: add\r
8692 objectClass: top\r
8693 objectClass: attributeSchema\r
8694 cn: Moniker-Display-Name\r
8695 attributeID: 1.2.840.113556.1.4.83\r
8696 attributeSyntax: 2.5.5.12\r
8697 isSingleValued: FALSE\r
8698 showInAdvancedViewOnly: TRUE\r
8699 adminDisplayName: Moniker-Display-Name\r
8700 adminDescription: Moniker-Display-Name\r
8701 oMSyntax: 64\r
8702 searchFlags: 0\r
8703 lDAPDisplayName: monikerDisplayName\r
8704 schemaIDGUID:: yHmWv+YN0BGihQCqADBJ4g==\r
8705 systemOnly: FALSE\r
8706 systemFlags: 16\r
8707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8709 dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X\r
8710 changetype: add\r
8711 objectClass: top\r
8712 objectClass: attributeSchema\r
8713 cn: Move-Tree-State\r
8714 attributeID: 1.2.840.113556.1.4.1305\r
8715 attributeSyntax: 2.5.5.10\r
8716 isSingleValued: FALSE\r
8717 showInAdvancedViewOnly: TRUE\r
8718 adminDisplayName: Move-Tree-State\r
8719 adminDescription: Move-Tree-State\r
8720 oMSyntax: 4\r
8721 searchFlags: 0\r
8722 lDAPDisplayName: moveTreeState\r
8723 schemaIDGUID:: yMIqH3E70hGQzADAT9kasQ==\r
8724 systemOnly: FALSE\r
8725 systemFlags: 16\r
8726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8728 dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X\r
8729 changetype: add\r
8730 objectClass: top\r
8731 objectClass: attributeSchema\r
8732 cn: ms-Authz-Central-Access-Policy-ID\r
8733 attributeID: 1.2.840.113556.1.4.2154\r
8734 attributeSyntax: 2.5.5.17\r
8735 isSingleValued: TRUE\r
8736 showInAdvancedViewOnly: TRUE\r
8737 adminDisplayName: ms-Authz-Central-Access-Policy-ID\r
8738 adminDescription: \r
8739  For a Central Access Policy, this attribute defines a GUID that can be used to\r
8740   identify the set of policies when applied to a resource.\r
8741 oMSyntax: 4\r
8742 searchFlags: 0\r
8743 lDAPDisplayName: msAuthz-CentralAccessPolicyID\r
8744 schemaIDGUID:: YJvyYnS+MEaUVi9mkZk6hg==\r
8745 systemOnly: FALSE\r
8746 systemFlags: 16\r
8747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8749 dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8750 changetype: add\r
8751 objectClass: top\r
8752 objectClass: attributeSchema\r
8753 cn: ms-Authz-Effective-Security-Policy\r
8754 attributeID: 1.2.840.113556.1.4.2150\r
8755 attributeSyntax: 2.5.5.12\r
8756 isSingleValued: TRUE\r
8757 showInAdvancedViewOnly: TRUE\r
8758 adminDisplayName: ms-Authz-Security-Policy\r
8759 adminDescription: \r
8760  For a central access rule, this attribute defines the permission that is apply\r
8761  ing to the target resources on the central access rule.\r
8762 oMSyntax: 64\r
8763 searchFlags: 0\r
8764 lDAPDisplayName: msAuthz-EffectiveSecurityPolicy\r
8765 schemaIDGUID:: GRmDB5SPtk+KQpFUXcza0w==\r
8766 systemOnly: FALSE\r
8767 systemFlags: 16\r
8768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8770 dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8771 changetype: add\r
8772 objectClass: top\r
8773 objectClass: attributeSchema\r
8774 cn: ms-Authz-Last-Effective-Security-Policy\r
8775 attributeID: 1.2.840.113556.1.4.2152\r
8776 attributeSyntax: 2.5.5.12\r
8777 isSingleValued: TRUE\r
8778 showInAdvancedViewOnly: TRUE\r
8779 adminDisplayName: ms-Authz-Last-Effective-Security-Policy\r
8780 adminDescription: \r
8781  For a central access rule, this attribute defines the permission that was last\r
8782   applied to the objects the Central Access Rule is applied to.\r
8783 oMSyntax: 64\r
8784 searchFlags: 0\r
8785 lDAPDisplayName: msAuthz-LastEffectiveSecurityPolicy\r
8786 schemaIDGUID:: xoUWji8+okiljVrw6nifoA==\r
8787 systemOnly: FALSE\r
8788 systemFlags: 16\r
8789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8791 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8792 changetype: add\r
8793 objectClass: top\r
8794 objectClass: attributeSchema\r
8795 cn: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8796 attributeID: 1.2.840.113556.1.4.2155\r
8797 attributeSyntax: 2.5.5.1\r
8798 isSingleValued: FALSE\r
8799 linkID: 2184\r
8800 showInAdvancedViewOnly: TRUE\r
8801 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8802 oMObjectClass:: KwwCh3McAIVK\r
8803 adminDescription: \r
8804  For a central access policy, this attribute identifies the central access rule\r
8805  s that comprise the policy.\r
8806 oMSyntax: 127\r
8807 searchFlags: 0\r
8808 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicy\r
8809 schemaIDGUID:: ei/yV343w0KYcs7G8h0uPg==\r
8810 systemOnly: FALSE\r
8811 systemFlags: 16\r
8812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8814 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
8815 changetype: add\r
8816 objectClass: top\r
8817 objectClass: attributeSchema\r
8818 cn: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8819 attributeID: 1.2.840.113556.1.4.2156\r
8820 attributeSyntax: 2.5.5.1\r
8821 isSingleValued: FALSE\r
8822 linkID: 2185\r
8823 showInAdvancedViewOnly: TRUE\r
8824 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8825 oMObjectClass:: KwwCh3McAIVK\r
8826 adminDescription: \r
8827  Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central acc\r
8828  ess rule object, this attribute references one or more central access policies\r
8829   that point to it.\r
8830 oMSyntax: 127\r
8831 searchFlags: 0\r
8832 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL\r
8833 schemaIDGUID:: z2duUd3+lES7OrxQapSIkQ==\r
8834 systemOnly: FALSE\r
8835 systemFlags: 17\r
8836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8838 dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8839 changetype: add\r
8840 objectClass: top\r
8841 objectClass: attributeSchema\r
8842 cn: ms-Authz-Proposed-Security-Policy\r
8843 attributeID: 1.2.840.113556.1.4.2151\r
8844 attributeSyntax: 2.5.5.12\r
8845 isSingleValued: TRUE\r
8846 showInAdvancedViewOnly: TRUE\r
8847 adminDisplayName: ms-Authz-Proposed-Security-Policy\r
8848 adminDescription: \r
8849  For a Central Access Policy Entry, defines the proposed security policy of the\r
8850   objects the CAPE is applied to.\r
8851 oMSyntax: 64\r
8852 searchFlags: 0\r
8853 lDAPDisplayName: msAuthz-ProposedSecurityPolicy\r
8854 schemaIDGUID:: zr5GubUJakuyWktjozDoDg==\r
8855 systemOnly: FALSE\r
8856 systemFlags: 16\r
8857 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8859 dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X\r
8860 changetype: add\r
8861 objectClass: top\r
8862 objectClass: attributeSchema\r
8863 cn: ms-Authz-Resource-Condition\r
8864 attributeID: 1.2.840.113556.1.4.2153\r
8865 attributeSyntax: 2.5.5.12\r
8866 isSingleValued: TRUE\r
8867 showInAdvancedViewOnly: TRUE\r
8868 adminDisplayName: ms-Authz-Resource-Condition\r
8869 adminDescription: \r
8870  For a central access rule, this attribute is an expression that identifies the\r
8871   scope of the target resource to which the policy applies.\r
8872 oMSyntax: 64\r
8873 searchFlags: 0\r
8874 lDAPDisplayName: msAuthz-ResourceCondition\r
8875 schemaIDGUID:: d3iZgHT4aEyGTW5QioO9vQ==\r
8876 systemOnly: FALSE\r
8877 systemFlags: 16\r
8878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8880 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X\r
8881 changetype: add\r
8882 objectClass: top\r
8883 objectClass: attributeSchema\r
8884 cn: ms-COM-DefaultPartitionLink\r
8885 attributeID: 1.2.840.113556.1.4.1427\r
8886 attributeSyntax: 2.5.5.1\r
8887 isSingleValued: TRUE\r
8888 showInAdvancedViewOnly: TRUE\r
8889 adminDisplayName: ms-COM-DefaultPartitionLink\r
8890 oMObjectClass:: KwwCh3McAIVK\r
8891 adminDescription: \r
8892  Link to a the default Partition for the PartitionSet. Default = adminDisplayNa\r
8893  me\r
8894 oMSyntax: 127\r
8895 searchFlags: 0\r
8896 lDAPDisplayName: msCOM-DefaultPartitionLink\r
8897 schemaIDGUID:: 9xCLmRqqZEO4Z3U9GX/mcA==\r
8898 systemOnly: FALSE\r
8899 systemFlags: 16\r
8900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8902 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X\r
8903 changetype: add\r
8904 objectClass: top\r
8905 objectClass: attributeSchema\r
8906 cn: ms-COM-ObjectId\r
8907 attributeID: 1.2.840.113556.1.4.1428\r
8908 attributeSyntax: 2.5.5.10\r
8909 isSingleValued: TRUE\r
8910 showInAdvancedViewOnly: TRUE\r
8911 adminDisplayName: ms-COM-ObjectId\r
8912 adminDescription: Object ID that COM+ uses. Default = adminDisplayName\r
8913 oMSyntax: 4\r
8914 searchFlags: 0\r
8915 lDAPDisplayName: msCOM-ObjectId\r
8916 schemaIDGUID:: i2cPQ5+I8kGYQyA7WmVXLw==\r
8917 systemOnly: FALSE\r
8918 systemFlags: 16\r
8919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8921 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X\r
8922 changetype: add\r
8923 objectClass: top\r
8924 objectClass: attributeSchema\r
8925 cn: ms-COM-PartitionLink\r
8926 attributeID: 1.2.840.113556.1.4.1423\r
8927 attributeSyntax: 2.5.5.1\r
8928 isSingleValued: FALSE\r
8929 linkID: 1040\r
8930 showInAdvancedViewOnly: TRUE\r
8931 adminDisplayName: ms-COM-PartitionLink\r
8932 oMObjectClass:: KwwCh3McAIVK\r
8933 adminDescription: \r
8934  Link from a PartitionSet to a Partition. Default = adminDisplayName\r
8935 oMSyntax: 127\r
8936 searchFlags: 0\r
8937 lDAPDisplayName: msCOM-PartitionLink\r
8938 schemaIDGUID:: YqyrCT8EAkesK2yhXu5XVA==\r
8939 systemOnly: FALSE\r
8940 systemFlags: 16\r
8941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8943 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8944 changetype: add\r
8945 objectClass: top\r
8946 objectClass: attributeSchema\r
8947 cn: ms-COM-PartitionSetLink\r
8948 attributeID: 1.2.840.113556.1.4.1424\r
8949 attributeSyntax: 2.5.5.1\r
8950 isSingleValued: FALSE\r
8951 linkID: 1041\r
8952 showInAdvancedViewOnly: TRUE\r
8953 adminDisplayName: ms-COM-PartitionSetLink\r
8954 oMObjectClass:: KwwCh3McAIVK\r
8955 adminDescription: \r
8956  Link from a Partition to a PartitionSet. Default = adminDisplayName\r
8957 oMSyntax: 127\r
8958 searchFlags: 0\r
8959 lDAPDisplayName: msCOM-PartitionSetLink\r
8960 schemaIDGUID:: 3CHxZwJ9fUyC9ZrUyVCsNA==\r
8961 systemOnly: TRUE\r
8962 systemFlags: 17\r
8963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8965 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X\r
8966 changetype: add\r
8967 objectClass: top\r
8968 objectClass: attributeSchema\r
8969 cn: ms-COM-UserLink\r
8970 attributeID: 1.2.840.113556.1.4.1425\r
8971 attributeSyntax: 2.5.5.1\r
8972 isSingleValued: FALSE\r
8973 linkID: 1049\r
8974 showInAdvancedViewOnly: TRUE\r
8975 adminDisplayName: ms-COM-UserLink\r
8976 oMObjectClass:: KwwCh3McAIVK\r
8977 adminDescription: \r
8978  Link from a PartitionSet to a User. Default = adminDisplayName\r
8979 oMSyntax: 127\r
8980 searchFlags: 0\r
8981 lDAPDisplayName: msCOM-UserLink\r
8982 schemaIDGUID:: TTpvniwkN0+waDa1f5/IUg==\r
8983 systemOnly: TRUE\r
8984 systemFlags: 17\r
8985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8987 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8988 changetype: add\r
8989 objectClass: top\r
8990 objectClass: attributeSchema\r
8991 cn: ms-COM-UserPartitionSetLink\r
8992 attributeID: 1.2.840.113556.1.4.1426\r
8993 attributeSyntax: 2.5.5.1\r
8994 isSingleValued: TRUE\r
8995 linkID: 1048\r
8996 showInAdvancedViewOnly: TRUE\r
8997 adminDisplayName: ms-COM-UserPartitionSetLink\r
8998 oMObjectClass:: KwwCh3McAIVK\r
8999 adminDescription: \r
9000  Link from a User to a PartitionSet. Default = adminDisplayName\r
9001 oMSyntax: 127\r
9002 searchFlags: 0\r
9003 lDAPDisplayName: msCOM-UserPartitionSetLink\r
9004 schemaIDGUID:: igyUjnfkZ0Owjf8v+ULc1w==\r
9005 systemOnly: FALSE\r
9006 systemFlags: 16\r
9007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9009 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X\r
9010 changetype: add\r
9011 objectClass: top\r
9012 objectClass: attributeSchema\r
9013 cn: ms-DFS-Comment-v2\r
9014 attributeID: 1.2.840.113556.1.4.2036\r
9015 attributeSyntax: 2.5.5.12\r
9016 isSingleValued: TRUE\r
9017 rangeLower: 0\r
9018 rangeUpper: 32766\r
9019 showInAdvancedViewOnly: TRUE\r
9020 adminDisplayName: ms-DFS-Comment-v2\r
9021 adminDescription: Comment associated with DFS root/link.\r
9022 oMSyntax: 64\r
9023 searchFlags: 0\r
9024 lDAPDisplayName: msDFS-Commentv2\r
9025 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg==\r
9026 systemFlags: 16\r
9027 isMemberOfPartialAttributeSet: FALSE\r
9028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9030 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9031 changetype: add\r
9032 objectClass: top\r
9033 objectClass: attributeSchema\r
9034 cn: ms-DFS-Generation-GUID-v2\r
9035 attributeID: 1.2.840.113556.1.4.2032\r
9036 attributeSyntax: 2.5.5.10\r
9037 isSingleValued: TRUE\r
9038 rangeLower: 16\r
9039 rangeUpper: 16\r
9040 showInAdvancedViewOnly: TRUE\r
9041 adminDisplayName: ms-DFS-Generation-GUID-v2\r
9042 adminDescription: \r
9043  To be updated each time the entry containing this attribute is modified.\r
9044 oMSyntax: 4\r
9045 searchFlags: 0\r
9046 lDAPDisplayName: msDFS-GenerationGUIDv2\r
9047 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ==\r
9048 systemFlags: 16\r
9049 isMemberOfPartialAttributeSet: FALSE\r
9050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9052 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X\r
9053 changetype: add\r
9054 objectClass: top\r
9055 objectClass: attributeSchema\r
9056 cn: ms-DFS-Last-Modified-v2\r
9057 attributeID: 1.2.840.113556.1.4.2034\r
9058 attributeSyntax: 2.5.5.11\r
9059 isSingleValued: TRUE\r
9060 showInAdvancedViewOnly: TRUE\r
9061 adminDisplayName: ms-DFS-Last-Modified-v2\r
9062 adminDescription: \r
9063  To be updated on each write to the entry containing the attribute.\r
9064 oMSyntax: 24\r
9065 searchFlags: 0\r
9066 lDAPDisplayName: msDFS-LastModifiedv2\r
9067 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw==\r
9068 systemFlags: 16\r
9069 isMemberOfPartialAttributeSet: FALSE\r
9070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9072 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9073 changetype: add\r
9074 objectClass: top\r
9075 objectClass: attributeSchema\r
9076 cn: ms-DFS-Link-Identity-GUID-v2\r
9077 attributeID: 1.2.840.113556.1.4.2041\r
9078 attributeSyntax: 2.5.5.10\r
9079 isSingleValued: TRUE\r
9080 rangeLower: 16\r
9081 rangeUpper: 16\r
9082 showInAdvancedViewOnly: TRUE\r
9083 adminDisplayName: ms-DFS-Link-Identity-GUID-v2\r
9084 adminDescription: \r
9085  To be set only when the link is created. Stable across rename/move as long as \r
9086  link is not replaced by another link having same name.\r
9087 oMSyntax: 4\r
9088 searchFlags: 0\r
9089 lDAPDisplayName: msDFS-LinkIdentityGUIDv2\r
9090 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q==\r
9091 systemFlags: 16\r
9092 isMemberOfPartialAttributeSet: FALSE\r
9093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9095 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9096 changetype: add\r
9097 objectClass: top\r
9098 objectClass: attributeSchema\r
9099 cn: ms-DFS-Link-Path-v2\r
9100 attributeID: 1.2.840.113556.1.4.2039\r
9101 attributeSyntax: 2.5.5.12\r
9102 isSingleValued: TRUE\r
9103 rangeLower: 0\r
9104 rangeUpper: 32766\r
9105 showInAdvancedViewOnly: TRUE\r
9106 adminDisplayName: ms-DFS-Link-Path-v2\r
9107 adminDescription: \r
9108  DFS link path relative to the DFS root target share (i.e. without the server/d\r
9109  omain and DFS namespace name components). Use forward slashes (/) instead of b\r
9110  ackslashes so that LDAP searches can be done without having to use escapes.\r
9111 oMSyntax: 64\r
9112 searchFlags: 0\r
9113 lDAPDisplayName: msDFS-LinkPathv2\r
9114 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ==\r
9115 systemFlags: 16\r
9116 isMemberOfPartialAttributeSet: FALSE\r
9117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9119 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X\r
9120 changetype: add\r
9121 objectClass: top\r
9122 objectClass: attributeSchema\r
9123 cn: ms-DFS-Link-Security-Descriptor-v2\r
9124 attributeID: 1.2.840.113556.1.4.2040\r
9125 attributeSyntax: 2.5.5.15\r
9126 isSingleValued: TRUE\r
9127 showInAdvancedViewOnly: TRUE\r
9128 adminDisplayName: ms-DFS-Link-Security-Descriptor-v2\r
9129 adminDescription: \r
9130  Security descriptor of the DFS links's reparse point on the filesystem.\r
9131 oMSyntax: 66\r
9132 searchFlags: 0\r
9133 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2\r
9134 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA==\r
9135 systemFlags: 16\r
9136 isMemberOfPartialAttributeSet: FALSE\r
9137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9139 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9140 changetype: add\r
9141 objectClass: top\r
9142 objectClass: attributeSchema\r
9143 cn: ms-DFS-Namespace-Identity-GUID-v2\r
9144 attributeID: 1.2.840.113556.1.4.2033\r
9145 attributeSyntax: 2.5.5.10\r
9146 isSingleValued: TRUE\r
9147 rangeLower: 16\r
9148 rangeUpper: 16\r
9149 showInAdvancedViewOnly: TRUE\r
9150 adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2\r
9151 adminDescription: \r
9152  To be set only when the namespace is created. Stable across rename/move as lon\r
9153  g as namespace is not replaced by another namespace having same name.\r
9154 oMSyntax: 4\r
9155 searchFlags: 0\r
9156 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2\r
9157 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA==\r
9158 systemFlags: 16\r
9159 isMemberOfPartialAttributeSet: FALSE\r
9160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9162 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X\r
9163 changetype: add\r
9164 objectClass: top\r
9165 objectClass: attributeSchema\r
9166 cn: ms-DFS-Properties-v2\r
9167 attributeID: 1.2.840.113556.1.4.2037\r
9168 attributeSyntax: 2.5.5.12\r
9169 isSingleValued: FALSE\r
9170 rangeLower: 0\r
9171 rangeUpper: 1024\r
9172 showInAdvancedViewOnly: TRUE\r
9173 adminDisplayName: ms-DFS-Properties-v2\r
9174 adminDescription: Properties associated with DFS root/link.\r
9175 oMSyntax: 64\r
9176 searchFlags: 0\r
9177 lDAPDisplayName: msDFS-Propertiesv2\r
9178 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w==\r
9179 systemFlags: 16\r
9180 isMemberOfPartialAttributeSet: FALSE\r
9181 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9183 dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X\r
9184 changetype: add\r
9185 objectClass: top\r
9186 objectClass: attributeSchema\r
9187 cn: ms-DFS-Schema-Major-Version\r
9188 attributeID: 1.2.840.113556.1.4.2030\r
9189 attributeSyntax: 2.5.5.9\r
9190 isSingleValued: TRUE\r
9191 rangeLower: 2\r
9192 rangeUpper: 2\r
9193 showInAdvancedViewOnly: TRUE\r
9194 adminDisplayName: ms-DFS-Schema-Major-Version\r
9195 adminDescription: Major version of schema of DFS metadata.\r
9196 oMSyntax: 2\r
9197 searchFlags: 0\r
9198 lDAPDisplayName: msDFS-SchemaMajorVersion\r
9199 schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw==\r
9200 systemFlags: 16\r
9201 isMemberOfPartialAttributeSet: FALSE\r
9202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9204 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
9205 changetype: add\r
9206 objectClass: top\r
9207 objectClass: attributeSchema\r
9208 cn: ms-DFS-Schema-Minor-Version\r
9209 attributeID: 1.2.840.113556.1.4.2031\r
9210 attributeSyntax: 2.5.5.9\r
9211 isSingleValued: TRUE\r
9212 rangeLower: 0\r
9213 rangeUpper: 0\r
9214 showInAdvancedViewOnly: TRUE\r
9215 adminDisplayName: ms-DFS-Schema-Minor-Version\r
9216 adminDescription: Minor version of schema of DFS metadata.\r
9217 oMSyntax: 2\r
9218 searchFlags: 0\r
9219 lDAPDisplayName: msDFS-SchemaMinorVersion\r
9220 schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA==\r
9221 systemFlags: 16\r
9222 isMemberOfPartialAttributeSet: FALSE\r
9223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9225 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9226 changetype: add\r
9227 objectClass: top\r
9228 objectClass: attributeSchema\r
9229 cn: ms-DFS-Short-Name-Link-Path-v2\r
9230 attributeID: 1.2.840.113556.1.4.2042\r
9231 attributeSyntax: 2.5.5.12\r
9232 isSingleValued: TRUE\r
9233 rangeLower: 0\r
9234 rangeUpper: 32766\r
9235 showInAdvancedViewOnly: TRUE\r
9236 adminDisplayName: ms-DFS-Short-Name-Link-Path-v2\r
9237 adminDescription: \r
9238  Shortname DFS link path relative to the DFS root target share (i.e. without th\r
9239  e server/domain and DFS namespace name components). Use forward slashes (/) in\r
9240  stead of backslashes so that LDAP searches can be done without having to use e\r
9241  scapes.\r
9242 oMSyntax: 64\r
9243 searchFlags: 0\r
9244 lDAPDisplayName: msDFS-ShortNameLinkPathv2\r
9245 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ==\r
9246 systemFlags: 16\r
9247 isMemberOfPartialAttributeSet: FALSE\r
9248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9250 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X\r
9251 changetype: add\r
9252 objectClass: top\r
9253 objectClass: attributeSchema\r
9254 cn: ms-DFS-Target-List-v2\r
9255 attributeID: 1.2.840.113556.1.4.2038\r
9256 attributeSyntax: 2.5.5.10\r
9257 isSingleValued: TRUE\r
9258 rangeLower: 0\r
9259 rangeUpper: 2097152\r
9260 showInAdvancedViewOnly: TRUE\r
9261 adminDisplayName: ms-DFS-Target-List-v2\r
9262 adminDescription: Targets corresponding to DFS root/link.\r
9263 oMSyntax: 4\r
9264 searchFlags: 0\r
9265 lDAPDisplayName: msDFS-TargetListv2\r
9266 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw==\r
9267 systemFlags: 16\r
9268 isMemberOfPartialAttributeSet: FALSE\r
9269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9271 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X\r
9272 changetype: add\r
9273 objectClass: top\r
9274 objectClass: attributeSchema\r
9275 cn: ms-DFS-Ttl-v2\r
9276 attributeID: 1.2.840.113556.1.4.2035\r
9277 attributeSyntax: 2.5.5.9\r
9278 isSingleValued: TRUE\r
9279 showInAdvancedViewOnly: TRUE\r
9280 adminDisplayName: ms-DFS-Ttl-v2\r
9281 adminDescription: \r
9282  TTL associated with DFS root/link. For use at DFS referral time.\r
9283 oMSyntax: 2\r
9284 searchFlags: 0\r
9285 lDAPDisplayName: msDFS-Ttlv2\r
9286 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg==\r
9287 systemFlags: 16\r
9288 isMemberOfPartialAttributeSet: FALSE\r
9289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9291 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X\r
9292 changetype: add\r
9293 objectClass: top\r
9294 objectClass: attributeSchema\r
9295 cn: ms-DFSR-CachePolicy\r
9296 attributeID: 1.2.840.113556.1.6.13.3.29\r
9297 attributeSyntax: 2.5.5.9\r
9298 isSingleValued: TRUE\r
9299 showInAdvancedViewOnly: TRUE\r
9300 adminDisplayName: DFSR-CachePolicy\r
9301 adminDescription: On-demand cache policy options\r
9302 oMSyntax: 2\r
9303 searchFlags: 0\r
9304 lDAPDisplayName: msDFSR-CachePolicy\r
9305 schemaIDGUID:: 5wh623b8aUWkX/XstmqItQ==\r
9306 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9308 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X\r
9309 changetype: add\r
9310 objectClass: top\r
9311 objectClass: attributeSchema\r
9312 cn: ms-DFSR-CommonStagingPath\r
9313 attributeID: 1.2.840.113556.1.6.13.3.38\r
9314 attributeSyntax: 2.5.5.12\r
9315 isSingleValued: TRUE\r
9316 rangeLower: 0\r
9317 rangeUpper: 32767\r
9318 showInAdvancedViewOnly: TRUE\r
9319 adminDisplayName: DFSR-CommonStagingPath\r
9320 adminDescription: Full path of the common staging directory\r
9321 oMSyntax: 64\r
9322 searchFlags: 0\r
9323 lDAPDisplayName: msDFSR-CommonStagingPath\r
9324 schemaIDGUID:: Qaxuk1fSuUu9VfMQo88JrQ==\r
9325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9327 dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9328 changetype: add\r
9329 objectClass: top\r
9330 objectClass: attributeSchema\r
9331 cn: ms-DFSR-CommonStagingSizeInMb\r
9332 attributeID: 1.2.840.113556.1.6.13.3.39\r
9333 attributeSyntax: 2.5.5.16\r
9334 isSingleValued: TRUE\r
9335 rangeLower: 0\r
9336 rangeUpper: -1\r
9337 showInAdvancedViewOnly: TRUE\r
9338 adminDisplayName: DFSR-CommonStagingSizeInMb\r
9339 adminDescription: Size of the common staging directory in MB\r
9340 oMSyntax: 65\r
9341 searchFlags: 0\r
9342 lDAPDisplayName: msDFSR-CommonStagingSizeInMb\r
9343 schemaIDGUID:: DrBeE0ZIi0WOoqN1Wa/UBQ==\r
9344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9346 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X\r
9347 changetype: add\r
9348 objectClass: top\r
9349 objectClass: attributeSchema\r
9350 cn: ms-DFSR-ComputerReference\r
9351 attributeID: 1.2.840.113556.1.6.13.3.101\r
9352 attributeSyntax: 2.5.5.1\r
9353 isSingleValued: TRUE\r
9354 linkID: 2050\r
9355 showInAdvancedViewOnly: TRUE\r
9356 adminDisplayName: ms-DFSR-ComputerReference\r
9357 oMObjectClass:: KwwCh3McAIVK\r
9358 adminDescription: Forward link to Computer object\r
9359 oMSyntax: 127\r
9360 searchFlags: 0\r
9361 lDAPDisplayName: msDFSR-ComputerReference\r
9362 schemaIDGUID:: hVd7bCE9v0GKimJ5QVRNWg==\r
9363 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9365 dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9366 changetype: add\r
9367 objectClass: top\r
9368 objectClass: attributeSchema\r
9369 cn: ms-DFSR-ComputerReferenceBL\r
9370 attributeID: 1.2.840.113556.1.6.13.3.103\r
9371 attributeSyntax: 2.5.5.1\r
9372 isSingleValued: FALSE\r
9373 linkID: 2051\r
9374 showInAdvancedViewOnly: TRUE\r
9375 adminDisplayName: ms-DFSR-ComputerReferenceBL\r
9376 oMObjectClass:: KwwCh3McAIVK\r
9377 adminDescription: Backlink attribute for ms-DFSR-ComputerReference\r
9378 oMSyntax: 127\r
9379 searchFlags: 0\r
9380 lDAPDisplayName: msDFSR-ComputerReferenceBL\r
9381 schemaIDGUID:: 1ya1XhvXrkSMxpVGAFLmrA==\r
9382 systemFlags: 1\r
9383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9385 dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X\r
9386 changetype: add\r
9387 objectClass: top\r
9388 objectClass: attributeSchema\r
9389 cn: ms-DFSR-ConflictPath\r
9390 attributeID: 1.2.840.113556.1.6.13.3.7\r
9391 attributeSyntax: 2.5.5.12\r
9392 isSingleValued: TRUE\r
9393 rangeLower: 0\r
9394 rangeUpper: 32767\r
9395 showInAdvancedViewOnly: TRUE\r
9396 adminDisplayName: ms-DFSR-ConflictPath\r
9397 adminDescription: Full path of the conflict directory\r
9398 oMSyntax: 64\r
9399 searchFlags: 0\r
9400 lDAPDisplayName: msDFSR-ConflictPath\r
9401 schemaIDGUID:: yLzwXPdg/0u9pq6gNE6xUQ==\r
9402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9404 dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9405 changetype: add\r
9406 objectClass: top\r
9407 objectClass: attributeSchema\r
9408 cn: ms-DFSR-ConflictSizeInMb\r
9409 attributeID: 1.2.840.113556.1.6.13.3.8\r
9410 attributeSyntax: 2.5.5.16\r
9411 isSingleValued: TRUE\r
9412 rangeLower: 0\r
9413 rangeUpper: -1\r
9414 showInAdvancedViewOnly: TRUE\r
9415 adminDisplayName: ms-DFSR-ConflictSizeInMb\r
9416 adminDescription: Size of the Conflict directory in MB\r
9417 oMSyntax: 65\r
9418 searchFlags: 0\r
9419 lDAPDisplayName: msDFSR-ConflictSizeInMb\r
9420 schemaIDGUID:: yT/Tms+qmUK7PtH8bqiOSQ==\r
9421 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9423 dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X\r
9424 changetype: add\r
9425 objectClass: top\r
9426 objectClass: attributeSchema\r
9427 cn: ms-DFSR-ContentSetGuid\r
9428 attributeID: 1.2.840.113556.1.6.13.3.18\r
9429 attributeSyntax: 2.5.5.10\r
9430 isSingleValued: TRUE\r
9431 rangeLower: 16\r
9432 rangeUpper: 16\r
9433 showInAdvancedViewOnly: TRUE\r
9434 adminDisplayName: ms-DFSR-ContentSetGuid\r
9435 adminDescription: DFSR Content set guid\r
9436 oMSyntax: 4\r
9437 searchFlags: 0\r
9438 lDAPDisplayName: msDFSR-ContentSetGuid\r
9439 schemaIDGUID:: 4ag1EKhnIUy3uwMc35nXoA==\r
9440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9442 dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X\r
9443 changetype: add\r
9444 objectClass: top\r
9445 objectClass: attributeSchema\r
9446 cn: ms-DFSR-DefaultCompressionExclusionFilter\r
9447 attributeID: 1.2.840.113556.1.6.13.3.34\r
9448 attributeSyntax: 2.5.5.12\r
9449 isSingleValued: TRUE\r
9450 rangeLower: 0\r
9451 rangeUpper: 32767\r
9452 showInAdvancedViewOnly: TRUE\r
9453 adminDisplayName: DFSR-DefaultCompressionExclusionFilter\r
9454 adminDescription: \r
9455  Filter string containing extensions of file types not to be compressed\r
9456 oMSyntax: 64\r
9457 searchFlags: 0\r
9458 lDAPDisplayName: msDFSR-DefaultCompressionExclusionFilter\r
9459 schemaIDGUID:: 1RuBh4vNy0WfXZgPOp4Mlw==\r
9460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9462 dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X\r
9463 changetype: add\r
9464 objectClass: top\r
9465 objectClass: attributeSchema\r
9466 cn: ms-DFSR-DeletedPath\r
9467 attributeID: 1.2.840.113556.1.6.13.3.26\r
9468 attributeSyntax: 2.5.5.12\r
9469 isSingleValued: TRUE\r
9470 rangeUpper: 32767\r
9471 showInAdvancedViewOnly: TRUE\r
9472 adminDisplayName: DFSR-DeletedPath\r
9473 adminDescription: Full path of the Deleted directory\r
9474 oMSyntax: 64\r
9475 searchFlags: 0\r
9476 lDAPDisplayName: msDFSR-DeletedPath\r
9477 schemaIDGUID:: uPB8gZXbFEm4M1oHnvZXZA==\r
9478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9480 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9481 changetype: add\r
9482 objectClass: top\r
9483 objectClass: attributeSchema\r
9484 cn: ms-DFSR-DeletedSizeInMb\r
9485 attributeID: 1.2.840.113556.1.6.13.3.27\r
9486 attributeSyntax: 2.5.5.16\r
9487 isSingleValued: TRUE\r
9488 rangeUpper: -1\r
9489 showInAdvancedViewOnly: TRUE\r
9490 adminDisplayName: DFSR-DeletedSizeInMb\r
9491 adminDescription: Size of the Deleted directory in MB\r
9492 oMSyntax: 65\r
9493 searchFlags: 0\r
9494 lDAPDisplayName: msDFSR-DeletedSizeInMb\r
9495 schemaIDGUID:: 0ZrtU3WZ9EGD9QwGGhJVOg==\r
9496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9498 dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X\r
9499 changetype: add\r
9500 objectClass: top\r
9501 objectClass: attributeSchema\r
9502 cn: ms-DFSR-DfsLinkTarget\r
9503 attributeID: 1.2.840.113556.1.6.13.3.24\r
9504 attributeSyntax: 2.5.5.12\r
9505 isSingleValued: TRUE\r
9506 rangeLower: 0\r
9507 rangeUpper: 32767\r
9508 showInAdvancedViewOnly: TRUE\r
9509 adminDisplayName: ms-DFSR-DfsLinkTarget\r
9510 adminDescription: Link target used for the subscription\r
9511 oMSyntax: 64\r
9512 searchFlags: 0\r
9513 lDAPDisplayName: msDFSR-DfsLinkTarget\r
9514 schemaIDGUID:: qVu49/k7j0KqtC7ubVbwYw==\r
9515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9517 dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X\r
9518 changetype: add\r
9519 objectClass: top\r
9520 objectClass: attributeSchema\r
9521 cn: ms-DFSR-DfsPath\r
9522 attributeID: 1.2.840.113556.1.6.13.3.21\r
9523 attributeSyntax: 2.5.5.12\r
9524 isSingleValued: TRUE\r
9525 rangeLower: 0\r
9526 rangeUpper: 32767\r
9527 showInAdvancedViewOnly: TRUE\r
9528 adminDisplayName: ms-DFSR-DfsPath\r
9529 adminDescription: Full path of associated DFS link\r
9530 oMSyntax: 64\r
9531 searchFlags: 1\r
9532 lDAPDisplayName: msDFSR-DfsPath\r
9533 schemaIDGUID:: 4gPJLIw5O0Sshv9rAerHug==\r
9534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9536 dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9537 changetype: add\r
9538 objectClass: top\r
9539 objectClass: attributeSchema\r
9540 cn: ms-DFSR-DirectoryFilter\r
9541 attributeID: 1.2.840.113556.1.6.13.3.13\r
9542 attributeSyntax: 2.5.5.12\r
9543 isSingleValued: TRUE\r
9544 rangeLower: 0\r
9545 rangeUpper: 32767\r
9546 showInAdvancedViewOnly: TRUE\r
9547 adminDisplayName: ms-DFSR-DirectoryFilter\r
9548 adminDescription: Filter string applied to directories\r
9549 oMSyntax: 64\r
9550 searchFlags: 0\r
9551 lDAPDisplayName: msDFSR-DirectoryFilter\r
9552 schemaIDGUID:: d7THky4fQEu3vwB+jQOMzw==\r
9553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9555 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X\r
9556 changetype: add\r
9557 objectClass: top\r
9558 objectClass: attributeSchema\r
9559 cn: ms-DFSR-DisablePacketPrivacy\r
9560 attributeID: 1.2.840.113556.1.6.13.3.32\r
9561 attributeSyntax: 2.5.5.8\r
9562 isSingleValued: TRUE\r
9563 showInAdvancedViewOnly: TRUE\r
9564 adminDisplayName: DFSR-DisablePacketPrivacy\r
9565 adminDescription: Disable packet privacy on a connection\r
9566 oMSyntax: 1\r
9567 searchFlags: 0\r
9568 lDAPDisplayName: msDFSR-DisablePacketPrivacy\r
9569 schemaIDGUID:: 5e2Eah50/UOd1qoPYVeGIQ==\r
9570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9572 dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X\r
9573 changetype: add\r
9574 objectClass: top\r
9575 objectClass: attributeSchema\r
9576 cn: ms-DFSR-Enabled\r
9577 attributeID: 1.2.840.113556.1.6.13.3.9\r
9578 attributeSyntax: 2.5.5.8\r
9579 isSingleValued: TRUE\r
9580 showInAdvancedViewOnly: TRUE\r
9581 adminDisplayName: ms-DFSR-Enabled\r
9582 adminDescription: Specify if the object enabled\r
9583 oMSyntax: 1\r
9584 searchFlags: 0\r
9585 lDAPDisplayName: msDFSR-Enabled\r
9586 schemaIDGUID:: 52pyA32ORkSKrqkWV8AJkw==\r
9587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9589 dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X\r
9590 changetype: add\r
9591 objectClass: top\r
9592 objectClass: attributeSchema\r
9593 cn: ms-DFSR-Extension\r
9594 attributeID: 1.2.840.113556.1.6.13.3.2\r
9595 attributeSyntax: 2.5.5.10\r
9596 isSingleValued: TRUE\r
9597 rangeLower: 0\r
9598 rangeUpper: 65536\r
9599 showInAdvancedViewOnly: TRUE\r
9600 adminDisplayName: ms-DFSR-Extension\r
9601 adminDescription: DFSR Extension attribute\r
9602 oMSyntax: 4\r
9603 searchFlags: 0\r
9604 lDAPDisplayName: msDFSR-Extension\r
9605 schemaIDGUID:: 7BHweGanGUutz3uB7XgaTQ==\r
9606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9608 dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X\r
9609 changetype: add\r
9610 objectClass: top\r
9611 objectClass: attributeSchema\r
9612 cn: ms-DFSR-FileFilter\r
9613 attributeID: 1.2.840.113556.1.6.13.3.12\r
9614 attributeSyntax: 2.5.5.12\r
9615 isSingleValued: TRUE\r
9616 rangeLower: 0\r
9617 rangeUpper: 32767\r
9618 showInAdvancedViewOnly: TRUE\r
9619 adminDisplayName: ms-DFSR-FileFilter\r
9620 adminDescription: Filter string applied to files\r
9621 oMSyntax: 64\r
9622 searchFlags: 0\r
9623 lDAPDisplayName: msDFSR-FileFilter\r
9624 schemaIDGUID:: rHCC1tylQUimrM1ovjjBgQ==\r
9625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9627 dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X\r
9628 changetype: add\r
9629 objectClass: top\r
9630 objectClass: attributeSchema\r
9631 cn: ms-DFSR-Flags\r
9632 attributeID: 1.2.840.113556.1.6.13.3.16\r
9633 attributeSyntax: 2.5.5.9\r
9634 isSingleValued: TRUE\r
9635 showInAdvancedViewOnly: TRUE\r
9636 adminDisplayName: ms-DFSR-Flags\r
9637 adminDescription: DFSR Object Flags\r
9638 oMSyntax: 2\r
9639 searchFlags: 0\r
9640 lDAPDisplayName: msDFSR-Flags\r
9641 schemaIDGUID:: lVZR/mE/yEWb+hnBSMV7CQ==\r
9642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9644 dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X\r
9645 changetype: add\r
9646 objectClass: top\r
9647 objectClass: attributeSchema\r
9648 cn: ms-DFSR-Keywords\r
9649 attributeID: 1.2.840.113556.1.6.13.3.15\r
9650 attributeSyntax: 2.5.5.12\r
9651 isSingleValued: TRUE\r
9652 rangeLower: 0\r
9653 rangeUpper: 32767\r
9654 showInAdvancedViewOnly: TRUE\r
9655 adminDisplayName: ms-DFSR-Keywords\r
9656 adminDescription: User defined keywords\r
9657 oMSyntax: 64\r
9658 searchFlags: 0\r
9659 lDAPDisplayName: msDFSR-Keywords\r
9660 schemaIDGUID:: kkaLBCdiZ0ugdMRDcIPhSw==\r
9661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9663 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9664 changetype: add\r
9665 objectClass: top\r
9666 objectClass: attributeSchema\r
9667 cn: ms-DFSR-MaxAgeInCacheInMin\r
9668 attributeID: 1.2.840.113556.1.6.13.3.31\r
9669 attributeSyntax: 2.5.5.9\r
9670 isSingleValued: TRUE\r
9671 rangeUpper: 2147483647\r
9672 showInAdvancedViewOnly: TRUE\r
9673 adminDisplayName: DFSR-MaxAgeInCacheInMin\r
9674 adminDescription: Maximum time in minutes to keep files in full form\r
9675 oMSyntax: 2\r
9676 searchFlags: 0\r
9677 lDAPDisplayName: msDFSR-MaxAgeInCacheInMin\r
9678 schemaIDGUID:: jeSwKk6s/EqD5aNCQNthmA==\r
9679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9681 dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X\r
9682 changetype: add\r
9683 objectClass: top\r
9684 objectClass: attributeSchema\r
9685 cn: ms-DFSR-MemberReference\r
9686 attributeID: 1.2.840.113556.1.6.13.3.100\r
9687 attributeSyntax: 2.5.5.1\r
9688 isSingleValued: TRUE\r
9689 linkID: 2052\r
9690 showInAdvancedViewOnly: TRUE\r
9691 adminDisplayName: ms-DFSR-MemberReference\r
9692 oMObjectClass:: KwwCh3McAIVK\r
9693 adminDescription: Forward link to DFSR-Member object\r
9694 oMSyntax: 127\r
9695 searchFlags: 0\r
9696 lDAPDisplayName: msDFSR-MemberReference\r
9697 schemaIDGUID:: qjcTJsPxskS76siNSebwxw==\r
9698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9700 dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9701 changetype: add\r
9702 objectClass: top\r
9703 objectClass: attributeSchema\r
9704 cn: ms-DFSR-MemberReferenceBL\r
9705 attributeID: 1.2.840.113556.1.6.13.3.102\r
9706 attributeSyntax: 2.5.5.1\r
9707 isSingleValued: FALSE\r
9708 linkID: 2053\r
9709 showInAdvancedViewOnly: TRUE\r
9710 adminDisplayName: ms-DFSR-MemberReferenceBL\r
9711 oMObjectClass:: KwwCh3McAIVK\r
9712 adminDescription: Backlink attribute for ms-DFSR-MemberReference\r
9713 oMSyntax: 127\r
9714 searchFlags: 0\r
9715 lDAPDisplayName: msDFSR-MemberReferenceBL\r
9716 schemaIDGUID:: xmLerYAY7UG9PDC30l4U8A==\r
9717 systemFlags: 1\r
9718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9720 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9721 changetype: add\r
9722 objectClass: top\r
9723 objectClass: attributeSchema\r
9724 cn: ms-DFSR-MinDurationCacheInMin\r
9725 attributeID: 1.2.840.113556.1.6.13.3.30\r
9726 attributeSyntax: 2.5.5.9\r
9727 isSingleValued: TRUE\r
9728 rangeUpper: 2147483647\r
9729 showInAdvancedViewOnly: TRUE\r
9730 adminDisplayName: DFSR-MinDurationCacheInMin\r
9731 adminDescription: Minimum time in minutes before truncating files\r
9732 oMSyntax: 2\r
9733 searchFlags: 0\r
9734 lDAPDisplayName: msDFSR-MinDurationCacheInMin\r
9735 schemaIDGUID:: emBdTEnOSkSYYoKpX10fzA==\r
9736 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9738 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9739 changetype: add\r
9740 objectClass: top\r
9741 objectClass: attributeSchema\r
9742 cn: ms-DFSR-OnDemandExclusionDirectoryFilter\r
9743 attributeID: 1.2.840.113556.1.6.13.3.36\r
9744 attributeSyntax: 2.5.5.12\r
9745 isSingleValued: TRUE\r
9746 rangeLower: 0\r
9747 rangeUpper: 32767\r
9748 showInAdvancedViewOnly: TRUE\r
9749 adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter\r
9750 adminDescription: Filter string applied to on demand replication directories\r
9751 oMSyntax: 64\r
9752 searchFlags: 0\r
9753 lDAPDisplayName: msDFSR-OnDemandExclusionDirectoryFilter\r
9754 schemaIDGUID:: /zpSfRKQskmZJfkioAGGVg==\r
9755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9757 dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X\r
9758 changetype: add\r
9759 objectClass: top\r
9760 objectClass: attributeSchema\r
9761 cn: ms-DFSR-OnDemandExclusionFileFilter\r
9762 attributeID: 1.2.840.113556.1.6.13.3.35\r
9763 attributeSyntax: 2.5.5.12\r
9764 isSingleValued: TRUE\r
9765 rangeLower: 0\r
9766 rangeUpper: 32767\r
9767 showInAdvancedViewOnly: TRUE\r
9768 adminDisplayName: DFSR-OnDemandExclusionFileFilter\r
9769 adminDescription: Filter string applied to on demand replication files\r
9770 oMSyntax: 64\r
9771 searchFlags: 0\r
9772 lDAPDisplayName: msDFSR-OnDemandExclusionFileFilter\r
9773 schemaIDGUID:: 3FmDpoGl5k6QFVOCxg8PtA==\r
9774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9776 dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X\r
9777 changetype: add\r
9778 objectClass: top\r
9779 objectClass: attributeSchema\r
9780 cn: ms-DFSR-Options\r
9781 attributeID: 1.2.840.113556.1.6.13.3.17\r
9782 attributeSyntax: 2.5.5.9\r
9783 isSingleValued: TRUE\r
9784 showInAdvancedViewOnly: TRUE\r
9785 adminDisplayName: ms-DFSR-Options\r
9786 adminDescription: DFSR object options\r
9787 oMSyntax: 2\r
9788 searchFlags: 0\r
9789 lDAPDisplayName: msDFSR-Options\r
9790 schemaIDGUID:: hHDW1iDHfUGGR7aWI3oRTA==\r
9791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9793 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X\r
9794 changetype: add\r
9795 objectClass: top\r
9796 objectClass: attributeSchema\r
9797 cn: ms-DFSR-Options2\r
9798 attributeID: 1.2.840.113556.1.6.13.3.37\r
9799 attributeSyntax: 2.5.5.9\r
9800 isSingleValued: TRUE\r
9801 showInAdvancedViewOnly: TRUE\r
9802 adminDisplayName: DFSR-Options2\r
9803 adminDescription: Object Options2\r
9804 oMSyntax: 2\r
9805 searchFlags: 0\r
9806 lDAPDisplayName: msDFSR-Options2\r
9807 schemaIDGUID:: GEPiEaZMSU+a/uXrGvo0cw==\r
9808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9810 dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X\r
9811 changetype: add\r
9812 objectClass: top\r
9813 objectClass: attributeSchema\r
9814 cn: ms-DFSR-Priority\r
9815 attributeID: 1.2.840.113556.1.6.13.3.25\r
9816 attributeSyntax: 2.5.5.9\r
9817 isSingleValued: TRUE\r
9818 showInAdvancedViewOnly: TRUE\r
9819 adminDisplayName: DFSR-Priority\r
9820 adminDescription: Priority level\r
9821 oMSyntax: 2\r
9822 searchFlags: 0\r
9823 lDAPDisplayName: msDFSR-Priority\r
9824 schemaIDGUID:: 1ucg660y3kKxQRatJjGwGw==\r
9825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9827 dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X\r
9828 changetype: add\r
9829 objectClass: top\r
9830 objectClass: attributeSchema\r
9831 cn: ms-DFSR-RdcEnabled\r
9832 attributeID: 1.2.840.113556.1.6.13.3.19\r
9833 attributeSyntax: 2.5.5.8\r
9834 isSingleValued: TRUE\r
9835 showInAdvancedViewOnly: TRUE\r
9836 adminDisplayName: ms-DFSR-RdcEnabled\r
9837 adminDescription: Enable and disable RDC\r
9838 oMSyntax: 1\r
9839 searchFlags: 0\r
9840 lDAPDisplayName: msDFSR-RdcEnabled\r
9841 schemaIDGUID:: BU6046f0eECnMPSGcKdD+A==\r
9842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9844 dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X\r
9845 changetype: add\r
9846 objectClass: top\r
9847 objectClass: attributeSchema\r
9848 cn: ms-DFSR-RdcMinFileSizeInKb\r
9849 attributeID: 1.2.840.113556.1.6.13.3.20\r
9850 attributeSyntax: 2.5.5.16\r
9851 isSingleValued: TRUE\r
9852 rangeLower: 0\r
9853 rangeUpper: -1\r
9854 showInAdvancedViewOnly: TRUE\r
9855 adminDisplayName: ms-DFSR-RdcMinFileSizeInKb\r
9856 adminDescription: Minimum file size to apply RDC\r
9857 oMSyntax: 65\r
9858 searchFlags: 0\r
9859 lDAPDisplayName: msDFSR-RdcMinFileSizeInKb\r
9860 schemaIDGUID:: MKMC9OWswU2MyXTZAL+K4A==\r
9861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9863 dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X\r
9864 changetype: add\r
9865 objectClass: top\r
9866 objectClass: attributeSchema\r
9867 cn: ms-DFSR-ReadOnly\r
9868 attributeID: 1.2.840.113556.1.6.13.3.28\r
9869 attributeSyntax: 2.5.5.8\r
9870 isSingleValued: TRUE\r
9871 showInAdvancedViewOnly: TRUE\r
9872 adminDisplayName: DFSR-ReadOnly\r
9873 adminDescription: Specify whether the content is read-only or read-write\r
9874 oMSyntax: 1\r
9875 searchFlags: 0\r
9876 lDAPDisplayName: msDFSR-ReadOnly\r
9877 schemaIDGUID:: IYDEWkfk50adI5LAxqkN+w==\r
9878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9880 dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X\r
9881 changetype: add\r
9882 objectClass: top\r
9883 objectClass: attributeSchema\r
9884 cn: ms-DFSR-ReplicationGroupGuid\r
9885 attributeID: 1.2.840.113556.1.6.13.3.23\r
9886 attributeSyntax: 2.5.5.10\r
9887 isSingleValued: TRUE\r
9888 rangeLower: 16\r
9889 rangeUpper: 16\r
9890 showInAdvancedViewOnly: TRUE\r
9891 adminDisplayName: ms-DFSR-ReplicationGroupGuid\r
9892 adminDescription: Replication group guid\r
9893 oMSyntax: 4\r
9894 searchFlags: 1\r
9895 lDAPDisplayName: msDFSR-ReplicationGroupGuid\r
9896 schemaIDGUID:: loetLRl2+E+Wbgpcxnsofw==\r
9897 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9899 dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X\r
9900 changetype: add\r
9901 objectClass: top\r
9902 objectClass: attributeSchema\r
9903 cn: ms-DFSR-ReplicationGroupType\r
9904 attributeID: 1.2.840.113556.1.6.13.3.10\r
9905 attributeSyntax: 2.5.5.9\r
9906 isSingleValued: TRUE\r
9907 showInAdvancedViewOnly: TRUE\r
9908 adminDisplayName: ms-DFSR-ReplicationGroupType\r
9909 adminDescription: Type of Replication Group\r
9910 oMSyntax: 2\r
9911 searchFlags: 0\r
9912 lDAPDisplayName: msDFSR-ReplicationGroupType\r
9913 schemaIDGUID:: yA/t7gEQ7UWAzLv3RJMHIA==\r
9914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9916 dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X\r
9917 changetype: add\r
9918 objectClass: top\r
9919 objectClass: attributeSchema\r
9920 cn: ms-DFSR-RootFence\r
9921 attributeID: 1.2.840.113556.1.6.13.3.22\r
9922 attributeSyntax: 2.5.5.9\r
9923 isSingleValued: TRUE\r
9924 showInAdvancedViewOnly: TRUE\r
9925 adminDisplayName: ms-DFSR-RootFence\r
9926 adminDescription: Root directory fence value\r
9927 oMSyntax: 2\r
9928 searchFlags: 0\r
9929 lDAPDisplayName: msDFSR-RootFence\r
9930 schemaIDGUID:: lI6SUdgsvkq1UuUEEkRDcA==\r
9931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9933 dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X\r
9934 changetype: add\r
9935 objectClass: top\r
9936 objectClass: attributeSchema\r
9937 cn: ms-DFSR-RootPath\r
9938 attributeID: 1.2.840.113556.1.6.13.3.3\r
9939 attributeSyntax: 2.5.5.12\r
9940 isSingleValued: TRUE\r
9941 rangeLower: 0\r
9942 rangeUpper: 32767\r
9943 showInAdvancedViewOnly: TRUE\r
9944 adminDisplayName: ms-DFSR-RootPath\r
9945 adminDescription: Full path of the root directory\r
9946 oMSyntax: 64\r
9947 searchFlags: 0\r
9948 lDAPDisplayName: msDFSR-RootPath\r
9949 schemaIDGUID:: wejV1x/mT0afzyC74KLsVA==\r
9950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9952 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9953 changetype: add\r
9954 objectClass: top\r
9955 objectClass: attributeSchema\r
9956 cn: ms-DFSR-RootSizeInMb\r
9957 attributeID: 1.2.840.113556.1.6.13.3.4\r
9958 attributeSyntax: 2.5.5.16\r
9959 isSingleValued: TRUE\r
9960 rangeLower: 0\r
9961 showInAdvancedViewOnly: TRUE\r
9962 adminDisplayName: ms-DFSR-RootSizeInMb\r
9963 adminDescription: Size of the root directory in MB\r
9964 oMSyntax: 65\r
9965 searchFlags: 0\r
9966 lDAPDisplayName: msDFSR-RootSizeInMb\r
9967 schemaIDGUID:: rGm3kBNEz0OteoZxQudAow==\r
9968 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9970 dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X\r
9971 changetype: add\r
9972 objectClass: top\r
9973 objectClass: attributeSchema\r
9974 cn: ms-DFSR-Schedule\r
9975 attributeID: 1.2.840.113556.1.6.13.3.14\r
9976 attributeSyntax: 2.5.5.10\r
9977 isSingleValued: TRUE\r
9978 rangeLower: 336\r
9979 rangeUpper: 336\r
9980 showInAdvancedViewOnly: TRUE\r
9981 adminDisplayName: ms-DFSR-Schedule\r
9982 adminDescription: DFSR Replication schedule\r
9983 oMSyntax: 4\r
9984 searchFlags: 0\r
9985 lDAPDisplayName: msDFSR-Schedule\r
9986 schemaIDGUID:: X/GZRh+n4kif9ViXwHWSBQ==\r
9987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9989 dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X\r
9990 changetype: add\r
9991 objectClass: top\r
9992 objectClass: attributeSchema\r
9993 cn: ms-DFSR-StagingCleanupTriggerInPercent\r
9994 attributeID: 1.2.840.113556.1.6.13.3.40\r
9995 attributeSyntax: 2.5.5.9\r
9996 isSingleValued: TRUE\r
9997 showInAdvancedViewOnly: TRUE\r
9998 adminDisplayName: DFSR-StagingCleanupTriggerInPercent\r
9999 adminDescription: Staging cleanup trigger in percent of free disk space\r
10000 oMSyntax: 2\r
10001 searchFlags: 0\r
10002 lDAPDisplayName: msDFSR-StagingCleanupTriggerInPercent\r
10003 schemaIDGUID:: I5xL1vrhe0azF2lk10TWMw==\r
10004 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10006 dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X\r
10007 changetype: add\r
10008 objectClass: top\r
10009 objectClass: attributeSchema\r
10010 cn: ms-DFSR-StagingPath\r
10011 attributeID: 1.2.840.113556.1.6.13.3.5\r
10012 attributeSyntax: 2.5.5.12\r
10013 isSingleValued: TRUE\r
10014 rangeLower: 0\r
10015 rangeUpper: 32767\r
10016 showInAdvancedViewOnly: TRUE\r
10017 adminDisplayName: ms-DFSR-StagingPath\r
10018 adminDescription: Full path of the staging directory\r
10019 oMSyntax: 64\r
10020 searchFlags: 0\r
10021 lDAPDisplayName: msDFSR-StagingPath\r
10022 schemaIDGUID:: nqa5hqbwXUCZu3fZd5ksKg==\r
10023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10025 dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
10026 changetype: add\r
10027 objectClass: top\r
10028 objectClass: attributeSchema\r
10029 cn: ms-DFSR-StagingSizeInMb\r
10030 attributeID: 1.2.840.113556.1.6.13.3.6\r
10031 attributeSyntax: 2.5.5.16\r
10032 isSingleValued: TRUE\r
10033 rangeLower: 0\r
10034 rangeUpper: -1\r
10035 showInAdvancedViewOnly: TRUE\r
10036 adminDisplayName: ms-DFSR-StagingSizeInMb\r
10037 adminDescription: Size of the staging directory in MB\r
10038 oMSyntax: 65\r
10039 searchFlags: 0\r
10040 lDAPDisplayName: msDFSR-StagingSizeInMb\r
10041 schemaIDGUID:: II8KJfz2WUWuZeSyTGeuvg==\r
10042 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10044 dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X\r
10045 changetype: add\r
10046 objectClass: top\r
10047 objectClass: attributeSchema\r
10048 cn: ms-DFSR-TombstoneExpiryInMin\r
10049 attributeID: 1.2.840.113556.1.6.13.3.11\r
10050 attributeSyntax: 2.5.5.9\r
10051 isSingleValued: TRUE\r
10052 rangeLower: 0\r
10053 rangeUpper: 2147483647\r
10054 showInAdvancedViewOnly: TRUE\r
10055 adminDisplayName: ms-DFSR-TombstoneExpiryInMin\r
10056 adminDescription: Tombstone record lifetime in minutes\r
10057 oMSyntax: 2\r
10058 searchFlags: 0\r
10059 lDAPDisplayName: msDFSR-TombstoneExpiryInMin\r
10060 schemaIDGUID:: TF3jIyTjYUiiL+GZFA2uAA==\r
10061 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10063 dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X\r
10064 changetype: add\r
10065 objectClass: top\r
10066 objectClass: attributeSchema\r
10067 cn: ms-DFSR-Version\r
10068 attributeID: 1.2.840.113556.1.6.13.3.1\r
10069 attributeSyntax: 2.5.5.12\r
10070 isSingleValued: TRUE\r
10071 rangeUpper: 256\r
10072 showInAdvancedViewOnly: TRUE\r
10073 adminDisplayName: ms-DFSR-Version\r
10074 adminDescription: DFSR version number\r
10075 oMSyntax: 64\r
10076 searchFlags: 0\r
10077 lDAPDisplayName: msDFSR-Version\r
10078 schemaIDGUID:: CBSGGsM46km6dYVIGnfGVQ==\r
10079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10081 dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10082 changetype: add\r
10083 objectClass: top\r
10084 objectClass: attributeSchema\r
10085 cn: ms-DNS-DNSKEY-Record-Set-TTL\r
10086 attributeID: 1.2.840.113556.1.4.2139\r
10087 attributeSyntax: 2.5.5.9\r
10088 isSingleValued: TRUE\r
10089 rangeLower: 0\r
10090 rangeUpper: 2592000\r
10091 showInAdvancedViewOnly: TRUE\r
10092 adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL\r
10093 adminDescription: \r
10094  An attribute that defines the time-to-live (TTL) value assigned to DNSKEY reco\r
10095  rds when signing the DNS zone.\r
10096 oMSyntax: 2\r
10097 searchFlags: 8\r
10098 lDAPDisplayName: msDNS-DNSKEYRecordSetTTL\r
10099 schemaIDGUID:: fzFOj9coLESm3x9JH5ezJg==\r
10100 systemOnly: FALSE\r
10101 systemFlags: 16\r
10102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10104 dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X\r
10105 changetype: add\r
10106 objectClass: top\r
10107 objectClass: attributeSchema\r
10108 cn: ms-DNS-DNSKEY-Records\r
10109 attributeID: 1.2.840.113556.1.4.2145\r
10110 attributeSyntax: 2.5.5.10\r
10111 isSingleValued: FALSE\r
10112 rangeUpper: 10000\r
10113 showInAdvancedViewOnly: TRUE\r
10114 adminDisplayName: ms-DNS-DNSKEY-Records\r
10115 adminDescription: \r
10116  An attribute that contains the DNSKEY record set for the root of the DNS zone \r
10117  and the root key signing key signature records.\r
10118 oMSyntax: 4\r
10119 searchFlags: 8\r
10120 lDAPDisplayName: msDNS-DNSKEYRecords\r
10121 schemaIDGUID:: 9VjEKC1gyUqnfLPxvlA6fg==\r
10122 systemOnly: FALSE\r
10123 systemFlags: 16\r
10124 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10126 dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X\r
10127 changetype: add\r
10128 objectClass: top\r
10129 objectClass: attributeSchema\r
10130 cn: ms-DNS-DS-Record-Algorithms\r
10131 attributeID: 1.2.840.113556.1.4.2134\r
10132 attributeSyntax: 2.5.5.9\r
10133 isSingleValued: TRUE\r
10134 showInAdvancedViewOnly: TRUE\r
10135 adminDisplayName: ms-DNS-DS-Record-Algorithms\r
10136 adminDescription: \r
10137  An attribute used to define the algorithms used when writing the dsset file du\r
10138  ring zone signing.\r
10139 oMSyntax: 2\r
10140 searchFlags: 8\r
10141 lDAPDisplayName: msDNS-DSRecordAlgorithms\r
10142 schemaIDGUID:: 0npbXPogu0S+szS5wPZVeQ==\r
10143 systemOnly: FALSE\r
10144 systemFlags: 16\r
10145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10147 dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10148 changetype: add\r
10149 objectClass: top\r
10150 objectClass: attributeSchema\r
10151 cn: ms-DNS-DS-Record-Set-TTL\r
10152 attributeID: 1.2.840.113556.1.4.2140\r
10153 attributeSyntax: 2.5.5.9\r
10154 isSingleValued: TRUE\r
10155 rangeLower: 0\r
10156 rangeUpper: 2592000\r
10157 showInAdvancedViewOnly: TRUE\r
10158 adminDisplayName: ms-DNS-DS-Record-Set-TTL\r
10159 adminDescription: \r
10160  An attribute that defines the time-to-live (TTL) value assigned to DS records \r
10161  when signing the DNS zone.\r
10162 oMSyntax: 2\r
10163 searchFlags: 8\r
10164 lDAPDisplayName: msDNS-DSRecordSetTTL\r
10165 schemaIDGUID:: fJuGKcRk/kKX1fvC+hJBYA==\r
10166 systemOnly: FALSE\r
10167 systemFlags: 16\r
10168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10170 dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X\r
10171 changetype: add\r
10172 objectClass: top\r
10173 objectClass: attributeSchema\r
10174 cn: ms-DNS-Is-Signed\r
10175 attributeID: 1.2.840.113556.1.4.2130\r
10176 attributeSyntax: 2.5.5.8\r
10177 isSingleValued: TRUE\r
10178 showInAdvancedViewOnly: TRUE\r
10179 adminDisplayName: ms-DNS-Is-Signed\r
10180 adminDescription: \r
10181  An attribute used to define whether or not the DNS zone is signed.\r
10182 oMSyntax: 1\r
10183 searchFlags: 8\r
10184 lDAPDisplayName: msDNS-IsSigned\r
10185 schemaIDGUID:: TIUSqvzYXk2RyjaLjYKb7g==\r
10186 systemOnly: FALSE\r
10187 systemFlags: 16\r
10188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10190 dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X\r
10191 changetype: add\r
10192 objectClass: top\r
10193 objectClass: attributeSchema\r
10194 cn: ms-DNS-Keymaster-Zones\r
10195 attributeID: 1.2.840.113556.1.4.2128\r
10196 attributeSyntax: 2.5.5.12\r
10197 isSingleValued: FALSE\r
10198 showInAdvancedViewOnly: TRUE\r
10199 adminDisplayName: ms-DNS-Keymaster-Zones\r
10200 adminDescription: \r
10201  A list of Active Directory-integrated zones for which the DNS server is the ke\r
10202  ymaster.\r
10203 oMSyntax: 64\r
10204 searchFlags: 0\r
10205 lDAPDisplayName: msDNS-KeymasterZones\r
10206 schemaIDGUID:: O93gCxoEjEGs6S8X0j6dQg==\r
10207 systemOnly: FALSE\r
10208 systemFlags: 16\r
10209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10211 dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X\r
10212 changetype: add\r
10213 objectClass: top\r
10214 objectClass: attributeSchema\r
10215 cn: ms-DNS-Maintain-Trust-Anchor\r
10216 attributeID: 1.2.840.113556.1.4.2133\r
10217 attributeSyntax: 2.5.5.9\r
10218 isSingleValued: TRUE\r
10219 showInAdvancedViewOnly: TRUE\r
10220 adminDisplayName: ms-DNS-Maintain-Trust-Anchor\r
10221 adminDescription: \r
10222  An attribute used to define the type of trust anchor to automatically publish \r
10223  in the forest-wide trust anchor store when the DNS zone is signed.\r
10224 oMSyntax: 2\r
10225 searchFlags: 8\r
10226 lDAPDisplayName: msDNS-MaintainTrustAnchor\r
10227 schemaIDGUID:: wWPADdlSVkSeFZwkNKr9lA==\r
10228 systemOnly: FALSE\r
10229 systemFlags: 16\r
10230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10232 dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X\r
10233 changetype: add\r
10234 objectClass: top\r
10235 objectClass: attributeSchema\r
10236 cn: ms-DNS-NSEC3-Current-Salt\r
10237 attributeID: 1.2.840.113556.1.4.2149\r
10238 attributeSyntax: 2.5.5.12\r
10239 isSingleValued: TRUE\r
10240 rangeLower: 0\r
10241 rangeUpper: 510\r
10242 showInAdvancedViewOnly: TRUE\r
10243 adminDisplayName: ms-DNS-NSEC3-Current-Salt\r
10244 adminDescription: \r
10245  An attribute that defines the current NSEC3 salt string being used to sign the\r
10246   DNS zone.\r
10247 oMSyntax: 64\r
10248 searchFlags: 8\r
10249 lDAPDisplayName: msDNS-NSEC3CurrentSalt\r
10250 schemaIDGUID:: MpR9ONGmdESCzQqJquCErg==\r
10251 systemOnly: FALSE\r
10252 systemFlags: 16\r
10253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10255 dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
10256 changetype: add\r
10257 objectClass: top\r
10258 objectClass: attributeSchema\r
10259 cn: ms-DNS-NSEC3-Hash-Algorithm\r
10260 attributeID: 1.2.840.113556.1.4.2136\r
10261 attributeSyntax: 2.5.5.9\r
10262 isSingleValued: TRUE\r
10263 showInAdvancedViewOnly: TRUE\r
10264 adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm\r
10265 adminDescription: \r
10266  An attribute that defines the NSEC3 hash algorithm to use when signing the DNS\r
10267   zone.\r
10268 oMSyntax: 2\r
10269 searchFlags: 8\r
10270 lDAPDisplayName: msDNS-NSEC3HashAlgorithm\r
10271 schemaIDGUID:: UlWe/7d9OEGIiAXOMgoDIw==\r
10272 systemOnly: FALSE\r
10273 systemFlags: 16\r
10274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10276 dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X\r
10277 changetype: add\r
10278 objectClass: top\r
10279 objectClass: attributeSchema\r
10280 cn: ms-DNS-NSEC3-Iterations\r
10281 attributeID: 1.2.840.113556.1.4.2138\r
10282 attributeSyntax: 2.5.5.9\r
10283 isSingleValued: TRUE\r
10284 rangeLower: 0\r
10285 rangeUpper: 10000\r
10286 showInAdvancedViewOnly: TRUE\r
10287 adminDisplayName: ms-DNS-NSEC3-Iterations\r
10288 adminDescription: \r
10289  An attribute that defines how many NSEC3 hash iterations to perform when signi\r
10290  ng the DNS zone.\r
10291 oMSyntax: 2\r
10292 searchFlags: 8\r
10293 lDAPDisplayName: msDNS-NSEC3Iterations\r
10294 schemaIDGUID:: qwq3gFmJwE6OkxJudt86yg==\r
10295 systemOnly: FALSE\r
10296 systemFlags: 16\r
10297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10299 dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X\r
10300 changetype: add\r
10301 objectClass: top\r
10302 objectClass: attributeSchema\r
10303 cn: ms-DNS-NSEC3-OptOut\r
10304 attributeID: 1.2.840.113556.1.4.2132\r
10305 attributeSyntax: 2.5.5.8\r
10306 isSingleValued: TRUE\r
10307 showInAdvancedViewOnly: TRUE\r
10308 adminDisplayName: ms-DNS-NSEC3-OptOut\r
10309 adminDescription: \r
10310  An attribute used to define whether or not the DNS zone should be signed using\r
10311   NSEC opt-out.\r
10312 oMSyntax: 1\r
10313 searchFlags: 8\r
10314 lDAPDisplayName: msDNS-NSEC3OptOut\r
10315 schemaIDGUID:: iCDqe+KMPEKxkWbsUGsVlQ==\r
10316 systemOnly: FALSE\r
10317 systemFlags: 16\r
10318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10320 dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X\r
10321 changetype: add\r
10322 objectClass: top\r
10323 objectClass: attributeSchema\r
10324 cn: ms-DNS-NSEC3-Random-Salt-Length\r
10325 attributeID: 1.2.840.113556.1.4.2137\r
10326 attributeSyntax: 2.5.5.9\r
10327 isSingleValued: TRUE\r
10328 rangeLower: 0\r
10329 rangeUpper: 255\r
10330 showInAdvancedViewOnly: TRUE\r
10331 adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length\r
10332 adminDescription: \r
10333  An attribute that defines the length in bytes of the random salt used when sig\r
10334  ning the DNS zone.\r
10335 oMSyntax: 2\r
10336 searchFlags: 8\r
10337 lDAPDisplayName: msDNS-NSEC3RandomSaltLength\r
10338 schemaIDGUID:: ZRY2E2yR502lnbHrvQ3hKQ==\r
10339 systemOnly: FALSE\r
10340 systemFlags: 16\r
10341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10343 dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X\r
10344 changetype: add\r
10345 objectClass: top\r
10346 objectClass: attributeSchema\r
10347 cn: ms-DNS-NSEC3-User-Salt\r
10348 attributeID: 1.2.840.113556.1.4.2148\r
10349 attributeSyntax: 2.5.5.12\r
10350 isSingleValued: TRUE\r
10351 rangeLower: 0\r
10352 rangeUpper: 510\r
10353 showInAdvancedViewOnly: TRUE\r
10354 adminDisplayName: ms-DNS-NSEC3-User-Salt\r
10355 adminDescription: \r
10356  An attribute that defines a user-specified NSEC3 salt string to use when signi\r
10357  ng the DNS zone. If empty, random salt will be used.\r
10358 oMSyntax: 64\r
10359 searchFlags: 8\r
10360 lDAPDisplayName: msDNS-NSEC3UserSalt\r
10361 schemaIDGUID:: cGfxryKWvE+hKDCId3YFuQ==\r
10362 systemOnly: FALSE\r
10363 systemFlags: 16\r
10364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10366 dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X\r
10367 changetype: add\r
10368 objectClass: top\r
10369 objectClass: attributeSchema\r
10370 cn: ms-DNS-Parent-Has-Secure-Delegation\r
10371 attributeID: 1.2.840.113556.1.4.2146\r
10372 attributeSyntax: 2.5.5.8\r
10373 isSingleValued: TRUE\r
10374 showInAdvancedViewOnly: TRUE\r
10375 adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation\r
10376 adminDescription: \r
10377  An attribute used to define whether the parental delegation to the DNS zone is\r
10378   secure.\r
10379 oMSyntax: 1\r
10380 searchFlags: 8\r
10381 lDAPDisplayName: msDNS-ParentHasSecureDelegation\r
10382 schemaIDGUID:: ZGlcKBrBnkmW2L98daIjxg==\r
10383 systemOnly: FALSE\r
10384 systemFlags: 16\r
10385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10387 dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X\r
10388 changetype: add\r
10389 objectClass: top\r
10390 objectClass: attributeSchema\r
10391 cn: ms-DNS-Propagation-Time\r
10392 attributeID: 1.2.840.113556.1.4.2147\r
10393 attributeSyntax: 2.5.5.9\r
10394 isSingleValued: TRUE\r
10395 showInAdvancedViewOnly: TRUE\r
10396 adminDisplayName: ms-DNS-Propagation-Time\r
10397 adminDescription: \r
10398  An attribute used to define in seconds the expected time required to propagate\r
10399   zone changes through Active Directory.\r
10400 oMSyntax: 2\r
10401 searchFlags: 8\r
10402 lDAPDisplayName: msDNS-PropagationTime\r
10403 schemaIDGUID:: Rw00uoEhoEyi9vrkR52rKg==\r
10404 systemOnly: FALSE\r
10405 systemFlags: 16\r
10406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10408 dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X\r
10409 changetype: add\r
10410 objectClass: top\r
10411 objectClass: attributeSchema\r
10412 cn: ms-DNS-RFC5011-Key-Rollovers\r
10413 attributeID: 1.2.840.113556.1.4.2135\r
10414 attributeSyntax: 2.5.5.8\r
10415 isSingleValued: TRUE\r
10416 showInAdvancedViewOnly: TRUE\r
10417 adminDisplayName: ms-DNS-RFC5011-Key-Rollovers\r
10418 adminDescription: \r
10419  An attribute that defines whether or not the DNS zone should be maintained usi\r
10420  ng key rollover procedures defined in RFC 5011.\r
10421 oMSyntax: 1\r
10422 searchFlags: 8\r
10423 lDAPDisplayName: msDNS-RFC5011KeyRollovers\r
10424 schemaIDGUID:: QDzZJ1oGwEO92M3yx9Egqg==\r
10425 systemOnly: FALSE\r
10426 systemFlags: 16\r
10427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10429 dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X\r
10430 changetype: add\r
10431 objectClass: top\r
10432 objectClass: attributeSchema\r
10433 cn: ms-DNS-Secure-Delegation-Polling-Period\r
10434 attributeID: 1.2.840.113556.1.4.2142\r
10435 attributeSyntax: 2.5.5.9\r
10436 isSingleValued: TRUE\r
10437 rangeLower: 0\r
10438 rangeUpper: 2592000\r
10439 showInAdvancedViewOnly: TRUE\r
10440 adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period\r
10441 adminDescription: \r
10442  An attribute that defines in seconds the time between polling attempts for chi\r
10443  ld zone key rollovers.\r
10444 oMSyntax: 2\r
10445 searchFlags: 8\r
10446 lDAPDisplayName: msDNS-SecureDelegationPollingPeriod\r
10447 schemaIDGUID:: vvCw9uSoaESP2cPEe4ci+Q==\r
10448 systemOnly: FALSE\r
10449 systemFlags: 16\r
10450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10452 dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X\r
10453 changetype: add\r
10454 objectClass: top\r
10455 objectClass: attributeSchema\r
10456 cn: ms-DNS-Sign-With-NSEC3\r
10457 attributeID: 1.2.840.113556.1.4.2131\r
10458 attributeSyntax: 2.5.5.8\r
10459 isSingleValued: TRUE\r
10460 showInAdvancedViewOnly: TRUE\r
10461 adminDisplayName: ms-DNS-Sign-With-NSEC3\r
10462 adminDescription: \r
10463  An attribute used to define whether or not the DNS zone is signed with NSEC3.\r
10464 oMSyntax: 1\r
10465 searchFlags: 8\r
10466 lDAPDisplayName: msDNS-SignWithNSEC3\r
10467 schemaIDGUID:: mSGfx6Ft/0aSPB8/gAxyHg==\r
10468 systemOnly: FALSE\r
10469 systemFlags: 16\r
10470 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10472 dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X\r
10473 changetype: add\r
10474 objectClass: top\r
10475 objectClass: attributeSchema\r
10476 cn: ms-DNS-Signature-Inception-Offset\r
10477 attributeID: 1.2.840.113556.1.4.2141\r
10478 attributeSyntax: 2.5.5.9\r
10479 isSingleValued: TRUE\r
10480 rangeLower: 0\r
10481 rangeUpper: 2592000\r
10482 showInAdvancedViewOnly: TRUE\r
10483 adminDisplayName: ms-DNS-Signature-Inception-Offset\r
10484 adminDescription: \r
10485  An attribute that defines in seconds how far in the past DNSSEC signature vali\r
10486  dity periods should begin when signing the DNS zone.\r
10487 oMSyntax: 2\r
10488 searchFlags: 8\r
10489 lDAPDisplayName: msDNS-SignatureInceptionOffset\r
10490 schemaIDGUID:: LsPUAxfiYUqWmXu8RymgJg==\r
10491 systemOnly: FALSE\r
10492 systemFlags: 16\r
10493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10495 dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X\r
10496 changetype: add\r
10497 objectClass: top\r
10498 objectClass: attributeSchema\r
10499 cn: ms-DNS-Signing-Key-Descriptors\r
10500 attributeID: 1.2.840.113556.1.4.2143\r
10501 attributeSyntax: 2.5.5.10\r
10502 isSingleValued: FALSE\r
10503 rangeUpper: 10000\r
10504 showInAdvancedViewOnly: TRUE\r
10505 adminDisplayName: ms-DNS-Signing-Key-Descriptors\r
10506 adminDescription: \r
10507  An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) us\r
10508  ed by the DNS server to generate keys and sign the DNS zone.\r
10509 oMSyntax: 4\r
10510 searchFlags: 8\r
10511 lDAPDisplayName: msDNS-SigningKeyDescriptors\r
10512 schemaIDGUID:: zdhDNLblO0+wmGWaAhSgeQ==\r
10513 systemOnly: FALSE\r
10514 systemFlags: 16\r
10515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10517 dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X\r
10518 changetype: add\r
10519 objectClass: top\r
10520 objectClass: attributeSchema\r
10521 cn: ms-DNS-Signing-Keys\r
10522 attributeID: 1.2.840.113556.1.4.2144\r
10523 attributeSyntax: 2.5.5.10\r
10524 isSingleValued: FALSE\r
10525 rangeUpper: 10000\r
10526 showInAdvancedViewOnly: TRUE\r
10527 adminDisplayName: ms-DNS-Signing-Keys\r
10528 adminDescription: \r
10529  An attribute that contains the set of encrypted DNSSEC signing keys used by th\r
10530  e DNS server to sign the DNS zone.\r
10531 oMSyntax: 4\r
10532 searchFlags: 8\r
10533 lDAPDisplayName: msDNS-SigningKeys\r
10534 schemaIDGUID:: bT5nt9nKnk6zGmPoCY/dYw==\r
10535 systemOnly: FALSE\r
10536 systemFlags: 16\r
10537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10539 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X\r
10540 changetype: add\r
10541 objectClass: top\r
10542 objectClass: attributeSchema\r
10543 cn: MS-DRM-Identity-Certificate\r
10544 attributeID: 1.2.840.113556.1.4.1843\r
10545 attributeSyntax: 2.5.5.10\r
10546 isSingleValued: FALSE\r
10547 rangeLower: 1\r
10548 rangeUpper: 10240\r
10549 showInAdvancedViewOnly: TRUE\r
10550 adminDisplayName: ms-DRM-Identity-Certificate\r
10551 adminDescription: \r
10552  The XrML digital rights management certificates for this user.\r
10553 oMSyntax: 4\r
10554 searchFlags: 0\r
10555 lDAPDisplayName: msDRM-IdentityCertificate\r
10556 schemaIDGUID:: BBJe6DQ0rUGbVuKQEij/8A==\r
10557 systemFlags: 16\r
10558 isMemberOfPartialAttributeSet: TRUE\r
10559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10561 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X\r
10562 changetype: add\r
10563 objectClass: top\r
10564 objectClass: attributeSchema\r
10565 cn: ms-DS-Additional-Dns-Host-Name\r
10566 attributeID: 1.2.840.113556.1.4.1717\r
10567 attributeSyntax: 2.5.5.12\r
10568 isSingleValued: FALSE\r
10569 rangeLower: 0\r
10570 rangeUpper: 2048\r
10571 showInAdvancedViewOnly: TRUE\r
10572 adminDisplayName: ms-DS-Additional-Dns-Host-Name\r
10573 adminDescription: ms-DS-Additional-Dns-Host-Name\r
10574 oMSyntax: 64\r
10575 searchFlags: 0\r
10576 lDAPDisplayName: msDS-AdditionalDnsHostName\r
10577 schemaFlagsEx: 1\r
10578 schemaIDGUID:: kTeGgOnbuE6Dfn8KtV2axw==\r
10579 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
10580 systemOnly: TRUE\r
10581 systemFlags: 16\r
10582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10584 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X\r
10585 changetype: add\r
10586 objectClass: top\r
10587 objectClass: attributeSchema\r
10588 cn: ms-DS-Additional-Sam-Account-Name\r
10589 attributeID: 1.2.840.113556.1.4.1718\r
10590 attributeSyntax: 2.5.5.12\r
10591 isSingleValued: FALSE\r
10592 rangeLower: 0\r
10593 rangeUpper: 256\r
10594 showInAdvancedViewOnly: TRUE\r
10595 adminDisplayName: ms-DS-Additional-Sam-Account-Name\r
10596 adminDescription: ms-DS-Additional-Sam-Account-Name\r
10597 oMSyntax: 64\r
10598 searchFlags: 13\r
10599 lDAPDisplayName: msDS-AdditionalSamAccountName\r
10600 schemaFlagsEx: 1\r
10601 schemaIDGUID:: 33FVl9WkmkKfWc3GWB2R5g==\r
10602 systemOnly: TRUE\r
10603 systemFlags: 16\r
10604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10606 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
10607 changetype: add\r
10608 objectClass: top\r
10609 objectClass: attributeSchema\r
10610 cn: MS-DS-All-Users-Trust-Quota\r
10611 attributeID: 1.2.840.113556.1.4.1789\r
10612 attributeSyntax: 2.5.5.9\r
10613 isSingleValued: TRUE\r
10614 showInAdvancedViewOnly: TRUE\r
10615 adminDisplayName: MS-DS-All-Users-Trust-Quota\r
10616 adminDescription: \r
10617  Used to enforce a combined users quota on the total number of Trusted-Domain o\r
10618  bjects created by using the control access right, "Create inbound Forest trust\r
10619  ".\r
10620 oMSyntax: 2\r
10621 searchFlags: 0\r
10622 lDAPDisplayName: msDS-AllUsersTrustQuota\r
10623 schemaFlagsEx: 1\r
10624 schemaIDGUID:: XEqq0wNOEEiXqisznnpDSw==\r
10625 systemOnly: FALSE\r
10626 systemFlags: 16\r
10627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10629 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X\r
10630 changetype: add\r
10631 objectClass: top\r
10632 objectClass: attributeSchema\r
10633 cn: ms-DS-Allowed-DNS-Suffixes\r
10634 attributeID: 1.2.840.113556.1.4.1710\r
10635 attributeSyntax: 2.5.5.12\r
10636 isSingleValued: FALSE\r
10637 rangeLower: 0\r
10638 rangeUpper: 2048\r
10639 showInAdvancedViewOnly: TRUE\r
10640 adminDisplayName: ms-DS-Allowed-DNS-Suffixes\r
10641 adminDescription: Allowed suffixes for dNSHostName on computer\r
10642 oMSyntax: 64\r
10643 searchFlags: 0\r
10644 lDAPDisplayName: msDS-AllowedDNSSuffixes\r
10645 schemaFlagsEx: 1\r
10646 schemaIDGUID:: G0RphMSaRU6CBb0hnb9nLQ==\r
10647 systemOnly: FALSE\r
10648 systemFlags: 16\r
10649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10651 dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X\r
10652 changetype: add\r
10653 objectClass: top\r
10654 objectClass: attributeSchema\r
10655 cn: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10656 attributeID: 1.2.840.113556.1.4.2182\r
10657 attributeSyntax: 2.5.5.15\r
10658 isSingleValued: TRUE\r
10659 rangeLower: 0\r
10660 rangeUpper: 132096\r
10661 showInAdvancedViewOnly: TRUE\r
10662 adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10663 adminDescription: \r
10664  This attribute is used for access checks to determine if a requestor has permi\r
10665  ssion to act on the behalf of other identities to services running as this acc\r
10666  ount.\r
10667 oMSyntax: 66\r
10668 searchFlags: 0\r
10669 lDAPDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity\r
10670 schemaFlagsEx: 1\r
10671 schemaIDGUID:: 5cN4P5r3vUaguJ0YEW3ceQ==\r
10672 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
10673 systemOnly: TRUE\r
10674 systemFlags: 16\r
10675 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10677 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X\r
10678 changetype: add\r
10679 objectClass: top\r
10680 objectClass: attributeSchema\r
10681 cn: ms-DS-Allowed-To-Delegate-To\r
10682 attributeID: 1.2.840.113556.1.4.1787\r
10683 attributeSyntax: 2.5.5.12\r
10684 isSingleValued: FALSE\r
10685 showInAdvancedViewOnly: TRUE\r
10686 adminDisplayName: ms-DS-Allowed-To-Delegate-To\r
10687 adminDescription: \r
10688  Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained D\r
10689  elegation\r
10690 oMSyntax: 64\r
10691 searchFlags: 0\r
10692 lDAPDisplayName: msDS-AllowedToDelegateTo\r
10693 schemaFlagsEx: 1\r
10694 schemaIDGUID:: 15QNgKG3oUKxTXyuFCPQfw==\r
10695 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10696 systemOnly: FALSE\r
10697 systemFlags: 16\r
10698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10700 dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X\r
10701 changetype: add\r
10702 objectClass: top\r
10703 objectClass: attributeSchema\r
10704 cn: ms-DS-Applies-To-Resource-Types\r
10705 attributeID: 1.2.840.113556.1.4.2195\r
10706 attributeSyntax: 2.5.5.12\r
10707 isSingleValued: FALSE\r
10708 showInAdvancedViewOnly: TRUE\r
10709 adminDisplayName: ms-DS-Applies-To-Resource-Types\r
10710 adminDescription: \r
10711  For a resource property, this attribute indicates what resource types this res\r
10712  ource property applies to.\r
10713 oMSyntax: 64\r
10714 searchFlags: 0\r
10715 lDAPDisplayName: msDS-AppliesToResourceTypes\r
10716 schemaFlagsEx: 1\r
10717 schemaIDGUID:: BiA/aWRXSj2EOVjwSqtLWQ==\r
10718 systemOnly: FALSE\r
10719 systemFlags: 16\r
10720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10722 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X\r
10723 changetype: add\r
10724 objectClass: top\r
10725 objectClass: attributeSchema\r
10726 cn: ms-DS-Approx-Immed-Subordinates\r
10727 attributeID: 1.2.840.113556.1.4.1669\r
10728 attributeSyntax: 2.5.5.9\r
10729 isSingleValued: TRUE\r
10730 showInAdvancedViewOnly: TRUE\r
10731 adminDisplayName: ms-DS-Approx-Immed-Subordinates\r
10732 adminDescription: ms-DS-Approx-Immed-Subordinates\r
10733 oMSyntax: 2\r
10734 searchFlags: 0\r
10735 lDAPDisplayName: msDS-Approx-Immed-Subordinates\r
10736 schemaFlagsEx: 1\r
10737 schemaIDGUID:: Q9KF4c7220q0lrDABdeCPA==\r
10738 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10739 systemOnly: TRUE\r
10740 systemFlags: 20\r
10741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10743 dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
10744 changetype: add\r
10745 objectClass: top\r
10746 objectClass: attributeSchema\r
10747 cn: ms-DS-Approximate-Last-Logon-Time-Stamp\r
10748 attributeID: 1.2.840.113556.1.4.2262\r
10749 attributeSyntax: 2.5.5.16\r
10750 isSingleValued: TRUE\r
10751 showInAdvancedViewOnly: TRUE\r
10752 adminDisplayName: ms-DS-Approximate-Last-Logon-Time-Stamp\r
10753 adminDescription: \r
10754  The approximate time a user last logged on with from the device.\r
10755 oMSyntax: 65\r
10756 searchFlags: 1\r
10757 lDAPDisplayName: msDS-ApproximateLastLogonTimeStamp\r
10758 schemaIDGUID:: O5hPo8aEDE+QUKOhSh01pA==\r
10759 systemOnly: FALSE\r
10760 systemFlags: 16\r
10761 isMemberOfPartialAttributeSet: TRUE\r
10762 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10764 dn: CN=ms-DS-Assigned-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
10765 changetype: add\r
10766 objectClass: top\r
10767 objectClass: attributeSchema\r
10768 cn: ms-DS-Assigned-AuthN-Policy\r
10769 attributeID: 1.2.840.113556.1.4.2295\r
10770 attributeSyntax: 2.5.5.1\r
10771 isSingleValued: TRUE\r
10772 linkID: 2212\r
10773 showInAdvancedViewOnly: TRUE\r
10774 adminDisplayName: Assigned Authentication Policy\r
10775 oMObjectClass:: KwwCh3McAIVK\r
10776 adminDescription: \r
10777  This attribute specifies which AuthNPolicy should be applied to this principal\r
10778  .\r
10779 oMSyntax: 127\r
10780 searchFlags: 0\r
10781 lDAPDisplayName: msDS-AssignedAuthNPolicy\r
10782 schemaIDGUID:: 2Ap6uPdUwUmEoOZNEoU1iA==\r
10783 systemOnly: FALSE\r
10784 systemFlags: 16\r
10785 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10787 dn: CN=ms-DS-Assigned-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
10788 changetype: add\r
10789 objectClass: top\r
10790 objectClass: attributeSchema\r
10791 cn: ms-DS-Assigned-AuthN-Policy-BL\r
10792 attributeID: 1.2.840.113556.1.4.2296\r
10793 attributeSyntax: 2.5.5.1\r
10794 isSingleValued: FALSE\r
10795 linkID: 2213\r
10796 showInAdvancedViewOnly: TRUE\r
10797 adminDisplayName: Assigned Authentication Policy Backlink\r
10798 oMObjectClass:: KwwCh3McAIVK\r
10799 adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicy.\r
10800 oMSyntax: 127\r
10801 searchFlags: 0\r
10802 lDAPDisplayName: msDS-AssignedAuthNPolicyBL\r
10803 schemaIDGUID:: PBsTLZ/T7kqBXo20vBznrA==\r
10804 systemOnly: TRUE\r
10805 systemFlags: 17\r
10806 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10808 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
10809 changetype: add\r
10810 objectClass: top\r
10811 objectClass: attributeSchema\r
10812 cn: ms-DS-Assigned-AuthN-Policy-Silo\r
10813 attributeID: 1.2.840.113556.1.4.2285\r
10814 attributeSyntax: 2.5.5.1\r
10815 isSingleValued: TRUE\r
10816 linkID: 2202\r
10817 showInAdvancedViewOnly: TRUE\r
10818 adminDisplayName: Assigned Authentication Policy Silo\r
10819 oMObjectClass:: KwwCh3McAIVK\r
10820 adminDescription: \r
10821  This attribute specifies which AuthNPolicySilo a principal is assigned to.\r
10822 oMSyntax: 127\r
10823 searchFlags: 0\r
10824 lDAPDisplayName: msDS-AssignedAuthNPolicySilo\r
10825 schemaIDGUID:: QcE/svUN6kqzPWz0kwd7Pw==\r
10826 systemOnly: FALSE\r
10827 systemFlags: 16\r
10828 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10830 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo-BL,CN=Schema,CN=Configuration,DC=X\r
10831 changetype: add\r
10832 objectClass: top\r
10833 objectClass: attributeSchema\r
10834 cn: ms-DS-Assigned-AuthN-Policy-Silo-BL\r
10835 attributeID: 1.2.840.113556.1.4.2286\r
10836 attributeSyntax: 2.5.5.1\r
10837 isSingleValued: FALSE\r
10838 linkID: 2203\r
10839 showInAdvancedViewOnly: TRUE\r
10840 adminDisplayName: Assigned Authentication Policy Silo Backlink\r
10841 oMObjectClass:: KwwCh3McAIVK\r
10842 adminDescription: \r
10843  This attribute is the backlink for msDS-AssignedAuthNPolicySilo.\r
10844 oMSyntax: 127\r
10845 searchFlags: 0\r
10846 lDAPDisplayName: msDS-AssignedAuthNPolicySiloBL\r
10847 schemaIDGUID:: FAUUM3r10keOxATEZmYAxw==\r
10848 systemOnly: TRUE\r
10849 systemFlags: 17\r
10850 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10852 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X\r
10853 changetype: add\r
10854 objectClass: top\r
10855 objectClass: attributeSchema\r
10856 cn: ms-DS-AuthenticatedAt-DC\r
10857 attributeID: 1.2.840.113556.1.4.1958\r
10858 attributeSyntax: 2.5.5.1\r
10859 isSingleValued: FALSE\r
10860 linkID: 2112\r
10861 showInAdvancedViewOnly: TRUE\r
10862 adminDisplayName: ms-DS-AuthenticatedAt-DC\r
10863 oMObjectClass:: KwwCh3McAIVK\r
10864 adminDescription: \r
10865  Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies whic\r
10866  h DC a user has authenticated to\r
10867 oMSyntax: 127\r
10868 searchFlags: 0\r
10869 lDAPDisplayName: msDS-AuthenticatedAtDC\r
10870 schemaFlagsEx: 1\r
10871 schemaIDGUID:: nOkePgRmiUSJ2YR5iolRWg==\r
10872 systemOnly: FALSE\r
10873 systemFlags: 16\r
10874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10876 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X\r
10877 changetype: add\r
10878 objectClass: top\r
10879 objectClass: attributeSchema\r
10880 cn: ms-DS-AuthenticatedTo-Accountlist\r
10881 attributeID: 1.2.840.113556.1.4.1957\r
10882 attributeSyntax: 2.5.5.1\r
10883 isSingleValued: FALSE\r
10884 linkID: 2113\r
10885 showInAdvancedViewOnly: TRUE\r
10886 adminDisplayName: ms-DS-AuthenticatedTo-Accountlist\r
10887 oMObjectClass:: KwwCh3McAIVK\r
10888 adminDescription: \r
10889  Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users \r
10890  have authenticated to this Computer\r
10891 oMSyntax: 127\r
10892 searchFlags: 0\r
10893 lDAPDisplayName: msDS-AuthenticatedToAccountlist\r
10894 schemaFlagsEx: 1\r
10895 schemaIDGUID:: ccmy6N+mvEeNb2J3DVJ6pQ==\r
10896 systemOnly: TRUE\r
10897 systemFlags: 17\r
10898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10900 dn: CN=ms-DS-AuthN-Policy-Enforced,CN=Schema,CN=Configuration,DC=X\r
10901 changetype: add\r
10902 objectClass: top\r
10903 objectClass: attributeSchema\r
10904 cn: ms-DS-AuthN-Policy-Enforced\r
10905 attributeID: 1.2.840.113556.1.4.2297\r
10906 attributeSyntax: 2.5.5.8\r
10907 isSingleValued: TRUE\r
10908 showInAdvancedViewOnly: TRUE\r
10909 adminDisplayName: Authentication Policy Enforced\r
10910 adminDescription: \r
10911  This attribute specifies whether the authentication policy is enforced.\r
10912 oMSyntax: 1\r
10913 searchFlags: 0\r
10914 lDAPDisplayName: msDS-AuthNPolicyEnforced\r
10915 schemaIDGUID:: wgxWekXsukSy1yEjatWf1Q==\r
10916 systemOnly: FALSE\r
10917 systemFlags: 16\r
10918 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10920 dn: CN=ms-DS-AuthN-Policy-Silo-Enforced,CN=Schema,CN=Configuration,DC=X\r
10921 changetype: add\r
10922 objectClass: top\r
10923 objectClass: attributeSchema\r
10924 cn: ms-DS-AuthN-Policy-Silo-Enforced\r
10925 attributeID: 1.2.840.113556.1.4.2298\r
10926 attributeSyntax: 2.5.5.8\r
10927 isSingleValued: TRUE\r
10928 showInAdvancedViewOnly: TRUE\r
10929 adminDisplayName: Authentication Policy Silo Enforced\r
10930 adminDescription: \r
10931  This attribute specifies whether the authentication policy silo is enforced.\r
10932 oMSyntax: 1\r
10933 searchFlags: 0\r
10934 lDAPDisplayName: msDS-AuthNPolicySiloEnforced\r
10935 schemaIDGUID:: AhH18uBrPUmHJhVGzbyHcQ==\r
10936 systemOnly: FALSE\r
10937 systemFlags: 16\r
10938 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10940 dn: CN=ms-DS-AuthN-Policy-Silo-Members,CN=Schema,CN=Configuration,DC=X\r
10941 changetype: add\r
10942 objectClass: top\r
10943 objectClass: attributeSchema\r
10944 cn: ms-DS-AuthN-Policy-Silo-Members\r
10945 attributeID: 1.2.840.113556.1.4.2287\r
10946 attributeSyntax: 2.5.5.1\r
10947 isSingleValued: FALSE\r
10948 linkID: 2204\r
10949 showInAdvancedViewOnly: TRUE\r
10950 adminDisplayName: Authentication Policy Silo Members\r
10951 oMObjectClass:: KwwCh3McAIVK\r
10952 adminDescription: \r
10953  This attribute specifies which principals are assigned to the AuthNPolicySilo.\r
10954 oMSyntax: 127\r
10955 searchFlags: 0\r
10956 lDAPDisplayName: msDS-AuthNPolicySiloMembers\r
10957 schemaIDGUID:: BR5NFqZIhkio6XeiAG48dw==\r
10958 systemOnly: FALSE\r
10959 systemFlags: 16\r
10960 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10962 dn: CN=ms-DS-AuthN-Policy-Silo-Members-BL,CN=Schema,CN=Configuration,DC=X\r
10963 changetype: add\r
10964 objectClass: top\r
10965 objectClass: attributeSchema\r
10966 cn: ms-DS-AuthN-Policy-Silo-Members-BL\r
10967 attributeID: 1.2.840.113556.1.4.2288\r
10968 attributeSyntax: 2.5.5.1\r
10969 isSingleValued: FALSE\r
10970 linkID: 2205\r
10971 showInAdvancedViewOnly: TRUE\r
10972 adminDisplayName: Authentication Policy Silo Members Backlink\r
10973 oMObjectClass:: KwwCh3McAIVK\r
10974 adminDescription: \r
10975  This attribute is the backlink for msDS-AuthNPolicySiloMembers.\r
10976 oMSyntax: 127\r
10977 searchFlags: 0\r
10978 lDAPDisplayName: msDS-AuthNPolicySiloMembersBL\r
10979 schemaIDGUID:: x8v8EeT7UUm0t63fb579RA==\r
10980 systemOnly: TRUE\r
10981 systemFlags: 17\r
10982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10984 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X\r
10985 changetype: add\r
10986 objectClass: top\r
10987 objectClass: attributeSchema\r
10988 cn: ms-DS-Auxiliary-Classes\r
10989 attributeID: 1.2.840.113556.1.4.1458\r
10990 attributeSyntax: 2.5.5.2\r
10991 isSingleValued: FALSE\r
10992 showInAdvancedViewOnly: TRUE\r
10993 adminDisplayName: ms-DS-Auxiliary-Classes\r
10994 adminDescription: ms-DS-Auxiliary-Classes\r
10995 oMSyntax: 6\r
10996 searchFlags: 8\r
10997 lDAPDisplayName: msDS-Auxiliary-Classes\r
10998 schemaFlagsEx: 1\r
10999 schemaIDGUID:: cxCvxFDu4Eu4wImkH+mavg==\r
11000 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
11001 systemOnly: TRUE\r
11002 systemFlags: 20\r
11003 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11005 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X\r
11006 changetype: add\r
11007 objectClass: top\r
11008 objectClass: attributeSchema\r
11009 cn: ms-DS-Az-Application-Data\r
11010 attributeID: 1.2.840.113556.1.4.1819\r
11011 attributeSyntax: 2.5.5.12\r
11012 isSingleValued: TRUE\r
11013 rangeLower: 0\r
11014 showInAdvancedViewOnly: TRUE\r
11015 adminDisplayName: MS-DS-Az-Application-Data\r
11016 adminDescription: \r
11017  A string that is used by individual applications to store whatever information\r
11018   they may need to\r
11019 oMSyntax: 64\r
11020 searchFlags: 0\r
11021 lDAPDisplayName: msDS-AzApplicationData\r
11022 schemaIDGUID:: 6MM/UMYcGkaZo57uBPQCpw==\r
11023 systemOnly: FALSE\r
11024 systemFlags: 16\r
11025 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11027 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X\r
11028 changetype: add\r
11029 objectClass: top\r
11030 objectClass: attributeSchema\r
11031 cn: ms-DS-Az-Application-Name\r
11032 attributeID: 1.2.840.113556.1.4.1798\r
11033 attributeSyntax: 2.5.5.12\r
11034 isSingleValued: TRUE\r
11035 rangeLower: 0\r
11036 rangeUpper: 512\r
11037 showInAdvancedViewOnly: TRUE\r
11038 adminDisplayName: MS-DS-Az-Application-Name\r
11039 adminDescription: A string that uniquely identifies an application object\r
11040 oMSyntax: 64\r
11041 searchFlags: 0\r
11042 lDAPDisplayName: msDS-AzApplicationName\r
11043 schemaIDGUID:: KAdb2whidkiDt5XT5WlSdQ==\r
11044 systemOnly: FALSE\r
11045 systemFlags: 16\r
11046 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11048 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X\r
11049 changetype: add\r
11050 objectClass: top\r
11051 objectClass: attributeSchema\r
11052 cn: ms-DS-Az-Application-Version\r
11053 attributeID: 1.2.840.113556.1.4.1817\r
11054 attributeSyntax: 2.5.5.12\r
11055 isSingleValued: TRUE\r
11056 rangeLower: 0\r
11057 showInAdvancedViewOnly: TRUE\r
11058 adminDisplayName: MS-DS-Az-Application-Version\r
11059 adminDescription: \r
11060  A version number to indicate that the AzApplication is updated\r
11061 oMSyntax: 64\r
11062 searchFlags: 0\r
11063 lDAPDisplayName: msDS-AzApplicationVersion\r
11064 schemaIDGUID:: IKGEccQ6rkeEj/4KsgeE1A==\r
11065 systemOnly: FALSE\r
11066 systemFlags: 16\r
11067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11069 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X\r
11070 changetype: add\r
11071 objectClass: top\r
11072 objectClass: attributeSchema\r
11073 cn: ms-DS-Az-Biz-Rule\r
11074 attributeID: 1.2.840.113556.1.4.1801\r
11075 attributeSyntax: 2.5.5.12\r
11076 isSingleValued: TRUE\r
11077 rangeLower: 0\r
11078 rangeUpper: 65536\r
11079 showInAdvancedViewOnly: TRUE\r
11080 adminDisplayName: MS-DS-Az-Biz-Rule\r
11081 adminDescription: Text of the script implementing the business rule\r
11082 oMSyntax: 64\r
11083 searchFlags: 0\r
11084 lDAPDisplayName: msDS-AzBizRule\r
11085 schemaIDGUID:: qB7UM8nAkkyUlPEEh4QT/Q==\r
11086 systemOnly: FALSE\r
11087 systemFlags: 16\r
11088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11090 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X\r
11091 changetype: add\r
11092 objectClass: top\r
11093 objectClass: attributeSchema\r
11094 cn: ms-DS-Az-Biz-Rule-Language\r
11095 attributeID: 1.2.840.113556.1.4.1802\r
11096 attributeSyntax: 2.5.5.12\r
11097 isSingleValued: TRUE\r
11098 rangeLower: 0\r
11099 rangeUpper: 64\r
11100 showInAdvancedViewOnly: TRUE\r
11101 adminDisplayName: MS-DS-Az-Biz-Rule-Language\r
11102 adminDescription: \r
11103  Language that the business rule script is in (Jscript, VBScript)\r
11104 oMSyntax: 64\r
11105 searchFlags: 0\r
11106 lDAPDisplayName: msDS-AzBizRuleLanguage\r
11107 schemaIDGUID:: VkuZUmwOB06qXO+df1oOJQ==\r
11108 systemOnly: FALSE\r
11109 systemFlags: 16\r
11110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11112 dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X\r
11113 changetype: add\r
11114 objectClass: top\r
11115 objectClass: attributeSchema\r
11116 cn: ms-DS-Az-Class-ID\r
11117 attributeID: 1.2.840.113556.1.4.1816\r
11118 attributeSyntax: 2.5.5.12\r
11119 isSingleValued: TRUE\r
11120 rangeLower: 0\r
11121 rangeUpper: 40\r
11122 showInAdvancedViewOnly: TRUE\r
11123 adminDisplayName: MS-DS-Az-Class-ID\r
11124 adminDescription: \r
11125  A class ID required by the AzRoles UI on the AzApplication object\r
11126 oMSyntax: 64\r
11127 searchFlags: 0\r
11128 lDAPDisplayName: msDS-AzClassId\r
11129 schemaIDGUID:: d3I6AS1c70mn3rdls2o/bw==\r
11130 systemOnly: FALSE\r
11131 systemFlags: 16\r
11132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11134 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X\r
11135 changetype: add\r
11136 objectClass: top\r
11137 objectClass: attributeSchema\r
11138 cn: ms-DS-Az-Domain-Timeout\r
11139 attributeID: 1.2.840.113556.1.4.1795\r
11140 attributeSyntax: 2.5.5.9\r
11141 isSingleValued: TRUE\r
11142 rangeLower: 0\r
11143 showInAdvancedViewOnly: TRUE\r
11144 adminDisplayName: MS-DS-Az-Domain-Timeout\r
11145 adminDescription: \r
11146  Time (in ms) after a domain is detected to be un-reachable, and before the DC \r
11147  is tried again\r
11148 oMSyntax: 2\r
11149 searchFlags: 0\r
11150 lDAPDisplayName: msDS-AzDomainTimeout\r
11151 schemaIDGUID:: avVIZHDKLk6wr9IOTOZT0A==\r
11152 systemOnly: FALSE\r
11153 systemFlags: 16\r
11154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11156 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X\r
11157 changetype: add\r
11158 objectClass: top\r
11159 objectClass: attributeSchema\r
11160 cn: ms-DS-Az-Generate-Audits\r
11161 attributeID: 1.2.840.113556.1.4.1805\r
11162 attributeSyntax: 2.5.5.8\r
11163 isSingleValued: TRUE\r
11164 showInAdvancedViewOnly: TRUE\r
11165 adminDisplayName: MS-DS-Az-Generate-Audits\r
11166 adminDescription: \r
11167  A boolean field indicating if runtime audits need to be turned on (include aud\r
11168  its for access checks, etc.)\r
11169 oMSyntax: 1\r
11170 searchFlags: 0\r
11171 lDAPDisplayName: msDS-AzGenerateAudits\r
11172 schemaIDGUID:: sLoK+WwYGES7hYhEfIciKg==\r
11173 systemOnly: FALSE\r
11174 systemFlags: 16\r
11175 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11177 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X\r
11178 changetype: add\r
11179 objectClass: top\r
11180 objectClass: attributeSchema\r
11181 cn: ms-DS-Az-Generic-Data\r
11182 attributeID: 1.2.840.113556.1.4.1950\r
11183 attributeSyntax: 2.5.5.12\r
11184 isSingleValued: TRUE\r
11185 rangeUpper: 65536\r
11186 showInAdvancedViewOnly: TRUE\r
11187 adminDisplayName: MS-DS-Az-Generic-Data\r
11188 adminDescription: AzMan specific generic data\r
11189 oMSyntax: 64\r
11190 searchFlags: 0\r
11191 lDAPDisplayName: msDS-AzGenericData\r
11192 schemaIDGUID:: SeP3tVt6fECjNKMcP1OLmA==\r
11193 systemOnly: FALSE\r
11194 systemFlags: 16\r
11195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11197 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X\r
11198 changetype: add\r
11199 objectClass: top\r
11200 objectClass: attributeSchema\r
11201 cn: ms-DS-Az-Last-Imported-Biz-Rule-Path\r
11202 attributeID: 1.2.840.113556.1.4.1803\r
11203 attributeSyntax: 2.5.5.12\r
11204 isSingleValued: TRUE\r
11205 rangeLower: 0\r
11206 rangeUpper: 65536\r
11207 showInAdvancedViewOnly: TRUE\r
11208 adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path\r
11209 adminDescription: Last imported business rule path\r
11210 oMSyntax: 64\r
11211 searchFlags: 0\r
11212 lDAPDisplayName: msDS-AzLastImportedBizRulePath\r
11213 schemaIDGUID:: XMtaZpK7vE2MWbNjjqsJsw==\r
11214 systemOnly: FALSE\r
11215 systemFlags: 16\r
11216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11218 dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X\r
11219 changetype: add\r
11220 objectClass: top\r
11221 objectClass: attributeSchema\r
11222 cn: ms-DS-Az-LDAP-Query\r
11223 attributeID: 1.2.840.113556.1.4.1792\r
11224 attributeSyntax: 2.5.5.12\r
11225 isSingleValued: TRUE\r
11226 rangeLower: 0\r
11227 rangeUpper: 4096\r
11228 showInAdvancedViewOnly: TRUE\r
11229 adminDisplayName: MS-DS-Az-LDAP-Query\r
11230 adminDescription: ms-DS-Az-LDAP-Query\r
11231 oMSyntax: 64\r
11232 searchFlags: 0\r
11233 lDAPDisplayName: msDS-AzLDAPQuery\r
11234 schemaFlagsEx: 1\r
11235 schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ==\r
11236 systemOnly: FALSE\r
11237 systemFlags: 16\r
11238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11240 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X\r
11241 changetype: add\r
11242 objectClass: top\r
11243 objectClass: attributeSchema\r
11244 cn: ms-DS-Az-Major-Version\r
11245 attributeID: 1.2.840.113556.1.4.1824\r
11246 attributeSyntax: 2.5.5.9\r
11247 isSingleValued: TRUE\r
11248 rangeLower: 1\r
11249 showInAdvancedViewOnly: TRUE\r
11250 adminDisplayName: MS-DS-Az-Major-Version\r
11251 adminDescription: Major version number for AzRoles\r
11252 oMSyntax: 2\r
11253 searchFlags: 0\r
11254 lDAPDisplayName: msDS-AzMajorVersion\r
11255 schemaIDGUID:: t625z7fEWUCVaB7Z22tySA==\r
11256 systemOnly: FALSE\r
11257 systemFlags: 16\r
11258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11260 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
11261 changetype: add\r
11262 objectClass: top\r
11263 objectClass: attributeSchema\r
11264 cn: ms-DS-Az-Minor-Version\r
11265 attributeID: 1.2.840.113556.1.4.1825\r
11266 attributeSyntax: 2.5.5.9\r
11267 isSingleValued: TRUE\r
11268 rangeLower: 0\r
11269 showInAdvancedViewOnly: TRUE\r
11270 adminDisplayName: MS-DS-Az-Minor-Version\r
11271 adminDescription: Minor version number for AzRoles\r
11272 oMSyntax: 2\r
11273 searchFlags: 0\r
11274 lDAPDisplayName: msDS-AzMinorVersion\r
11275 schemaIDGUID:: k+2F7gmyiEeBZecC9Rv78w==\r
11276 systemOnly: FALSE\r
11277 systemFlags: 16\r
11278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11280 dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X\r
11281 changetype: add\r
11282 objectClass: top\r
11283 objectClass: attributeSchema\r
11284 cn: ms-DS-Az-Object-Guid\r
11285 attributeID: 1.2.840.113556.1.4.1949\r
11286 attributeSyntax: 2.5.5.10\r
11287 isSingleValued: TRUE\r
11288 rangeLower: 16\r
11289 rangeUpper: 16\r
11290 showInAdvancedViewOnly: TRUE\r
11291 adminDisplayName: MS-DS-Az-Object-Guid\r
11292 adminDescription: The unique and portable identifier of AzMan objects\r
11293 oMSyntax: 4\r
11294 searchFlags: 1\r
11295 lDAPDisplayName: msDS-AzObjectGuid\r
11296 schemaIDGUID:: SOWRhDhsZUOnMq8EFWmwLA==\r
11297 systemOnly: TRUE\r
11298 systemFlags: 16\r
11299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11301 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X\r
11302 changetype: add\r
11303 objectClass: top\r
11304 objectClass: attributeSchema\r
11305 cn: ms-DS-Az-Operation-ID\r
11306 attributeID: 1.2.840.113556.1.4.1800\r
11307 attributeSyntax: 2.5.5.9\r
11308 isSingleValued: TRUE\r
11309 rangeLower: 0\r
11310 showInAdvancedViewOnly: TRUE\r
11311 adminDisplayName: MS-DS-Az-Operation-ID\r
11312 adminDescription: \r
11313  Application specific ID that makes the operation unique to the application\r
11314 oMSyntax: 2\r
11315 searchFlags: 0\r
11316 lDAPDisplayName: msDS-AzOperationID\r
11317 schemaIDGUID:: U7XzpXZdvky6P0MSFSyrGA==\r
11318 systemOnly: FALSE\r
11319 systemFlags: 16\r
11320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11322 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X\r
11323 changetype: add\r
11324 objectClass: top\r
11325 objectClass: attributeSchema\r
11326 cn: ms-DS-Az-Scope-Name\r
11327 attributeID: 1.2.840.113556.1.4.1799\r
11328 attributeSyntax: 2.5.5.12\r
11329 isSingleValued: TRUE\r
11330 rangeLower: 0\r
11331 rangeUpper: 65536\r
11332 showInAdvancedViewOnly: TRUE\r
11333 adminDisplayName: MS-DS-Az-Scope-Name\r
11334 adminDescription: A string that uniquely identifies a scope object\r
11335 oMSyntax: 64\r
11336 searchFlags: 0\r
11337 lDAPDisplayName: msDS-AzScopeName\r
11338 schemaIDGUID:: BmtaURcmc0GAmdVgXfBDxg==\r
11339 systemOnly: FALSE\r
11340 systemFlags: 16\r
11341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11343 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X\r
11344 changetype: add\r
11345 objectClass: top\r
11346 objectClass: attributeSchema\r
11347 cn: ms-DS-Az-Script-Engine-Cache-Max\r
11348 attributeID: 1.2.840.113556.1.4.1796\r
11349 attributeSyntax: 2.5.5.9\r
11350 isSingleValued: TRUE\r
11351 rangeLower: 0\r
11352 showInAdvancedViewOnly: TRUE\r
11353 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max\r
11354 adminDescription: Maximum number of scripts that are cached by the application\r
11355 oMSyntax: 2\r
11356 searchFlags: 0\r
11357 lDAPDisplayName: msDS-AzScriptEngineCacheMax\r
11358 schemaIDGUID:: avYpJpUf80uilo6de54wyA==\r
11359 systemOnly: FALSE\r
11360 systemFlags: 16\r
11361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11363 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X\r
11364 changetype: add\r
11365 objectClass: top\r
11366 objectClass: attributeSchema\r
11367 cn: ms-DS-Az-Script-Timeout\r
11368 attributeID: 1.2.840.113556.1.4.1797\r
11369 attributeSyntax: 2.5.5.9\r
11370 isSingleValued: TRUE\r
11371 rangeLower: 0\r
11372 showInAdvancedViewOnly: TRUE\r
11373 adminDisplayName: MS-DS-Az-Script-Timeout\r
11374 adminDescription: \r
11375  Maximum time (in ms) to wait for a script to finish auditing a specific policy\r
11376 oMSyntax: 2\r
11377 searchFlags: 0\r
11378 lDAPDisplayName: msDS-AzScriptTimeout\r
11379 schemaIDGUID:: QfvQh4ss9kG5chH9/VDWsA==\r
11380 systemOnly: FALSE\r
11381 systemFlags: 16\r
11382 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11384 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X\r
11385 changetype: add\r
11386 objectClass: top\r
11387 objectClass: attributeSchema\r
11388 cn: ms-DS-Az-Task-Is-Role-Definition\r
11389 attributeID: 1.2.840.113556.1.4.1818\r
11390 attributeSyntax: 2.5.5.8\r
11391 isSingleValued: TRUE\r
11392 showInAdvancedViewOnly: TRUE\r
11393 adminDisplayName: MS-DS-Az-Task-Is-Role-Definition\r
11394 adminDescription: \r
11395  A Boolean field which indicates whether AzTask is a classic task or a role def\r
11396  inition\r
11397 oMSyntax: 1\r
11398 searchFlags: 0\r
11399 lDAPDisplayName: msDS-AzTaskIsRoleDefinition\r
11400 schemaIDGUID:: RIUHe4Js6U+HL/9IrSsuJg==\r
11401 systemOnly: FALSE\r
11402 systemFlags: 16\r
11403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11405 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
11406 changetype: add\r
11407 objectClass: top\r
11408 objectClass: attributeSchema\r
11409 cn: ms-DS-Behavior-Version\r
11410 attributeID: 1.2.840.113556.1.4.1459\r
11411 attributeSyntax: 2.5.5.9\r
11412 isSingleValued: TRUE\r
11413 rangeLower: 0\r
11414 showInAdvancedViewOnly: TRUE\r
11415 adminDisplayName: ms-DS-Behavior-Version\r
11416 adminDescription: ms-DS-Behavior-Version\r
11417 oMSyntax: 2\r
11418 searchFlags: 0\r
11419 lDAPDisplayName: msDS-Behavior-Version\r
11420 schemaFlagsEx: 1\r
11421 schemaIDGUID:: V4ca00ckRUWAgTu2EMrL8g==\r
11422 systemOnly: TRUE\r
11423 systemFlags: 16\r
11424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11426 dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X\r
11427 changetype: add\r
11428 objectClass: top\r
11429 objectClass: attributeSchema\r
11430 cn: ms-DS-BridgeHead-Servers-Used\r
11431 attributeID: 1.2.840.113556.1.4.2049\r
11432 attributeSyntax: 2.5.5.7\r
11433 isSingleValued: FALSE\r
11434 linkID: 2160\r
11435 showInAdvancedViewOnly: TRUE\r
11436 adminDisplayName: ms-DS-BridgeHead-Servers-Used\r
11437 oMObjectClass:: KoZIhvcUAQEBCw==\r
11438 adminDescription: List of bridge head servers used by KCC in the previous run.\r
11439 oMSyntax: 127\r
11440 searchFlags: 0\r
11441 lDAPDisplayName: msDS-BridgeHeadServersUsed\r
11442 schemaFlagsEx: 1\r
11443 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg==\r
11444 systemFlags: 25\r
11445 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11447 dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X\r
11448 changetype: add\r
11449 objectClass: top\r
11450 objectClass: attributeSchema\r
11451 cn: ms-DS-Byte-Array\r
11452 attributeID: 1.2.840.113556.1.4.1831\r
11453 attributeSyntax: 2.5.5.10\r
11454 isSingleValued: FALSE\r
11455 rangeUpper: 1000000\r
11456 showInAdvancedViewOnly: FALSE\r
11457 adminDisplayName: ms-DS-Byte-Array\r
11458 adminDescription: An attribute for storing binary data.\r
11459 oMSyntax: 4\r
11460 searchFlags: 0\r
11461 lDAPDisplayName: msDS-ByteArray\r
11462 schemaIDGUID:: LpfY8Fvd5UClHQRMfBfs5w==\r
11463 systemOnly: FALSE\r
11464 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11466 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X\r
11467 changetype: add\r
11468 objectClass: top\r
11469 objectClass: attributeSchema\r
11470 cn: ms-DS-Cached-Membership\r
11471 attributeID: 1.2.840.113556.1.4.1441\r
11472 attributeSyntax: 2.5.5.10\r
11473 isSingleValued: TRUE\r
11474 showInAdvancedViewOnly: TRUE\r
11475 adminDisplayName: ms-DS-Cached-Membership\r
11476 adminDescription: ms-DS-Cached-Membership\r
11477 oMSyntax: 4\r
11478 searchFlags: 0\r
11479 lDAPDisplayName: msDS-Cached-Membership\r
11480 schemaFlagsEx: 1\r
11481 schemaIDGUID:: CLDKadTNyUu6uA/zfv4bIA==\r
11482 systemOnly: FALSE\r
11483 systemFlags: 17\r
11484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11486 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
11487 changetype: add\r
11488 objectClass: top\r
11489 objectClass: attributeSchema\r
11490 cn: ms-DS-Cached-Membership-Time-Stamp\r
11491 attributeID: 1.2.840.113556.1.4.1442\r
11492 attributeSyntax: 2.5.5.16\r
11493 isSingleValued: TRUE\r
11494 showInAdvancedViewOnly: TRUE\r
11495 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp\r
11496 adminDescription: ms-DS-Cached-Membership-Time-Stamp\r
11497 oMSyntax: 65\r
11498 searchFlags: 1\r
11499 lDAPDisplayName: msDS-Cached-Membership-Time-Stamp\r
11500 schemaFlagsEx: 1\r
11501 schemaIDGUID:: H79mNe6+y02Kvu+J/P7GwQ==\r
11502 systemOnly: FALSE\r
11503 systemFlags: 17\r
11504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11506 dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X\r
11507 changetype: add\r
11508 objectClass: top\r
11509 objectClass: attributeSchema\r
11510 cn: ms-DS-Claim-Attribute-Source\r
11511 attributeID: 1.2.840.113556.1.4.2099\r
11512 attributeSyntax: 2.5.5.1\r
11513 isSingleValued: TRUE\r
11514 showInAdvancedViewOnly: TRUE\r
11515 adminDisplayName: ms-DS-Claim-Attribute-Source\r
11516 oMObjectClass:: KwwCh3McAIVK\r
11517 adminDescription: \r
11518  For a claim type object, this attribute points to the attribute that will be u\r
11519  sed as the source for the claim type.\r
11520 oMSyntax: 127\r
11521 searchFlags: 0\r
11522 lDAPDisplayName: msDS-ClaimAttributeSource\r
11523 schemaIDGUID:: PhK87ua6ZkGeWymISot2sA==\r
11524 systemOnly: FALSE\r
11525 systemFlags: 16\r
11526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11528 dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
11529 changetype: add\r
11530 objectClass: top\r
11531 objectClass: attributeSchema\r
11532 cn: ms-DS-Claim-Is-Single-Valued\r
11533 attributeID: 1.2.840.113556.1.4.2160\r
11534 attributeSyntax: 2.5.5.8\r
11535 isSingleValued: TRUE\r
11536 showInAdvancedViewOnly: TRUE\r
11537 adminDisplayName: ms-DS-Claim-Is-Single-Valued\r
11538 adminDescription: \r
11539  For a claim type object, this attribute identifies if the claim type or resour\r
11540  ce property can only contain single value.\r
11541 oMSyntax: 1\r
11542 searchFlags: 0\r
11543 lDAPDisplayName: msDS-ClaimIsSingleValued\r
11544 schemaIDGUID:: uZ94zbSWSEaCGco3gWGvOA==\r
11545 systemOnly: TRUE\r
11546 systemFlags: 16\r
11547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11549 dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X\r
11550 changetype: add\r
11551 objectClass: top\r
11552 objectClass: attributeSchema\r
11553 cn: ms-DS-Claim-Is-Value-Space-Restricted\r
11554 attributeID: 1.2.840.113556.1.4.2159\r
11555 attributeSyntax: 2.5.5.8\r
11556 isSingleValued: TRUE\r
11557 showInAdvancedViewOnly: TRUE\r
11558 adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted\r
11559 adminDescription: \r
11560  For a claim type, this attribute identifies whether a user can input values ot\r
11561  her than those described in the msDS-ClaimPossibleValues in applications.\r
11562 oMSyntax: 1\r
11563 searchFlags: 0\r
11564 lDAPDisplayName: msDS-ClaimIsValueSpaceRestricted\r
11565 schemaIDGUID:: x+QsDMPxgkSFeMYNS7dEIg==\r
11566 systemOnly: FALSE\r
11567 systemFlags: 16\r
11568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11570 dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X\r
11571 changetype: add\r
11572 objectClass: top\r
11573 objectClass: attributeSchema\r
11574 cn: ms-DS-Claim-Possible-Values\r
11575 attributeID: 1.2.840.113556.1.4.2097\r
11576 attributeSyntax: 2.5.5.12\r
11577 isSingleValued: TRUE\r
11578 rangeUpper: 1048576\r
11579 showInAdvancedViewOnly: TRUE\r
11580 adminDisplayName: ms-DS-Claim-Possible-Values\r
11581 adminDescription: \r
11582  For a claim type or resource property object, this attribute describes the val\r
11583  ues suggested to a user when the he/she use the claim type or resource propert\r
11584  y in applications.\r
11585 oMSyntax: 64\r
11586 searchFlags: 0\r
11587 lDAPDisplayName: msDS-ClaimPossibleValues\r
11588 schemaIDGUID:: 7u0oLnztP0Wv5JO9hvIXTw==\r
11589 systemOnly: FALSE\r
11590 systemFlags: 16\r
11591 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11593 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X\r
11594 changetype: add\r
11595 objectClass: top\r
11596 objectClass: attributeSchema\r
11597 cn: ms-DS-Claim-Shares-Possible-Values-With\r
11598 attributeID: 1.2.840.113556.1.4.2101\r
11599 attributeSyntax: 2.5.5.1\r
11600 isSingleValued: TRUE\r
11601 linkID: 2178\r
11602 showInAdvancedViewOnly: TRUE\r
11603 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With\r
11604 oMObjectClass:: KwwCh3McAIVK\r
11605 adminDescription: \r
11606  For a resource property object, this attribute indicates that the suggested va\r
11607  lues of the claims issued are defined on the object that this linked attribute\r
11608   points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated.\r
11609 oMSyntax: 127\r
11610 searchFlags: 0\r
11611 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWith\r
11612 schemaIDGUID:: OtHIUgvOV0+JKxj1pDokAA==\r
11613 systemOnly: FALSE\r
11614 systemFlags: 16\r
11615 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11617 dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X\r
11618 changetype: add\r
11619 objectClass: top\r
11620 objectClass: attributeSchema\r
11621 cn: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11622 attributeID: 1.2.840.113556.1.4.2102\r
11623 attributeSyntax: 2.5.5.1\r
11624 isSingleValued: FALSE\r
11625 linkID: 2179\r
11626 showInAdvancedViewOnly: TRUE\r
11627 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11628 oMObjectClass:: KwwCh3McAIVK\r
11629 adminDescription: \r
11630  For a claim type object, this attribute indicates that the possible values des\r
11631  cribed in ms-DS-Claim-Possible-Values are being referenced by other claim type\r
11632   objects.\r
11633 oMSyntax: 127\r
11634 searchFlags: 0\r
11635 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWithBL\r
11636 schemaIDGUID:: 2yLVVJXs9UibvRiA67shgA==\r
11637 systemOnly: FALSE\r
11638 systemFlags: 17\r
11639 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11641 dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X\r
11642 changetype: add\r
11643 objectClass: top\r
11644 objectClass: attributeSchema\r
11645 cn: ms-DS-Claim-Source\r
11646 attributeID: 1.2.840.113556.1.4.2157\r
11647 attributeSyntax: 2.5.5.12\r
11648 isSingleValued: TRUE\r
11649 showInAdvancedViewOnly: TRUE\r
11650 adminDisplayName: ms-DS-Claim-Source\r
11651 adminDescription: \r
11652  For a claim type, this attribute indicates the source of the claim type. For e\r
11653  xample, the source can be certificate.\r
11654 oMSyntax: 64\r
11655 searchFlags: 0\r
11656 lDAPDisplayName: msDS-ClaimSource\r
11657 schemaIDGUID:: pvIy+ovy0Ee/kWY+j5EKcg==\r
11658 systemOnly: FALSE\r
11659 systemFlags: 16\r
11660 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11662 dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X\r
11663 changetype: add\r
11664 objectClass: top\r
11665 objectClass: attributeSchema\r
11666 cn: ms-DS-Claim-Source-Type\r
11667 attributeID: 1.2.840.113556.1.4.2158\r
11668 attributeSyntax: 2.5.5.12\r
11669 isSingleValued: TRUE\r
11670 showInAdvancedViewOnly: TRUE\r
11671 adminDisplayName: ms-DS-Claim-Source-Type\r
11672 adminDescription: \r
11673  For a security principal claim type, lists the type of store the issued claim \r
11674  is sourced from\r
11675 oMSyntax: 64\r
11676 searchFlags: 0\r
11677 lDAPDisplayName: msDS-ClaimSourceType\r
11678 schemaIDGUID:: BZzxkvqNIkK70SxPAUh3VA==\r
11679 systemOnly: FALSE\r
11680 systemFlags: 16\r
11681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11683 dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X\r
11684 changetype: add\r
11685 objectClass: top\r
11686 objectClass: attributeSchema\r
11687 cn: ms-DS-Claim-Type-Applies-To-Class\r
11688 attributeID: 1.2.840.113556.1.4.2100\r
11689 attributeSyntax: 2.5.5.1\r
11690 isSingleValued: FALSE\r
11691 linkID: 2176\r
11692 showInAdvancedViewOnly: TRUE\r
11693 adminDisplayName: ms-DS-Claim-Type-Applies-To-Class\r
11694 oMObjectClass:: KwwCh3McAIVK\r
11695 adminDescription: \r
11696  For a claim type object, this linked attribute points to the AD security princ\r
11697  ipal classes that for which claims should be issued. (For example, a link to t\r
11698  he user class).\r
11699 oMSyntax: 127\r
11700 searchFlags: 0\r
11701 lDAPDisplayName: msDS-ClaimTypeAppliesToClass\r
11702 schemaIDGUID:: TA77anbYfEOutsPkFFTCcg==\r
11703 systemOnly: FALSE\r
11704 systemFlags: 16\r
11705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11707 dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X\r
11708 changetype: add\r
11709 objectClass: top\r
11710 objectClass: attributeSchema\r
11711 cn: ms-DS-Claim-Value-Type\r
11712 attributeID: 1.2.840.113556.1.4.2098\r
11713 attributeSyntax: 2.5.5.16\r
11714 isSingleValued: TRUE\r
11715 showInAdvancedViewOnly: TRUE\r
11716 adminDisplayName: ms-DS-Claim-Value-Type\r
11717 adminDescription: \r
11718  For a claim type object, specifies the value type of the claims issued.\r
11719 oMSyntax: 65\r
11720 searchFlags: 0\r
11721 lDAPDisplayName: msDS-ClaimValueType\r
11722 schemaIDGUID:: uRdixo7k90e31WVSuK/WGQ==\r
11723 systemOnly: TRUE\r
11724 systemFlags: 16\r
11725 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11727 dn: CN=ms-DS-Cloud-Anchor,CN=Schema,CN=Configuration,DC=X\r
11728 changetype: add\r
11729 objectClass: top\r
11730 objectClass: attributeSchema\r
11731 cn: ms-DS-Cloud-Anchor\r
11732 attributeID: 1.2.840.113556.1.4.2273\r
11733 attributeSyntax: 2.5.5.10\r
11734 isSingleValued: TRUE\r
11735 showInAdvancedViewOnly: TRUE\r
11736 adminDisplayName: ms-DS-Cloud-Anchor\r
11737 adminDescription: \r
11738  This attribute is used by the DirSync engine to indicate the object SOA and to\r
11739   maintain the relationship between the on-premises and cloud object.\r
11740 oMSyntax: 4\r
11741 searchFlags: 0\r
11742 lDAPDisplayName: msDS-CloudAnchor\r
11743 schemaIDGUID:: gF5WeNQD40+vrIw7yi82Uw==\r
11744 systemOnly: FALSE\r
11745 systemFlags: 16\r
11746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11748 dn: CN=ms-DS-Cloud-IsEnabled,CN=Schema,CN=Configuration,DC=X\r
11749 changetype: add\r
11750 objectClass: top\r
11751 objectClass: attributeSchema\r
11752 cn: ms-DS-Cloud-IsEnabled\r
11753 attributeID: 1.2.840.113556.1.4.2275\r
11754 attributeSyntax: 2.5.5.8\r
11755 isSingleValued: TRUE\r
11756 showInAdvancedViewOnly: TRUE\r
11757 adminDisplayName: ms-DS-Cloud-IsEnabled\r
11758 adminDescription: \r
11759  This attribute is used to indicate whether cloud DRS is enabled.\r
11760 oMSyntax: 1\r
11761 searchFlags: 0\r
11762 lDAPDisplayName: msDS-CloudIsEnabled\r
11763 schemaIDGUID:: KIOEiU58b0+gEyjOOtKC3A==\r
11764 systemOnly: FALSE\r
11765 systemFlags: 16\r
11766 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11768 dn: CN=ms-DS-Cloud-IsManaged,CN=Schema,CN=Configuration,DC=X\r
11769 changetype: add\r
11770 objectClass: top\r
11771 objectClass: attributeSchema\r
11772 cn: ms-DS-Cloud-IsManaged\r
11773 attributeID: 1.2.840.113556.1.4.2271\r
11774 attributeSyntax: 2.5.5.8\r
11775 isSingleValued: TRUE\r
11776 showInAdvancedViewOnly: TRUE\r
11777 adminDisplayName: ms-DS-Cloud-IsManaged\r
11778 adminDescription: \r
11779  This attribute is used to indicate the device is managed by a cloud MDM.\r
11780 oMSyntax: 1\r
11781 searchFlags: 1\r
11782 lDAPDisplayName: msDS-CloudIsManaged\r
11783 schemaIDGUID:: jroVU4+VUku9OBNJowTdYw==\r
11784 systemOnly: FALSE\r
11785 systemFlags: 16\r
11786 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11788 dn: CN=ms-DS-Cloud-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
11789 changetype: add\r
11790 objectClass: top\r
11791 objectClass: attributeSchema\r
11792 cn: ms-DS-Cloud-Issuer-Public-Certificates\r
11793 attributeID: 1.2.840.113556.1.4.2274\r
11794 attributeSyntax: 2.5.5.10\r
11795 isSingleValued: FALSE\r
11796 rangeLower: 1\r
11797 rangeUpper: 65536\r
11798 showInAdvancedViewOnly: TRUE\r
11799 adminDisplayName: ms-DS-Cloud-Issuer-Public-Certificates\r
11800 adminDescription: \r
11801  The public keys used by the cloud DRS to sign certificates issued by the Regis\r
11802  tration Service.\r
11803 oMSyntax: 4\r
11804 searchFlags: 0\r
11805 lDAPDisplayName: msDS-CloudIssuerPublicCertificates\r
11806 schemaIDGUID:: T7XoodZL0k+Y4rzukqVUlw==\r
11807 systemOnly: FALSE\r
11808 systemFlags: 16\r
11809 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11811 dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,DC=X\r
11812 changetype: add\r
11813 objectClass: top\r
11814 objectClass: attributeSchema\r
11815 cn: ms-DS-cloudExtensionAttribute1\r
11816 attributeID: 1.2.840.113556.1.4.2214\r
11817 attributeSyntax: 2.5.5.12\r
11818 isSingleValued: TRUE\r
11819 showInAdvancedViewOnly: TRUE\r
11820 adminDisplayName: ms-DS-cloudExtensionAttribute1\r
11821 adminDescription: \r
11822  An attribute used to house an arbitrary cloud-relevant string\r
11823 oMSyntax: 64\r
11824 searchFlags: 1\r
11825 lDAPDisplayName: msDS-cloudExtensionAttribute1\r
11826 schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA==\r
11827 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11828 systemOnly: FALSE\r
11829 systemFlags: 16\r
11830 isMemberOfPartialAttributeSet: TRUE\r
11831 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11833 dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,DC=X\r
11834 changetype: add\r
11835 objectClass: top\r
11836 objectClass: attributeSchema\r
11837 cn: ms-DS-cloudExtensionAttribute10\r
11838 attributeID: 1.2.840.113556.1.4.2223\r
11839 attributeSyntax: 2.5.5.12\r
11840 isSingleValued: TRUE\r
11841 showInAdvancedViewOnly: TRUE\r
11842 adminDisplayName: ms-DS-cloudExtensionAttribute10\r
11843 adminDescription: \r
11844  An attribute used to house an arbitrary cloud-relevant string\r
11845 oMSyntax: 64\r
11846 searchFlags: 1\r
11847 lDAPDisplayName: msDS-cloudExtensionAttribute10\r
11848 schemaIDGUID:: s/wKZ70T/EeQswpSftgatw==\r
11849 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11850 systemOnly: FALSE\r
11851 systemFlags: 16\r
11852 isMemberOfPartialAttributeSet: TRUE\r
11853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11855 dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,DC=X\r
11856 changetype: add\r
11857 objectClass: top\r
11858 objectClass: attributeSchema\r
11859 cn: ms-DS-cloudExtensionAttribute11\r
11860 attributeID: 1.2.840.113556.1.4.2224\r
11861 attributeSyntax: 2.5.5.12\r
11862 isSingleValued: TRUE\r
11863 showInAdvancedViewOnly: TRUE\r
11864 adminDisplayName: ms-DS-cloudExtensionAttribute11\r
11865 adminDescription: \r
11866  An attribute used to house an arbitrary cloud-relevant string\r
11867 oMSyntax: 64\r
11868 searchFlags: 1\r
11869 lDAPDisplayName: msDS-cloudExtensionAttribute11\r
11870 schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA==\r
11871 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11872 systemOnly: FALSE\r
11873 systemFlags: 16\r
11874 isMemberOfPartialAttributeSet: TRUE\r
11875 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11877 dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,DC=X\r
11878 changetype: add\r
11879 objectClass: top\r
11880 objectClass: attributeSchema\r
11881 cn: ms-DS-cloudExtensionAttribute12\r
11882 attributeID: 1.2.840.113556.1.4.2225\r
11883 attributeSyntax: 2.5.5.12\r
11884 isSingleValued: TRUE\r
11885 showInAdvancedViewOnly: TRUE\r
11886 adminDisplayName: ms-DS-cloudExtensionAttribute12\r
11887 adminDescription: \r
11888  An attribute used to house an arbitrary cloud-relevant string\r
11889 oMSyntax: 64\r
11890 searchFlags: 1\r
11891 lDAPDisplayName: msDS-cloudExtensionAttribute12\r
11892 schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg==\r
11893 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11894 systemOnly: FALSE\r
11895 systemFlags: 16\r
11896 isMemberOfPartialAttributeSet: TRUE\r
11897 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11899 dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,DC=X\r
11900 changetype: add\r
11901 objectClass: top\r
11902 objectClass: attributeSchema\r
11903 cn: ms-DS-cloudExtensionAttribute13\r
11904 attributeID: 1.2.840.113556.1.4.2226\r
11905 attributeSyntax: 2.5.5.12\r
11906 isSingleValued: TRUE\r
11907 showInAdvancedViewOnly: TRUE\r
11908 adminDisplayName: ms-DS-cloudExtensionAttribute13\r
11909 adminDescription: \r
11910  An attribute used to house an arbitrary cloud-relevant string\r
11911 oMSyntax: 64\r
11912 searchFlags: 1\r
11913 lDAPDisplayName: msDS-cloudExtensionAttribute13\r
11914 schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg==\r
11915 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11916 systemOnly: FALSE\r
11917 systemFlags: 16\r
11918 isMemberOfPartialAttributeSet: TRUE\r
11919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11921 dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,DC=X\r
11922 changetype: add\r
11923 objectClass: top\r
11924 objectClass: attributeSchema\r
11925 cn: ms-DS-cloudExtensionAttribute14\r
11926 attributeID: 1.2.840.113556.1.4.2227\r
11927 attributeSyntax: 2.5.5.12\r
11928 isSingleValued: TRUE\r
11929 showInAdvancedViewOnly: TRUE\r
11930 adminDisplayName: ms-DS-cloudExtensionAttribute14\r
11931 adminDescription: \r
11932  An attribute used to house an arbitrary cloud-relevant string\r
11933 oMSyntax: 64\r
11934 searchFlags: 1\r
11935 lDAPDisplayName: msDS-cloudExtensionAttribute14\r
11936 schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw==\r
11937 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11938 systemOnly: FALSE\r
11939 systemFlags: 16\r
11940 isMemberOfPartialAttributeSet: TRUE\r
11941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11943 dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,DC=X\r
11944 changetype: add\r
11945 objectClass: top\r
11946 objectClass: attributeSchema\r
11947 cn: ms-DS-cloudExtensionAttribute15\r
11948 attributeID: 1.2.840.113556.1.4.2228\r
11949 attributeSyntax: 2.5.5.12\r
11950 isSingleValued: TRUE\r
11951 showInAdvancedViewOnly: TRUE\r
11952 adminDisplayName: ms-DS-cloudExtensionAttribute15\r
11953 adminDescription: \r
11954  An attribute used to house an arbitrary cloud-relevant string\r
11955 oMSyntax: 64\r
11956 searchFlags: 1\r
11957 lDAPDisplayName: msDS-cloudExtensionAttribute15\r
11958 schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw==\r
11959 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11960 systemOnly: FALSE\r
11961 systemFlags: 16\r
11962 isMemberOfPartialAttributeSet: TRUE\r
11963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11965 dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,DC=X\r
11966 changetype: add\r
11967 objectClass: top\r
11968 objectClass: attributeSchema\r
11969 cn: ms-DS-cloudExtensionAttribute16\r
11970 attributeID: 1.2.840.113556.1.4.2229\r
11971 attributeSyntax: 2.5.5.12\r
11972 isSingleValued: TRUE\r
11973 showInAdvancedViewOnly: TRUE\r
11974 adminDisplayName: ms-DS-cloudExtensionAttribute16\r
11975 adminDescription: \r
11976  An attribute used to house an arbitrary cloud-relevant string\r
11977 oMSyntax: 64\r
11978 searchFlags: 1\r
11979 lDAPDisplayName: msDS-cloudExtensionAttribute16\r
11980 schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ==\r
11981 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11982 systemOnly: FALSE\r
11983 systemFlags: 16\r
11984 isMemberOfPartialAttributeSet: TRUE\r
11985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11987 dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,DC=X\r
11988 changetype: add\r
11989 objectClass: top\r
11990 objectClass: attributeSchema\r
11991 cn: ms-DS-cloudExtensionAttribute17\r
11992 attributeID: 1.2.840.113556.1.4.2230\r
11993 attributeSyntax: 2.5.5.12\r
11994 isSingleValued: TRUE\r
11995 showInAdvancedViewOnly: TRUE\r
11996 adminDisplayName: ms-DS-cloudExtensionAttribute17\r
11997 adminDescription: \r
11998  An attribute used to house an arbitrary cloud-relevant string\r
11999 oMSyntax: 64\r
12000 searchFlags: 1\r
12001 lDAPDisplayName: msDS-cloudExtensionAttribute17\r
12002 schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg==\r
12003 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12004 systemOnly: FALSE\r
12005 systemFlags: 16\r
12006 isMemberOfPartialAttributeSet: TRUE\r
12007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12009 dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,DC=X\r
12010 changetype: add\r
12011 objectClass: top\r
12012 objectClass: attributeSchema\r
12013 cn: ms-DS-cloudExtensionAttribute18\r
12014 attributeID: 1.2.840.113556.1.4.2231\r
12015 attributeSyntax: 2.5.5.12\r
12016 isSingleValued: TRUE\r
12017 showInAdvancedViewOnly: TRUE\r
12018 adminDisplayName: ms-DS-cloudExtensionAttribute18\r
12019 adminDescription: \r
12020  An attribute used to house an arbitrary cloud-relevant string\r
12021 oMSyntax: 64\r
12022 searchFlags: 1\r
12023 lDAPDisplayName: msDS-cloudExtensionAttribute18\r
12024 schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ==\r
12025 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12026 systemOnly: FALSE\r
12027 systemFlags: 16\r
12028 isMemberOfPartialAttributeSet: TRUE\r
12029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12031 dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,DC=X\r
12032 changetype: add\r
12033 objectClass: top\r
12034 objectClass: attributeSchema\r
12035 cn: ms-DS-cloudExtensionAttribute19\r
12036 attributeID: 1.2.840.113556.1.4.2232\r
12037 attributeSyntax: 2.5.5.12\r
12038 isSingleValued: TRUE\r
12039 showInAdvancedViewOnly: TRUE\r
12040 adminDisplayName: ms-DS-cloudExtensionAttribute19\r
12041 adminDescription: \r
12042  An attribute used to house an arbitrary cloud-relevant string\r
12043 oMSyntax: 64\r
12044 searchFlags: 1\r
12045 lDAPDisplayName: msDS-cloudExtensionAttribute19\r
12046 schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ==\r
12047 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12048 systemOnly: FALSE\r
12049 systemFlags: 16\r
12050 isMemberOfPartialAttributeSet: TRUE\r
12051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12053 dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,DC=X\r
12054 changetype: add\r
12055 objectClass: top\r
12056 objectClass: attributeSchema\r
12057 cn: ms-DS-cloudExtensionAttribute2\r
12058 attributeID: 1.2.840.113556.1.4.2215\r
12059 attributeSyntax: 2.5.5.12\r
12060 isSingleValued: TRUE\r
12061 showInAdvancedViewOnly: TRUE\r
12062 adminDisplayName: ms-DS-cloudExtensionAttribute2\r
12063 adminDescription: \r
12064  An attribute used to house an arbitrary cloud-relevant string\r
12065 oMSyntax: 64\r
12066 searchFlags: 1\r
12067 lDAPDisplayName: msDS-cloudExtensionAttribute2\r
12068 schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ==\r
12069 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12070 systemOnly: FALSE\r
12071 systemFlags: 16\r
12072 isMemberOfPartialAttributeSet: TRUE\r
12073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12075 dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,DC=X\r
12076 changetype: add\r
12077 objectClass: top\r
12078 objectClass: attributeSchema\r
12079 cn: ms-DS-cloudExtensionAttribute20\r
12080 attributeID: 1.2.840.113556.1.4.2233\r
12081 attributeSyntax: 2.5.5.12\r
12082 isSingleValued: TRUE\r
12083 showInAdvancedViewOnly: TRUE\r
12084 adminDisplayName: ms-DS-cloudExtensionAttribute20\r
12085 adminDescription: \r
12086  An attribute used to house an arbitrary cloud-relevant string\r
12087 oMSyntax: 64\r
12088 searchFlags: 1\r
12089 lDAPDisplayName: msDS-cloudExtensionAttribute20\r
12090 schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A==\r
12091 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12092 systemOnly: FALSE\r
12093 systemFlags: 16\r
12094 isMemberOfPartialAttributeSet: TRUE\r
12095 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12097 dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,DC=X\r
12098 changetype: add\r
12099 objectClass: top\r
12100 objectClass: attributeSchema\r
12101 cn: ms-DS-cloudExtensionAttribute3\r
12102 attributeID: 1.2.840.113556.1.4.2216\r
12103 attributeSyntax: 2.5.5.12\r
12104 isSingleValued: TRUE\r
12105 showInAdvancedViewOnly: TRUE\r
12106 adminDisplayName: ms-DS-cloudExtensionAttribute3\r
12107 adminDescription: \r
12108  An attribute used to house an arbitrary cloud-relevant string\r
12109 oMSyntax: 64\r
12110 searchFlags: 1\r
12111 lDAPDisplayName: msDS-cloudExtensionAttribute3\r
12112 schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ==\r
12113 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12114 systemOnly: FALSE\r
12115 systemFlags: 16\r
12116 isMemberOfPartialAttributeSet: TRUE\r
12117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12119 dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,DC=X\r
12120 changetype: add\r
12121 objectClass: top\r
12122 objectClass: attributeSchema\r
12123 cn: ms-DS-cloudExtensionAttribute4\r
12124 attributeID: 1.2.840.113556.1.4.2217\r
12125 attributeSyntax: 2.5.5.12\r
12126 isSingleValued: TRUE\r
12127 showInAdvancedViewOnly: TRUE\r
12128 adminDisplayName: ms-DS-cloudExtensionAttribute4\r
12129 adminDescription: \r
12130  An attribute used to house an arbitrary cloud-relevant string\r
12131 oMSyntax: 64\r
12132 searchFlags: 1\r
12133 lDAPDisplayName: msDS-cloudExtensionAttribute4\r
12134 schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw==\r
12135 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12136 systemOnly: FALSE\r
12137 systemFlags: 16\r
12138 isMemberOfPartialAttributeSet: TRUE\r
12139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12141 dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,DC=X\r
12142 changetype: add\r
12143 objectClass: top\r
12144 objectClass: attributeSchema\r
12145 cn: ms-DS-cloudExtensionAttribute5\r
12146 attributeID: 1.2.840.113556.1.4.2218\r
12147 attributeSyntax: 2.5.5.12\r
12148 isSingleValued: TRUE\r
12149 showInAdvancedViewOnly: TRUE\r
12150 adminDisplayName: ms-DS-cloudExtensionAttribute5\r
12151 adminDescription: \r
12152  An attribute used to house an arbitrary cloud-relevant string\r
12153 oMSyntax: 64\r
12154 searchFlags: 1\r
12155 lDAPDisplayName: msDS-cloudExtensionAttribute5\r
12156 schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA==\r
12157 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12158 systemOnly: FALSE\r
12159 systemFlags: 16\r
12160 isMemberOfPartialAttributeSet: TRUE\r
12161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12163 dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,DC=X\r
12164 changetype: add\r
12165 objectClass: top\r
12166 objectClass: attributeSchema\r
12167 cn: ms-DS-cloudExtensionAttribute6\r
12168 attributeID: 1.2.840.113556.1.4.2219\r
12169 attributeSyntax: 2.5.5.12\r
12170 isSingleValued: TRUE\r
12171 showInAdvancedViewOnly: TRUE\r
12172 adminDisplayName: ms-DS-cloudExtensionAttribute6\r
12173 adminDescription: \r
12174  An attribute used to house an arbitrary cloud-relevant string\r
12175 oMSyntax: 64\r
12176 searchFlags: 1\r
12177 lDAPDisplayName: msDS-cloudExtensionAttribute6\r
12178 schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg==\r
12179 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12180 systemOnly: FALSE\r
12181 systemFlags: 16\r
12182 isMemberOfPartialAttributeSet: TRUE\r
12183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12185 dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,DC=X\r
12186 changetype: add\r
12187 objectClass: top\r
12188 objectClass: attributeSchema\r
12189 cn: ms-DS-cloudExtensionAttribute7\r
12190 attributeID: 1.2.840.113556.1.4.2220\r
12191 attributeSyntax: 2.5.5.12\r
12192 isSingleValued: TRUE\r
12193 showInAdvancedViewOnly: TRUE\r
12194 adminDisplayName: ms-DS-cloudExtensionAttribute7\r
12195 adminDescription: \r
12196  An attribute used to house an arbitrary cloud-relevant string\r
12197 oMSyntax: 64\r
12198 searchFlags: 1\r
12199 lDAPDisplayName: msDS-cloudExtensionAttribute7\r
12200 schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw==\r
12201 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12202 systemOnly: FALSE\r
12203 systemFlags: 16\r
12204 isMemberOfPartialAttributeSet: TRUE\r
12205 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12207 dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,DC=X\r
12208 changetype: add\r
12209 objectClass: top\r
12210 objectClass: attributeSchema\r
12211 cn: ms-DS-cloudExtensionAttribute8\r
12212 attributeID: 1.2.840.113556.1.4.2221\r
12213 attributeSyntax: 2.5.5.12\r
12214 isSingleValued: TRUE\r
12215 showInAdvancedViewOnly: TRUE\r
12216 adminDisplayName: ms-DS-cloudExtensionAttribute8\r
12217 adminDescription: \r
12218  An attribute used to house an arbitrary cloud-relevant string\r
12219 oMSyntax: 64\r
12220 searchFlags: 1\r
12221 lDAPDisplayName: msDS-cloudExtensionAttribute8\r
12222 schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg==\r
12223 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12224 systemOnly: FALSE\r
12225 systemFlags: 16\r
12226 isMemberOfPartialAttributeSet: TRUE\r
12227 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12229 dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,DC=X\r
12230 changetype: add\r
12231 objectClass: top\r
12232 objectClass: attributeSchema\r
12233 cn: ms-DS-cloudExtensionAttribute9\r
12234 attributeID: 1.2.840.113556.1.4.2222\r
12235 attributeSyntax: 2.5.5.12\r
12236 isSingleValued: TRUE\r
12237 showInAdvancedViewOnly: TRUE\r
12238 adminDisplayName: ms-DS-cloudExtensionAttribute9\r
12239 adminDescription: \r
12240  An attribute used to house an arbitrary cloud-relevant string\r
12241 oMSyntax: 64\r
12242 searchFlags: 1\r
12243 lDAPDisplayName: msDS-cloudExtensionAttribute9\r
12244 schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg==\r
12245 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12246 systemOnly: FALSE\r
12247 systemFlags: 16\r
12248 isMemberOfPartialAttributeSet: TRUE\r
12249 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12251 dn: CN=ms-DS-Computer-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
12252 changetype: add\r
12253 objectClass: top\r
12254 objectClass: attributeSchema\r
12255 cn: ms-DS-Computer-Allowed-To-Authenticate-To\r
12256 attributeID: 1.2.840.113556.1.4.2280\r
12257 attributeSyntax: 2.5.5.10\r
12258 isSingleValued: TRUE\r
12259 rangeLower: 0\r
12260 rangeUpper: 132096\r
12261 showInAdvancedViewOnly: TRUE\r
12262 adminDisplayName: ms-DS-Computer-Allowed-To-Authenticate-To\r
12263 adminDescription: \r
12264  This attribute is used to determine if a computer has permission to authentica\r
12265  te to a service.\r
12266 oMSyntax: 4\r
12267 searchFlags: 0\r
12268 lDAPDisplayName: msDS-ComputerAllowedToAuthenticateTo\r
12269 schemaIDGUID:: 6atbEH4Hk0e5dO8EELYlcw==\r
12270 systemOnly: FALSE\r
12271 systemFlags: 16\r
12272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12274 dn: CN=ms-DS-Computer-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
12275 changetype: add\r
12276 objectClass: top\r
12277 objectClass: attributeSchema\r
12278 cn: ms-DS-Computer-AuthN-Policy\r
12279 attributeID: 1.2.840.113556.1.4.2291\r
12280 attributeSyntax: 2.5.5.1\r
12281 isSingleValued: TRUE\r
12282 linkID: 2208\r
12283 showInAdvancedViewOnly: TRUE\r
12284 adminDisplayName: Computer Authentication Policy\r
12285 oMObjectClass:: KwwCh3McAIVK\r
12286 adminDescription: \r
12287  This attribute specifies which AuthNPolicy should be applied to computers assi\r
12288  gned to this silo object.\r
12289 oMSyntax: 127\r
12290 searchFlags: 0\r
12291 lDAPDisplayName: msDS-ComputerAuthNPolicy\r
12292 schemaIDGUID:: yWO4r6O+D0Sp82FTzGaJKQ==\r
12293 systemOnly: FALSE\r
12294 systemFlags: 16\r
12295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12297 dn: CN=ms-DS-Computer-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
12298 changetype: add\r
12299 objectClass: top\r
12300 objectClass: attributeSchema\r
12301 cn: ms-DS-Computer-AuthN-Policy-BL\r
12302 attributeID: 1.2.840.113556.1.4.2292\r
12303 attributeSyntax: 2.5.5.1\r
12304 isSingleValued: FALSE\r
12305 linkID: 2209\r
12306 showInAdvancedViewOnly: TRUE\r
12307 adminDisplayName: Computer Authentication Policy Backlink\r
12308 oMObjectClass:: KwwCh3McAIVK\r
12309 adminDescription: This attribute is the backlink for msDS-ComputerAuthNPolicy.\r
12310 oMSyntax: 127\r
12311 searchFlags: 0\r
12312 lDAPDisplayName: msDS-ComputerAuthNPolicyBL\r
12313 schemaIDGUID:: MmLvK6EwfkWGBHr22/ExuA==\r
12314 systemOnly: TRUE\r
12315 systemFlags: 17\r
12316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12318 dn: CN=ms-DS-Computer-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
12319 changetype: add\r
12320 objectClass: top\r
12321 objectClass: attributeSchema\r
12322 cn: ms-DS-Computer-TGT-Lifetime\r
12323 attributeID: 1.2.840.113556.1.4.2281\r
12324 attributeSyntax: 2.5.5.16\r
12325 isSingleValued: TRUE\r
12326 showInAdvancedViewOnly: TRUE\r
12327 adminDisplayName: Computer TGT Lifetime\r
12328 adminDescription: \r
12329  This attribute specifies the maximum age of a Kerberos TGT issued to a compute\r
12330  r in units of 10^(-7) seconds.\r
12331 oMSyntax: 65\r
12332 searchFlags: 0\r
12333 lDAPDisplayName: msDS-ComputerTGTLifetime\r
12334 schemaIDGUID:: JHWTLrnfrEykNqW32mT9Zg==\r
12335 systemOnly: FALSE\r
12336 systemFlags: 16\r
12337 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12339 dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X\r
12340 changetype: add\r
12341 objectClass: top\r
12342 objectClass: attributeSchema\r
12343 cn: MS-DS-Consistency-Child-Count\r
12344 attributeID: 1.2.840.113556.1.4.1361\r
12345 attributeSyntax: 2.5.5.9\r
12346 isSingleValued: TRUE\r
12347 showInAdvancedViewOnly: TRUE\r
12348 adminDisplayName: MS-DS-Consistency-Child-Count\r
12349 adminDescription: MS-DS-Consistency-Child-Count\r
12350 oMSyntax: 2\r
12351 searchFlags: 0\r
12352 lDAPDisplayName: mS-DS-ConsistencyChildCount\r
12353 schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ==\r
12354 systemOnly: FALSE\r
12355 systemFlags: 16\r
12356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12358 dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X\r
12359 changetype: add\r
12360 objectClass: top\r
12361 objectClass: attributeSchema\r
12362 cn: MS-DS-Consistency-Guid\r
12363 attributeID: 1.2.840.113556.1.4.1360\r
12364 attributeSyntax: 2.5.5.10\r
12365 isSingleValued: TRUE\r
12366 showInAdvancedViewOnly: TRUE\r
12367 adminDisplayName: MS-DS-Consistency-Guid\r
12368 adminDescription: MS-DS-Consistency-Guid\r
12369 oMSyntax: 4\r
12370 searchFlags: 0\r
12371 lDAPDisplayName: mS-DS-ConsistencyGuid\r
12372 schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ==\r
12373 systemOnly: FALSE\r
12374 systemFlags: 16\r
12375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12377 dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,DC=X\r
12378 changetype: add\r
12379 objectClass: top\r
12380 objectClass: attributeSchema\r
12381 cn: MS-DS-Creator-SID\r
12382 attributeID: 1.2.840.113556.1.4.1410\r
12383 attributeSyntax: 2.5.5.17\r
12384 isSingleValued: TRUE\r
12385 showInAdvancedViewOnly: TRUE\r
12386 adminDisplayName: MS-DS-Creator-SID\r
12387 adminDescription: MS-DS-Creator-SID\r
12388 oMSyntax: 4\r
12389 searchFlags: 1\r
12390 lDAPDisplayName: mS-DS-CreatorSID\r
12391 schemaFlagsEx: 1\r
12392 schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A==\r
12393 systemOnly: TRUE\r
12394 systemFlags: 16\r
12395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12397 dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X\r
12398 changetype: add\r
12399 objectClass: top\r
12400 objectClass: attributeSchema\r
12401 cn: ms-DS-Date-Time\r
12402 attributeID: 1.2.840.113556.1.4.1832\r
12403 attributeSyntax: 2.5.5.11\r
12404 isSingleValued: FALSE\r
12405 showInAdvancedViewOnly: FALSE\r
12406 adminDisplayName: ms-DS-Date-Time\r
12407 adminDescription: An attribute for storing a data and time value.\r
12408 oMSyntax: 24\r
12409 searchFlags: 0\r
12410 lDAPDisplayName: msDS-DateTime\r
12411 schemaIDGUID:: 2MtPI1L7CEmjKP2fbljkAw==\r
12412 systemOnly: FALSE\r
12413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12415 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X\r
12416 changetype: add\r
12417 objectClass: top\r
12418 objectClass: attributeSchema\r
12419 cn: ms-DS-Default-Quota\r
12420 attributeID: 1.2.840.113556.1.4.1846\r
12421 attributeSyntax: 2.5.5.9\r
12422 isSingleValued: TRUE\r
12423 showInAdvancedViewOnly: TRUE\r
12424 adminDisplayName: ms-DS-Default-Quota\r
12425 adminDescription: \r
12426  The default quota that will apply to a security principal creating an object i\r
12427  n the NC if no quota specification exists that covers the security principal.\r
12428 oMSyntax: 2\r
12429 searchFlags: 0\r
12430 lDAPDisplayName: msDS-DefaultQuota\r
12431 schemaFlagsEx: 1\r
12432 schemaIDGUID:: JvcYaEtnG0SKOvQFljdM6g==\r
12433 systemOnly: FALSE\r
12434 systemFlags: 16\r
12435 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12437 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X\r
12438 changetype: add\r
12439 objectClass: top\r
12440 objectClass: attributeSchema\r
12441 cn: ms-DS-Deleted-Object-Lifetime\r
12442 attributeID: 1.2.840.113556.1.4.2068\r
12443 attributeSyntax: 2.5.5.9\r
12444 isSingleValued: TRUE\r
12445 showInAdvancedViewOnly: TRUE\r
12446 adminDisplayName: ms-DS-Deleted-Object-Lifetime\r
12447 adminDescription: Lifetime of a deleted object.\r
12448 oMSyntax: 10\r
12449 searchFlags: 0\r
12450 lDAPDisplayName: msDS-DeletedObjectLifetime\r
12451 schemaFlagsEx: 1\r
12452 schemaIDGUID:: toyzqZoY702KcA/PoVgUjg==\r
12453 systemOnly: FALSE\r
12454 systemFlags: 16\r
12455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12457 dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X\r
12458 changetype: add\r
12459 objectClass: top\r
12460 objectClass: attributeSchema\r
12461 cn: ms-DS-Device-ID\r
12462 attributeID: 1.2.840.113556.1.4.2252\r
12463 attributeSyntax: 2.5.5.10\r
12464 isSingleValued: TRUE\r
12465 rangeLower: 16\r
12466 rangeUpper: 16\r
12467 showInAdvancedViewOnly: TRUE\r
12468 adminDisplayName: ms-DS-Device-ID\r
12469 adminDescription: This attribute stores the ID of the device.\r
12470 oMSyntax: 4\r
12471 searchFlags: 1\r
12472 lDAPDisplayName: msDS-DeviceID\r
12473 schemaIDGUID:: x4EBw0Jj+0GyeffFZsvgpw==\r
12474 systemOnly: FALSE\r
12475 systemFlags: 16\r
12476 isMemberOfPartialAttributeSet: TRUE\r
12477 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12479 dn: CN=ms-DS-Device-Location,CN=Schema,CN=Configuration,DC=X\r
12480 changetype: add\r
12481 objectClass: top\r
12482 objectClass: attributeSchema\r
12483 cn: ms-DS-Device-Location\r
12484 attributeID: 1.2.840.113556.1.4.2261\r
12485 attributeSyntax: 2.5.5.1\r
12486 isSingleValued: TRUE\r
12487 showInAdvancedViewOnly: TRUE\r
12488 adminDisplayName: ms-DS-Device-Location\r
12489 oMObjectClass:: KwwCh3McAIVK\r
12490 adminDescription: The DN under which the device objects will be created.\r
12491 oMSyntax: 127\r
12492 searchFlags: 0\r
12493 lDAPDisplayName: msDS-DeviceLocation\r
12494 schemaIDGUID:: yFb74+hd9UWxsdK2zTHnYg==\r
12495 systemOnly: TRUE\r
12496 systemFlags: 16\r
12497 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12499 dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X\r
12500 changetype: add\r
12501 objectClass: top\r
12502 objectClass: attributeSchema\r
12503 cn: ms-DS-Device-Object-Version\r
12504 attributeID: 1.2.840.113556.1.4.2257\r
12505 attributeSyntax: 2.5.5.9\r
12506 isSingleValued: TRUE\r
12507 showInAdvancedViewOnly: TRUE\r
12508 adminDisplayName: ms-DS-Device-Object-Version\r
12509 adminDescription: \r
12510  This attribute is used to identify the schema version of the device.\r
12511 oMSyntax: 2\r
12512 searchFlags: 1\r
12513 lDAPDisplayName: msDS-DeviceObjectVersion\r
12514 schemaIDGUID:: Wmll73nxak6T3rAeBmgc+w==\r
12515 systemOnly: FALSE\r
12516 systemFlags: 18\r
12517 isMemberOfPartialAttributeSet: TRUE\r
12518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12520 dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X\r
12521 changetype: add\r
12522 objectClass: top\r
12523 objectClass: attributeSchema\r
12524 cn: ms-DS-Device-OS-Type\r
12525 attributeID: 1.2.840.113556.1.4.2249\r
12526 attributeSyntax: 2.5.5.12\r
12527 isSingleValued: TRUE\r
12528 rangeLower: 0\r
12529 rangeUpper: 1024\r
12530 showInAdvancedViewOnly: TRUE\r
12531 adminDisplayName: ms-DS-Device-OS-Type\r
12532 adminDescription: \r
12533  This attribute is used to track the type of device based on the OS.\r
12534 oMSyntax: 64\r
12535 searchFlags: 1\r
12536 lDAPDisplayName: msDS-DeviceOSType\r
12537 schemaIDGUID:: TUUOELvzy02EX41e3EccWQ==\r
12538 systemOnly: FALSE\r
12539 systemFlags: 16\r
12540 isMemberOfPartialAttributeSet: TRUE\r
12541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12543 dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X\r
12544 changetype: add\r
12545 objectClass: top\r
12546 objectClass: attributeSchema\r
12547 cn: ms-DS-Device-OS-Version\r
12548 attributeID: 1.2.840.113556.1.4.2250\r
12549 attributeSyntax: 2.5.5.12\r
12550 isSingleValued: TRUE\r
12551 rangeLower: 0\r
12552 rangeUpper: 512\r
12553 showInAdvancedViewOnly: TRUE\r
12554 adminDisplayName: ms-DS-Device-OS-Version\r
12555 adminDescription: \r
12556  This attribute is used to track the OS version of the device.\r
12557 oMSyntax: 64\r
12558 searchFlags: 1\r
12559 lDAPDisplayName: msDS-DeviceOSVersion\r
12560 schemaIDGUID:: Y4z7cKtfBEWrnRSzKain+A==\r
12561 systemOnly: FALSE\r
12562 systemFlags: 16\r
12563 isMemberOfPartialAttributeSet: TRUE\r
12564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12566 dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X\r
12567 changetype: add\r
12568 objectClass: top\r
12569 objectClass: attributeSchema\r
12570 cn: ms-DS-Device-Physical-IDs\r
12571 attributeID: 1.2.840.113556.1.4.2251\r
12572 attributeSyntax: 2.5.5.12\r
12573 isSingleValued: FALSE\r
12574 rangeLower: 1\r
12575 rangeUpper: 1024\r
12576 showInAdvancedViewOnly: TRUE\r
12577 adminDisplayName: ms-DS-Device-Physical-IDs\r
12578 adminDescription: \r
12579  This attribute is used to store identifiers of the physical device.\r
12580 oMSyntax: 64\r
12581 searchFlags: 1\r
12582 lDAPDisplayName: msDS-DevicePhysicalIDs\r
12583 schemaIDGUID:: FFRhkKCiR0Spk1NAlZm3Tg==\r
12584 systemOnly: FALSE\r
12585 systemFlags: 16\r
12586 isMemberOfPartialAttributeSet: TRUE\r
12587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12589 dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X\r
12590 changetype: add\r
12591 objectClass: top\r
12592 objectClass: attributeSchema\r
12593 cn: ms-DS-DnsRootAlias\r
12594 attributeID: 1.2.840.113556.1.4.1719\r
12595 attributeSyntax: 2.5.5.12\r
12596 isSingleValued: TRUE\r
12597 rangeLower: 0\r
12598 rangeUpper: 255\r
12599 showInAdvancedViewOnly: TRUE\r
12600 adminDisplayName: ms-DS-DnsRootAlias\r
12601 adminDescription: ms-DS-DnsRootAlias\r
12602 oMSyntax: 64\r
12603 searchFlags: 0\r
12604 lDAPDisplayName: msDS-DnsRootAlias\r
12605 schemaFlagsEx: 1\r
12606 schemaIDGUID:: yqxDIa3uKU21kYX6Sc6Rcw==\r
12607 systemOnly: FALSE\r
12608 systemFlags: 16\r
12609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12611 dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X\r
12612 changetype: add\r
12613 objectClass: top\r
12614 objectClass: attributeSchema\r
12615 cn: ms-DS-Drs-Farm-ID\r
12616 attributeID: 1.2.840.113556.1.4.2265\r
12617 attributeSyntax: 2.5.5.12\r
12618 isSingleValued: TRUE\r
12619 showInAdvancedViewOnly: TRUE\r
12620 adminDisplayName: ms-DS-Drs-Farm-ID\r
12621 adminDescription: \r
12622  This attribute stores the name of the federation service this DRS object is as\r
12623  sociated with.\r
12624 oMSyntax: 64\r
12625 searchFlags: 0\r
12626 lDAPDisplayName: msDS-DrsFarmID\r
12627 schemaIDGUID:: ZvdVYC4gzUmovuUrsVnt+w==\r
12628 systemOnly: TRUE\r
12629 systemFlags: 16\r
12630 isMemberOfPartialAttributeSet: TRUE\r
12631 isDefunct: TRUE\r
12632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12634 dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
12635 changetype: add\r
12636 objectClass: top\r
12637 objectClass: attributeSchema\r
12638 cn: ms-DS-Egress-Claims-Transformation-Policy\r
12639 attributeID: 1.2.840.113556.1.4.2192\r
12640 attributeSyntax: 2.5.5.1\r
12641 isSingleValued: TRUE\r
12642 linkID: 2192\r
12643 showInAdvancedViewOnly: TRUE\r
12644 adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy\r
12645 oMObjectClass:: KwwCh3McAIVK\r
12646 adminDescription: \r
12647  This is a link to a Claims Transformation Policy Object for the egress claims \r
12648  (claims leaving this forest) to the Trusted Domain. This is applicable only fo\r
12649  r an incoming or bidirectional Cross-Forest Trust. When this link is not prese\r
12650  nt, all claims are allowed to egress as-is.\r
12651 oMSyntax: 127\r
12652 searchFlags: 0\r
12653 lDAPDisplayName: msDS-EgressClaimsTransformationPolicy\r
12654 schemaFlagsEx: 1\r
12655 schemaIDGUID:: fkI3wXOaQLCRkBsJW7QyiA==\r
12656 systemOnly: FALSE\r
12657 systemFlags: 16\r
12658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12660 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X\r
12661 changetype: add\r
12662 objectClass: top\r
12663 objectClass: attributeSchema\r
12664 cn: ms-DS-Enabled-Feature\r
12665 attributeID: 1.2.840.113556.1.4.2061\r
12666 attributeSyntax: 2.5.5.1\r
12667 isSingleValued: FALSE\r
12668 linkID: 2168\r
12669 showInAdvancedViewOnly: TRUE\r
12670 adminDisplayName: ms-DS-Enabled-Feature\r
12671 oMObjectClass:: KwwCh3McAIVK\r
12672 adminDescription: Enabled optional features.\r
12673 oMSyntax: 127\r
12674 searchFlags: 0\r
12675 lDAPDisplayName: msDS-EnabledFeature\r
12676 schemaFlagsEx: 1\r
12677 schemaIDGUID:: r64GV0C5sk+8/FJoaDrZ/g==\r
12678 systemOnly: TRUE\r
12679 systemFlags: 16\r
12680 isMemberOfPartialAttributeSet: TRUE\r
12681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12683 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X\r
12684 changetype: add\r
12685 objectClass: top\r
12686 objectClass: attributeSchema\r
12687 cn: ms-DS-Enabled-Feature-BL\r
12688 attributeID: 1.2.840.113556.1.4.2069\r
12689 attributeSyntax: 2.5.5.1\r
12690 isSingleValued: FALSE\r
12691 linkID: 2169\r
12692 showInAdvancedViewOnly: TRUE\r
12693 adminDisplayName: ms-DS-Enabled-Feature-BL\r
12694 oMObjectClass:: KwwCh3McAIVK\r
12695 adminDescription: Scopes where this optional feature is enabled.\r
12696 oMSyntax: 127\r
12697 searchFlags: 0\r
12698 lDAPDisplayName: msDS-EnabledFeatureBL\r
12699 schemaFlagsEx: 1\r
12700 schemaIDGUID:: vAFbzsYXuESdwalmiwCQGw==\r
12701 systemOnly: TRUE\r
12702 systemFlags: 17\r
12703 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12705 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X\r
12706 changetype: add\r
12707 objectClass: top\r
12708 objectClass: attributeSchema\r
12709 cn: ms-DS-Entry-Time-To-Die\r
12710 attributeID: 1.2.840.113556.1.4.1622\r
12711 attributeSyntax: 2.5.5.11\r
12712 isSingleValued: TRUE\r
12713 showInAdvancedViewOnly: TRUE\r
12714 adminDisplayName: ms-DS-Entry-Time-To-Die\r
12715 adminDescription: ms-DS-Entry-Time-To-Die\r
12716 oMSyntax: 24\r
12717 searchFlags: 9\r
12718 lDAPDisplayName: msDS-Entry-Time-To-Die\r
12719 schemaFlagsEx: 1\r
12720 schemaIDGUID:: 17rp4d3GAUGoQ3lM7IWwOA==\r
12721 systemOnly: TRUE\r
12722 systemFlags: 24\r
12723 isMemberOfPartialAttributeSet: TRUE\r
12724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12726 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X\r
12727 changetype: add\r
12728 objectClass: top\r
12729 objectClass: attributeSchema\r
12730 cn: ms-DS-ExecuteScriptPassword\r
12731 attributeID: 1.2.840.113556.1.4.1783\r
12732 attributeSyntax: 2.5.5.10\r
12733 isSingleValued: TRUE\r
12734 rangeLower: 0\r
12735 rangeUpper: 64\r
12736 showInAdvancedViewOnly: TRUE\r
12737 adminDisplayName: ms-DS-ExecuteScriptPassword\r
12738 adminDescription: ms-DS-ExecuteScriptPassword\r
12739 oMSyntax: 4\r
12740 searchFlags: 0\r
12741 lDAPDisplayName: msDS-ExecuteScriptPassword\r
12742 schemaFlagsEx: 1\r
12743 schemaIDGUID:: WkoFnYfRwUadhULfxEpW3Q==\r
12744 systemOnly: TRUE\r
12745 systemFlags: 17\r
12746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12748 dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X\r
12749 changetype: add\r
12750 objectClass: top\r
12751 objectClass: attributeSchema\r
12752 cn: ms-DS-External-Key\r
12753 attributeID: 1.2.840.113556.1.4.1833\r
12754 attributeSyntax: 2.5.5.12\r
12755 isSingleValued: FALSE\r
12756 rangeUpper: 10000\r
12757 showInAdvancedViewOnly: FALSE\r
12758 adminDisplayName: ms-DS-External-Key\r
12759 adminDescription: \r
12760  A string to identifiy an object in an external store such as a record in a dat\r
12761  abase.\r
12762 oMSyntax: 64\r
12763 searchFlags: 0\r
12764 lDAPDisplayName: msDS-ExternalKey\r
12765 schemaIDGUID:: KNUvuaw41ECBjQQzOAg3wQ==\r
12766 systemOnly: FALSE\r
12767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12769 dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X\r
12770 changetype: add\r
12771 objectClass: top\r
12772 objectClass: attributeSchema\r
12773 cn: ms-DS-External-Store\r
12774 attributeID: 1.2.840.113556.1.4.1834\r
12775 attributeSyntax: 2.5.5.12\r
12776 isSingleValued: FALSE\r
12777 rangeUpper: 10000\r
12778 showInAdvancedViewOnly: FALSE\r
12779 adminDisplayName: ms-DS-External-Store\r
12780 adminDescription: \r
12781  A string to identifiy the location of an external store such as a database.\r
12782 oMSyntax: 64\r
12783 searchFlags: 0\r
12784 lDAPDisplayName: msDS-ExternalStore\r
12785 schemaIDGUID:: zXdIYNucx0ewPT2q2wRJEA==\r
12786 systemOnly: FALSE\r
12787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12789 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X\r
12790 changetype: add\r
12791 objectClass: top\r
12792 objectClass: attributeSchema\r
12793 cn: ms-DS-Failed-Interactive-Logon-Count\r
12794 attributeID: 1.2.840.113556.1.4.1972\r
12795 attributeSyntax: 2.5.5.9\r
12796 isSingleValued: TRUE\r
12797 showInAdvancedViewOnly: TRUE\r
12798 adminDisplayName: msDS-FailedInteractiveLogonCount\r
12799 adminDescription: \r
12800  The total number of failed interactive logons since this feature was turned on\r
12801  .\r
12802 oMSyntax: 2\r
12803 searchFlags: 0\r
12804 lDAPDisplayName: msDS-FailedInteractiveLogonCount\r
12805 schemaFlagsEx: 1\r
12806 schemaIDGUID:: b6g83K1wYEmEJaTWMT2T3Q==\r
12807 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12808 systemOnly: TRUE\r
12809 systemFlags: 16\r
12810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12812 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X\r
12813 changetype: add\r
12814 objectClass: top\r
12815 objectClass: attributeSchema\r
12816 cn: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12817 attributeID: 1.2.840.113556.1.4.1973\r
12818 attributeSyntax: 2.5.5.9\r
12819 isSingleValued: TRUE\r
12820 showInAdvancedViewOnly: TRUE\r
12821 adminDisplayName: \r
12822  ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12823 adminDescription: \r
12824  The total number of failed interactive logons up until the last successful C-A\r
12825  -D logon.\r
12826 oMSyntax: 2\r
12827 searchFlags: 0\r
12828 lDAPDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
12829 schemaFlagsEx: 1\r
12830 schemaIDGUID:: 5TTSxUpkA0SmZeJuCu9emA==\r
12831 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12832 systemOnly: TRUE\r
12833 systemFlags: 16\r
12834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12836 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X\r
12837 changetype: add\r
12838 objectClass: top\r
12839 objectClass: attributeSchema\r
12840 cn: ms-DS-Filter-Containers\r
12841 attributeID: 1.2.840.113556.1.4.1703\r
12842 attributeSyntax: 2.5.5.12\r
12843 isSingleValued: FALSE\r
12844 rangeLower: 1\r
12845 rangeUpper: 64\r
12846 showInAdvancedViewOnly: TRUE\r
12847 adminDisplayName: ms-DS-Filter-Containers\r
12848 adminDescription: ms-DS-Filter-Containers\r
12849 oMSyntax: 64\r
12850 searchFlags: 0\r
12851 lDAPDisplayName: msDS-FilterContainers\r
12852 schemaIDGUID:: 39wA+zesOkicEqxTpmAwMw==\r
12853 systemOnly: FALSE\r
12854 systemFlags: 16\r
12855 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12857 dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X\r
12858 changetype: add\r
12859 objectClass: top\r
12860 objectClass: attributeSchema\r
12861 cn: ms-DS-Generation-Id\r
12862 attributeID: 1.2.840.113556.1.4.2166\r
12863 attributeSyntax: 2.5.5.10\r
12864 isSingleValued: TRUE\r
12865 rangeLower: 16\r
12866 rangeUpper: 16\r
12867 showInAdvancedViewOnly: TRUE\r
12868 adminDisplayName: ms-DS-Generation-Id\r
12869 adminDescription: \r
12870  For virtual machine snapshot resuming detection. This attribute represents the\r
12871   VM Generation ID.\r
12872 oMSyntax: 4\r
12873 searchFlags: 0\r
12874 lDAPDisplayName: msDS-GenerationId\r
12875 schemaIDGUID:: PTldHreMT0uECpc7NswJww==\r
12876 systemOnly: TRUE\r
12877 systemFlags: 17\r
12878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12880 dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X\r
12881 changetype: add\r
12882 objectClass: top\r
12883 objectClass: attributeSchema\r
12884 cn: ms-DS-GeoCoordinates-Altitude\r
12885 attributeID: 1.2.840.113556.1.4.2183\r
12886 attributeSyntax: 2.5.5.16\r
12887 isSingleValued: TRUE\r
12888 showInAdvancedViewOnly: TRUE\r
12889 adminDisplayName: ms-DS-GeoCoordinates-Altitude\r
12890 adminDescription: ms-DS-GeoCoordinates-Altitude\r
12891 oMSyntax: 65\r
12892 searchFlags: 1\r
12893 lDAPDisplayName: msDS-GeoCoordinatesAltitude\r
12894 schemaIDGUID:: twMXoUFWnE2GPl+zMl504A==\r
12895 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12896 systemFlags: 16\r
12897 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12899 dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X\r
12900 changetype: add\r
12901 objectClass: top\r
12902 objectClass: attributeSchema\r
12903 cn: ms-DS-GeoCoordinates-Latitude\r
12904 attributeID: 1.2.840.113556.1.4.2184\r
12905 attributeSyntax: 2.5.5.16\r
12906 isSingleValued: TRUE\r
12907 showInAdvancedViewOnly: TRUE\r
12908 adminDisplayName: ms-DS-GeoCoordinates-Latitude\r
12909 adminDescription: ms-DS-GeoCoordinates-Latitude\r
12910 oMSyntax: 65\r
12911 searchFlags: 1\r
12912 lDAPDisplayName: msDS-GeoCoordinatesLatitude\r
12913 schemaIDGUID:: TtRm3EM99UCFxTwS4WmSfg==\r
12914 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12915 systemFlags: 16\r
12916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12918 dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X\r
12919 changetype: add\r
12920 objectClass: top\r
12921 objectClass: attributeSchema\r
12922 cn: ms-DS-GeoCoordinates-Longitude\r
12923 attributeID: 1.2.840.113556.1.4.2185\r
12924 attributeSyntax: 2.5.5.16\r
12925 isSingleValued: TRUE\r
12926 showInAdvancedViewOnly: TRUE\r
12927 adminDisplayName: ms-DS-GeoCoordinates-Longitude\r
12928 adminDescription: ms-DS-GeoCoordinates-Longitude\r
12929 oMSyntax: 65\r
12930 searchFlags: 1\r
12931 lDAPDisplayName: msDS-GeoCoordinatesLongitude\r
12932 schemaIDGUID:: ECHElOS66kyFd6+BOvXaJQ==\r
12933 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12934 systemFlags: 16\r
12935 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12937 dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X\r
12938 changetype: add\r
12939 objectClass: top\r
12940 objectClass: attributeSchema\r
12941 cn: ms-DS-GroupMSAMembership\r
12942 attributeID: 1.2.840.113556.1.4.2200\r
12943 attributeSyntax: 2.5.5.15\r
12944 isSingleValued: TRUE\r
12945 rangeUpper: 132096\r
12946 showInAdvancedViewOnly: TRUE\r
12947 adminDisplayName: msDS-GroupMSAMembership\r
12948 adminDescription: \r
12949  This attribute is used for access checks to determine if a requestor has permi\r
12950  ssion to retrieve the password for a group MSA.\r
12951 oMSyntax: 66\r
12952 searchFlags: 0\r
12953 lDAPDisplayName: msDS-GroupMSAMembership\r
12954 schemaFlagsEx: 1\r
12955 schemaIDGUID:: 1u2OiATOQN+0YrilDkG6OA==\r
12956 systemOnly: FALSE\r
12957 systemFlags: 16\r
12958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12960 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X\r
12961 changetype: add\r
12962 objectClass: top\r
12963 objectClass: attributeSchema\r
12964 cn: ms-DS-HAB-Seniority-Index\r
12965 attributeID: 1.2.840.113556.1.4.1997\r
12966 attributeSyntax: 2.5.5.9\r
12967 isSingleValued: TRUE\r
12968 mAPIID: 36000\r
12969 showInAdvancedViewOnly: TRUE\r
12970 adminDisplayName: ms-DS-HAB-Seniority-Index\r
12971 adminDescription: \r
12972  Contains the seniority index as applied by the organization where the person w\r
12973  orks.\r
12974 oMSyntax: 2\r
12975 searchFlags: 1\r
12976 lDAPDisplayName: msDS-HABSeniorityIndex\r
12977 schemaIDGUID:: 8Un03jv9RUCYz9lljaeItQ==\r
12978 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
12979 systemOnly: FALSE\r
12980 systemFlags: 16\r
12981 isMemberOfPartialAttributeSet: TRUE\r
12982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12984 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X\r
12985 changetype: add\r
12986 objectClass: top\r
12987 objectClass: attributeSchema\r
12988 cn: ms-DS-Has-Domain-NCs\r
12989 attributeID: 1.2.840.113556.1.4.1820\r
12990 attributeSyntax: 2.5.5.1\r
12991 isSingleValued: FALSE\r
12992 rangeLower: 4\r
12993 rangeUpper: 4\r
12994 linkID: 2026\r
12995 showInAdvancedViewOnly: TRUE\r
12996 adminDisplayName: ms-DS-Has-Domain-NCs\r
12997 oMObjectClass:: KwwCh3McAIVK\r
12998 adminDescription: \r
12999  DS replication information detailing the domain NCs present on a particular se\r
13000  rver.\r
13001 oMSyntax: 127\r
13002 searchFlags: 0\r
13003 lDAPDisplayName: msDS-HasDomainNCs\r
13004 schemaFlagsEx: 1\r
13005 schemaIDGUID:: R+MXb0KomES4sxXgB9pP7Q==\r
13006 systemOnly: TRUE\r
13007 systemFlags: 16\r
13008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13010 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
13011 changetype: add\r
13012 objectClass: top\r
13013 objectClass: attributeSchema\r
13014 cn: ms-DS-Has-Full-Replica-NCs\r
13015 attributeID: 1.2.840.113556.1.4.1925\r
13016 attributeSyntax: 2.5.5.1\r
13017 isSingleValued: FALSE\r
13018 linkID: 2104\r
13019 showInAdvancedViewOnly: TRUE\r
13020 adminDisplayName: ms-DS-Has-Full-Replica-NCs\r
13021 oMObjectClass:: KwwCh3McAIVK\r
13022 adminDescription: \r
13023  For a Directory instance (DSA), identifies the partitions held as full replica\r
13024  s\r
13025 oMSyntax: 127\r
13026 searchFlags: 0\r
13027 lDAPDisplayName: msDS-hasFullReplicaNCs\r
13028 schemaFlagsEx: 1\r
13029 schemaIDGUID:: GC08HdBCaEiZ/g7KHm+p8w==\r
13030 systemOnly: TRUE\r
13031 systemFlags: 16\r
13032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13034 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X\r
13035 changetype: add\r
13036 objectClass: top\r
13037 objectClass: attributeSchema\r
13038 cn: ms-DS-Has-Instantiated-NCs\r
13039 attributeID: 1.2.840.113556.1.4.1709\r
13040 attributeSyntax: 2.5.5.7\r
13041 isSingleValued: FALSE\r
13042 rangeLower: 4\r
13043 rangeUpper: 4\r
13044 linkID: 2002\r
13045 showInAdvancedViewOnly: TRUE\r
13046 adminDisplayName: ms-DS-Has-Instantiated-NCs\r
13047 oMObjectClass:: KoZIhvcUAQEBCw==\r
13048 adminDescription: \r
13049  DS replication information detailing the state of the NCs present on a particu\r
13050  lar server.\r
13051 oMSyntax: 127\r
13052 searchFlags: 0\r
13053 lDAPDisplayName: msDS-HasInstantiatedNCs\r
13054 schemaFlagsEx: 1\r
13055 schemaIDGUID:: vKXpERdFSUCvnFFVT7D8CQ==\r
13056 systemOnly: TRUE\r
13057 systemFlags: 16\r
13058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13060 dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
13061 changetype: add\r
13062 objectClass: top\r
13063 objectClass: attributeSchema\r
13064 cn: ms-DS-Has-Master-NCs\r
13065 attributeID: 1.2.840.113556.1.4.1836\r
13066 attributeSyntax: 2.5.5.1\r
13067 isSingleValued: FALSE\r
13068 linkID: 2036\r
13069 showInAdvancedViewOnly: TRUE\r
13070 adminDisplayName: ms-DS-Has-Master-NCs\r
13071 oMObjectClass:: KwwCh3McAIVK\r
13072 adminDescription: \r
13073  A list of the naming contexts contained by a DC. Deprecates hasMasterNCs.\r
13074 oMSyntax: 127\r
13075 searchFlags: 0\r
13076 lDAPDisplayName: msDS-hasMasterNCs\r
13077 schemaFlagsEx: 1\r
13078 schemaIDGUID:: 4uAtrtdZR02NR+1N/kNXrQ==\r
13079 systemOnly: TRUE\r
13080 systemFlags: 16\r
13081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13083 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X\r
13084 changetype: add\r
13085 objectClass: top\r
13086 objectClass: attributeSchema\r
13087 cn: ms-DS-Host-Service-Account\r
13088 attributeID: 1.2.840.113556.1.4.2056\r
13089 attributeSyntax: 2.5.5.1\r
13090 isSingleValued: FALSE\r
13091 linkID: 2166\r
13092 showInAdvancedViewOnly: TRUE\r
13093 adminDisplayName: ms-DS-Host-Service-Account\r
13094 oMObjectClass:: KwwCh3McAIVK\r
13095 adminDescription: Service Accounts configured to run on this computer.\r
13096 oMSyntax: 127\r
13097 searchFlags: 0\r
13098 lDAPDisplayName: msDS-HostServiceAccount\r
13099 schemaFlagsEx: 1\r
13100 schemaIDGUID:: QxBkgKIV4UCSooyoZvcHdg==\r
13101 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13102 systemFlags: 16\r
13103 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13105 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X\r
13106 changetype: add\r
13107 objectClass: top\r
13108 objectClass: attributeSchema\r
13109 cn: ms-DS-Host-Service-Account-BL\r
13110 attributeID: 1.2.840.113556.1.4.2057\r
13111 attributeSyntax: 2.5.5.1\r
13112 isSingleValued: FALSE\r
13113 linkID: 2167\r
13114 showInAdvancedViewOnly: TRUE\r
13115 adminDisplayName: ms-DS-Host-Service-Account-BL\r
13116 oMObjectClass:: KwwCh3McAIVK\r
13117 adminDescription: \r
13118  Service Accounts Back Link for linking machines associated with the service ac\r
13119  count.\r
13120 oMSyntax: 127\r
13121 searchFlags: 0\r
13122 lDAPDisplayName: msDS-HostServiceAccountBL\r
13123 schemaFlagsEx: 1\r
13124 schemaIDGUID:: 6+SrefOI50iJ1vS8fpjDMQ==\r
13125 systemFlags: 17\r
13126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13128 dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
13129 changetype: add\r
13130 objectClass: top\r
13131 objectClass: attributeSchema\r
13132 cn: ms-DS-Ingress-Claims-Transformation-Policy\r
13133 attributeID: 1.2.840.113556.1.4.2191\r
13134 attributeSyntax: 2.5.5.1\r
13135 isSingleValued: TRUE\r
13136 linkID: 2190\r
13137 showInAdvancedViewOnly: TRUE\r
13138 adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy\r
13139 oMObjectClass:: KwwCh3McAIVK\r
13140 adminDescription: \r
13141  This is a link to a Claims Transformation Policy Object for the ingress claims\r
13142   (claims entering this forest) from the Trusted Domain. This is applicable onl\r
13143  y for an outgoing or bidirectional Cross-Forest Trust. If this link is absent,\r
13144   all the ingress claims are dropped.\r
13145 oMSyntax: 127\r
13146 searchFlags: 0\r
13147 lDAPDisplayName: msDS-IngressClaimsTransformationPolicy\r
13148 schemaFlagsEx: 1\r
13149 schemaIDGUID:: CEwohm4MQBWLFXUUfSPSDQ==\r
13150 systemOnly: FALSE\r
13151 systemFlags: 16\r
13152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13154 dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X\r
13155 changetype: add\r
13156 objectClass: top\r
13157 objectClass: attributeSchema\r
13158 cn: ms-DS-Integer\r
13159 attributeID: 1.2.840.113556.1.4.1835\r
13160 attributeSyntax: 2.5.5.9\r
13161 isSingleValued: FALSE\r
13162 showInAdvancedViewOnly: FALSE\r
13163 adminDisplayName: ms-DS-Integer\r
13164 adminDescription: An attribute for storing an integer.\r
13165 oMSyntax: 2\r
13166 searchFlags: 0\r
13167 lDAPDisplayName: msDS-Integer\r
13168 schemaIDGUID:: 6kzGe07AGEOxAj4HKTcaZQ==\r
13169 systemOnly: FALSE\r
13170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13172 dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X\r
13173 changetype: add\r
13174 objectClass: top\r
13175 objectClass: attributeSchema\r
13176 cn: ms-DS-IntId\r
13177 attributeID: 1.2.840.113556.1.4.1716\r
13178 attributeSyntax: 2.5.5.9\r
13179 isSingleValued: TRUE\r
13180 showInAdvancedViewOnly: TRUE\r
13181 adminDisplayName: ms-DS-IntId\r
13182 adminDescription: ms-DS-IntId\r
13183 oMSyntax: 2\r
13184 searchFlags: 8\r
13185 lDAPDisplayName: msDS-IntId\r
13186 schemaFlagsEx: 1\r
13187 schemaIDGUID:: aglgvEcbMEuId2Ask/VlMg==\r
13188 systemOnly: TRUE\r
13189 systemFlags: 16\r
13190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13192 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X\r
13193 changetype: add\r
13194 objectClass: top\r
13195 objectClass: attributeSchema\r
13196 cn: ms-DS-Is-Domain-For\r
13197 attributeID: 1.2.840.113556.1.4.1933\r
13198 attributeSyntax: 2.5.5.1\r
13199 isSingleValued: FALSE\r
13200 linkID: 2027\r
13201 showInAdvancedViewOnly: TRUE\r
13202 adminDisplayName: ms-DS-Is-Domain-For\r
13203 oMObjectClass:: KwwCh3McAIVK\r
13204 adminDescription: \r
13205  Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies whi\r
13206  ch Directory instances (DSA) hold that partition as their primary domain\r
13207 oMSyntax: 127\r
13208 searchFlags: 0\r
13209 lDAPDisplayName: msDS-IsDomainFor\r
13210 schemaIDGUID:: KloV/+VE4E2DGBOliYjeTw==\r
13211 systemOnly: TRUE\r
13212 systemFlags: 17\r
13213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13215 dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X\r
13216 changetype: add\r
13217 objectClass: top\r
13218 objectClass: attributeSchema\r
13219 cn: ms-DS-Is-Enabled\r
13220 attributeID: 1.2.840.113556.1.4.2248\r
13221 attributeSyntax: 2.5.5.8\r
13222 isSingleValued: TRUE\r
13223 showInAdvancedViewOnly: TRUE\r
13224 adminDisplayName: ms-DS-Is-Enabled\r
13225 adminDescription: \r
13226  This attribute is used to enable or disable the user-device relationship.\r
13227 oMSyntax: 1\r
13228 searchFlags: 0\r
13229 lDAPDisplayName: msDS-IsEnabled\r
13230 schemaIDGUID:: DlypIoMfgkyUzr6miM/IcQ==\r
13231 systemOnly: FALSE\r
13232 systemFlags: 16\r
13233 isMemberOfPartialAttributeSet: TRUE\r
13234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13236 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X\r
13237 changetype: add\r
13238 objectClass: top\r
13239 objectClass: attributeSchema\r
13240 cn: ms-DS-Is-Full-Replica-For\r
13241 attributeID: 1.2.840.113556.1.4.1932\r
13242 attributeSyntax: 2.5.5.1\r
13243 isSingleValued: FALSE\r
13244 linkID: 2105\r
13245 showInAdvancedViewOnly: TRUE\r
13246 adminDisplayName: ms-DS-Is-Full-Replica-For\r
13247 oMObjectClass:: KwwCh3McAIVK\r
13248 adminDescription: \r
13249  Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifi\r
13250  es which Directory instances (DSA) hold that partition as a full replica\r
13251 oMSyntax: 127\r
13252 searchFlags: 0\r
13253 lDAPDisplayName: msDS-IsFullReplicaFor\r
13254 schemaIDGUID:: 4HK8yLSm8EiUpf12qIyZhw==\r
13255 systemOnly: TRUE\r
13256 systemFlags: 17\r
13257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13259 dn: CN=ms-DS-Is-Member-Of-DL-Transitive,CN=Schema,CN=Configuration,DC=X\r
13260 changetype: add\r
13261 objectClass: top\r
13262 objectClass: attributeSchema\r
13263 cn: ms-DS-Is-Member-Of-DL-Transitive\r
13264 attributeID: 1.2.840.113556.1.4.2236\r
13265 attributeSyntax: 2.5.5.1\r
13266 isSingleValued: FALSE\r
13267 showInAdvancedViewOnly: TRUE\r
13268 adminDisplayName: msds-memberOfTransitive\r
13269 oMObjectClass:: KwwCh3McAIVK\r
13270 adminDescription: msds-memberOfTransitive\r
13271 oMSyntax: 127\r
13272 searchFlags: 2048\r
13273 lDAPDisplayName: msds-memberOfTransitive\r
13274 schemaIDGUID:: tmYhhkHJJ0eVZUi//ylB3g==\r
13275 systemOnly: TRUE\r
13276 systemFlags: 29\r
13277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13279 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X\r
13280 changetype: add\r
13281 objectClass: top\r
13282 objectClass: attributeSchema\r
13283 cn: ms-DS-Is-Partial-Replica-For\r
13284 attributeID: 1.2.840.113556.1.4.1934\r
13285 attributeSyntax: 2.5.5.1\r
13286 isSingleValued: FALSE\r
13287 linkID: 75\r
13288 showInAdvancedViewOnly: TRUE\r
13289 adminDisplayName: ms-DS-Is-Partial-Replica-For\r
13290 oMObjectClass:: KwwCh3McAIVK\r
13291 adminDescription: \r
13292  Backlink for has-Partial-Replica-NCs; for a partition root object, identifies \r
13293  which Directory instances (DSA) hold that partition as a partial replica\r
13294 oMSyntax: 127\r
13295 searchFlags: 0\r
13296 lDAPDisplayName: msDS-IsPartialReplicaFor\r
13297 schemaIDGUID:: 9k/JN9TGj0my+cb3+GR4CQ==\r
13298 systemOnly: TRUE\r
13299 systemFlags: 17\r
13300 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13302 dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X\r
13303 changetype: add\r
13304 objectClass: top\r
13305 objectClass: attributeSchema\r
13306 cn: ms-DS-Is-Possible-Values-Present\r
13307 attributeID: 1.2.840.113556.1.4.2186\r
13308 attributeSyntax: 2.5.5.8\r
13309 isSingleValued: TRUE\r
13310 showInAdvancedViewOnly: TRUE\r
13311 adminDisplayName: ms-DS-Is-Possible-Values-Present\r
13312 adminDescription: \r
13313  This attribute identifies if ms-DS-Claim-Possible-Values on linked resource pr\r
13314  operty must have value or must not have value.\r
13315 oMSyntax: 1\r
13316 searchFlags: 0\r
13317 lDAPDisplayName: msDS-IsPossibleValuesPresent\r
13318 schemaFlagsEx: 1\r
13319 schemaIDGUID:: 2tyrb1OMTyCxpJ3wxnwetA==\r
13320 systemOnly: TRUE\r
13321 systemFlags: 16\r
13322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13324 dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X\r
13325 changetype: add\r
13326 objectClass: top\r
13327 objectClass: attributeSchema\r
13328 cn: ms-DS-Is-Primary-Computer-For\r
13329 attributeID: 1.2.840.113556.1.4.2168\r
13330 attributeSyntax: 2.5.5.1\r
13331 isSingleValued: FALSE\r
13332 linkID: 2187\r
13333 showInAdvancedViewOnly: TRUE\r
13334 adminDisplayName: ms-DS-Is-Primary-Computer-For\r
13335 oMObjectClass:: KwwCh3McAIVK\r
13336 adminDescription: Backlink atribute for msDS-IsPrimaryComputer.\r
13337 oMSyntax: 127\r
13338 searchFlags: 0\r
13339 lDAPDisplayName: msDS-IsPrimaryComputerFor\r
13340 schemaIDGUID:: rAaMmYc/TkSl3xGwPcilDA==\r
13341 systemOnly: FALSE\r
13342 systemFlags: 17\r
13343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13345 dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X\r
13346 changetype: add\r
13347 objectClass: top\r
13348 objectClass: attributeSchema\r
13349 cn: ms-DS-Is-Used-As-Resource-Security-Attribute\r
13350 attributeID: 1.2.840.113556.1.4.2095\r
13351 attributeSyntax: 2.5.5.8\r
13352 isSingleValued: TRUE\r
13353 showInAdvancedViewOnly: TRUE\r
13354 adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute\r
13355 adminDescription: \r
13356  For a resource property, this attribute indicates whether it is being used as \r
13357  a secure attribute.\r
13358 oMSyntax: 1\r
13359 searchFlags: 0\r
13360 lDAPDisplayName: msDS-IsUsedAsResourceSecurityAttribute\r
13361 schemaIDGUID:: nfjJUTBHjUaitR1JMhLRfg==\r
13362 systemOnly: FALSE\r
13363 systemFlags: 16\r
13364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13366 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X\r
13367 changetype: add\r
13368 objectClass: top\r
13369 objectClass: attributeSchema\r
13370 cn: ms-DS-Is-User-Cachable-At-Rodc\r
13371 attributeID: 1.2.840.113556.1.4.2025\r
13372 attributeSyntax: 2.5.5.9\r
13373 isSingleValued: TRUE\r
13374 showInAdvancedViewOnly: TRUE\r
13375 adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc\r
13376 adminDescription: \r
13377  For a Read-Only Directory instance (DSA), Identifies whether the specified use\r
13378  r's secrets are cachable.\r
13379 oMSyntax: 2\r
13380 searchFlags: 0\r
13381 lDAPDisplayName: msDS-IsUserCachableAtRodc\r
13382 schemaFlagsEx: 1\r
13383 schemaIDGUID:: WiQB/h80VkWVH0jAM6iQUA==\r
13384 systemOnly: FALSE\r
13385 systemFlags: 20\r
13386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13388 dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X\r
13389 changetype: add\r
13390 objectClass: top\r
13391 objectClass: attributeSchema\r
13392 cn: ms-DS-isGC\r
13393 attributeID: 1.2.840.113556.1.4.1959\r
13394 attributeSyntax: 2.5.5.8\r
13395 isSingleValued: TRUE\r
13396 showInAdvancedViewOnly: TRUE\r
13397 adminDisplayName: ms-DS-isGC\r
13398 adminDescription: \r
13399  For a Directory instance (DSA), Identifies the state of the Global Catalog on \r
13400  the DSA\r
13401 oMSyntax: 1\r
13402 searchFlags: 0\r
13403 lDAPDisplayName: msDS-isGC\r
13404 schemaFlagsEx: 1\r
13405 schemaIDGUID:: M8/1HeUPnkmQ4elLQnGKRg==\r
13406 systemOnly: FALSE\r
13407 systemFlags: 20\r
13408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13410 dn: CN=ms-DS-IsManaged,CN=Schema,CN=Configuration,DC=X\r
13411 changetype: add\r
13412 objectClass: top\r
13413 objectClass: attributeSchema\r
13414 cn: ms-DS-IsManaged\r
13415 attributeID: 1.2.840.113556.1.4.2270\r
13416 attributeSyntax: 2.5.5.8\r
13417 isSingleValued: TRUE\r
13418 showInAdvancedViewOnly: TRUE\r
13419 adminDisplayName: ms-DS-IsManaged\r
13420 adminDescription: \r
13421  This attribute is used to indicate the device is managed by a on-premises MDM.\r
13422 oMSyntax: 1\r
13423 searchFlags: 1\r
13424 lDAPDisplayName: msDS-IsManaged\r
13425 schemaIDGUID:: zmpoYCds3kOk5fAML40zCQ==\r
13426 systemOnly: FALSE\r
13427 systemFlags: 16\r
13428 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13430 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X\r
13431 changetype: add\r
13432 objectClass: top\r
13433 objectClass: attributeSchema\r
13434 cn: ms-DS-isRODC\r
13435 attributeID: 1.2.840.113556.1.4.1960\r
13436 attributeSyntax: 2.5.5.8\r
13437 isSingleValued: TRUE\r
13438 showInAdvancedViewOnly: TRUE\r
13439 adminDisplayName: ms-DS-isRODC\r
13440 adminDescription: \r
13441  For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA\r
13442 oMSyntax: 1\r
13443 searchFlags: 0\r
13444 lDAPDisplayName: msDS-isRODC\r
13445 schemaFlagsEx: 1\r
13446 schemaIDGUID:: I6roqGc+8Uqdei8aHWM6yQ==\r
13447 systemOnly: FALSE\r
13448 systemFlags: 20\r
13449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13451 dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X\r
13452 changetype: add\r
13453 objectClass: top\r
13454 objectClass: attributeSchema\r
13455 cn: ms-DS-Issuer-Certificates\r
13456 attributeID: 1.2.840.113556.1.4.2240\r
13457 attributeSyntax: 2.5.5.10\r
13458 isSingleValued: FALSE\r
13459 rangeLower: 1\r
13460 rangeUpper: 65536\r
13461 showInAdvancedViewOnly: TRUE\r
13462 adminDisplayName: ms-DS-IssuerCertificates\r
13463 adminDescription: \r
13464  The keys used to sign certificates issued by the Registration Service.\r
13465 oMSyntax: 4\r
13466 searchFlags: 128\r
13467 lDAPDisplayName: msDS-IssuerCertificates\r
13468 schemaIDGUID:: 2m89a5MIxEOJ+x+1KmYWqQ==\r
13469 systemOnly: FALSE\r
13470 systemFlags: 16\r
13471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13473 dn: CN=ms-DS-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
13474 changetype: add\r
13475 objectClass: top\r
13476 objectClass: attributeSchema\r
13477 cn: ms-DS-Issuer-Public-Certificates\r
13478 attributeID: 1.2.840.113556.1.4.2269\r
13479 attributeSyntax: 2.5.5.10\r
13480 isSingleValued: FALSE\r
13481 rangeLower: 1\r
13482 rangeUpper: 65536\r
13483 showInAdvancedViewOnly: TRUE\r
13484 adminDisplayName: ms-DS-Issuer-Public-Certificates\r
13485 adminDescription: \r
13486  The public keys  of the keys used to sign certificates issued by the Registrat\r
13487  ion Service.\r
13488 oMSyntax: 4\r
13489 searchFlags: 0\r
13490 lDAPDisplayName: msDS-IssuerPublicCertificates\r
13491 schemaIDGUID:: /u3xtdK0dkCrD2FINCsL9g==\r
13492 systemOnly: FALSE\r
13493 systemFlags: 16\r
13494 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13496 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X\r
13497 changetype: add\r
13498 objectClass: top\r
13499 objectClass: attributeSchema\r
13500 cn: ms-DS-KeyVersionNumber\r
13501 attributeID: 1.2.840.113556.1.4.1782\r
13502 attributeSyntax: 2.5.5.9\r
13503 isSingleValued: TRUE\r
13504 showInAdvancedViewOnly: FALSE\r
13505 adminDisplayName: ms-DS-KeyVersionNumber\r
13506 adminDescription: \r
13507  The Kerberos version number of the current key for this account. This is a con\r
13508  structed attribute.\r
13509 oMSyntax: 2\r
13510 searchFlags: 0\r
13511 lDAPDisplayName: msDS-KeyVersionNumber\r
13512 schemaFlagsEx: 1\r
13513 schemaIDGUID:: wOkjxbUzyEqJI7V7kn9C9g==\r
13514 systemOnly: TRUE\r
13515 systemFlags: 20\r
13516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13518 dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X\r
13519 changetype: add\r
13520 objectClass: top\r
13521 objectClass: attributeSchema\r
13522 cn: ms-DS-KrbTgt-Link\r
13523 attributeID: 1.2.840.113556.1.4.1923\r
13524 attributeSyntax: 2.5.5.1\r
13525 isSingleValued: TRUE\r
13526 linkID: 2100\r
13527 showInAdvancedViewOnly: TRUE\r
13528 adminDisplayName: ms-DS-KrbTgt-Link\r
13529 oMObjectClass:: KwwCh3McAIVK\r
13530 adminDescription: \r
13531  For a computer, Identifies the user object (krbtgt), acting as the domain or s\r
13532  econdary domain master secret. Depends on which domain or secondary domain the\r
13533   computer resides in.\r
13534 oMSyntax: 127\r
13535 searchFlags: 0\r
13536 lDAPDisplayName: msDS-KrbTgtLink\r
13537 schemaFlagsEx: 1\r
13538 schemaIDGUID:: yfWPd05vdEuFataDgzE5EA==\r
13539 systemOnly: FALSE\r
13540 systemFlags: 16\r
13541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13543 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X\r
13544 changetype: add\r
13545 objectClass: top\r
13546 objectClass: attributeSchema\r
13547 cn: ms-DS-KrbTgt-Link-BL\r
13548 attributeID: 1.2.840.113556.1.4.1931\r
13549 attributeSyntax: 2.5.5.1\r
13550 isSingleValued: FALSE\r
13551 linkID: 2101\r
13552 showInAdvancedViewOnly: TRUE\r
13553 adminDisplayName: ms-DS-KrbTgt-Link-BL\r
13554 oMObjectClass:: KwwCh3McAIVK\r
13555 adminDescription: \r
13556  Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain \r
13557  or secondary domain master secret, identifies which computers are in that doma\r
13558  in or secondary domain\r
13559 oMSyntax: 127\r
13560 searchFlags: 0\r
13561 lDAPDisplayName: msDS-KrbTgtLinkBl\r
13562 schemaFlagsEx: 1\r
13563 schemaIDGUID:: QYzWXd+/i0ObXTnZYYvyYA==\r
13564 systemOnly: TRUE\r
13565 systemFlags: 17\r
13566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13568 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
13569 changetype: add\r
13570 objectClass: top\r
13571 objectClass: attributeSchema\r
13572 cn: ms-DS-Last-Failed-Interactive-Logon-Time\r
13573 attributeID: 1.2.840.113556.1.4.1971\r
13574 attributeSyntax: 2.5.5.16\r
13575 isSingleValued: TRUE\r
13576 showInAdvancedViewOnly: TRUE\r
13577 adminDisplayName: msDS-LastFailedInteractiveLogonTime\r
13578 adminDescription: \r
13579  The time that an incorrect password was presented during a C-A-D logon.\r
13580 oMSyntax: 65\r
13581 searchFlags: 0\r
13582 lDAPDisplayName: msDS-LastFailedInteractiveLogonTime\r
13583 schemaFlagsEx: 1\r
13584 schemaIDGUID:: +trnx8MQi0uazVTxEGN0Lg==\r
13585 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13586 systemOnly: TRUE\r
13587 systemFlags: 16\r
13588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13590 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X\r
13591 changetype: add\r
13592 objectClass: top\r
13593 objectClass: attributeSchema\r
13594 cn: ms-DS-Last-Known-RDN\r
13595 attributeID: 1.2.840.113556.1.4.2067\r
13596 attributeSyntax: 2.5.5.12\r
13597 isSingleValued: TRUE\r
13598 rangeLower: 1\r
13599 rangeUpper: 255\r
13600 showInAdvancedViewOnly: TRUE\r
13601 adminDisplayName: ms-DS-Last-Known-RDN\r
13602 adminDescription: Holds original RDN of a deleted object.\r
13603 oMSyntax: 64\r
13604 searchFlags: 0\r
13605 lDAPDisplayName: msDS-LastKnownRDN\r
13606 schemaFlagsEx: 1\r
13607 schemaIDGUID:: WFixij5obUaHf9ZA4fmmEQ==\r
13608 systemOnly: TRUE\r
13609 systemFlags: 16\r
13610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13612 dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
13613 changetype: add\r
13614 objectClass: top\r
13615 objectClass: attributeSchema\r
13616 cn: ms-DS-Last-Successful-Interactive-Logon-Time\r
13617 attributeID: 1.2.840.113556.1.4.1970\r
13618 attributeSyntax: 2.5.5.16\r
13619 isSingleValued: TRUE\r
13620 showInAdvancedViewOnly: TRUE\r
13621 adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
13622 adminDescription: \r
13623  The time that the correct password was presented during a C-A-D logon.\r
13624 oMSyntax: 65\r
13625 searchFlags: 0\r
13626 lDAPDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
13627 schemaFlagsEx: 1\r
13628 schemaIDGUID:: 5ikZAV2LWEK2SgCwtJSXRw==\r
13629 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13630 systemOnly: TRUE\r
13631 systemFlags: 16\r
13632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13634 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X\r
13635 changetype: add\r
13636 objectClass: top\r
13637 objectClass: attributeSchema\r
13638 cn: ms-DS-Local-Effective-Deletion-Time\r
13639 attributeID: 1.2.840.113556.1.4.2059\r
13640 attributeSyntax: 2.5.5.11\r
13641 isSingleValued: TRUE\r
13642 showInAdvancedViewOnly: TRUE\r
13643 adminDisplayName: ms-DS-Local-Effective-Deletion-Time\r
13644 adminDescription: Deletion time of the object in the local DIT.\r
13645 oMSyntax: 24\r
13646 searchFlags: 0\r
13647 lDAPDisplayName: msDS-LocalEffectiveDeletionTime\r
13648 schemaFlagsEx: 1\r
13649 schemaIDGUID:: DIDylB9T60qXXUisOf2MpA==\r
13650 systemOnly: TRUE\r
13651 systemFlags: 20\r
13652 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13654 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X\r
13655 changetype: add\r
13656 objectClass: top\r
13657 objectClass: attributeSchema\r
13658 cn: ms-DS-Local-Effective-Recycle-Time\r
13659 attributeID: 1.2.840.113556.1.4.2060\r
13660 attributeSyntax: 2.5.5.11\r
13661 isSingleValued: TRUE\r
13662 showInAdvancedViewOnly: TRUE\r
13663 adminDisplayName: ms-DS-Local-Effective-Recycle-Time\r
13664 adminDescription: Recycle time of the object in the local DIT.\r
13665 oMSyntax: 24\r
13666 searchFlags: 0\r
13667 lDAPDisplayName: msDS-LocalEffectiveRecycleTime\r
13668 schemaFlagsEx: 1\r
13669 schemaIDGUID:: awHWStKwm0yTtllksXuWjA==\r
13670 systemOnly: TRUE\r
13671 systemFlags: 20\r
13672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13674 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
13675 changetype: add\r
13676 objectClass: top\r
13677 objectClass: attributeSchema\r
13678 cn: ms-DS-Lockout-Duration\r
13679 attributeID: 1.2.840.113556.1.4.2018\r
13680 attributeSyntax: 2.5.5.16\r
13681 isSingleValued: TRUE\r
13682 rangeUpper: 0\r
13683 showInAdvancedViewOnly: TRUE\r
13684 adminDisplayName: Lockout Duration\r
13685 adminDescription: Lockout duration for locked out user accounts\r
13686 oMSyntax: 65\r
13687 searchFlags: 0\r
13688 lDAPDisplayName: msDS-LockoutDuration\r
13689 schemaFlagsEx: 1\r
13690 schemaIDGUID:: mogfQi5H5E+OueHQvGBxsg==\r
13691 systemOnly: FALSE\r
13692 systemFlags: 16\r
13693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13695 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
13696 changetype: add\r
13697 objectClass: top\r
13698 objectClass: attributeSchema\r
13699 cn: ms-DS-Lockout-Observation-Window\r
13700 attributeID: 1.2.840.113556.1.4.2017\r
13701 attributeSyntax: 2.5.5.16\r
13702 isSingleValued: TRUE\r
13703 rangeUpper: 0\r
13704 showInAdvancedViewOnly: TRUE\r
13705 adminDisplayName: Lockout Observation Window\r
13706 adminDescription: Observation Window for lockout of user accounts\r
13707 oMSyntax: 65\r
13708 searchFlags: 0\r
13709 lDAPDisplayName: msDS-LockoutObservationWindow\r
13710 schemaFlagsEx: 1\r
13711 schemaIDGUID:: idpbsK92ika4khvlVVjsyA==\r
13712 systemOnly: FALSE\r
13713 systemFlags: 16\r
13714 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13716 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
13717 changetype: add\r
13718 objectClass: top\r
13719 objectClass: attributeSchema\r
13720 cn: ms-DS-Lockout-Threshold\r
13721 attributeID: 1.2.840.113556.1.4.2019\r
13722 attributeSyntax: 2.5.5.9\r
13723 isSingleValued: TRUE\r
13724 rangeLower: 0\r
13725 rangeUpper: 65535\r
13726 showInAdvancedViewOnly: TRUE\r
13727 adminDisplayName: Lockout Threshold\r
13728 adminDescription: Lockout threshold for lockout of user accounts\r
13729 oMSyntax: 2\r
13730 searchFlags: 0\r
13731 lDAPDisplayName: msDS-LockoutThreshold\r
13732 schemaFlagsEx: 1\r
13733 schemaIDGUID:: XsPIuBlKlUqZ0Gn+REYobw==\r
13734 systemOnly: FALSE\r
13735 systemFlags: 16\r
13736 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13738 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X\r
13739 changetype: add\r
13740 objectClass: top\r
13741 objectClass: attributeSchema\r
13742 cn: ms-DS-Logon-Time-Sync-Interval\r
13743 attributeID: 1.2.840.113556.1.4.1784\r
13744 attributeSyntax: 2.5.5.9\r
13745 isSingleValued: TRUE\r
13746 rangeLower: 0\r
13747 showInAdvancedViewOnly: TRUE\r
13748 adminDisplayName: ms-DS-Logon-Time-Sync-Interval\r
13749 adminDescription: ms-DS-Logon-Time-Sync-Interval\r
13750 oMSyntax: 2\r
13751 searchFlags: 0\r
13752 lDAPDisplayName: msDS-LogonTimeSyncInterval\r
13753 schemaFlagsEx: 1\r
13754 schemaIDGUID:: +EB5rTrkQkqDvNaI5Z6mBQ==\r
13755 systemOnly: FALSE\r
13756 systemFlags: 16\r
13757 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13759 dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X\r
13760 changetype: add\r
13761 objectClass: top\r
13762 objectClass: attributeSchema\r
13763 cn: MS-DS-Machine-Account-Quota\r
13764 attributeID: 1.2.840.113556.1.4.1411\r
13765 attributeSyntax: 2.5.5.9\r
13766 isSingleValued: TRUE\r
13767 showInAdvancedViewOnly: TRUE\r
13768 adminDisplayName: MS-DS-Machine-Account-Quota\r
13769 adminDescription: MS-DS-Machine-Account-Quota\r
13770 oMSyntax: 2\r
13771 searchFlags: 0\r
13772 lDAPDisplayName: ms-DS-MachineAccountQuota\r
13773 schemaFlagsEx: 1\r
13774 schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A==\r
13775 systemOnly: FALSE\r
13776 systemFlags: 16\r
13777 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13779 dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X\r
13780 changetype: add\r
13781 objectClass: top\r
13782 objectClass: attributeSchema\r
13783 cn: ms-DS-ManagedPassword\r
13784 attributeID: 1.2.840.113556.1.4.2196\r
13785 attributeSyntax: 2.5.5.10\r
13786 isSingleValued: TRUE\r
13787 showInAdvancedViewOnly: TRUE\r
13788 adminDisplayName: msDS-ManagedPassword\r
13789 adminDescription: This attribute is the managed password data for a group MSA.\r
13790 oMSyntax: 4\r
13791 searchFlags: 0\r
13792 lDAPDisplayName: msDS-ManagedPassword\r
13793 schemaFlagsEx: 1\r
13794 schemaIDGUID:: hu1i4yi3QgiyfS3qep3yGA==\r
13795 systemOnly: FALSE\r
13796 systemFlags: 20\r
13797 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13799 dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X\r
13800 changetype: add\r
13801 objectClass: top\r
13802 objectClass: attributeSchema\r
13803 cn: ms-DS-ManagedPasswordId\r
13804 attributeID: 1.2.840.113556.1.4.2197\r
13805 attributeSyntax: 2.5.5.10\r
13806 isSingleValued: TRUE\r
13807 rangeUpper: 1024\r
13808 showInAdvancedViewOnly: TRUE\r
13809 adminDisplayName: msDS-ManagedPasswordId\r
13810 adminDescription: \r
13811  This attribute is the identifier for the current managed password data for a g\r
13812  roup MSA.\r
13813 oMSyntax: 4\r
13814 searchFlags: 0\r
13815 lDAPDisplayName: msDS-ManagedPasswordId\r
13816 schemaFlagsEx: 1\r
13817 schemaIDGUID:: Wil4DtPGQAq0kdYiUf+gpg==\r
13818 systemOnly: TRUE\r
13819 systemFlags: 16\r
13820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13822 dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X\r
13823 changetype: add\r
13824 objectClass: top\r
13825 objectClass: attributeSchema\r
13826 cn: ms-DS-ManagedPasswordInterval\r
13827 attributeID: 1.2.840.113556.1.4.2199\r
13828 attributeSyntax: 2.5.5.9\r
13829 isSingleValued: TRUE\r
13830 showInAdvancedViewOnly: TRUE\r
13831 adminDisplayName: msDS-ManagedPasswordInterval\r
13832 adminDescription: \r
13833  This attribute is used to retrieve the number of days before a managed passwor\r
13834  d is automatically changed for a group MSA.\r
13835 oMSyntax: 2\r
13836 searchFlags: 0\r
13837 lDAPDisplayName: msDS-ManagedPasswordInterval\r
13838 schemaFlagsEx: 1\r
13839 schemaIDGUID:: 9451+HasQ4ii7qJrTcr0CQ==\r
13840 systemOnly: TRUE\r
13841 systemFlags: 16\r
13842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13844 dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X\r
13845 changetype: add\r
13846 objectClass: top\r
13847 objectClass: attributeSchema\r
13848 cn: ms-DS-ManagedPasswordPreviousId\r
13849 attributeID: 1.2.840.113556.1.4.2198\r
13850 attributeSyntax: 2.5.5.10\r
13851 isSingleValued: TRUE\r
13852 rangeUpper: 1024\r
13853 showInAdvancedViewOnly: TRUE\r
13854 adminDisplayName: msDS-ManagedPasswordPreviousId\r
13855 adminDescription: \r
13856  This attribute is the identifier for the previous managed password data for a \r
13857  group MSA.\r
13858 oMSyntax: 4\r
13859 searchFlags: 0\r
13860 lDAPDisplayName: msDS-ManagedPasswordPreviousId\r
13861 schemaFlagsEx: 1\r
13862 schemaIDGUID:: MSHW0EotT9CZ2RxjZGIppA==\r
13863 systemOnly: TRUE\r
13864 systemFlags: 16\r
13865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13867 dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X\r
13868 changetype: add\r
13869 objectClass: top\r
13870 objectClass: attributeSchema\r
13871 cn: ms-DS-Mastered-By\r
13872 attributeID: 1.2.840.113556.1.4.1837\r
13873 attributeSyntax: 2.5.5.1\r
13874 isSingleValued: FALSE\r
13875 linkID: 2037\r
13876 showInAdvancedViewOnly: TRUE\r
13877 adminDisplayName: ms-DS-Mastered-By\r
13878 oMObjectClass:: KwwCh3McAIVK\r
13879 adminDescription: Back link for msDS-hasMasterNCs.\r
13880 oMSyntax: 127\r
13881 searchFlags: 0\r
13882 lDAPDisplayName: msDs-masteredBy\r
13883 schemaFlagsEx: 1\r
13884 schemaIDGUID:: aUcjYBlIFUahsknS8RmstQ==\r
13885 systemOnly: TRUE\r
13886 systemFlags: 17\r
13887 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13889 dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X\r
13890 changetype: add\r
13891 objectClass: top\r
13892 objectClass: attributeSchema\r
13893 cn: ms-DS-Max-Values\r
13894 attributeID: 1.2.840.113556.1.4.1842\r
13895 attributeSyntax: 2.5.5.9\r
13896 isSingleValued: TRUE\r
13897 rangeLower: 1\r
13898 showInAdvancedViewOnly: TRUE\r
13899 adminDisplayName: ms-DS-Max-Values\r
13900 adminDescription: Max values allowed.\r
13901 oMSyntax: 2\r
13902 searchFlags: 0\r
13903 lDAPDisplayName: msDs-MaxValues\r
13904 schemaIDGUID:: pGnh0enrv0mPy4rvOHRZLQ==\r
13905 systemOnly: FALSE\r
13906 systemFlags: 16\r
13907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13909 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
13910 changetype: add\r
13911 objectClass: top\r
13912 objectClass: attributeSchema\r
13913 cn: ms-DS-Maximum-Password-Age\r
13914 attributeID: 1.2.840.113556.1.4.2011\r
13915 attributeSyntax: 2.5.5.16\r
13916 isSingleValued: TRUE\r
13917 rangeUpper: 0\r
13918 showInAdvancedViewOnly: TRUE\r
13919 adminDisplayName: Maximum Password Age\r
13920 adminDescription: Maximum Password Age for user accounts\r
13921 oMSyntax: 65\r
13922 searchFlags: 0\r
13923 lDAPDisplayName: msDS-MaximumPasswordAge\r
13924 schemaFlagsEx: 1\r
13925 schemaIDGUID:: 9TfT/ZlJzk+yUo/5ybQ4dQ==\r
13926 systemOnly: FALSE\r
13927 systemFlags: 16\r
13928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13930 dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X\r
13931 changetype: add\r
13932 objectClass: top\r
13933 objectClass: attributeSchema\r
13934 cn: ms-DS-Maximum-Registration-Inactivity-Period\r
13935 attributeID: 1.2.840.113556.1.4.2242\r
13936 attributeSyntax: 2.5.5.9\r
13937 isSingleValued: TRUE\r
13938 showInAdvancedViewOnly: TRUE\r
13939 adminDisplayName: ms-DS-Maximum-Registration-Inactivity-Period\r
13940 adminDescription: \r
13941  The maximum ammount of days used to detect inactivty of registration objects.\r
13942 oMSyntax: 2\r
13943 searchFlags: 0\r
13944 lDAPDisplayName: msDS-MaximumRegistrationInactivityPeriod\r
13945 schemaIDGUID:: OapcCuYFykm4CAJbk2YQ5w==\r
13946 systemOnly: FALSE\r
13947 systemFlags: 16\r
13948 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13950 dn: CN=ms-DS-Member-Transitive,CN=Schema,CN=Configuration,DC=X\r
13951 changetype: add\r
13952 objectClass: top\r
13953 objectClass: attributeSchema\r
13954 cn: ms-DS-Member-Transitive\r
13955 attributeID: 1.2.840.113556.1.4.2238\r
13956 attributeSyntax: 2.5.5.1\r
13957 isSingleValued: FALSE\r
13958 showInAdvancedViewOnly: TRUE\r
13959 adminDisplayName: msds-memberTransitive\r
13960 oMObjectClass:: KwwCh3McAIVK\r
13961 adminDescription: msds-memberTransitive\r
13962 oMSyntax: 127\r
13963 searchFlags: 2048\r
13964 lDAPDisplayName: msds-memberTransitive\r
13965 schemaIDGUID:: WzkV4gSR2US4lDmeyeId/A==\r
13966 systemOnly: TRUE\r
13967 systemFlags: 29\r
13968 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13970 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
13971 changetype: add\r
13972 objectClass: top\r
13973 objectClass: attributeSchema\r
13974 cn: ms-DS-Members-For-Az-Role\r
13975 attributeID: 1.2.840.113556.1.4.1806\r
13976 attributeSyntax: 2.5.5.1\r
13977 isSingleValued: FALSE\r
13978 linkID: 2016\r
13979 showInAdvancedViewOnly: TRUE\r
13980 adminDisplayName: MS-DS-Members-For-Az-Role\r
13981 oMObjectClass:: KwwCh3McAIVK\r
13982 adminDescription: List of member application groups or users linked to Az-Role\r
13983 oMSyntax: 127\r
13984 searchFlags: 0\r
13985 lDAPDisplayName: msDS-MembersForAzRole\r
13986 schemaFlagsEx: 1\r
13987 schemaIDGUID:: zeb3y6SFFEOJOYv+gFl4NQ==\r
13988 systemOnly: FALSE\r
13989 systemFlags: 16\r
13990 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13992 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
13993 changetype: add\r
13994 objectClass: top\r
13995 objectClass: attributeSchema\r
13996 cn: ms-DS-Members-For-Az-Role-BL\r
13997 attributeID: 1.2.840.113556.1.4.1807\r
13998 attributeSyntax: 2.5.5.1\r
13999 isSingleValued: FALSE\r
14000 linkID: 2017\r
14001 showInAdvancedViewOnly: TRUE\r
14002 adminDisplayName: MS-DS-Members-For-Az-Role-BL\r
14003 oMObjectClass:: KwwCh3McAIVK\r
14004 adminDescription: \r
14005  Back-link from member application group or user to Az-Role object(s) linking t\r
14006  o it\r
14007 oMSyntax: 127\r
14008 searchFlags: 0\r
14009 lDAPDisplayName: msDS-MembersForAzRoleBL\r
14010 schemaIDGUID:: IM3s7OCniEaczwLs5eKH9Q==\r
14011 systemOnly: TRUE\r
14012 systemFlags: 17\r
14013 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14015 dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
14016 changetype: add\r
14017 objectClass: top\r
14018 objectClass: attributeSchema\r
14019 cn: ms-DS-Members-Of-Resource-Property-List\r
14020 attributeID: 1.2.840.113556.1.4.2103\r
14021 attributeSyntax: 2.5.5.1\r
14022 isSingleValued: FALSE\r
14023 linkID: 2180\r
14024 showInAdvancedViewOnly: TRUE\r
14025 adminDisplayName: ms-DS-Members-Of-Resource-Property-List\r
14026 oMObjectClass:: KwwCh3McAIVK\r
14027 adminDescription: \r
14028  For a resource property list object, this multi-valued link attribute points t\r
14029  o one or more resource property objects.\r
14030 oMSyntax: 127\r
14031 searchFlags: 0\r
14032 lDAPDisplayName: msDS-MembersOfResourcePropertyList\r
14033 schemaIDGUID:: ERw3Ta1MQUyK0rGAqyvRPA==\r
14034 systemOnly: FALSE\r
14035 systemFlags: 16\r
14036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14038 dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X\r
14039 changetype: add\r
14040 objectClass: top\r
14041 objectClass: attributeSchema\r
14042 cn: ms-DS-Members-Of-Resource-Property-List-BL\r
14043 attributeID: 1.2.840.113556.1.4.2104\r
14044 attributeSyntax: 2.5.5.1\r
14045 isSingleValued: FALSE\r
14046 linkID: 2181\r
14047 showInAdvancedViewOnly: TRUE\r
14048 adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL\r
14049 oMObjectClass:: KwwCh3McAIVK\r
14050 adminDescription: \r
14051  Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property \r
14052  object, this attribute references the resource property list object that it is\r
14053   a member of.\r
14054 oMSyntax: 127\r
14055 searchFlags: 0\r
14056 lDAPDisplayName: msDS-MembersOfResourcePropertyListBL\r
14057 schemaIDGUID:: BLdpdLDtaEWlpVn0hix1pw==\r
14058 systemOnly: FALSE\r
14059 systemFlags: 17\r
14060 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14062 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
14063 changetype: add\r
14064 objectClass: top\r
14065 objectClass: attributeSchema\r
14066 cn: ms-DS-Minimum-Password-Age\r
14067 attributeID: 1.2.840.113556.1.4.2012\r
14068 attributeSyntax: 2.5.5.16\r
14069 isSingleValued: TRUE\r
14070 rangeUpper: 0\r
14071 showInAdvancedViewOnly: TRUE\r
14072 adminDisplayName: Minimum Password Age\r
14073 adminDescription: Minimum Password Age for user accounts\r
14074 oMSyntax: 65\r
14075 searchFlags: 0\r
14076 lDAPDisplayName: msDS-MinimumPasswordAge\r
14077 schemaFlagsEx: 1\r
14078 schemaIDGUID:: ePh0KpxN+UmXs2dn0cvZow==\r
14079 systemOnly: FALSE\r
14080 systemFlags: 16\r
14081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14083 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X\r
14084 changetype: add\r
14085 objectClass: top\r
14086 objectClass: attributeSchema\r
14087 cn: ms-DS-Minimum-Password-Length\r
14088 attributeID: 1.2.840.113556.1.4.2013\r
14089 attributeSyntax: 2.5.5.9\r
14090 isSingleValued: TRUE\r
14091 rangeLower: 0\r
14092 rangeUpper: 255\r
14093 showInAdvancedViewOnly: TRUE\r
14094 adminDisplayName: Minimum Password Length\r
14095 adminDescription: Minimum Password Length for user accounts\r
14096 oMSyntax: 2\r
14097 searchFlags: 0\r
14098 lDAPDisplayName: msDS-MinimumPasswordLength\r
14099 schemaFlagsEx: 1\r
14100 schemaIDGUID:: OTQbsjpMHES7XwjyDpsxXg==\r
14101 systemOnly: FALSE\r
14102 systemFlags: 16\r
14103 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14105 dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X\r
14106 changetype: add\r
14107 objectClass: top\r
14108 objectClass: attributeSchema\r
14109 cn: ms-DS-NC-Repl-Cursors\r
14110 description: \r
14111  A list of past and present replication partners, and how up to date we are wit\r
14112  h each of them.\r
14113 attributeID: 1.2.840.113556.1.4.1704\r
14114 attributeSyntax: 2.5.5.12\r
14115 isSingleValued: FALSE\r
14116 showInAdvancedViewOnly: TRUE\r
14117 adminDisplayName: ms-DS-NC-Repl-Cursors\r
14118 adminDescription: ms-DS-NC-Repl-Cursors\r
14119 oMSyntax: 64\r
14120 searchFlags: 0\r
14121 lDAPDisplayName: msDS-NCReplCursors\r
14122 schemaFlagsEx: 1\r
14123 schemaIDGUID:: 5HwWiuj560eNePf+gKuyzA==\r
14124 systemOnly: FALSE\r
14125 systemFlags: 20\r
14126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14128 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
14129 changetype: add\r
14130 objectClass: top\r
14131 objectClass: attributeSchema\r
14132 cn: ms-DS-NC-Repl-Inbound-Neighbors\r
14133 description: \r
14134  Replication partners for this partition.  This server obtains replication data\r
14135   from these other servers, which act as sources.\r
14136 attributeID: 1.2.840.113556.1.4.1705\r
14137 attributeSyntax: 2.5.5.12\r
14138 isSingleValued: FALSE\r
14139 showInAdvancedViewOnly: TRUE\r
14140 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors\r
14141 adminDescription: ms-DS-NC-Repl-Inbound-Neighbors\r
14142 oMSyntax: 64\r
14143 searchFlags: 0\r
14144 lDAPDisplayName: msDS-NCReplInboundNeighbors\r
14145 schemaFlagsEx: 1\r
14146 schemaIDGUID:: Wqjbnp4+G0ObGqW26e2nlg==\r
14147 systemOnly: FALSE\r
14148 systemFlags: 20\r
14149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14151 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
14152 changetype: add\r
14153 objectClass: top\r
14154 objectClass: attributeSchema\r
14155 cn: ms-DS-NC-Repl-Outbound-Neighbors\r
14156 description: \r
14157  Replication partners for this partition.  This server sends replication data t\r
14158  o these other servers, which act as destinations. This server will notify thes\r
14159  e other servers when new data is available.\r
14160 attributeID: 1.2.840.113556.1.4.1706\r
14161 attributeSyntax: 2.5.5.12\r
14162 isSingleValued: FALSE\r
14163 showInAdvancedViewOnly: TRUE\r
14164 adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors\r
14165 adminDescription: ms-DS-NC-Repl-Outbound-Neighbors\r
14166 oMSyntax: 64\r
14167 searchFlags: 0\r
14168 lDAPDisplayName: msDS-NCReplOutboundNeighbors\r
14169 schemaFlagsEx: 1\r
14170 schemaIDGUID:: 9S5fhcWhxEy6bTJSKEi2Hw==\r
14171 systemOnly: FALSE\r
14172 systemFlags: 20\r
14173 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14175 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
14176 changetype: add\r
14177 objectClass: top\r
14178 objectClass: attributeSchema\r
14179 cn: ms-DS-NC-Replica-Locations\r
14180 attributeID: 1.2.840.113556.1.4.1661\r
14181 attributeSyntax: 2.5.5.1\r
14182 isSingleValued: FALSE\r
14183 linkID: 1044\r
14184 showInAdvancedViewOnly: TRUE\r
14185 adminDisplayName: ms-DS-NC-Replica-Locations\r
14186 oMObjectClass:: KwwCh3McAIVK\r
14187 adminDescription: \r
14188  This is a list of servers that are the replica set for the corresponding Non-D\r
14189  omain Naming Context.\r
14190 oMSyntax: 127\r
14191 searchFlags: 0\r
14192 lDAPDisplayName: msDS-NC-Replica-Locations\r
14193 schemaFlagsEx: 1\r
14194 schemaIDGUID:: FZbelze1vEasDxByDzkJ8w==\r
14195 systemOnly: FALSE\r
14196 systemFlags: 16\r
14197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14199 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
14200 changetype: add\r
14201 objectClass: top\r
14202 objectClass: attributeSchema\r
14203 cn: ms-DS-NC-RO-Replica-Locations\r
14204 attributeID: 1.2.840.113556.1.4.1967\r
14205 attributeSyntax: 2.5.5.1\r
14206 isSingleValued: FALSE\r
14207 linkID: 2114\r
14208 showInAdvancedViewOnly: TRUE\r
14209 adminDisplayName: ms-DS-NC-RO-Replica-Locations\r
14210 oMObjectClass:: KwwCh3McAIVK\r
14211 adminDescription: \r
14212  a linked attribute on a cross ref object for a partition. This attribute lists\r
14213   the DSA instances which should host the partition in a readonly manner.\r
14214 oMSyntax: 127\r
14215 searchFlags: 0\r
14216 lDAPDisplayName: msDS-NC-RO-Replica-Locations\r
14217 schemaFlagsEx: 1\r
14218 schemaIDGUID:: 35P3PViYF0SnAXNaHs6/dA==\r
14219 systemOnly: FALSE\r
14220 systemFlags: 16\r
14221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14223 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X\r
14224 changetype: add\r
14225 objectClass: top\r
14226 objectClass: attributeSchema\r
14227 cn: ms-DS-NC-RO-Replica-Locations-BL\r
14228 attributeID: 1.2.840.113556.1.4.1968\r
14229 attributeSyntax: 2.5.5.1\r
14230 isSingleValued: FALSE\r
14231 linkID: 2115\r
14232 showInAdvancedViewOnly: TRUE\r
14233 adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL\r
14234 oMObjectClass:: KwwCh3McAIVK\r
14235 adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations.\r
14236 oMSyntax: 127\r
14237 searchFlags: 0\r
14238 lDAPDisplayName: msDS-NC-RO-Replica-Locations-BL\r
14239 schemaIDGUID:: HFFH9SpbzESDWJkqiCWBZA==\r
14240 systemOnly: FALSE\r
14241 systemFlags: 17\r
14242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14244 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X\r
14245 changetype: add\r
14246 objectClass: top\r
14247 objectClass: attributeSchema\r
14248 cn: ms-DS-NC-Type\r
14249 attributeID: 1.2.840.113556.1.4.2024\r
14250 attributeSyntax: 2.5.5.9\r
14251 isSingleValued: TRUE\r
14252 showInAdvancedViewOnly: TRUE\r
14253 adminDisplayName: ms-DS-NC-Type\r
14254 adminDescription: \r
14255  A bit field that maintains information about aspects of a NC replica that are \r
14256  relevant to replication.\r
14257 oMSyntax: 2\r
14258 searchFlags: 0\r
14259 lDAPDisplayName: msDS-NcType\r
14260 schemaFlagsEx: 1\r
14261 schemaIDGUID:: 16wuWivMz0idmrbxoAJN6Q==\r
14262 systemOnly: TRUE\r
14263 systemFlags: 17\r
14264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14266 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X\r
14267 changetype: add\r
14268 objectClass: top\r
14269 objectClass: attributeSchema\r
14270 cn: ms-DS-Never-Reveal-Group\r
14271 attributeID: 1.2.840.113556.1.4.1926\r
14272 attributeSyntax: 2.5.5.1\r
14273 isSingleValued: FALSE\r
14274 linkID: 2106\r
14275 showInAdvancedViewOnly: TRUE\r
14276 adminDisplayName: ms-DS-Never-Reveal-Group\r
14277 oMObjectClass:: KwwCh3McAIVK\r
14278 adminDescription: \r
14279  For a Directory instance (DSA), identifies the security group whose users will\r
14280   never have their secrets disclosed to that instance\r
14281 oMSyntax: 127\r
14282 searchFlags: 0\r
14283 lDAPDisplayName: msDS-NeverRevealGroup\r
14284 schemaFlagsEx: 1\r
14285 schemaIDGUID:: mVlYFUn9Zk2yXe65arqBdA==\r
14286 systemOnly: FALSE\r
14287 systemFlags: 16\r
14288 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14290 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X\r
14291 changetype: add\r
14292 objectClass: top\r
14293 objectClass: attributeSchema\r
14294 cn: ms-DS-Non-Members\r
14295 attributeID: 1.2.840.113556.1.4.1793\r
14296 attributeSyntax: 2.5.5.1\r
14297 isSingleValued: FALSE\r
14298 linkID: 2014\r
14299 showInAdvancedViewOnly: TRUE\r
14300 adminDisplayName: MS-DS-Non-Members\r
14301 oMObjectClass:: KwwCh3McAIVK\r
14302 adminDescription: ms-DS-Non-Members\r
14303 oMSyntax: 127\r
14304 searchFlags: 0\r
14305 lDAPDisplayName: msDS-NonMembers\r
14306 schemaFlagsEx: 1\r
14307 schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w==\r
14308 systemOnly: FALSE\r
14309 systemFlags: 16\r
14310 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14312 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X\r
14313 changetype: add\r
14314 objectClass: top\r
14315 objectClass: attributeSchema\r
14316 cn: ms-DS-Non-Members-BL\r
14317 attributeID: 1.2.840.113556.1.4.1794\r
14318 attributeSyntax: 2.5.5.1\r
14319 isSingleValued: FALSE\r
14320 linkID: 2015\r
14321 showInAdvancedViewOnly: TRUE\r
14322 adminDisplayName: ms-DS-Non-Members-BL\r
14323 oMObjectClass:: KwwCh3McAIVK\r
14324 adminDescription: MS-DS-Non-Members-BL\r
14325 oMSyntax: 127\r
14326 searchFlags: 0\r
14327 lDAPDisplayName: msDS-NonMembersBL\r
14328 schemaIDGUID:: /GiMKno6h06HIP53xRy+dA==\r
14329 systemOnly: TRUE\r
14330 systemFlags: 17\r
14331 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14333 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
14334 changetype: add\r
14335 objectClass: top\r
14336 objectClass: attributeSchema\r
14337 cn: ms-DS-Non-Security-Group-Extra-Classes\r
14338 attributeID: 1.2.840.113556.1.4.1689\r
14339 attributeSyntax: 2.5.5.12\r
14340 isSingleValued: FALSE\r
14341 showInAdvancedViewOnly: TRUE\r
14342 adminDisplayName: Non-Security-Group-Extra-Classes\r
14343 adminDescription: ms-DS-Non-Security-Group-Extra-Classes\r
14344 oMSyntax: 64\r
14345 searchFlags: 0\r
14346 lDAPDisplayName: msDS-Non-Security-Group-Extra-Classes\r
14347 schemaIDGUID:: /EThLVIfb0i99Bb8wwhOVA==\r
14348 systemOnly: FALSE\r
14349 systemFlags: 16\r
14350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14352 dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X\r
14353 changetype: add\r
14354 objectClass: top\r
14355 objectClass: attributeSchema\r
14356 cn: ms-DS-Object-Reference\r
14357 attributeID: 1.2.840.113556.1.4.1840\r
14358 attributeSyntax: 2.5.5.1\r
14359 isSingleValued: FALSE\r
14360 linkID: 2038\r
14361 showInAdvancedViewOnly: FALSE\r
14362 adminDisplayName: ms-DS-Object-Reference\r
14363 oMObjectClass:: KwwCh3McAIVK\r
14364 adminDescription: \r
14365  A link to the object that uses the data stored in the object that contains thi\r
14366  s attribute.\r
14367 oMSyntax: 127\r
14368 searchFlags: 0\r
14369 lDAPDisplayName: msDS-ObjectReference\r
14370 schemaIDGUID:: 6MKOY+cinECF0hGyG+5y3g==\r
14371 systemOnly: FALSE\r
14372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14374 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
14375 changetype: add\r
14376 objectClass: top\r
14377 objectClass: attributeSchema\r
14378 cn: ms-DS-Object-Reference-BL\r
14379 attributeID: 1.2.840.113556.1.4.1841\r
14380 attributeSyntax: 2.5.5.1\r
14381 isSingleValued: FALSE\r
14382 linkID: 2039\r
14383 showInAdvancedViewOnly: FALSE\r
14384 adminDisplayName: ms-DS-Object-Reference-BL\r
14385 oMObjectClass:: KwwCh3McAIVK\r
14386 adminDescription: Back link for ms-DS-Object-Reference.\r
14387 oMSyntax: 127\r
14388 searchFlags: 0\r
14389 lDAPDisplayName: msDS-ObjectReferenceBL\r
14390 schemaIDGUID:: FSVwK/fBO0uxSMDkxs7stA==\r
14391 systemOnly: TRUE\r
14392 systemFlags: 1\r
14393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14395 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X\r
14396 changetype: add\r
14397 objectClass: top\r
14398 objectClass: attributeSchema\r
14399 cn: ms-DS-OIDToGroup-Link\r
14400 attributeID: 1.2.840.113556.1.4.2051\r
14401 attributeSyntax: 2.5.5.1\r
14402 isSingleValued: TRUE\r
14403 linkID: 2164\r
14404 showInAdvancedViewOnly: TRUE\r
14405 adminDisplayName: ms-DS-OIDToGroup-Link\r
14406 oMObjectClass:: KwwCh3McAIVK\r
14407 adminDescription: \r
14408  For an OID, identifies the group object corresponding to the issuance policy r\r
14409  epresented by this OID.\r
14410 oMSyntax: 127\r
14411 searchFlags: 0\r
14412 lDAPDisplayName: msDS-OIDToGroupLink\r
14413 schemaFlagsEx: 1\r
14414 schemaIDGUID:: fKXJ+UE5jUO+vw7a8qyhhw==\r
14415 systemOnly: FALSE\r
14416 systemFlags: 16\r
14417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14419 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X\r
14420 changetype: add\r
14421 objectClass: top\r
14422 objectClass: attributeSchema\r
14423 cn: ms-DS-OIDToGroup-Link-BL\r
14424 attributeID: 1.2.840.113556.1.4.2052\r
14425 attributeSyntax: 2.5.5.1\r
14426 isSingleValued: FALSE\r
14427 linkID: 2165\r
14428 showInAdvancedViewOnly: TRUE\r
14429 adminDisplayName: ms-DS-OIDToGroup-Link-BL\r
14430 oMObjectClass:: KwwCh3McAIVK\r
14431 adminDescription: \r
14432  Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represente\r
14433  d by an OID object, which is mapped to this group.\r
14434 oMSyntax: 127\r
14435 searchFlags: 0\r
14436 lDAPDisplayName: msDS-OIDToGroupLinkBl\r
14437 schemaFlagsEx: 1\r
14438 schemaIDGUID:: IA09GkRYmUGtJQ9QOadq2g==\r
14439 systemOnly: TRUE\r
14440 systemFlags: 17\r
14441 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14443 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
14444 changetype: add\r
14445 objectClass: top\r
14446 objectClass: attributeSchema\r
14447 cn: ms-DS-Operations-For-Az-Role\r
14448 attributeID: 1.2.840.113556.1.4.1812\r
14449 attributeSyntax: 2.5.5.1\r
14450 isSingleValued: FALSE\r
14451 linkID: 2022\r
14452 showInAdvancedViewOnly: TRUE\r
14453 adminDisplayName: MS-DS-Operations-For-Az-Role\r
14454 oMObjectClass:: KwwCh3McAIVK\r
14455 adminDescription: List of operations linked to Az-Role\r
14456 oMSyntax: 127\r
14457 searchFlags: 0\r
14458 lDAPDisplayName: msDS-OperationsForAzRole\r
14459 schemaIDGUID:: vgH3k0z6tkO8L02+pxj/qw==\r
14460 systemOnly: FALSE\r
14461 systemFlags: 16\r
14462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14464 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
14465 changetype: add\r
14466 objectClass: top\r
14467 objectClass: attributeSchema\r
14468 cn: ms-DS-Operations-For-Az-Role-BL\r
14469 attributeID: 1.2.840.113556.1.4.1813\r
14470 attributeSyntax: 2.5.5.1\r
14471 isSingleValued: FALSE\r
14472 linkID: 2023\r
14473 showInAdvancedViewOnly: TRUE\r
14474 adminDisplayName: MS-DS-Operations-For-Az-Role-BL\r
14475 oMObjectClass:: KwwCh3McAIVK\r
14476 adminDescription: \r
14477  Back-link from Az-Operation to Az-Role object(s) linking to it\r
14478 oMSyntax: 127\r
14479 searchFlags: 0\r
14480 lDAPDisplayName: msDS-OperationsForAzRoleBL\r
14481 schemaIDGUID:: KGJb+DQ3JUW2tz87siCQLA==\r
14482 systemOnly: TRUE\r
14483 systemFlags: 17\r
14484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14486 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
14487 changetype: add\r
14488 objectClass: top\r
14489 objectClass: attributeSchema\r
14490 cn: ms-DS-Operations-For-Az-Task\r
14491 attributeID: 1.2.840.113556.1.4.1808\r
14492 attributeSyntax: 2.5.5.1\r
14493 isSingleValued: FALSE\r
14494 linkID: 2018\r
14495 showInAdvancedViewOnly: TRUE\r
14496 adminDisplayName: MS-DS-Operations-For-Az-Task\r
14497 oMObjectClass:: KwwCh3McAIVK\r
14498 adminDescription: List of operations linked to Az-Task\r
14499 oMSyntax: 127\r
14500 searchFlags: 0\r
14501 lDAPDisplayName: msDS-OperationsForAzTask\r
14502 schemaIDGUID:: NrSsGp0uqUSSmM5N6+tuvw==\r
14503 systemOnly: FALSE\r
14504 systemFlags: 16\r
14505 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14507 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
14508 changetype: add\r
14509 objectClass: top\r
14510 objectClass: attributeSchema\r
14511 cn: ms-DS-Operations-For-Az-Task-BL\r
14512 attributeID: 1.2.840.113556.1.4.1809\r
14513 attributeSyntax: 2.5.5.1\r
14514 isSingleValued: FALSE\r
14515 linkID: 2019\r
14516 showInAdvancedViewOnly: TRUE\r
14517 adminDisplayName: MS-DS-Operations-For-Az-Task-BL\r
14518 oMObjectClass:: KwwCh3McAIVK\r
14519 adminDescription: \r
14520  Back-link from Az-Operation to Az-Task object(s) linking to it\r
14521 oMSyntax: 127\r
14522 searchFlags: 0\r
14523 lDAPDisplayName: msDS-OperationsForAzTaskBL\r
14524 schemaIDGUID:: EdI3pjlX0U6JsoiXRUi8WQ==\r
14525 systemOnly: TRUE\r
14526 systemFlags: 17\r
14527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14529 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X\r
14530 changetype: add\r
14531 objectClass: top\r
14532 objectClass: attributeSchema\r
14533 cn: ms-DS-Optional-Feature-Flags\r
14534 attributeID: 1.2.840.113556.1.4.2063\r
14535 attributeSyntax: 2.5.5.9\r
14536 isSingleValued: TRUE\r
14537 showInAdvancedViewOnly: TRUE\r
14538 adminDisplayName: ms-DS-Optional-Feature-Flags\r
14539 adminDescription: \r
14540  An integer value that contains flags that define behavior of an optional featu\r
14541  re in Active Directory.\r
14542 oMSyntax: 2\r
14543 searchFlags: 0\r
14544 lDAPDisplayName: msDS-OptionalFeatureFlags\r
14545 schemaFlagsEx: 1\r
14546 schemaIDGUID:: wWAFirmXEUidt9wGFZiWWw==\r
14547 systemOnly: TRUE\r
14548 systemFlags: 16\r
14549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14551 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X\r
14552 changetype: add\r
14553 objectClass: top\r
14554 objectClass: attributeSchema\r
14555 cn: ms-DS-Optional-Feature-GUID\r
14556 attributeID: 1.2.840.113556.1.4.2062\r
14557 attributeSyntax: 2.5.5.10\r
14558 isSingleValued: TRUE\r
14559 rangeLower: 16\r
14560 rangeUpper: 16\r
14561 showInAdvancedViewOnly: TRUE\r
14562 adminDisplayName: ms-DS-Optional-Feature-GUID\r
14563 adminDescription: GUID of an optional feature.\r
14564 oMSyntax: 4\r
14565 searchFlags: 0\r
14566 lDAPDisplayName: msDS-OptionalFeatureGUID\r
14567 schemaFlagsEx: 1\r
14568 schemaIDGUID:: qL2Im4LdmEmpHV8tK68ZJw==\r
14569 systemOnly: TRUE\r
14570 systemFlags: 16\r
14571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14573 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X\r
14574 changetype: add\r
14575 objectClass: top\r
14576 objectClass: attributeSchema\r
14577 cn: ms-DS-Other-Settings\r
14578 attributeID: 1.2.840.113556.1.4.1621\r
14579 attributeSyntax: 2.5.5.12\r
14580 isSingleValued: FALSE\r
14581 showInAdvancedViewOnly: TRUE\r
14582 adminDisplayName: ms-DS-Other-Settings\r
14583 adminDescription: ms-DS-Other-Settings\r
14584 oMSyntax: 64\r
14585 searchFlags: 0\r
14586 lDAPDisplayName: msDS-Other-Settings\r
14587 schemaFlagsEx: 1\r
14588 schemaIDGUID:: TPPSeX2du0KDj4ZrPkQA4g==\r
14589 systemOnly: FALSE\r
14590 systemFlags: 16\r
14591 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14593 dn: CN=ms-DS-Parent-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
14594 changetype: add\r
14595 objectClass: top\r
14596 objectClass: attributeSchema\r
14597 cn: ms-DS-Parent-Dist-Name\r
14598 attributeID: 1.2.840.113556.1.4.2203\r
14599 attributeSyntax: 2.5.5.1\r
14600 isSingleValued: TRUE\r
14601 showInAdvancedViewOnly: TRUE\r
14602 adminDisplayName: ms-DS-Parent-Dist-Name\r
14603 oMObjectClass:: KwwCh3McAIVK\r
14604 adminDescription: ms-DS-Parent-Dist-Name\r
14605 oMSyntax: 127\r
14606 searchFlags: 0\r
14607 lDAPDisplayName: msDS-parentdistname\r
14608 schemaIDGUID:: ff4YuRqXBPSeIZJhq+yXCw==\r
14609 systemOnly: TRUE\r
14610 systemFlags: 29\r
14611 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14613 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X\r
14614 changetype: add\r
14615 objectClass: top\r
14616 objectClass: attributeSchema\r
14617 cn: ms-DS-Password-Complexity-Enabled\r
14618 attributeID: 1.2.840.113556.1.4.2015\r
14619 attributeSyntax: 2.5.5.8\r
14620 isSingleValued: TRUE\r
14621 showInAdvancedViewOnly: TRUE\r
14622 adminDisplayName: Password Complexity Status\r
14623 adminDescription: Password complexity status for user accounts\r
14624 oMSyntax: 1\r
14625 searchFlags: 0\r
14626 lDAPDisplayName: msDS-PasswordComplexityEnabled\r
14627 schemaFlagsEx: 1\r
14628 schemaIDGUID:: SwVo28PJ8EuxWw+1JVKmEA==\r
14629 systemOnly: FALSE\r
14630 systemFlags: 16\r
14631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14633 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X\r
14634 changetype: add\r
14635 objectClass: top\r
14636 objectClass: attributeSchema\r
14637 cn: ms-DS-Password-History-Length\r
14638 attributeID: 1.2.840.113556.1.4.2014\r
14639 attributeSyntax: 2.5.5.9\r
14640 isSingleValued: TRUE\r
14641 rangeLower: 0\r
14642 rangeUpper: 65535\r
14643 showInAdvancedViewOnly: TRUE\r
14644 adminDisplayName: Password History Length\r
14645 adminDescription: Password History Length for user accounts\r
14646 oMSyntax: 2\r
14647 searchFlags: 0\r
14648 lDAPDisplayName: msDS-PasswordHistoryLength\r
14649 schemaFlagsEx: 1\r
14650 schemaIDGUID:: txvY/ox2L0yWQSJF3jR5TQ==\r
14651 systemOnly: FALSE\r
14652 systemFlags: 16\r
14653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14655 dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X\r
14656 changetype: add\r
14657 objectClass: top\r
14658 objectClass: attributeSchema\r
14659 cn: ms-DS-Password-Reversible-Encryption-Enabled\r
14660 attributeID: 1.2.840.113556.1.4.2016\r
14661 attributeSyntax: 2.5.5.8\r
14662 isSingleValued: TRUE\r
14663 showInAdvancedViewOnly: TRUE\r
14664 adminDisplayName: Password Reversible Encryption Status\r
14665 adminDescription: Password reversible encryption status for user accounts\r
14666 oMSyntax: 1\r
14667 searchFlags: 0\r
14668 lDAPDisplayName: msDS-PasswordReversibleEncryptionEnabled\r
14669 schemaFlagsEx: 1\r
14670 schemaIDGUID:: j93MdWyvh0S7S2nk04qVnA==\r
14671 systemOnly: FALSE\r
14672 systemFlags: 16\r
14673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14675 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X\r
14676 changetype: add\r
14677 objectClass: top\r
14678 objectClass: attributeSchema\r
14679 cn: ms-DS-Password-Settings-Precedence\r
14680 attributeID: 1.2.840.113556.1.4.2023\r
14681 attributeSyntax: 2.5.5.9\r
14682 isSingleValued: TRUE\r
14683 rangeLower: 1\r
14684 showInAdvancedViewOnly: TRUE\r
14685 adminDisplayName: Password Settings Precedence\r
14686 adminDescription: Password Settings Precedence\r
14687 oMSyntax: 2\r
14688 searchFlags: 0\r
14689 lDAPDisplayName: msDS-PasswordSettingsPrecedence\r
14690 schemaFlagsEx: 1\r
14691 schemaIDGUID:: rHRjRQofF0aTz7xVp8nTQQ==\r
14692 systemOnly: FALSE\r
14693 systemFlags: 16\r
14694 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14696 dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
14697 changetype: add\r
14698 objectClass: top\r
14699 objectClass: attributeSchema\r
14700 cn: MS-DS-Per-User-Trust-Quota\r
14701 attributeID: 1.2.840.113556.1.4.1788\r
14702 attributeSyntax: 2.5.5.9\r
14703 isSingleValued: TRUE\r
14704 showInAdvancedViewOnly: TRUE\r
14705 adminDisplayName: MS-DS-Per-User-Trust-Quota\r
14706 adminDescription: \r
14707  Used to enforce a per-user quota for creating Trusted-Domain objects authorize\r
14708  d by the control access right, "Create inbound Forest trust". This attribute l\r
14709  imits the number of Trusted-Domain objects that can be created by a single non\r
14710  -admin user in the domain.\r
14711 oMSyntax: 2\r
14712 searchFlags: 0\r
14713 lDAPDisplayName: msDS-PerUserTrustQuota\r
14714 schemaFlagsEx: 1\r
14715 schemaIDGUID:: 8K1h0STKk0mjqossmBMC6A==\r
14716 systemOnly: FALSE\r
14717 systemFlags: 16\r
14718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14720 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X\r
14721 changetype: add\r
14722 objectClass: top\r
14723 objectClass: attributeSchema\r
14724 cn: MS-DS-Per-User-Trust-Tombstones-Quota\r
14725 attributeID: 1.2.840.113556.1.4.1790\r
14726 attributeSyntax: 2.5.5.9\r
14727 isSingleValued: TRUE\r
14728 showInAdvancedViewOnly: TRUE\r
14729 adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota\r
14730 adminDescription: \r
14731  Used to enforce a per-user quota for deleting Trusted-Domain objects when auth\r
14732  orization is based on matching the user's SID to the value of MS-DS-Creator-SI\r
14733  D on the Trusted-Domain object.\r
14734 oMSyntax: 2\r
14735 searchFlags: 0\r
14736 lDAPDisplayName: msDS-PerUserTrustTombstonesQuota\r
14737 schemaFlagsEx: 1\r
14738 schemaIDGUID:: xqZwi/lQo0+nHhzgMEBEmw==\r
14739 systemOnly: FALSE\r
14740 systemFlags: 16\r
14741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14743 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X\r
14744 changetype: add\r
14745 objectClass: top\r
14746 objectClass: attributeSchema\r
14747 cn: ms-DS-Phonetic-Company-Name\r
14748 attributeID: 1.2.840.113556.1.4.1945\r
14749 attributeSyntax: 2.5.5.12\r
14750 isSingleValued: TRUE\r
14751 rangeLower: 1\r
14752 rangeUpper: 64\r
14753 mAPIID: 35985\r
14754 showInAdvancedViewOnly: TRUE\r
14755 adminDisplayName: ms-DS-Phonetic-Company-Name\r
14756 adminDescription: Contains the phonetic company name where the person works.\r
14757 oMSyntax: 64\r
14758 searchFlags: 5\r
14759 lDAPDisplayName: msDS-PhoneticCompanyName\r
14760 schemaIDGUID:: jSDVW/TlrkalFFQ7ycR2WQ==\r
14761 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14762 systemOnly: FALSE\r
14763 systemFlags: 16\r
14764 isMemberOfPartialAttributeSet: TRUE\r
14765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14767 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X\r
14768 changetype: add\r
14769 objectClass: top\r
14770 objectClass: attributeSchema\r
14771 cn: ms-DS-Phonetic-Department\r
14772 attributeID: 1.2.840.113556.1.4.1944\r
14773 attributeSyntax: 2.5.5.12\r
14774 isSingleValued: TRUE\r
14775 rangeLower: 1\r
14776 rangeUpper: 64\r
14777 mAPIID: 35984\r
14778 showInAdvancedViewOnly: TRUE\r
14779 adminDisplayName: ms-DS-Phonetic-Department\r
14780 adminDescription: \r
14781  Contains the phonetic department name where the person works.\r
14782 oMSyntax: 64\r
14783 searchFlags: 5\r
14784 lDAPDisplayName: msDS-PhoneticDepartment\r
14785 schemaIDGUID:: rz3VbD4A50mnAm+oluem7w==\r
14786 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14787 systemOnly: FALSE\r
14788 systemFlags: 16\r
14789 isMemberOfPartialAttributeSet: TRUE\r
14790 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14792 dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X\r
14793 changetype: add\r
14794 objectClass: top\r
14795 objectClass: attributeSchema\r
14796 cn: ms-DS-Phonetic-Display-Name\r
14797 attributeID: 1.2.840.113556.1.4.1946\r
14798 attributeSyntax: 2.5.5.12\r
14799 isSingleValued: TRUE\r
14800 rangeLower: 0\r
14801 rangeUpper: 256\r
14802 mAPIID: 35986\r
14803 showInAdvancedViewOnly: TRUE\r
14804 adminDisplayName: ms-DS-Phonetic-Display-Name\r
14805 adminDescription: \r
14806  The phonetic display name of an object.  In the absence of a phonetic display \r
14807  name the existing display name is used.\r
14808 oMSyntax: 64\r
14809 searchFlags: 5\r
14810 lDAPDisplayName: msDS-PhoneticDisplayName\r
14811 schemaFlagsEx: 1\r
14812 schemaIDGUID:: 5JQa4mYt5UyzDQ74endv8A==\r
14813 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14814 systemOnly: FALSE\r
14815 systemFlags: 16\r
14816 isMemberOfPartialAttributeSet: TRUE\r
14817 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14819 dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X\r
14820 changetype: add\r
14821 objectClass: top\r
14822 objectClass: attributeSchema\r
14823 cn: ms-DS-Phonetic-First-Name\r
14824 attributeID: 1.2.840.113556.1.4.1942\r
14825 attributeSyntax: 2.5.5.12\r
14826 isSingleValued: TRUE\r
14827 rangeLower: 1\r
14828 rangeUpper: 64\r
14829 mAPIID: 35982\r
14830 showInAdvancedViewOnly: TRUE\r
14831 adminDisplayName: ms-DS-Phonetic-First-Name\r
14832 adminDescription: \r
14833  Contains the phonetic given name or first name of the person.\r
14834 oMSyntax: 64\r
14835 searchFlags: 5\r
14836 lDAPDisplayName: msDS-PhoneticFirstName\r
14837 schemaIDGUID:: TrocSy8wNEGsfPAfbHl4Qw==\r
14838 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14839 systemOnly: FALSE\r
14840 systemFlags: 16\r
14841 isMemberOfPartialAttributeSet: TRUE\r
14842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14844 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X\r
14845 changetype: add\r
14846 objectClass: top\r
14847 objectClass: attributeSchema\r
14848 cn: ms-DS-Phonetic-Last-Name\r
14849 attributeID: 1.2.840.113556.1.4.1943\r
14850 attributeSyntax: 2.5.5.12\r
14851 isSingleValued: TRUE\r
14852 rangeLower: 1\r
14853 rangeUpper: 64\r
14854 mAPIID: 35983\r
14855 showInAdvancedViewOnly: TRUE\r
14856 adminDisplayName: ms-DS-Phonetic-Last-Name\r
14857 adminDescription: Contains the phonetic last name of the person.\r
14858 oMSyntax: 64\r
14859 searchFlags: 5\r
14860 lDAPDisplayName: msDS-PhoneticLastName\r
14861 schemaIDGUID:: 7OQX8jYIkEuIry9dS72ivA==\r
14862 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14863 systemOnly: FALSE\r
14864 systemFlags: 16\r
14865 isMemberOfPartialAttributeSet: TRUE\r
14866 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14868 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X\r
14869 changetype: add\r
14870 objectClass: top\r
14871 objectClass: attributeSchema\r
14872 cn: ms-DS-Preferred-GC-Site\r
14873 attributeID: 1.2.840.113556.1.4.1444\r
14874 attributeSyntax: 2.5.5.1\r
14875 isSingleValued: TRUE\r
14876 showInAdvancedViewOnly: TRUE\r
14877 adminDisplayName: ms-DS-Preferred-GC-Site\r
14878 oMObjectClass:: KwwCh3McAIVK\r
14879 adminDescription: ms-DS-Prefered-GC-Site\r
14880 oMSyntax: 127\r
14881 searchFlags: 0\r
14882 lDAPDisplayName: msDS-Preferred-GC-Site\r
14883 schemaFlagsEx: 1\r
14884 schemaIDGUID:: CrUh2bIKzUKH9gnPg6kYVA==\r
14885 systemOnly: FALSE\r
14886 systemFlags: 16\r
14887 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14889 dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X\r
14890 changetype: add\r
14891 objectClass: top\r
14892 objectClass: attributeSchema\r
14893 cn: ms-DS-Primary-Computer\r
14894 attributeID: 1.2.840.113556.1.4.2167\r
14895 attributeSyntax: 2.5.5.1\r
14896 isSingleValued: FALSE\r
14897 linkID: 2186\r
14898 showInAdvancedViewOnly: TRUE\r
14899 adminDisplayName: ms-DS-Primary-Computer\r
14900 oMObjectClass:: KwwCh3McAIVK\r
14901 adminDescription: \r
14902  For a user or group object, identifies the primary computers.\r
14903 oMSyntax: 127\r
14904 searchFlags: 1\r
14905 lDAPDisplayName: msDS-PrimaryComputer\r
14906 schemaIDGUID:: 4vQ9obDb60yCi4suFD6egQ==\r
14907 systemOnly: FALSE\r
14908 systemFlags: 16\r
14909 isMemberOfPartialAttributeSet: TRUE\r
14910 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14912 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
14913 changetype: add\r
14914 objectClass: top\r
14915 objectClass: attributeSchema\r
14916 cn: ms-DS-Principal-Name\r
14917 attributeID: 1.2.840.113556.1.4.1865\r
14918 attributeSyntax: 2.5.5.12\r
14919 isSingleValued: TRUE\r
14920 showInAdvancedViewOnly: TRUE\r
14921 adminDisplayName: ms-DS-Principal-Name\r
14922 adminDescription: Account name for the security principal (constructed)\r
14923 oMSyntax: 64\r
14924 searchFlags: 0\r
14925 lDAPDisplayName: msDS-PrincipalName\r
14926 schemaFlagsEx: 1\r
14927 schemaIDGUID:: JZNOVlfQQ8GeO0+eXvRvkw==\r
14928 systemOnly: FALSE\r
14929 systemFlags: 20\r
14930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14932 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X\r
14933 changetype: add\r
14934 objectClass: top\r
14935 objectClass: attributeSchema\r
14936 cn: ms-DS-Promotion-Settings\r
14937 attributeID: 1.2.840.113556.1.4.1962\r
14938 attributeSyntax: 2.5.5.12\r
14939 isSingleValued: TRUE\r
14940 rangeUpper: 65536\r
14941 showInAdvancedViewOnly: TRUE\r
14942 adminDisplayName: ms-DS-Promotion-Settings\r
14943 adminDescription: \r
14944  For a Computer, contains a XML string to be used for delegated DSA promotion\r
14945 oMSyntax: 64\r
14946 searchFlags: 0\r
14947 lDAPDisplayName: msDS-PromotionSettings\r
14948 schemaIDGUID:: 4rSByMBDvk65u1JQqptDTA==\r
14949 systemOnly: TRUE\r
14950 systemFlags: 16\r
14951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14953 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X\r
14954 changetype: add\r
14955 objectClass: top\r
14956 objectClass: attributeSchema\r
14957 cn: ms-DS-PSO-Applied\r
14958 attributeID: 1.2.840.113556.1.4.2021\r
14959 attributeSyntax: 2.5.5.1\r
14960 isSingleValued: FALSE\r
14961 linkID: 2119\r
14962 showInAdvancedViewOnly: TRUE\r
14963 adminDisplayName: Password settings object applied\r
14964 oMObjectClass:: KwwCh3McAIVK\r
14965 adminDescription: Password settings object applied to this object\r
14966 oMSyntax: 127\r
14967 searchFlags: 0\r
14968 lDAPDisplayName: msDS-PSOApplied\r
14969 schemaFlagsEx: 1\r
14970 schemaIDGUID:: MfBsXqi9yEOspI/uQScAWw==\r
14971 systemOnly: TRUE\r
14972 systemFlags: 17\r
14973 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14975 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X\r
14976 changetype: add\r
14977 objectClass: top\r
14978 objectClass: attributeSchema\r
14979 cn: ms-DS-PSO-Applies-To\r
14980 attributeID: 1.2.840.113556.1.4.2020\r
14981 attributeSyntax: 2.5.5.1\r
14982 isSingleValued: FALSE\r
14983 linkID: 2118\r
14984 showInAdvancedViewOnly: TRUE\r
14985 adminDisplayName: Password settings object applies to\r
14986 oMObjectClass:: KwwCh3McAIVK\r
14987 adminDescription: \r
14988  Links to objects that this password settings object applies to\r
14989 oMSyntax: 127\r
14990 searchFlags: 0\r
14991 lDAPDisplayName: msDS-PSOAppliesTo\r
14992 schemaIDGUID:: SA/IZNLNgUiobU6XtvVh/A==\r
14993 systemOnly: FALSE\r
14994 systemFlags: 16\r
14995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14997 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X\r
14998 changetype: add\r
14999 objectClass: top\r
15000 objectClass: attributeSchema\r
15001 cn: ms-DS-Quota-Amount\r
15002 attributeID: 1.2.840.113556.1.4.1845\r
15003 attributeSyntax: 2.5.5.9\r
15004 isSingleValued: TRUE\r
15005 showInAdvancedViewOnly: TRUE\r
15006 adminDisplayName: ms-DS-Quota-Amount\r
15007 adminDescription: \r
15008  The assigned quota in terms of number of objects owned in the database.\r
15009 oMSyntax: 2\r
15010 searchFlags: 0\r
15011 lDAPDisplayName: msDS-QuotaAmount\r
15012 schemaFlagsEx: 1\r
15013 schemaIDGUID:: DaC5+4w6M0Kc+XGJJkkDoQ==\r
15014 systemOnly: FALSE\r
15015 systemFlags: 16\r
15016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15018 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X\r
15019 changetype: add\r
15020 objectClass: top\r
15021 objectClass: attributeSchema\r
15022 cn: ms-DS-Quota-Effective\r
15023 attributeID: 1.2.840.113556.1.4.1848\r
15024 attributeSyntax: 2.5.5.9\r
15025 isSingleValued: TRUE\r
15026 showInAdvancedViewOnly: TRUE\r
15027 adminDisplayName: ms-DS-Quota-Effective\r
15028 adminDescription: \r
15029  The effective quota for a security principal computed from the assigned quotas\r
15030   for a directory partition.\r
15031 oMSyntax: 2\r
15032 searchFlags: 0\r
15033 lDAPDisplayName: msDS-QuotaEffective\r
15034 schemaFlagsEx: 1\r
15035 schemaIDGUID:: UrFVZhwQtEizR+H868YBVw==\r
15036 systemOnly: FALSE\r
15037 systemFlags: 20\r
15038 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15040 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X\r
15041 changetype: add\r
15042 objectClass: top\r
15043 objectClass: attributeSchema\r
15044 cn: ms-DS-Quota-Trustee\r
15045 attributeID: 1.2.840.113556.1.4.1844\r
15046 attributeSyntax: 2.5.5.17\r
15047 isSingleValued: TRUE\r
15048 rangeLower: 0\r
15049 rangeUpper: 28\r
15050 showInAdvancedViewOnly: TRUE\r
15051 adminDisplayName: ms-DS-Quota-Trustee\r
15052 adminDescription: \r
15053  The SID of the security principal for which quota is being assigned.\r
15054 oMSyntax: 4\r
15055 searchFlags: 0\r
15056 lDAPDisplayName: msDS-QuotaTrustee\r
15057 schemaFlagsEx: 1\r
15058 schemaIDGUID:: Bok3FqVOvkmo0b/UHf9PZQ==\r
15059 systemOnly: FALSE\r
15060 systemFlags: 16\r
15061 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15063 dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X\r
15064 changetype: add\r
15065 objectClass: top\r
15066 objectClass: attributeSchema\r
15067 cn: ms-DS-Quota-Used\r
15068 attributeID: 1.2.840.113556.1.4.1849\r
15069 attributeSyntax: 2.5.5.9\r
15070 isSingleValued: TRUE\r
15071 showInAdvancedViewOnly: TRUE\r
15072 adminDisplayName: ms-DS-Quota-Used\r
15073 adminDescription: \r
15074  The current quota consumed by a security principal in the directory database.\r
15075 oMSyntax: 2\r
15076 searchFlags: 0\r
15077 lDAPDisplayName: msDS-QuotaUsed\r
15078 schemaFlagsEx: 1\r
15079 schemaIDGUID:: CEOotV1ht0uwXy8XRqpDnw==\r
15080 systemOnly: FALSE\r
15081 systemFlags: 20\r
15082 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15084 dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X\r
15085 changetype: add\r
15086 objectClass: top\r
15087 objectClass: attributeSchema\r
15088 cn: ms-DS-Registered-Owner\r
15089 attributeID: 1.2.840.113556.1.4.2258\r
15090 attributeSyntax: 2.5.5.10\r
15091 isSingleValued: TRUE\r
15092 showInAdvancedViewOnly: TRUE\r
15093 adminDisplayName: ms-DS-Registered-Owner\r
15094 adminDescription: \r
15095  Single valued binary attribute containing the primary SID referencing the firs\r
15096  t user to register the device. The value is not removed during de-registration\r
15097  , but could be managed by an administrator.\r
15098 oMSyntax: 4\r
15099 searchFlags: 1\r
15100 lDAPDisplayName: msDS-RegisteredOwner\r
15101 schemaIDGUID:: 6SZ2YesBz0KZH85heYIjfg==\r
15102 systemOnly: FALSE\r
15103 systemFlags: 18\r
15104 isMemberOfPartialAttributeSet: TRUE\r
15105 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15107 dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X\r
15108 changetype: add\r
15109 objectClass: top\r
15110 objectClass: attributeSchema\r
15111 cn: ms-DS-Registered-Users\r
15112 attributeID: 1.2.840.113556.1.4.2263\r
15113 attributeSyntax: 2.5.5.10\r
15114 isSingleValued: FALSE\r
15115 showInAdvancedViewOnly: TRUE\r
15116 adminDisplayName: ms-DS-Registered-Users\r
15117 adminDescription:: \r
15118  Q29udGFpbnMgdGhlIGxpc3Qgb2YgdXNlcnMgdGhhdCBoYXZlIHJlZ2lzdGVyZWQgdGhlIGRldmljZS\r
15119  4gIFVzZXJzIGluIHRoaXMgbGlzdCBoYXZlIGFsbCBvZiB0aGUgZmVhdHVyZXMgcHJvdmlkZWQgYnkg\r
15120  dGhlIO+/vUNvbXBhbnkgUG9ydGFs77+9IGFwcC4gIEFuZCB0aGV5IGhhdmUgU1NPIHRvIGNvbXBhbn\r
15121  kgcmVzb3VyY2VzLg==\r
15122 oMSyntax: 4\r
15123 searchFlags: 1\r
15124 lDAPDisplayName: msDS-RegisteredUsers\r
15125 schemaIDGUID:: DBZJBI5ayE+wUgHA9uSPAg==\r
15126 systemOnly: FALSE\r
15127 systemFlags: 18\r
15128 isMemberOfPartialAttributeSet: TRUE\r
15129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15131 dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X\r
15132 changetype: add\r
15133 objectClass: top\r
15134 objectClass: attributeSchema\r
15135 cn: ms-DS-Registration-Quota\r
15136 attributeID: 1.2.840.113556.1.4.2241\r
15137 attributeSyntax: 2.5.5.9\r
15138 isSingleValued: TRUE\r
15139 showInAdvancedViewOnly: TRUE\r
15140 adminDisplayName: ms-DS-Registration-Quota\r
15141 adminDescription: \r
15142  Policy used to limit the number of registrations allowed for a single user.\r
15143 oMSyntax: 2\r
15144 searchFlags: 0\r
15145 lDAPDisplayName: msDS-RegistrationQuota\r
15146 schemaIDGUID:: woYyymQfeUCWvOYrYQ5zDw==\r
15147 systemOnly: FALSE\r
15148 systemFlags: 16\r
15149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15151 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
15152 changetype: add\r
15153 objectClass: top\r
15154 objectClass: attributeSchema\r
15155 cn: ms-DS-Repl-Attribute-Meta-Data\r
15156 description: \r
15157  A list of metadata for each replicated attribute. The metadata indicates who c\r
15158  hanged the attribute last.\r
15159 attributeID: 1.2.840.113556.1.4.1707\r
15160 attributeSyntax: 2.5.5.12\r
15161 isSingleValued: FALSE\r
15162 showInAdvancedViewOnly: TRUE\r
15163 adminDisplayName: ms-DS-Repl-Attribute-Meta-Data\r
15164 adminDescription: ms-DS-Repl-Attribute-Meta-Data\r
15165 oMSyntax: 64\r
15166 searchFlags: 0\r
15167 lDAPDisplayName: msDS-ReplAttributeMetaData\r
15168 schemaFlagsEx: 1\r
15169 schemaIDGUID:: QjLF105yOUydTC34ydZseg==\r
15170 systemOnly: FALSE\r
15171 systemFlags: 20\r
15172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15174 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
15175 changetype: add\r
15176 objectClass: top\r
15177 objectClass: attributeSchema\r
15178 cn: ms-DS-Repl-Value-Meta-Data\r
15179 description: \r
15180  A list of metadata for each value of an attribute. The metadata indicates who \r
15181  changed the value last.\r
15182 attributeID: 1.2.840.113556.1.4.1708\r
15183 attributeSyntax: 2.5.5.12\r
15184 isSingleValued: FALSE\r
15185 showInAdvancedViewOnly: TRUE\r
15186 adminDisplayName: ms-DS-Repl-Value-Meta-Data\r
15187 adminDescription: ms-DS-Repl-Value-Meta-Data\r
15188 oMSyntax: 64\r
15189 searchFlags: 0\r
15190 lDAPDisplayName: msDS-ReplValueMetaData\r
15191 schemaFlagsEx: 1\r
15192 schemaIDGUID:: RYFcL73hC0GJV4v6gdWs/Q==\r
15193 systemOnly: FALSE\r
15194 systemFlags: 20\r
15195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15197 dn: CN=ms-DS-Repl-Value-Meta-Data-Ext,CN=Schema,CN=Configuration,DC=X\r
15198 changetype: add\r
15199 objectClass: top\r
15200 objectClass: attributeSchema\r
15201 cn: ms-DS-Repl-Value-Meta-Data-Ext\r
15202 attributeID: 1.2.840.113556.1.4.2235\r
15203 attributeSyntax: 2.5.5.12\r
15204 isSingleValued: FALSE\r
15205 showInAdvancedViewOnly: TRUE\r
15206 adminDisplayName: ms-DS-Repl-Value-Meta-Data-Ext\r
15207 adminDescription: ms-DS-Repl-Value-Meta-Data-Ext\r
15208 oMSyntax: 64\r
15209 searchFlags: 0\r
15210 lDAPDisplayName: msDS-ReplValueMetaDataExt\r
15211 schemaIDGUID:: 79ICHq1EskamfZ/RjXgLyg==\r
15212 systemOnly: FALSE\r
15213 systemFlags: 20\r
15214 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15216 dn: CN=MS-DS-Replicates-NC-Reason,CN=Schema,CN=Configuration,DC=X\r
15217 changetype: add\r
15218 objectClass: top\r
15219 objectClass: attributeSchema\r
15220 cn: MS-DS-Replicates-NC-Reason\r
15221 attributeID: 1.2.840.113556.1.4.1408\r
15222 attributeSyntax: 2.5.5.7\r
15223 isSingleValued: FALSE\r
15224 showInAdvancedViewOnly: TRUE\r
15225 adminDisplayName: MS-DS-Replicates-NC-Reason\r
15226 oMObjectClass:: KoZIhvcUAQEBCw==\r
15227 adminDescription: MS-DS-Replicates-NC-Reason\r
15228 oMSyntax: 127\r
15229 searchFlags: 0\r
15230 lDAPDisplayName: mS-DS-ReplicatesNCReason\r
15231 schemaFlagsEx: 1\r
15232 schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A==\r
15233 systemOnly: FALSE\r
15234 systemFlags: 16\r
15235 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15237 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
15238 changetype: add\r
15239 objectClass: top\r
15240 objectClass: attributeSchema\r
15241 cn: ms-DS-Replication-Notify-First-DSA-Delay\r
15242 attributeID: 1.2.840.113556.1.4.1663\r
15243 attributeSyntax: 2.5.5.9\r
15244 isSingleValued: TRUE\r
15245 showInAdvancedViewOnly: TRUE\r
15246 adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay\r
15247 adminDescription: \r
15248  This attribute controls the delay between changes to the DS, and notification \r
15249  of the first replica partner for an NC.\r
15250 oMSyntax: 2\r
15251 searchFlags: 0\r
15252 lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay\r
15253 schemaFlagsEx: 1\r
15254 schemaIDGUID:: 9NSrhYkKSU697G81uyViug==\r
15255 systemOnly: FALSE\r
15256 systemFlags: 16\r
15257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15259 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
15260 changetype: add\r
15261 objectClass: top\r
15262 objectClass: attributeSchema\r
15263 cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
15264 attributeID: 1.2.840.113556.1.4.1664\r
15265 attributeSyntax: 2.5.5.9\r
15266 isSingleValued: TRUE\r
15267 showInAdvancedViewOnly: TRUE\r
15268 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
15269 adminDescription: \r
15270  This attribute controls the delay between notification of each subsequent repl\r
15271  ica partner for an NC.\r
15272 oMSyntax: 2\r
15273 searchFlags: 0\r
15274 lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay\r
15275 schemaFlagsEx: 1\r
15276 schemaIDGUID:: hbM91pLdUkux2A0+zA6Gtg==\r
15277 systemOnly: FALSE\r
15278 systemFlags: 16\r
15279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15281 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X\r
15282 changetype: add\r
15283 objectClass: top\r
15284 objectClass: attributeSchema\r
15285 cn: ms-DS-ReplicationEpoch\r
15286 attributeID: 1.2.840.113556.1.4.1720\r
15287 attributeSyntax: 2.5.5.9\r
15288 isSingleValued: TRUE\r
15289 showInAdvancedViewOnly: TRUE\r
15290 adminDisplayName: ms-DS-ReplicationEpoch\r
15291 adminDescription: ms-DS-ReplicationEpoch\r
15292 oMSyntax: 2\r
15293 searchFlags: 0\r
15294 lDAPDisplayName: msDS-ReplicationEpoch\r
15295 schemaFlagsEx: 1\r
15296 schemaIDGUID:: earjCBzrtUWve4+UJGyOQQ==\r
15297 systemOnly: FALSE\r
15298 systemFlags: 17\r
15299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15301 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
15302 changetype: add\r
15303 objectClass: top\r
15304 objectClass: attributeSchema\r
15305 cn: ms-DS-Required-Domain-Behavior-Version\r
15306 attributeID: 1.2.840.113556.1.4.2066\r
15307 attributeSyntax: 2.5.5.9\r
15308 isSingleValued: TRUE\r
15309 showInAdvancedViewOnly: TRUE\r
15310 adminDisplayName: ms-DS-Required-Domain-Behavior-Version\r
15311 adminDescription: Required domain function level for this feature.\r
15312 oMSyntax: 2\r
15313 searchFlags: 0\r
15314 lDAPDisplayName: msDS-RequiredDomainBehaviorVersion\r
15315 schemaFlagsEx: 1\r
15316 schemaIDGUID:: /j3d6g6uwky5uV/ltu0t0g==\r
15317 systemOnly: TRUE\r
15318 systemFlags: 16\r
15319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15321 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
15322 changetype: add\r
15323 objectClass: top\r
15324 objectClass: attributeSchema\r
15325 cn: ms-DS-Required-Forest-Behavior-Version\r
15326 attributeID: 1.2.840.113556.1.4.2079\r
15327 attributeSyntax: 2.5.5.9\r
15328 isSingleValued: TRUE\r
15329 showInAdvancedViewOnly: TRUE\r
15330 adminDisplayName: ms-DS-Required-Forest-Behavior-Version\r
15331 adminDescription: Required forest function level for this feature.\r
15332 oMSyntax: 2\r
15333 searchFlags: 0\r
15334 lDAPDisplayName: msDS-RequiredForestBehaviorVersion\r
15335 schemaFlagsEx: 1\r
15336 schemaIDGUID:: 6KLsS1OmskGP7nIVdUdL7A==\r
15337 systemOnly: TRUE\r
15338 systemFlags: 16\r
15339 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15341 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X\r
15342 changetype: add\r
15343 objectClass: top\r
15344 objectClass: attributeSchema\r
15345 cn: ms-DS-Resultant-PSO\r
15346 attributeID: 1.2.840.113556.1.4.2022\r
15347 attributeSyntax: 2.5.5.1\r
15348 isSingleValued: TRUE\r
15349 showInAdvancedViewOnly: TRUE\r
15350 adminDisplayName: Resultant password settings object applied\r
15351 oMObjectClass:: KwwCh3McAIVK\r
15352 adminDescription: Resultant password settings object applied to this object\r
15353 oMSyntax: 127\r
15354 searchFlags: 0\r
15355 lDAPDisplayName: msDS-ResultantPSO\r
15356 schemaFlagsEx: 1\r
15357 schemaIDGUID:: k6B+t9CIgEeamJEfjosdyg==\r
15358 systemOnly: TRUE\r
15359 systemFlags: 20\r
15360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15362 dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X\r
15363 changetype: add\r
15364 objectClass: top\r
15365 objectClass: attributeSchema\r
15366 cn: ms-DS-Retired-Repl-NC-Signatures\r
15367 attributeID: 1.2.840.113556.1.4.1826\r
15368 attributeSyntax: 2.5.5.10\r
15369 isSingleValued: TRUE\r
15370 showInAdvancedViewOnly: TRUE\r
15371 adminDisplayName: ms-DS-Retired-Repl-NC-Signatures\r
15372 adminDescription: \r
15373  Information about naming contexts that are no longer held on this computer\r
15374 oMSyntax: 4\r
15375 searchFlags: 0\r
15376 lDAPDisplayName: msDS-RetiredReplNCSignatures\r
15377 schemaFlagsEx: 1\r
15378 schemaIDGUID:: BlWz1dYZJk2a+xE1esmbXg==\r
15379 systemOnly: TRUE\r
15380 systemFlags: 17\r
15381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15383 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X\r
15384 changetype: add\r
15385 objectClass: top\r
15386 objectClass: attributeSchema\r
15387 cn: ms-DS-Reveal-OnDemand-Group\r
15388 attributeID: 1.2.840.113556.1.4.1928\r
15389 attributeSyntax: 2.5.5.1\r
15390 isSingleValued: FALSE\r
15391 linkID: 2110\r
15392 showInAdvancedViewOnly: TRUE\r
15393 adminDisplayName: ms-DS-Reveal-OnDemand-Group\r
15394 oMObjectClass:: KwwCh3McAIVK\r
15395 adminDescription: \r
15396  For a Directory instance (DSA), identifies the security group whose users may \r
15397  have their secrets disclosed to that instance\r
15398 oMSyntax: 127\r
15399 searchFlags: 0\r
15400 lDAPDisplayName: msDS-RevealOnDemandGroup\r
15401 schemaFlagsEx: 1\r
15402 schemaIDGUID:: Sp89MNYdOEuPxTOv6MmIrQ==\r
15403 systemOnly: FALSE\r
15404 systemFlags: 16\r
15405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15407 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X\r
15408 changetype: add\r
15409 objectClass: top\r
15410 objectClass: attributeSchema\r
15411 cn: ms-DS-Revealed-DSAs\r
15412 attributeID: 1.2.840.113556.1.4.1930\r
15413 attributeSyntax: 2.5.5.1\r
15414 isSingleValued: FALSE\r
15415 linkID: 2103\r
15416 showInAdvancedViewOnly: TRUE\r
15417 adminDisplayName: ms-DS-Revealed-DSAs\r
15418 oMObjectClass:: KwwCh3McAIVK\r
15419 adminDescription: \r
15420  Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory inst\r
15421  ances (DSA) hold that user's secret\r
15422 oMSyntax: 127\r
15423 searchFlags: 0\r
15424 lDAPDisplayName: msDS-RevealedDSAs\r
15425 schemaFlagsEx: 1\r
15426 schemaIDGUID:: rPL2lG3HXku3H/Myw+k8Ig==\r
15427 systemOnly: TRUE\r
15428 systemFlags: 17\r
15429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15431 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X\r
15432 changetype: add\r
15433 objectClass: top\r
15434 objectClass: attributeSchema\r
15435 cn: ms-DS-Revealed-List\r
15436 attributeID: 1.2.840.113556.1.4.1940\r
15437 attributeSyntax: 2.5.5.14\r
15438 isSingleValued: FALSE\r
15439 showInAdvancedViewOnly: TRUE\r
15440 adminDisplayName: ms-DS-Revealed-List\r
15441 oMObjectClass:: KoZIhvcUAQEBDA==\r
15442 adminDescription: \r
15443  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
15444   been disclosed to that instance\r
15445 oMSyntax: 127\r
15446 searchFlags: 0\r
15447 lDAPDisplayName: msDS-RevealedList\r
15448 schemaFlagsEx: 1\r
15449 schemaIDGUID:: HNHay+x/ezhiGToGJ9mvgQ==\r
15450 systemOnly: TRUE\r
15451 systemFlags: 20\r
15452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15454 dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X\r
15455 changetype: add\r
15456 objectClass: top\r
15457 objectClass: attributeSchema\r
15458 cn: ms-DS-Revealed-List-BL\r
15459 attributeID: 1.2.840.113556.1.4.1975\r
15460 attributeSyntax: 2.5.5.1\r
15461 isSingleValued: FALSE\r
15462 showInAdvancedViewOnly: TRUE\r
15463 adminDisplayName: ms-DS-Revealed-List-BL\r
15464 oMObjectClass:: KwwCh3McAIVK\r
15465 adminDescription: backlink attribute for ms-DS-Revealed-List.\r
15466 oMSyntax: 127\r
15467 searchFlags: 0\r
15468 lDAPDisplayName: msDS-RevealedListBL\r
15469 schemaFlagsEx: 1\r
15470 schemaIDGUID:: /Ygcqvawn0Kyyp2QImboCA==\r
15471 systemOnly: TRUE\r
15472 systemFlags: 20\r
15473 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15475 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X\r
15476 changetype: add\r
15477 objectClass: top\r
15478 objectClass: attributeSchema\r
15479 cn: ms-DS-Revealed-Users\r
15480 attributeID: 1.2.840.113556.1.4.1924\r
15481 attributeSyntax: 2.5.5.7\r
15482 isSingleValued: FALSE\r
15483 linkID: 2102\r
15484 showInAdvancedViewOnly: TRUE\r
15485 adminDisplayName: ms-DS-Revealed-Users\r
15486 oMObjectClass:: KoZIhvcUAQEBCw==\r
15487 adminDescription: \r
15488  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
15489   been disclosed to that instance\r
15490 oMSyntax: 127\r
15491 searchFlags: 0\r
15492 lDAPDisplayName: msDS-RevealedUsers\r
15493 schemaFlagsEx: 1\r
15494 schemaIDGUID:: IXhcGEk3OkS9aiiImQca2w==\r
15495 systemOnly: TRUE\r
15496 systemFlags: 16\r
15497 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15499 dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X\r
15500 changetype: add\r
15501 objectClass: top\r
15502 objectClass: attributeSchema\r
15503 cn: ms-DS-RID-Pool-Allocation-Enabled\r
15504 attributeID: 1.2.840.113556.1.4.2213\r
15505 attributeSyntax: 2.5.5.8\r
15506 isSingleValued: TRUE\r
15507 showInAdvancedViewOnly: TRUE\r
15508 adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled\r
15509 adminDescription: \r
15510  This attribute indicates whether RID pool allocation is enabled or not.\r
15511 oMSyntax: 1\r
15512 searchFlags: 0\r
15513 lDAPDisplayName: msDS-RIDPoolAllocationEnabled\r
15514 schemaFlagsEx: 1\r
15515 schemaIDGUID:: jHyXJLfBQDO09is3XrcR1w==\r
15516 systemOnly: TRUE\r
15517 systemFlags: 16\r
15518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15520 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X\r
15521 changetype: add\r
15522 objectClass: top\r
15523 objectClass: attributeSchema\r
15524 cn: ms-ds-Schema-Extensions\r
15525 attributeID: 1.2.840.113556.1.4.1440\r
15526 attributeSyntax: 2.5.5.10\r
15527 isSingleValued: FALSE\r
15528 showInAdvancedViewOnly: TRUE\r
15529 adminDisplayName: ms-ds-Schema-Extensions\r
15530 adminDescription: ms-ds-Schema-Extensions\r
15531 oMSyntax: 4\r
15532 searchFlags: 0\r
15533 lDAPDisplayName: msDs-Schema-Extensions\r
15534 schemaIDGUID:: vmGaswftq0yaSklj7QFB4Q==\r
15535 systemOnly: TRUE\r
15536 systemFlags: 16\r
15537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15539 dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X\r
15540 changetype: add\r
15541 objectClass: top\r
15542 objectClass: attributeSchema\r
15543 cn: ms-DS-SD-Reference-Domain\r
15544 attributeID: 1.2.840.113556.1.4.1711\r
15545 attributeSyntax: 2.5.5.1\r
15546 isSingleValued: TRUE\r
15547 linkID: 2000\r
15548 showInAdvancedViewOnly: TRUE\r
15549 adminDisplayName: ms-DS-SD-Reference-Domain\r
15550 oMObjectClass:: KwwCh3McAIVK\r
15551 adminDescription: \r
15552  The domain to be used for default security descriptor translation for a Non-Do\r
15553  main Naming Context.\r
15554 oMSyntax: 127\r
15555 searchFlags: 0\r
15556 lDAPDisplayName: msDS-SDReferenceDomain\r
15557 schemaFlagsEx: 1\r
15558 schemaIDGUID:: FuNRTCj2pUOwa/+2lfy08w==\r
15559 systemOnly: FALSE\r
15560 systemFlags: 16\r
15561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15563 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X\r
15564 changetype: add\r
15565 objectClass: top\r
15566 objectClass: attributeSchema\r
15567 cn: ms-DS-Secondary-KrbTgt-Number\r
15568 attributeID: 1.2.840.113556.1.4.1929\r
15569 attributeSyntax: 2.5.5.9\r
15570 isSingleValued: TRUE\r
15571 rangeLower: 65536\r
15572 rangeUpper: 65536\r
15573 showInAdvancedViewOnly: TRUE\r
15574 adminDisplayName: ms-DS-Secondary-KrbTgt-Number\r
15575 adminDescription: \r
15576  For a user object (krbtgt), acting as a secondary domain master secret, identi\r
15577  fies the protocol identification number associated with the secondary domain.\r
15578 oMSyntax: 2\r
15579 searchFlags: 1\r
15580 lDAPDisplayName: msDS-SecondaryKrbTgtNumber\r
15581 schemaFlagsEx: 1\r
15582 schemaIDGUID:: EmYVqpYjfkataijSP9sYZQ==\r
15583 systemOnly: TRUE\r
15584 systemFlags: 16\r
15585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15587 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
15588 changetype: add\r
15589 objectClass: top\r
15590 objectClass: attributeSchema\r
15591 cn: ms-DS-Security-Group-Extra-Classes\r
15592 attributeID: 1.2.840.113556.1.4.1688\r
15593 attributeSyntax: 2.5.5.12\r
15594 isSingleValued: FALSE\r
15595 showInAdvancedViewOnly: TRUE\r
15596 adminDisplayName: ms-DS-Security-Group-Extra-Classes\r
15597 adminDescription: ms-DS-Security-Group-Extra-Classes\r
15598 oMSyntax: 64\r
15599 searchFlags: 0\r
15600 lDAPDisplayName: msDS-Security-Group-Extra-Classes\r
15601 schemaIDGUID:: 6GoUT/6kAUinMfUYSKT05A==\r
15602 systemOnly: FALSE\r
15603 systemFlags: 16\r
15604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15606 dn: CN=ms-DS-Service-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
15607 changetype: add\r
15608 objectClass: top\r
15609 objectClass: attributeSchema\r
15610 cn: ms-DS-Service-Allowed-To-Authenticate-From\r
15611 attributeID: 1.2.840.113556.1.4.2283\r
15612 attributeSyntax: 2.5.5.10\r
15613 isSingleValued: TRUE\r
15614 rangeLower: 0\r
15615 rangeUpper: 132096\r
15616 showInAdvancedViewOnly: TRUE\r
15617 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-From\r
15618 adminDescription: \r
15619  This attribute is used to determine if a service has permission to authenticat\r
15620  e from a computer.\r
15621 oMSyntax: 4\r
15622 searchFlags: 0\r
15623 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateFrom\r
15624 schemaIDGUID:: mnDalxY3Zkmx0YOLpTw9iQ==\r
15625 systemOnly: FALSE\r
15626 systemFlags: 16\r
15627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15629 dn: CN=ms-DS-Service-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
15630 changetype: add\r
15631 objectClass: top\r
15632 objectClass: attributeSchema\r
15633 cn: ms-DS-Service-Allowed-To-Authenticate-To\r
15634 attributeID: 1.2.840.113556.1.4.2282\r
15635 attributeSyntax: 2.5.5.10\r
15636 isSingleValued: TRUE\r
15637 rangeLower: 0\r
15638 rangeUpper: 132096\r
15639 showInAdvancedViewOnly: TRUE\r
15640 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-To\r
15641 adminDescription: \r
15642  This attribute is used to determine if a service has permission to authenticat\r
15643  e to a service.\r
15644 oMSyntax: 4\r
15645 searchFlags: 0\r
15646 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateTo\r
15647 schemaIDGUID:: MTGX8k2bIEi03gR07zuEnw==\r
15648 systemOnly: FALSE\r
15649 systemFlags: 16\r
15650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15652 dn: CN=ms-DS-Service-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
15653 changetype: add\r
15654 objectClass: top\r
15655 objectClass: attributeSchema\r
15656 cn: ms-DS-Service-AuthN-Policy\r
15657 attributeID: 1.2.840.113556.1.4.2293\r
15658 attributeSyntax: 2.5.5.1\r
15659 isSingleValued: TRUE\r
15660 linkID: 2210\r
15661 showInAdvancedViewOnly: TRUE\r
15662 adminDisplayName: Service Authentication Policy\r
15663 oMObjectClass:: KwwCh3McAIVK\r
15664 adminDescription: \r
15665  This attribute specifies which AuthNPolicy should be applied to services assig\r
15666  ned to this silo object.\r
15667 oMSyntax: 127\r
15668 searchFlags: 0\r
15669 lDAPDisplayName: msDS-ServiceAuthNPolicy\r
15670 schemaIDGUID:: lW1qKs4o7km7JG0fwB4xEQ==\r
15671 systemOnly: FALSE\r
15672 systemFlags: 16\r
15673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15675 dn: CN=ms-DS-Service-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
15676 changetype: add\r
15677 objectClass: top\r
15678 objectClass: attributeSchema\r
15679 cn: ms-DS-Service-AuthN-Policy-BL\r
15680 attributeID: 1.2.840.113556.1.4.2294\r
15681 attributeSyntax: 2.5.5.1\r
15682 isSingleValued: FALSE\r
15683 linkID: 2211\r
15684 showInAdvancedViewOnly: TRUE\r
15685 adminDisplayName: Service Authentication Policy Backlink\r
15686 oMObjectClass:: KwwCh3McAIVK\r
15687 adminDescription: This attribute is the backlink for msDS-ServiceAuthNPolicy.\r
15688 oMSyntax: 127\r
15689 searchFlags: 0\r
15690 lDAPDisplayName: msDS-ServiceAuthNPolicyBL\r
15691 schemaIDGUID:: 7CgRLKJao0KzLfCXnKn80g==\r
15692 systemOnly: TRUE\r
15693 systemFlags: 17\r
15694 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15696 dn: CN=ms-DS-Service-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
15697 changetype: add\r
15698 objectClass: top\r
15699 objectClass: attributeSchema\r
15700 cn: ms-DS-Service-TGT-Lifetime\r
15701 attributeID: 1.2.840.113556.1.4.2284\r
15702 attributeSyntax: 2.5.5.16\r
15703 isSingleValued: TRUE\r
15704 showInAdvancedViewOnly: TRUE\r
15705 adminDisplayName: Service TGT Lifetime\r
15706 adminDescription: \r
15707  This attribute specifies the maximum age of a Kerberos TGT issued to a service\r
15708   in units of 10^(-7) seconds.\r
15709 oMSyntax: 65\r
15710 searchFlags: 0\r
15711 lDAPDisplayName: msDS-ServiceTGTLifetime\r
15712 schemaIDGUID:: IDz+XSnKfUCbq4Qh5V63XA==\r
15713 systemOnly: FALSE\r
15714 systemFlags: 16\r
15715 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15717 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X\r
15718 changetype: add\r
15719 objectClass: top\r
15720 objectClass: attributeSchema\r
15721 cn: ms-DS-Settings\r
15722 attributeID: 1.2.840.113556.1.4.1697\r
15723 attributeSyntax: 2.5.5.12\r
15724 isSingleValued: FALSE\r
15725 rangeUpper: 1000000\r
15726 showInAdvancedViewOnly: TRUE\r
15727 adminDisplayName: ms-DS-Settings\r
15728 adminDescription: ms-DS-Settings\r
15729 oMSyntax: 64\r
15730 searchFlags: 0\r
15731 lDAPDisplayName: msDS-Settings\r
15732 schemaIDGUID:: 10cbDqNASEuNG0ysDBzfIQ==\r
15733 systemOnly: FALSE\r
15734 systemFlags: 0\r
15735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15737 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X\r
15738 changetype: add\r
15739 objectClass: top\r
15740 objectClass: attributeSchema\r
15741 cn: ms-DS-Site-Affinity\r
15742 attributeID: 1.2.840.113556.1.4.1443\r
15743 attributeSyntax: 2.5.5.10\r
15744 isSingleValued: FALSE\r
15745 showInAdvancedViewOnly: TRUE\r
15746 adminDisplayName: ms-DS-Site-Affinity\r
15747 adminDescription: ms-DS-Site-Affinity\r
15748 oMSyntax: 4\r
15749 searchFlags: 1\r
15750 lDAPDisplayName: msDS-Site-Affinity\r
15751 schemaFlagsEx: 1\r
15752 schemaIDGUID:: AlZ8wbe88EaWVmNwyohLcg==\r
15753 systemOnly: FALSE\r
15754 systemFlags: 16\r
15755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15757 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X\r
15758 changetype: add\r
15759 objectClass: top\r
15760 objectClass: attributeSchema\r
15761 cn: ms-DS-SiteName\r
15762 attributeID: 1.2.840.113556.1.4.1961\r
15763 attributeSyntax: 2.5.5.12\r
15764 isSingleValued: TRUE\r
15765 showInAdvancedViewOnly: TRUE\r
15766 adminDisplayName: ms-DS-SiteName\r
15767 adminDescription: \r
15768  For a Directory instance (DSA), Identifies the site name that contains the DSA\r
15769 oMSyntax: 64\r
15770 searchFlags: 0\r
15771 lDAPDisplayName: msDS-SiteName\r
15772 schemaFlagsEx: 1\r
15773 schemaIDGUID:: bfOnmJU1ikSeb2uJZbrtnA==\r
15774 systemOnly: FALSE\r
15775 systemFlags: 20\r
15776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15778 dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X\r
15779 changetype: add\r
15780 objectClass: top\r
15781 objectClass: attributeSchema\r
15782 cn: ms-DS-Source-Object-DN\r
15783 attributeID: 1.2.840.113556.1.4.1879\r
15784 attributeSyntax: 2.5.5.12\r
15785 isSingleValued: TRUE\r
15786 rangeLower: 0\r
15787 rangeUpper: 10240\r
15788 showInAdvancedViewOnly: TRUE\r
15789 adminDisplayName: ms-DS-Source-Object-DN\r
15790 adminDescription: \r
15791  The string representation of the DN of the object in another forest that corre\r
15792  sponds to this object.\r
15793 oMSyntax: 64\r
15794 searchFlags: 0\r
15795 lDAPDisplayName: msDS-SourceObjectDN\r
15796 schemaIDGUID:: r5M+d7TT1Eiz+QZFdgLT0A==\r
15797 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15798 systemOnly: FALSE\r
15799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15801 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
15802 changetype: add\r
15803 objectClass: top\r
15804 objectClass: attributeSchema\r
15805 cn: ms-DS-SPN-Suffixes\r
15806 attributeID: 1.2.840.113556.1.4.1715\r
15807 attributeSyntax: 2.5.5.12\r
15808 isSingleValued: FALSE\r
15809 rangeUpper: 255\r
15810 showInAdvancedViewOnly: TRUE\r
15811 adminDisplayName: ms-DS-SPN-Suffixes\r
15812 adminDescription: ms-DS-SPN-Suffixes\r
15813 oMSyntax: 64\r
15814 searchFlags: 0\r
15815 lDAPDisplayName: msDS-SPNSuffixes\r
15816 schemaFlagsEx: 1\r
15817 schemaIDGUID:: 6+GeeI6MTE6M7HmzG3YXtQ==\r
15818 systemOnly: FALSE\r
15819 systemFlags: 16\r
15820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15822 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X\r
15823 changetype: add\r
15824 objectClass: top\r
15825 objectClass: attributeSchema\r
15826 cn: ms-DS-Supported-Encryption-Types\r
15827 attributeID: 1.2.840.113556.1.4.1963\r
15828 attributeSyntax: 2.5.5.9\r
15829 isSingleValued: TRUE\r
15830 showInAdvancedViewOnly: TRUE\r
15831 adminDisplayName: msDS-SupportedEncryptionTypes\r
15832 adminDescription: \r
15833  The encryption algorithms supported by user, computer or trust accounts. The K\r
15834  DC uses this information while generating a service ticket for this account. S\r
15835  ervices/Computers may automatically update this attribute on their respective \r
15836  accounts in Active Directory, and therefore need write access to this attribut\r
15837  e.\r
15838 oMSyntax: 2\r
15839 searchFlags: 0\r
15840 lDAPDisplayName: msDS-SupportedEncryptionTypes\r
15841 schemaFlagsEx: 1\r
15842 schemaIDGUID:: Z5gRIAQdt0qTcc/D1d8K/Q==\r
15843 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
15844 systemOnly: FALSE\r
15845 systemFlags: 16\r
15846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15848 dn: CN=ms-DS-SyncServerUrl,CN=Schema,CN=Configuration,DC=X\r
15849 changetype: add\r
15850 objectClass: top\r
15851 objectClass: attributeSchema\r
15852 cn: ms-DS-SyncServerUrl\r
15853 attributeID: 1.2.840.113556.1.4.2276\r
15854 attributeSyntax: 2.5.5.12\r
15855 isSingleValued: FALSE\r
15856 rangeLower: 1\r
15857 rangeUpper: 512\r
15858 showInAdvancedViewOnly: FALSE\r
15859 adminDisplayName: ms-DS-SyncServerUrl\r
15860 adminDescription: \r
15861  Use this attribute to store the sync server (Url format) which hosts the user \r
15862  sync folder\r
15863 oMSyntax: 64\r
15864 searchFlags: 1\r
15865 lDAPDisplayName: msDS-SyncServerUrl\r
15866 schemaIDGUID:: 0sOst3QqpE+sJeY/6LYSGA==\r
15867 systemOnly: FALSE\r
15868 systemFlags: 16\r
15869 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15871 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
15872 changetype: add\r
15873 objectClass: top\r
15874 objectClass: attributeSchema\r
15875 cn: ms-DS-Tasks-For-Az-Role\r
15876 attributeID: 1.2.840.113556.1.4.1814\r
15877 attributeSyntax: 2.5.5.1\r
15878 isSingleValued: FALSE\r
15879 linkID: 2024\r
15880 showInAdvancedViewOnly: TRUE\r
15881 adminDisplayName: MS-DS-Tasks-For-Az-Role\r
15882 oMObjectClass:: KwwCh3McAIVK\r
15883 adminDescription: List of tasks for Az-Role\r
15884 oMSyntax: 127\r
15885 searchFlags: 0\r
15886 lDAPDisplayName: msDS-TasksForAzRole\r
15887 schemaIDGUID:: gpAxNUqMRkaThsKUnUmJTQ==\r
15888 systemOnly: FALSE\r
15889 systemFlags: 16\r
15890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15892 dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
15893 changetype: add\r
15894 objectClass: top\r
15895 objectClass: attributeSchema\r
15896 cn: ms-DS-Tasks-For-Az-Role-BL\r
15897 attributeID: 1.2.840.113556.1.4.1815\r
15898 attributeSyntax: 2.5.5.1\r
15899 isSingleValued: FALSE\r
15900 linkID: 2025\r
15901 showInAdvancedViewOnly: TRUE\r
15902 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL\r
15903 oMObjectClass:: KwwCh3McAIVK\r
15904 adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it\r
15905 oMSyntax: 127\r
15906 searchFlags: 0\r
15907 lDAPDisplayName: msDS-TasksForAzRoleBL\r
15908 schemaIDGUID:: NtXcoFhR/kKMQMAKetN5WQ==\r
15909 systemOnly: TRUE\r
15910 systemFlags: 17\r
15911 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15913 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
15914 changetype: add\r
15915 objectClass: top\r
15916 objectClass: attributeSchema\r
15917 cn: ms-DS-Tasks-For-Az-Task\r
15918 attributeID: 1.2.840.113556.1.4.1810\r
15919 attributeSyntax: 2.5.5.1\r
15920 isSingleValued: FALSE\r
15921 linkID: 2020\r
15922 showInAdvancedViewOnly: TRUE\r
15923 adminDisplayName: MS-DS-Tasks-For-Az-Task\r
15924 oMObjectClass:: KwwCh3McAIVK\r
15925 adminDescription: List of tasks linked to Az-Task\r
15926 oMSyntax: 127\r
15927 searchFlags: 0\r
15928 lDAPDisplayName: msDS-TasksForAzTask\r
15929 schemaIDGUID:: 4o4csc1fp0aV8PODM/CWzw==\r
15930 systemOnly: FALSE\r
15931 systemFlags: 16\r
15932 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15934 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
15935 changetype: add\r
15936 objectClass: top\r
15937 objectClass: attributeSchema\r
15938 cn: ms-DS-Tasks-For-Az-Task-BL\r
15939 attributeID: 1.2.840.113556.1.4.1811\r
15940 attributeSyntax: 2.5.5.1\r
15941 isSingleValued: FALSE\r
15942 linkID: 2021\r
15943 showInAdvancedViewOnly: TRUE\r
15944 adminDisplayName: MS-DS-Tasks-For-Az-Task-BL\r
15945 oMObjectClass:: KwwCh3McAIVK\r
15946 adminDescription: \r
15947  Back-link from Az-Task to the Az-Task object(s) linking to it\r
15948 oMSyntax: 127\r
15949 searchFlags: 0\r
15950 lDAPDisplayName: msDS-TasksForAzTaskBL\r
15951 schemaIDGUID:: Um5E3/q1okykLxP5ilJsjw==\r
15952 systemOnly: TRUE\r
15953 systemFlags: 17\r
15954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15956 dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X\r
15957 changetype: add\r
15958 objectClass: top\r
15959 objectClass: attributeSchema\r
15960 cn: ms-DS-TDO-Egress-BL\r
15961 attributeID: 1.2.840.113556.1.4.2194\r
15962 attributeSyntax: 2.5.5.1\r
15963 isSingleValued: FALSE\r
15964 linkID: 2193\r
15965 showInAdvancedViewOnly: TRUE\r
15966 adminDisplayName: ms-DS-TDO-Egress-BL\r
15967 oMObjectClass:: KwwCh3McAIVK\r
15968 adminDescription: Backlink to TDO Egress rules link on object.\r
15969 oMSyntax: 127\r
15970 searchFlags: 0\r
15971 lDAPDisplayName: msDS-TDOEgressBL\r
15972 schemaFlagsEx: 1\r
15973 schemaIDGUID:: KWIA1ROZQiKLF4N2HR4OWw==\r
15974 systemOnly: TRUE\r
15975 systemFlags: 17\r
15976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15978 dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X\r
15979 changetype: add\r
15980 objectClass: top\r
15981 objectClass: attributeSchema\r
15982 cn: ms-DS-TDO-Ingress-BL\r
15983 attributeID: 1.2.840.113556.1.4.2193\r
15984 attributeSyntax: 2.5.5.1\r
15985 isSingleValued: FALSE\r
15986 linkID: 2191\r
15987 showInAdvancedViewOnly: TRUE\r
15988 adminDisplayName: ms-DS-TDO-Ingress-BL\r
15989 oMObjectClass:: KwwCh3McAIVK\r
15990 adminDescription: Backlink to TDO Ingress rules link on object.\r
15991 oMSyntax: 127\r
15992 searchFlags: 0\r
15993 lDAPDisplayName: msDS-TDOIngressBL\r
15994 schemaFlagsEx: 1\r
15995 schemaIDGUID:: oWFWWsaXS1SAVuQw/nvFVA==\r
15996 systemOnly: TRUE\r
15997 systemFlags: 17\r
15998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16000 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X\r
16001 changetype: add\r
16002 objectClass: top\r
16003 objectClass: attributeSchema\r
16004 cn: ms-DS-Tombstone-Quota-Factor\r
16005 attributeID: 1.2.840.113556.1.4.1847\r
16006 attributeSyntax: 2.5.5.9\r
16007 isSingleValued: TRUE\r
16008 rangeLower: 0\r
16009 rangeUpper: 100\r
16010 showInAdvancedViewOnly: TRUE\r
16011 adminDisplayName: ms-DS-Tombstone-Quota-Factor\r
16012 adminDescription: \r
16013  The percentage factor by which tombstone object count should be reduced for th\r
16014  e purpose of quota accounting.\r
16015 oMSyntax: 2\r
16016 searchFlags: 0\r
16017 lDAPDisplayName: msDS-TombstoneQuotaFactor\r
16018 schemaFlagsEx: 1\r
16019 schemaIDGUID:: 10QXRrbzukWHU/uVUqXfMg==\r
16020 systemOnly: FALSE\r
16021 systemFlags: 16\r
16022 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16024 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X\r
16025 changetype: add\r
16026 objectClass: top\r
16027 objectClass: attributeSchema\r
16028 cn: ms-DS-Top-Quota-Usage\r
16029 attributeID: 1.2.840.113556.1.4.1850\r
16030 attributeSyntax: 2.5.5.12\r
16031 isSingleValued: FALSE\r
16032 showInAdvancedViewOnly: TRUE\r
16033 adminDisplayName: ms-DS-Top-Quota-Usage\r
16034 adminDescription: \r
16035  The list of top quota users ordered by decreasing quota usage currently in the\r
16036   directory database.\r
16037 oMSyntax: 64\r
16038 searchFlags: 0\r
16039 lDAPDisplayName: msDS-TopQuotaUsage\r
16040 schemaFlagsEx: 1\r
16041 schemaIDGUID:: T858e/Xxtku36yNQSvGedQ==\r
16042 systemOnly: FALSE\r
16043 systemFlags: 20\r
16044 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16046 dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X\r
16047 changetype: add\r
16048 objectClass: top\r
16049 objectClass: attributeSchema\r
16050 cn: ms-DS-Transformation-Rules\r
16051 attributeID: 1.2.840.113556.1.4.2189\r
16052 attributeSyntax: 2.5.5.12\r
16053 isSingleValued: TRUE\r
16054 showInAdvancedViewOnly: TRUE\r
16055 adminDisplayName: ms-DS-Transformation-Rules\r
16056 adminDescription: \r
16057  Specifies the Transformation Rules for Cross-Forest Claims Transformation.\r
16058 oMSyntax: 64\r
16059 searchFlags: 0\r
16060 lDAPDisplayName: msDS-TransformationRules\r
16061 schemaFlagsEx: 1\r
16062 schemaIDGUID:: cSuHVbLESDuuUUCV+R7GAA==\r
16063 systemOnly: FALSE\r
16064 systemFlags: 16\r
16065 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16067 dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X\r
16068 changetype: add\r
16069 objectClass: top\r
16070 objectClass: attributeSchema\r
16071 cn: ms-DS-Transformation-Rules-Compiled\r
16072 attributeID: 1.2.840.113556.1.4.2190\r
16073 attributeSyntax: 2.5.5.10\r
16074 isSingleValued: TRUE\r
16075 showInAdvancedViewOnly: TRUE\r
16076 adminDisplayName: ms-DS-Transformation-Rules-Compiled\r
16077 adminDescription: Blob containing compiled transformation rules.\r
16078 oMSyntax: 4\r
16079 searchFlags: 128\r
16080 lDAPDisplayName: msDS-TransformationRulesCompiled\r
16081 schemaFlagsEx: 1\r
16082 schemaIDGUID:: EJq0C2tTTbyicwurDdS9EA==\r
16083 systemOnly: TRUE\r
16084 systemFlags: 17\r
16085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16087 dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X\r
16088 changetype: add\r
16089 objectClass: top\r
16090 objectClass: attributeSchema\r
16091 cn: ms-DS-Trust-Forest-Trust-Info\r
16092 attributeID: 1.2.840.113556.1.4.1702\r
16093 attributeSyntax: 2.5.5.10\r
16094 isSingleValued: TRUE\r
16095 showInAdvancedViewOnly: TRUE\r
16096 adminDisplayName: ms-DS-Trust-Forest-Trust-Info\r
16097 adminDescription: ms-DS-Trust-Forest-Trust-Info\r
16098 oMSyntax: 4\r
16099 searchFlags: 0\r
16100 lDAPDisplayName: msDS-TrustForestTrustInfo\r
16101 schemaFlagsEx: 1\r
16102 schemaIDGUID:: bobMKdNJaUmULh28CSXRgw==\r
16103 systemOnly: FALSE\r
16104 systemFlags: 16\r
16105 isMemberOfPartialAttributeSet: TRUE\r
16106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16108 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X\r
16109 changetype: add\r
16110 objectClass: top\r
16111 objectClass: attributeSchema\r
16112 cn: ms-DS-UpdateScript\r
16113 attributeID: 1.2.840.113556.1.4.1721\r
16114 attributeSyntax: 2.5.5.12\r
16115 isSingleValued: TRUE\r
16116 showInAdvancedViewOnly: TRUE\r
16117 adminDisplayName: ms-DS-UpdateScript\r
16118 adminDescription: ms-DS-UpdateScript\r
16119 oMSyntax: 64\r
16120 searchFlags: 0\r
16121 lDAPDisplayName: msDS-UpdateScript\r
16122 schemaFlagsEx: 1\r
16123 schemaIDGUID:: ObZuFJ+7wU+oJeKeAMd5IA==\r
16124 systemOnly: FALSE\r
16125 systemFlags: 16\r
16126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16128 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X\r
16129 changetype: add\r
16130 objectClass: top\r
16131 objectClass: attributeSchema\r
16132 cn: ms-DS-User-Account-Control-Computed\r
16133 attributeID: 1.2.840.113556.1.4.1460\r
16134 attributeSyntax: 2.5.5.9\r
16135 isSingleValued: TRUE\r
16136 showInAdvancedViewOnly: TRUE\r
16137 adminDisplayName: ms-DS-User-Account-Control-Computed\r
16138 adminDescription: ms-DS-User-Account-Control-Computed\r
16139 oMSyntax: 2\r
16140 searchFlags: 0\r
16141 lDAPDisplayName: msDS-User-Account-Control-Computed\r
16142 schemaFlagsEx: 1\r
16143 schemaIDGUID:: NrjELD+2QEmNI+p6zwavVg==\r
16144 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
16145 systemOnly: FALSE\r
16146 systemFlags: 20\r
16147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16149 dn: CN=ms-DS-User-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
16150 changetype: add\r
16151 objectClass: top\r
16152 objectClass: attributeSchema\r
16153 cn: ms-DS-User-Allowed-To-Authenticate-From\r
16154 attributeID: 1.2.840.113556.1.4.2278\r
16155 attributeSyntax: 2.5.5.10\r
16156 isSingleValued: TRUE\r
16157 rangeLower: 0\r
16158 rangeUpper: 132096\r
16159 showInAdvancedViewOnly: TRUE\r
16160 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-From\r
16161 adminDescription: \r
16162  This attribute is used to determine if a user has permission to authenticate f\r
16163  rom a computer.\r
16164 oMSyntax: 4\r
16165 searchFlags: 0\r
16166 lDAPDisplayName: msDS-UserAllowedToAuthenticateFrom\r
16167 schemaIDGUID:: AJZMLOGwfUSN2nSQIle9tQ==\r
16168 systemOnly: FALSE\r
16169 systemFlags: 16\r
16170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16172 dn: CN=ms-DS-User-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
16173 changetype: add\r
16174 objectClass: top\r
16175 objectClass: attributeSchema\r
16176 cn: ms-DS-User-Allowed-To-Authenticate-To\r
16177 attributeID: 1.2.840.113556.1.4.2277\r
16178 attributeSyntax: 2.5.5.10\r
16179 isSingleValued: TRUE\r
16180 rangeLower: 0\r
16181 rangeUpper: 132096\r
16182 showInAdvancedViewOnly: TRUE\r
16183 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-To\r
16184 adminDescription: \r
16185  This attribute is used to determine if a user has permission to authenticate t\r
16186  o a service.\r
16187 oMSyntax: 4\r
16188 searchFlags: 0\r
16189 lDAPDisplayName: msDS-UserAllowedToAuthenticateTo\r
16190 schemaIDGUID:: f6oM3k5yhkKxeRkmce/GZA==\r
16191 systemOnly: FALSE\r
16192 systemFlags: 16\r
16193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16195 dn: CN=ms-DS-User-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
16196 changetype: add\r
16197 objectClass: top\r
16198 objectClass: attributeSchema\r
16199 cn: ms-DS-User-AuthN-Policy\r
16200 attributeID: 1.2.840.113556.1.4.2289\r
16201 attributeSyntax: 2.5.5.1\r
16202 isSingleValued: TRUE\r
16203 linkID: 2206\r
16204 showInAdvancedViewOnly: TRUE\r
16205 adminDisplayName: User Authentication Policy\r
16206 oMObjectClass:: KwwCh3McAIVK\r
16207 adminDescription: \r
16208  This attribute specifies which AuthNPolicy should be applied to users assigned\r
16209   to this silo object.\r
16210 oMSyntax: 127\r
16211 searchFlags: 0\r
16212 lDAPDisplayName: msDS-UserAuthNPolicy\r
16213 schemaIDGUID:: 87kmzRXUKkSPeHxhUj7pWw==\r
16214 systemOnly: FALSE\r
16215 systemFlags: 16\r
16216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16218 dn: CN=ms-DS-User-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
16219 changetype: add\r
16220 objectClass: top\r
16221 objectClass: attributeSchema\r
16222 cn: ms-DS-User-AuthN-Policy-BL\r
16223 attributeID: 1.2.840.113556.1.4.2290\r
16224 attributeSyntax: 2.5.5.1\r
16225 isSingleValued: FALSE\r
16226 linkID: 2207\r
16227 showInAdvancedViewOnly: TRUE\r
16228 adminDisplayName: User Authentication Policy Backlink\r
16229 oMObjectClass:: KwwCh3McAIVK\r
16230 adminDescription: This attribute is the backlink for msDS-UserAuthNPolicy.\r
16231 oMSyntax: 127\r
16232 searchFlags: 0\r
16233 lDAPDisplayName: msDS-UserAuthNPolicyBL\r
16234 schemaIDGUID:: qfoXL0ddH0uXfqpS+r5lyA==\r
16235 systemOnly: TRUE\r
16236 systemFlags: 17\r
16237 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16239 dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X\r
16240 changetype: add\r
16241 objectClass: top\r
16242 objectClass: attributeSchema\r
16243 cn: ms-DS-User-Password-Expiry-Time-Computed\r
16244 attributeID: 1.2.840.113556.1.4.1996\r
16245 attributeSyntax: 2.5.5.16\r
16246 isSingleValued: TRUE\r
16247 showInAdvancedViewOnly: TRUE\r
16248 adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed\r
16249 adminDescription: Contains the expiry time for the user's current password\r
16250 oMSyntax: 65\r
16251 searchFlags: 0\r
16252 lDAPDisplayName: msDS-UserPasswordExpiryTimeComputed\r
16253 schemaFlagsEx: 1\r
16254 schemaIDGUID:: EM/VrQl7SUSa5iU0FI+Kcg==\r
16255 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
16256 systemOnly: FALSE\r
16257 systemFlags: 20\r
16258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16260 dn: CN=ms-DS-User-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
16261 changetype: add\r
16262 objectClass: top\r
16263 objectClass: attributeSchema\r
16264 cn: ms-DS-User-TGT-Lifetime\r
16265 attributeID: 1.2.840.113556.1.4.2279\r
16266 attributeSyntax: 2.5.5.16\r
16267 isSingleValued: TRUE\r
16268 showInAdvancedViewOnly: TRUE\r
16269 adminDisplayName: User TGT Lifetime\r
16270 adminDescription: \r
16271  This attribute specifies the maximum age of a Kerberos TGT issued to a user in\r
16272   units of 10^(-7) seconds.\r
16273 oMSyntax: 65\r
16274 searchFlags: 0\r
16275 lDAPDisplayName: msDS-UserTGTLifetime\r
16276 schemaIDGUID:: g8khhZn1D0K5q7EiK9+VwQ==\r
16277 systemOnly: FALSE\r
16278 systemFlags: 16\r
16279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16281 dn: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X\r
16282 changetype: add\r
16283 objectClass: top\r
16284 objectClass: attributeSchema\r
16285 cn: ms-DS-USN-Last-Sync-Success\r
16286 attributeID: 1.2.840.113556.1.4.2055\r
16287 attributeSyntax: 2.5.5.16\r
16288 isSingleValued: TRUE\r
16289 showInAdvancedViewOnly: TRUE\r
16290 adminDisplayName: ms-DS-USN-Last-Sync-Success\r
16291 adminDescription: \r
16292  The USN at which the last successful replication synchronization occurred.\r
16293 oMSyntax: 65\r
16294 searchFlags: 0\r
16295 lDAPDisplayName: msDS-USNLastSyncSuccess\r
16296 schemaFlagsEx: 1\r
16297 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ==\r
16298 systemOnly: FALSE\r
16299 systemFlags: 25\r
16300 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16302 dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X\r
16303 changetype: add\r
16304 objectClass: top\r
16305 objectClass: attributeSchema\r
16306 cn: ms-DS-Value-Type-Reference\r
16307 attributeID: 1.2.840.113556.1.4.2187\r
16308 attributeSyntax: 2.5.5.1\r
16309 isSingleValued: TRUE\r
16310 linkID: 2188\r
16311 showInAdvancedViewOnly: TRUE\r
16312 adminDisplayName: ms-DS-Value-Type-Reference\r
16313 oMObjectClass:: KwwCh3McAIVK\r
16314 adminDescription: \r
16315  This attribute is used to link a resource property object to its value type.\r
16316 oMSyntax: 127\r
16317 searchFlags: 0\r
16318 lDAPDisplayName: msDS-ValueTypeReference\r
16319 schemaFlagsEx: 1\r
16320 schemaIDGUID:: hF38eNzBSDGJhFj3ktQdPg==\r
16321 systemOnly: TRUE\r
16322 systemFlags: 16\r
16323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16325 dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
16326 changetype: add\r
16327 objectClass: top\r
16328 objectClass: attributeSchema\r
16329 cn: ms-DS-Value-Type-Reference-BL\r
16330 attributeID: 1.2.840.113556.1.4.2188\r
16331 attributeSyntax: 2.5.5.1\r
16332 isSingleValued: FALSE\r
16333 linkID: 2189\r
16334 showInAdvancedViewOnly: TRUE\r
16335 adminDisplayName: ms-DS-Value-Type-Reference-BL\r
16336 oMObjectClass:: KwwCh3McAIVK\r
16337 adminDescription: \r
16338  This is the back link for ms-DS-Value-Type-Reference. It links a value type ob\r
16339  ject back to resource properties.\r
16340 oMSyntax: 127\r
16341 searchFlags: 0\r
16342 lDAPDisplayName: msDS-ValueTypeReferenceBL\r
16343 schemaFlagsEx: 1\r
16344 schemaIDGUID:: rUNVq6EjRTu5N5sxPVR0qA==\r
16345 systemOnly: TRUE\r
16346 systemFlags: 17\r
16347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16349 dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X\r
16350 changetype: add\r
16351 objectClass: top\r
16352 objectClass: attributeSchema\r
16353 cn: ms-Exch-Assistant-Name\r
16354 attributeID: 1.2.840.113556.1.2.444\r
16355 attributeSyntax: 2.5.5.12\r
16356 isSingleValued: TRUE\r
16357 rangeLower: 1\r
16358 rangeUpper: 256\r
16359 mAPIID: 14896\r
16360 adminDisplayName: ms-Exch-Assistant-Name\r
16361 adminDescription: ms-Exch-Assistant-Name\r
16362 oMSyntax: 64\r
16363 searchFlags: 0\r
16364 lDAPDisplayName: msExchAssistantName\r
16365 schemaIDGUID:: lHPfqOrF0RG7ywCAx2ZwwA==\r
16366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16368 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X\r
16369 changetype: add\r
16370 objectClass: top\r
16371 objectClass: attributeSchema\r
16372 cn: ms-Exch-House-Identifier\r
16373 attributeID: 1.2.840.113556.1.2.596\r
16374 attributeSyntax: 2.5.5.12\r
16375 isSingleValued: TRUE\r
16376 rangeLower: 1\r
16377 rangeUpper: 128\r
16378 mAPIID: 35924\r
16379 adminDisplayName: ms-Exch-House-Identifier\r
16380 adminDescription: ms-Exch-House-Identifier\r
16381 oMSyntax: 64\r
16382 searchFlags: 0\r
16383 lDAPDisplayName: msExchHouseIdentifier\r
16384 schemaIDGUID:: B3TfqOrF0RG7ywCAx2ZwwA==\r
16385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16387 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X\r
16388 changetype: add\r
16389 objectClass: top\r
16390 objectClass: attributeSchema\r
16391 cn: ms-Exch-LabeledURI\r
16392 attributeID: 1.2.840.113556.1.2.593\r
16393 attributeSyntax: 2.5.5.12\r
16394 isSingleValued: FALSE\r
16395 rangeLower: 1\r
16396 rangeUpper: 1024\r
16397 mAPIID: 35921\r
16398 adminDisplayName: ms-Exch-LabeledURI\r
16399 adminDescription: ms-Exch-LabeledURI\r
16400 oMSyntax: 64\r
16401 searchFlags: 0\r
16402 lDAPDisplayName: msExchLabeledURI\r
16403 schemaIDGUID:: IFh3FvNH0RGpwwAA+ANnwQ==\r
16404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16406 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X\r
16407 changetype: add\r
16408 objectClass: top\r
16409 objectClass: attributeSchema\r
16410 cn: ms-Exch-Owner-BL\r
16411 attributeID: 1.2.840.113556.1.2.104\r
16412 attributeSyntax: 2.5.5.1\r
16413 isSingleValued: FALSE\r
16414 linkID: 45\r
16415 showInAdvancedViewOnly: TRUE\r
16416 adminDisplayName: ms-Exch-Owner-BL\r
16417 oMObjectClass:: KwwCh3McAIVK\r
16418 adminDescription: ms-Exch-Owner-BL\r
16419 oMSyntax: 127\r
16420 searchFlags: 0\r
16421 lDAPDisplayName: ownerBL\r
16422 schemaIDGUID:: 9HmWv+YN0BGihQCqADBJ4g==\r
16423 systemOnly: TRUE\r
16424 systemFlags: 17\r
16425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16427 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X\r
16428 changetype: add\r
16429 objectClass: top\r
16430 objectClass: attributeSchema\r
16431 cn: ms-FRS-Hub-Member\r
16432 attributeID: 1.2.840.113556.1.4.1693\r
16433 attributeSyntax: 2.5.5.1\r
16434 isSingleValued: TRUE\r
16435 linkID: 1046\r
16436 showInAdvancedViewOnly: TRUE\r
16437 adminDisplayName: ms-FRS-Hub-Member\r
16438 oMObjectClass:: KwwCh3McAIVK\r
16439 adminDescription: ms-FRS-Hub-Member\r
16440 oMSyntax: 127\r
16441 searchFlags: 0\r
16442 lDAPDisplayName: msFRS-Hub-Member\r
16443 schemaIDGUID:: gf9DVrY1qUyVErrwvQoncg==\r
16444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16446 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X\r
16447 changetype: add\r
16448 objectClass: top\r
16449 objectClass: attributeSchema\r
16450 cn: ms-FRS-Topology-Pref\r
16451 attributeID: 1.2.840.113556.1.4.1692\r
16452 attributeSyntax: 2.5.5.12\r
16453 isSingleValued: TRUE\r
16454 showInAdvancedViewOnly: TRUE\r
16455 adminDisplayName: ms-FRS-Topology-Pref\r
16456 adminDescription: ms-FRS-Topology-Pref\r
16457 oMSyntax: 64\r
16458 searchFlags: 0\r
16459 lDAPDisplayName: msFRS-Topology-Pref\r
16460 schemaIDGUID:: 4CeqklBcLUCewe6Efe+XiA==\r
16461 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16463 dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X\r
16464 changetype: add\r
16465 objectClass: top\r
16466 objectClass: attributeSchema\r
16467 cn: ms-FVE-KeyPackage\r
16468 attributeID: 1.2.840.113556.1.4.1999\r
16469 attributeSyntax: 2.5.5.10\r
16470 isSingleValued: TRUE\r
16471 rangeUpper: 102400\r
16472 showInAdvancedViewOnly: TRUE\r
16473 adminDisplayName: FVE-KeyPackage\r
16474 adminDescription: \r
16475  This attribute contains a volume's BitLocker encryption key secured by the cor\r
16476  responding recovery password. Full Volume Encryption (FVE) was the pre-release\r
16477   name for BitLocker Drive Encryption.\r
16478 oMSyntax: 4\r
16479 searchFlags: 664\r
16480 lDAPDisplayName: msFVE-KeyPackage\r
16481 schemaIDGUID:: qF7VH6eI3EeBKQ2qlxhqVA==\r
16482 systemFlags: 16\r
16483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16485 dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X\r
16486 changetype: add\r
16487 objectClass: top\r
16488 objectClass: attributeSchema\r
16489 cn: ms-FVE-RecoveryGuid\r
16490 attributeID: 1.2.840.113556.1.4.1965\r
16491 attributeSyntax: 2.5.5.10\r
16492 isSingleValued: TRUE\r
16493 rangeUpper: 128\r
16494 showInAdvancedViewOnly: TRUE\r
16495 adminDisplayName: FVE-RecoveryGuid\r
16496 adminDescription: \r
16497  This attribute contains the GUID associated with a BitLocker recovery password\r
16498  . Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive En\r
16499  cryption.\r
16500 oMSyntax: 4\r
16501 searchFlags: 27\r
16502 lDAPDisplayName: msFVE-RecoveryGuid\r
16503 schemaIDGUID:: vAlp93jmoEews/hqAETAbQ==\r
16504 systemFlags: 16\r
16505 isMemberOfPartialAttributeSet: TRUE\r
16506 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16508 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X\r
16509 changetype: add\r
16510 objectClass: top\r
16511 objectClass: attributeSchema\r
16512 cn: ms-FVE-RecoveryPassword\r
16513 attributeID: 1.2.840.113556.1.4.1964\r
16514 attributeSyntax: 2.5.5.12\r
16515 isSingleValued: TRUE\r
16516 rangeUpper: 256\r
16517 showInAdvancedViewOnly: TRUE\r
16518 adminDisplayName: FVE-RecoveryPassword\r
16519 adminDescription: \r
16520  This attribute contains a password that can recover a BitLocker-encrypted volu\r
16521  me. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive \r
16522  Encryption.\r
16523 oMSyntax: 64\r
16524 searchFlags: 664\r
16525 lDAPDisplayName: msFVE-RecoveryPassword\r
16526 schemaIDGUID:: wRoGQ63IzEy3hSv6wg/GCg==\r
16527 systemFlags: 16\r
16528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16530 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X\r
16531 changetype: add\r
16532 objectClass: top\r
16533 objectClass: attributeSchema\r
16534 cn: ms-FVE-VolumeGuid\r
16535 attributeID: 1.2.840.113556.1.4.1998\r
16536 attributeSyntax: 2.5.5.10\r
16537 isSingleValued: TRUE\r
16538 rangeUpper: 128\r
16539 showInAdvancedViewOnly: TRUE\r
16540 adminDisplayName: FVE-VolumeGuid\r
16541 adminDescription: \r
16542  This attribute contains the GUID associated with a BitLocker-supported disk vo\r
16543  lume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Driv\r
16544  e Encryption.\r
16545 oMSyntax: 4\r
16546 searchFlags: 27\r
16547 lDAPDisplayName: msFVE-VolumeGuid\r
16548 schemaIDGUID:: z6Xlhe7cdUCc/aydtqLyRQ==\r
16549 systemFlags: 16\r
16550 isMemberOfPartialAttributeSet: TRUE\r
16551 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16553 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X\r
16554 changetype: add\r
16555 objectClass: top\r
16556 objectClass: attributeSchema\r
16557 cn: ms-ieee-80211-Data\r
16558 attributeID: 1.2.840.113556.1.4.1821\r
16559 attributeSyntax: 2.5.5.10\r
16560 isSingleValued: TRUE\r
16561 showInAdvancedViewOnly: TRUE\r
16562 adminDisplayName: ms-ieee-80211-Data\r
16563 adminDescription: \r
16564  Stores list of preferred network configurations for Group Policy for Wireless\r
16565 oMSyntax: 4\r
16566 searchFlags: 0\r
16567 lDAPDisplayName: msieee80211-Data\r
16568 schemaIDGUID:: OAkNDlgmgEWp9noKx7Vmyw==\r
16569 systemFlags: 16\r
16570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16572 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X\r
16573 changetype: add\r
16574 objectClass: top\r
16575 objectClass: attributeSchema\r
16576 cn: ms-ieee-80211-Data-Type\r
16577 attributeID: 1.2.840.113556.1.4.1822\r
16578 attributeSyntax: 2.5.5.9\r
16579 isSingleValued: TRUE\r
16580 showInAdvancedViewOnly: TRUE\r
16581 adminDisplayName: ms-ieee-80211-Data-Type\r
16582 adminDescription: internally used data type for msieee80211-Data blob\r
16583 oMSyntax: 2\r
16584 searchFlags: 0\r
16585 lDAPDisplayName: msieee80211-DataType\r
16586 schemaIDGUID:: gLFYZdo1/k6+7VIfj0jK+w==\r
16587 systemFlags: 16\r
16588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16590 dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X\r
16591 changetype: add\r
16592 objectClass: top\r
16593 objectClass: attributeSchema\r
16594 cn: ms-ieee-80211-ID\r
16595 attributeID: 1.2.840.113556.1.4.1823\r
16596 attributeSyntax: 2.5.5.12\r
16597 isSingleValued: TRUE\r
16598 showInAdvancedViewOnly: TRUE\r
16599 adminDisplayName: ms-ieee-80211-ID\r
16600 adminDescription: an indentifier used for wireless policy object on AD\r
16601 oMSyntax: 64\r
16602 searchFlags: 0\r
16603 lDAPDisplayName: msieee80211-ID\r
16604 schemaIDGUID:: de9zf8kUI0yB3t0HoG+eiw==\r
16605 systemFlags: 16\r
16606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16608 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X\r
16609 changetype: add\r
16610 objectClass: top\r
16611 objectClass: attributeSchema\r
16612 cn: ms-IIS-FTP-Dir\r
16613 attributeID: 1.2.840.113556.1.4.1786\r
16614 attributeSyntax: 2.5.5.12\r
16615 isSingleValued: TRUE\r
16616 rangeLower: 1\r
16617 rangeUpper: 256\r
16618 showInAdvancedViewOnly: TRUE\r
16619 adminDisplayName: ms-IIS-FTP-Dir\r
16620 adminDescription: Relative user directory on an FTP Root share.\r
16621 oMSyntax: 64\r
16622 searchFlags: 0\r
16623 lDAPDisplayName: msIIS-FTPDir\r
16624 schemaIDGUID:: 6ZlcijAi60a46OWdcS657g==\r
16625 systemOnly: FALSE\r
16626 systemFlags: 16\r
16627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16629 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X\r
16630 changetype: add\r
16631 objectClass: top\r
16632 objectClass: attributeSchema\r
16633 cn: ms-IIS-FTP-Root\r
16634 attributeID: 1.2.840.113556.1.4.1785\r
16635 attributeSyntax: 2.5.5.12\r
16636 isSingleValued: TRUE\r
16637 rangeLower: 1\r
16638 rangeUpper: 256\r
16639 showInAdvancedViewOnly: TRUE\r
16640 adminDisplayName: ms-IIS-FTP-Root\r
16641 adminDescription: Virtual FTP Root where user home directory resides.\r
16642 oMSyntax: 64\r
16643 searchFlags: 0\r
16644 lDAPDisplayName: msIIS-FTPRoot\r
16645 schemaIDGUID:: pCd4KoMUpUmdhFLjgSFWtA==\r
16646 systemOnly: FALSE\r
16647 systemFlags: 16\r
16648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16650 dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
16651 changetype: add\r
16652 objectClass: top\r
16653 objectClass: attributeSchema\r
16654 cn: ms-Imaging-Hash-Algorithm\r
16655 attributeID: 1.2.840.113556.1.4.2181\r
16656 attributeSyntax: 2.5.5.12\r
16657 isSingleValued: TRUE\r
16658 rangeUpper: 64\r
16659 showInAdvancedViewOnly: TRUE\r
16660 adminDisplayName: ms-Imaging-Hash-Algorithm\r
16661 adminDescription: \r
16662  Contains the name of the hash algorithm used to create the Thumbprint Hash for\r
16663   the Scan Repository/Secure Print Device.\r
16664 oMSyntax: 64\r
16665 searchFlags: 0\r
16666 lDAPDisplayName: msImaging-HashAlgorithm\r
16667 schemaIDGUID:: tQ3nigZklkGS/vO7VXUgpw==\r
16668 systemOnly: FALSE\r
16669 systemFlags: 16\r
16670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16672 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X\r
16673 changetype: add\r
16674 objectClass: top\r
16675 objectClass: attributeSchema\r
16676 cn: ms-Imaging-PSP-Identifier\r
16677 attributeID: 1.2.840.113556.1.4.2053\r
16678 attributeSyntax: 2.5.5.10\r
16679 isSingleValued: TRUE\r
16680 showInAdvancedViewOnly: TRUE\r
16681 adminDisplayName: ms-Imaging-PSP-Identifier\r
16682 adminDescription: \r
16683  Schema Attribute that contains the unique identifier for this PostScan Process\r
16684  .\r
16685 oMSyntax: 4\r
16686 searchFlags: 0\r
16687 lDAPDisplayName: msImaging-PSPIdentifier\r
16688 schemaIDGUID:: 6TxYUfqUEku5kDBMNbGFlQ==\r
16689 systemFlags: 16\r
16690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16692 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X\r
16693 changetype: add\r
16694 objectClass: top\r
16695 objectClass: attributeSchema\r
16696 cn: ms-Imaging-PSP-String\r
16697 attributeID: 1.2.840.113556.1.4.2054\r
16698 attributeSyntax: 2.5.5.12\r
16699 isSingleValued: TRUE\r
16700 rangeUpper: 524288\r
16701 showInAdvancedViewOnly: TRUE\r
16702 adminDisplayName: ms-Imaging-PSP-String\r
16703 adminDescription: \r
16704  Schema Attribute that contains the XML sequence for this PostScan Process.\r
16705 oMSyntax: 64\r
16706 searchFlags: 0\r
16707 lDAPDisplayName: msImaging-PSPString\r
16708 schemaIDGUID:: rmBne+3WpkS2vp3mLAnsZw==\r
16709 systemFlags: 16\r
16710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16712 dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X\r
16713 changetype: add\r
16714 objectClass: top\r
16715 objectClass: attributeSchema\r
16716 cn: ms-Imaging-Thumbprint-Hash\r
16717 attributeID: 1.2.840.113556.1.4.2180\r
16718 attributeSyntax: 2.5.5.10\r
16719 isSingleValued: TRUE\r
16720 rangeUpper: 1024\r
16721 showInAdvancedViewOnly: TRUE\r
16722 adminDisplayName: ms-Imaging-Thumbprint-Hash\r
16723 adminDescription: \r
16724  Contains a hash of the security certificate for the Scan Repository/Secure Pri\r
16725  nt Device.\r
16726 oMSyntax: 4\r
16727 searchFlags: 0\r
16728 lDAPDisplayName: msImaging-ThumbprintHash\r
16729 schemaIDGUID:: xdvfnAQDaUWV9sT2Y/5a5g==\r
16730 systemOnly: FALSE\r
16731 systemFlags: 16\r
16732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16734 dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X\r
16735 changetype: add\r
16736 objectClass: top\r
16737 objectClass: attributeSchema\r
16738 cn: ms-Kds-CreateTime\r
16739 attributeID: 1.2.840.113556.1.4.2179\r
16740 attributeSyntax: 2.5.5.16\r
16741 isSingleValued: TRUE\r
16742 showInAdvancedViewOnly: TRUE\r
16743 adminDisplayName: ms-Kds-CreateTime\r
16744 adminDescription: The time when this root key was created.\r
16745 oMSyntax: 65\r
16746 searchFlags: 640\r
16747 lDAPDisplayName: msKds-CreateTime\r
16748 schemaIDGUID:: nxEYrpBjRQCzLZfbxwGu9w==\r
16749 systemOnly: FALSE\r
16750 systemFlags: 16\r
16751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16753 dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X\r
16754 changetype: add\r
16755 objectClass: top\r
16756 objectClass: attributeSchema\r
16757 cn: ms-Kds-DomainID\r
16758 attributeID: 1.2.840.113556.1.4.2177\r
16759 attributeSyntax: 2.5.5.1\r
16760 isSingleValued: TRUE\r
16761 showInAdvancedViewOnly: TRUE\r
16762 adminDisplayName: ms-Kds-DomainID\r
16763 oMObjectClass:: KwwCh3McAIVK\r
16764 adminDescription: \r
16765  Distinguished name of the Domain Controller which generated this root key.\r
16766 oMSyntax: 127\r
16767 searchFlags: 640\r
16768 lDAPDisplayName: msKds-DomainID\r
16769 schemaIDGUID:: ggRAlgfPTOmQ6PLvxPBJXg==\r
16770 systemOnly: FALSE\r
16771 systemFlags: 16\r
16772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16774 dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
16775 changetype: add\r
16776 objectClass: top\r
16777 objectClass: attributeSchema\r
16778 cn: ms-Kds-KDF-AlgorithmID\r
16779 attributeID: 1.2.840.113556.1.4.2169\r
16780 attributeSyntax: 2.5.5.12\r
16781 isSingleValued: TRUE\r
16782 rangeUpper: 200\r
16783 showInAdvancedViewOnly: TRUE\r
16784 adminDisplayName: ms-Kds-KDF-AlgorithmID\r
16785 adminDescription: \r
16786  The algorithm name of the key derivation function used to compute keys.\r
16787 oMSyntax: 64\r
16788 searchFlags: 640\r
16789 lDAPDisplayName: msKds-KDFAlgorithmID\r
16790 schemaIDGUID:: skgs203RTuyfWK1XnYtEDg==\r
16791 systemOnly: FALSE\r
16792 systemFlags: 16\r
16793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16795 dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X\r
16796 changetype: add\r
16797 objectClass: top\r
16798 objectClass: attributeSchema\r
16799 cn: ms-Kds-KDF-Param\r
16800 attributeID: 1.2.840.113556.1.4.2170\r
16801 attributeSyntax: 2.5.5.10\r
16802 isSingleValued: TRUE\r
16803 rangeUpper: 2000\r
16804 showInAdvancedViewOnly: TRUE\r
16805 adminDisplayName: ms-Kds-KDF-Param\r
16806 adminDescription: Parameters for the key derivation algorithm.\r
16807 oMSyntax: 4\r
16808 searchFlags: 640\r
16809 lDAPDisplayName: msKds-KDFParam\r
16810 schemaIDGUID:: cgeAirj0TxW0HC5Cce/3pw==\r
16811 systemOnly: FALSE\r
16812 systemFlags: 16\r
16813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16815 dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X\r
16816 changetype: add\r
16817 objectClass: top\r
16818 objectClass: attributeSchema\r
16819 cn: ms-Kds-PrivateKey-Length\r
16820 attributeID: 1.2.840.113556.1.4.2174\r
16821 attributeSyntax: 2.5.5.9\r
16822 isSingleValued: TRUE\r
16823 showInAdvancedViewOnly: TRUE\r
16824 adminDisplayName: ms-Kds-PrivateKey-Length\r
16825 adminDescription: The length of the secret agreement private key.\r
16826 oMSyntax: 2\r
16827 searchFlags: 640\r
16828 lDAPDisplayName: msKds-PrivateKeyLength\r
16829 schemaIDGUID:: oUJfYec3SBGg3TAH4Jz8gQ==\r
16830 systemOnly: FALSE\r
16831 systemFlags: 16\r
16832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16834 dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X\r
16835 changetype: add\r
16836 objectClass: top\r
16837 objectClass: attributeSchema\r
16838 cn: ms-Kds-PublicKey-Length\r
16839 attributeID: 1.2.840.113556.1.4.2173\r
16840 attributeSyntax: 2.5.5.9\r
16841 isSingleValued: TRUE\r
16842 showInAdvancedViewOnly: TRUE\r
16843 adminDisplayName: ms-Kds-PublicKey-Length\r
16844 adminDescription: The length of the secret agreement public key.\r
16845 oMSyntax: 2\r
16846 searchFlags: 640\r
16847 lDAPDisplayName: msKds-PublicKeyLength\r
16848 schemaIDGUID:: cPQ44805SUWrW/afnlg/4A==\r
16849 systemOnly: FALSE\r
16850 systemFlags: 16\r
16851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16853 dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X\r
16854 changetype: add\r
16855 objectClass: top\r
16856 objectClass: attributeSchema\r
16857 cn: ms-Kds-RootKeyData\r
16858 attributeID: 1.2.840.113556.1.4.2175\r
16859 attributeSyntax: 2.5.5.10\r
16860 isSingleValued: TRUE\r
16861 rangeUpper: 128\r
16862 showInAdvancedViewOnly: TRUE\r
16863 adminDisplayName: ms-Kds-RootKeyData\r
16864 adminDescription: Root key.\r
16865 oMSyntax: 4\r
16866 searchFlags: 640\r
16867 lDAPDisplayName: msKds-RootKeyData\r
16868 schemaIDGUID:: J3xiJqIIQAqhsY3OhbQpkw==\r
16869 systemOnly: FALSE\r
16870 systemFlags: 16\r
16871 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16873 dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
16874 changetype: add\r
16875 objectClass: top\r
16876 objectClass: attributeSchema\r
16877 cn: ms-Kds-SecretAgreement-AlgorithmID\r
16878 attributeID: 1.2.840.113556.1.4.2171\r
16879 attributeSyntax: 2.5.5.12\r
16880 isSingleValued: TRUE\r
16881 rangeUpper: 200\r
16882 showInAdvancedViewOnly: TRUE\r
16883 adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID\r
16884 adminDescription: \r
16885  The name of the secret agreement algorithm to be used with public keys.\r
16886 oMSyntax: 64\r
16887 searchFlags: 640\r
16888 lDAPDisplayName: msKds-SecretAgreementAlgorithmID\r
16889 schemaIDGUID:: XZcCF14iSsuxXQ2uqLXpkA==\r
16890 systemOnly: FALSE\r
16891 systemFlags: 16\r
16892 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16894 dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X\r
16895 changetype: add\r
16896 objectClass: top\r
16897 objectClass: attributeSchema\r
16898 cn: ms-Kds-SecretAgreement-Param\r
16899 attributeID: 1.2.840.113556.1.4.2172\r
16900 attributeSyntax: 2.5.5.10\r
16901 isSingleValued: TRUE\r
16902 rangeUpper: 2000\r
16903 showInAdvancedViewOnly: TRUE\r
16904 adminDisplayName: ms-Kds-SecretAgreement-Param\r
16905 adminDescription: The parameters for the secret agreement algorithm.\r
16906 oMSyntax: 4\r
16907 searchFlags: 640\r
16908 lDAPDisplayName: msKds-SecretAgreementParam\r
16909 schemaIDGUID:: 2ZmwMP7tSXW4B+ukRNp56Q==\r
16910 systemOnly: FALSE\r
16911 systemFlags: 16\r
16912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16914 dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X\r
16915 changetype: add\r
16916 objectClass: top\r
16917 objectClass: attributeSchema\r
16918 cn: ms-Kds-UseStartTime\r
16919 attributeID: 1.2.840.113556.1.4.2178\r
16920 attributeSyntax: 2.5.5.16\r
16921 isSingleValued: TRUE\r
16922 showInAdvancedViewOnly: TRUE\r
16923 adminDisplayName: ms-Kds-UseStartTime\r
16924 adminDescription: The time after which this root key may be used.\r
16925 oMSyntax: 65\r
16926 searchFlags: 640\r
16927 lDAPDisplayName: msKds-UseStartTime\r
16928 schemaIDGUID:: fwTcbCL1SreanNlayM39og==\r
16929 systemOnly: FALSE\r
16930 systemFlags: 16\r
16931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16933 dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X\r
16934 changetype: add\r
16935 objectClass: top\r
16936 objectClass: attributeSchema\r
16937 cn: ms-Kds-Version\r
16938 attributeID: 1.2.840.113556.1.4.2176\r
16939 attributeSyntax: 2.5.5.9\r
16940 isSingleValued: TRUE\r
16941 showInAdvancedViewOnly: TRUE\r
16942 adminDisplayName: ms-Kds-Version\r
16943 adminDescription: Version number of this root key.\r
16944 oMSyntax: 2\r
16945 searchFlags: 640\r
16946 lDAPDisplayName: msKds-Version\r
16947 schemaIDGUID:: QHPw1bDmSh6Xvg0zGL2dsQ==\r
16948 systemOnly: FALSE\r
16949 systemFlags: 16\r
16950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16952 dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
16953 changetype: add\r
16954 objectClass: top\r
16955 objectClass: attributeSchema\r
16956 cn: ms-net-ieee-80211-GP-PolicyData\r
16957 attributeID: 1.2.840.113556.1.4.1952\r
16958 attributeSyntax: 2.5.5.12\r
16959 isSingleValued: TRUE\r
16960 rangeUpper: 4194304\r
16961 showInAdvancedViewOnly: TRUE\r
16962 adminDisplayName: ms-net-ieee-80211-GP-PolicyData\r
16963 adminDescription: \r
16964  This attribute contains all of the settings and data which comprise a group po\r
16965  licy configuration for 802.11 wireless networks.\r
16966 oMSyntax: 64\r
16967 searchFlags: 0\r
16968 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyData\r
16969 schemaIDGUID:: pZUUnHZNjkaZHhQzsKZ4VQ==\r
16970 systemOnly: FALSE\r
16971 systemFlags: 16\r
16972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16974 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
16975 changetype: add\r
16976 objectClass: top\r
16977 objectClass: attributeSchema\r
16978 cn: ms-net-ieee-80211-GP-PolicyGUID\r
16979 attributeID: 1.2.840.113556.1.4.1951\r
16980 attributeSyntax: 2.5.5.12\r
16981 isSingleValued: TRUE\r
16982 rangeUpper: 64\r
16983 showInAdvancedViewOnly: TRUE\r
16984 adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
16985 adminDescription: \r
16986  This attribute contains a GUID which identifies a specific 802.11 group policy\r
16987   object on the domain.\r
16988 oMSyntax: 64\r
16989 searchFlags: 0\r
16990 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
16991 schemaIDGUID:: YnBpNa8ei0SsHjiOC+T97g==\r
16992 systemOnly: FALSE\r
16993 systemFlags: 16\r
16994 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16996 dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
16997 changetype: add\r
16998 objectClass: top\r
16999 objectClass: attributeSchema\r
17000 cn: ms-net-ieee-80211-GP-PolicyReserved\r
17001 attributeID: 1.2.840.113556.1.4.1953\r
17002 attributeSyntax: 2.5.5.10\r
17003 isSingleValued: TRUE\r
17004 rangeUpper: 4194304\r
17005 showInAdvancedViewOnly: TRUE\r
17006 adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
17007 adminDescription: Reserved for future use\r
17008 oMSyntax: 4\r
17009 searchFlags: 0\r
17010 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
17011 schemaIDGUID:: LsZpD44I9U+lOukjzsB8Cg==\r
17012 systemOnly: FALSE\r
17013 systemFlags: 16\r
17014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17016 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
17017 changetype: add\r
17018 objectClass: top\r
17019 objectClass: attributeSchema\r
17020 cn: ms-net-ieee-8023-GP-PolicyData\r
17021 attributeID: 1.2.840.113556.1.4.1955\r
17022 attributeSyntax: 2.5.5.12\r
17023 isSingleValued: TRUE\r
17024 rangeUpper: 1048576\r
17025 showInAdvancedViewOnly: TRUE\r
17026 adminDisplayName: ms-net-ieee-8023-GP-PolicyData\r
17027 adminDescription: \r
17028  This attribute contains all of the settings and data which comprise a group po\r
17029  licy configuration for 802.3 wired networks.\r
17030 oMSyntax: 64\r
17031 searchFlags: 0\r
17032 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyData\r
17033 schemaIDGUID:: i5SYg1d0kU29TY1+1mnJ9w==\r
17034 systemOnly: FALSE\r
17035 systemFlags: 16\r
17036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17038 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
17039 changetype: add\r
17040 objectClass: top\r
17041 objectClass: attributeSchema\r
17042 cn: ms-net-ieee-8023-GP-PolicyGUID\r
17043 attributeID: 1.2.840.113556.1.4.1954\r
17044 attributeSyntax: 2.5.5.12\r
17045 isSingleValued: TRUE\r
17046 rangeUpper: 64\r
17047 showInAdvancedViewOnly: TRUE\r
17048 adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
17049 adminDescription: \r
17050  This attribute contains a GUID which identifies a specific 802.3 group policy \r
17051  object on the domain.\r
17052 oMSyntax: 64\r
17053 searchFlags: 0\r
17054 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
17055 schemaIDGUID:: WrCnlLK4WU+cJTnmm6oWhA==\r
17056 systemOnly: FALSE\r
17057 systemFlags: 16\r
17058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17060 dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
17061 changetype: add\r
17062 objectClass: top\r
17063 objectClass: attributeSchema\r
17064 cn: ms-net-ieee-8023-GP-PolicyReserved\r
17065 attributeID: 1.2.840.113556.1.4.1956\r
17066 attributeSyntax: 2.5.5.10\r
17067 isSingleValued: TRUE\r
17068 rangeUpper: 1048576\r
17069 showInAdvancedViewOnly: TRUE\r
17070 adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
17071 adminDescription: Reserved for future use\r
17072 oMSyntax: 4\r
17073 searchFlags: 0\r
17074 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
17075 schemaIDGUID:: xyfF0wYm602M/RhCb+7Izg==\r
17076 systemOnly: FALSE\r
17077 systemFlags: 16\r
17078 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17080 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X\r
17081 changetype: add\r
17082 objectClass: top\r
17083 objectClass: attributeSchema\r
17084 cn: ms-PKI-AccountCredentials\r
17085 attributeID: 1.2.840.113556.1.4.1894\r
17086 attributeSyntax: 2.5.5.7\r
17087 isSingleValued: FALSE\r
17088 linkID: 2048\r
17089 showInAdvancedViewOnly: TRUE\r
17090 adminDisplayName: MS-PKI-AccountCredentials\r
17091 oMObjectClass:: KoZIhvcUAQEBCw==\r
17092 adminDescription: Storage of encrypted user credential token blobs for roaming\r
17093 oMSyntax: 127\r
17094 searchFlags: 640\r
17095 lDAPDisplayName: msPKIAccountCredentials\r
17096 schemaIDGUID:: RKffuNwx8U6sfIS69++dpw==\r
17097 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17098 systemOnly: FALSE\r
17099 systemFlags: 16\r
17100 isMemberOfPartialAttributeSet: FALSE\r
17101 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17103 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X\r
17104 changetype: add\r
17105 objectClass: top\r
17106 objectClass: attributeSchema\r
17107 cn: ms-PKI-Cert-Template-OID\r
17108 attributeID: 1.2.840.113556.1.4.1436\r
17109 attributeSyntax: 2.5.5.12\r
17110 isSingleValued: TRUE\r
17111 showInAdvancedViewOnly: TRUE\r
17112 adminDisplayName: ms-PKI-Cert-Template-OID\r
17113 adminDescription: ms-PKI-Cert-Template-OID\r
17114 oMSyntax: 64\r
17115 searchFlags: 1\r
17116 lDAPDisplayName: msPKI-Cert-Template-OID\r
17117 schemaIDGUID:: asNkMSa6jEaL2sHlzCVnKA==\r
17118 systemOnly: FALSE\r
17119 systemFlags: 16\r
17120 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17122 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X\r
17123 changetype: add\r
17124 objectClass: top\r
17125 objectClass: attributeSchema\r
17126 cn: ms-PKI-Certificate-Application-Policy\r
17127 attributeID: 1.2.840.113556.1.4.1674\r
17128 attributeSyntax: 2.5.5.12\r
17129 isSingleValued: FALSE\r
17130 showInAdvancedViewOnly: TRUE\r
17131 adminDisplayName: ms-PKI-Certificate-Application-Policy\r
17132 adminDescription: ms-PKI-Certificate-Application-Policy\r
17133 oMSyntax: 64\r
17134 searchFlags: 0\r
17135 lDAPDisplayName: msPKI-Certificate-Application-Policy\r
17136 schemaIDGUID:: SAXZ2zeqAkKZZoxTe6XOMg==\r
17137 systemOnly: FALSE\r
17138 systemFlags: 16\r
17139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17141 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X\r
17142 changetype: add\r
17143 objectClass: top\r
17144 objectClass: attributeSchema\r
17145 cn: ms-PKI-Certificate-Name-Flag\r
17146 attributeID: 1.2.840.113556.1.4.1432\r
17147 attributeSyntax: 2.5.5.9\r
17148 isSingleValued: TRUE\r
17149 showInAdvancedViewOnly: TRUE\r
17150 adminDisplayName: ms-PKI-Certificate-Name-Flag\r
17151 adminDescription: ms-PKI-Certificate-Name-Flag\r
17152 oMSyntax: 2\r
17153 searchFlags: 0\r
17154 lDAPDisplayName: msPKI-Certificate-Name-Flag\r
17155 schemaIDGUID:: xN0d6v9gbkGMwBfO5TS85w==\r
17156 systemOnly: FALSE\r
17157 systemFlags: 16\r
17158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17160 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X\r
17161 changetype: add\r
17162 objectClass: top\r
17163 objectClass: attributeSchema\r
17164 cn: ms-PKI-Certificate-Policy\r
17165 attributeID: 1.2.840.113556.1.4.1439\r
17166 attributeSyntax: 2.5.5.12\r
17167 isSingleValued: FALSE\r
17168 showInAdvancedViewOnly: TRUE\r
17169 adminDisplayName: ms-PKI-Certificate-Policy\r
17170 adminDescription: ms-PKI-Certificate-Policy\r
17171 oMSyntax: 64\r
17172 searchFlags: 0\r
17173 lDAPDisplayName: msPKI-Certificate-Policy\r
17174 schemaIDGUID:: RiOUOFvMS0Kn2G/9EgKcXw==\r
17175 systemOnly: FALSE\r
17176 systemFlags: 16\r
17177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17179 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X\r
17180 changetype: add\r
17181 objectClass: top\r
17182 objectClass: attributeSchema\r
17183 cn: ms-PKI-Credential-Roaming-Tokens\r
17184 attributeID: 1.2.840.113556.1.4.2050\r
17185 attributeSyntax: 2.5.5.7\r
17186 isSingleValued: FALSE\r
17187 linkID: 2162\r
17188 showInAdvancedViewOnly: TRUE\r
17189 adminDisplayName: ms-PKI-Credential-Roaming-Tokens\r
17190 oMObjectClass:: KoZIhvcUAQEBCw==\r
17191 adminDescription: \r
17192  Storage of encrypted user credential token blobs for roaming.\r
17193 oMSyntax: 127\r
17194 searchFlags: 128\r
17195 lDAPDisplayName: msPKI-CredentialRoamingTokens\r
17196 schemaIDGUID:: OFr/txgIsEKBENPRVMl/JA==\r
17197 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17198 systemFlags: 16\r
17199 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17201 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X\r
17202 changetype: add\r
17203 objectClass: top\r
17204 objectClass: attributeSchema\r
17205 cn: ms-PKI-DPAPIMasterKeys\r
17206 attributeID: 1.2.840.113556.1.4.1893\r
17207 attributeSyntax: 2.5.5.7\r
17208 isSingleValued: FALSE\r
17209 linkID: 2046\r
17210 showInAdvancedViewOnly: TRUE\r
17211 adminDisplayName: MS-PKI-DPAPIMasterKeys\r
17212 oMObjectClass:: KoZIhvcUAQEBCw==\r
17213 adminDescription: Storage of encrypted DPAPI Master Keys for user\r
17214 oMSyntax: 127\r
17215 searchFlags: 640\r
17216 lDAPDisplayName: msPKIDPAPIMasterKeys\r
17217 schemaIDGUID:: IzD5szmSfE+5nGdF2Hrbwg==\r
17218 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17219 systemOnly: FALSE\r
17220 systemFlags: 16\r
17221 isMemberOfPartialAttributeSet: FALSE\r
17222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17224 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X\r
17225 changetype: add\r
17226 objectClass: top\r
17227 objectClass: attributeSchema\r
17228 cn: ms-PKI-Enrollment-Flag\r
17229 attributeID: 1.2.840.113556.1.4.1430\r
17230 attributeSyntax: 2.5.5.9\r
17231 isSingleValued: TRUE\r
17232 showInAdvancedViewOnly: TRUE\r
17233 adminDisplayName: ms-PKI-Enrollment-Flag\r
17234 adminDescription: ms-PKI-Enrollment-Flag\r
17235 oMSyntax: 2\r
17236 searchFlags: 0\r
17237 lDAPDisplayName: msPKI-Enrollment-Flag\r
17238 schemaIDGUID:: 2Pde0Sby20auebNOVgvRLA==\r
17239 systemOnly: FALSE\r
17240 systemFlags: 16\r
17241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17243 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X\r
17244 changetype: add\r
17245 objectClass: top\r
17246 objectClass: attributeSchema\r
17247 cn: ms-PKI-Enrollment-Servers\r
17248 attributeID: 1.2.840.113556.1.4.2076\r
17249 attributeSyntax: 2.5.5.12\r
17250 isSingleValued: FALSE\r
17251 rangeUpper: 65536\r
17252 showInAdvancedViewOnly: TRUE\r
17253 adminDisplayName: ms-PKI-Enrollment-Servers\r
17254 adminDescription: \r
17255  Priority, authentication type, and URI of each certificate enrollment web serv\r
17256  ice.\r
17257 oMSyntax: 64\r
17258 searchFlags: 0\r
17259 lDAPDisplayName: msPKI-Enrollment-Servers\r
17260 schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg==\r
17261 systemOnly: FALSE\r
17262 systemFlags: 16\r
17263 isMemberOfPartialAttributeSet: TRUE\r
17264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17266 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X\r
17267 changetype: add\r
17268 objectClass: top\r
17269 objectClass: attributeSchema\r
17270 cn: ms-PKI-Minimal-Key-Size\r
17271 attributeID: 1.2.840.113556.1.4.1433\r
17272 attributeSyntax: 2.5.5.9\r
17273 isSingleValued: TRUE\r
17274 showInAdvancedViewOnly: TRUE\r
17275 adminDisplayName: ms-PKI-Minimal-Key-Size\r
17276 adminDescription: ms-PKI-Minimal-Key-Size\r
17277 oMSyntax: 2\r
17278 searchFlags: 0\r
17279 lDAPDisplayName: msPKI-Minimal-Key-Size\r
17280 schemaIDGUID:: 9WNq6X9B00a+Utt3A8UD3w==\r
17281 systemOnly: FALSE\r
17282 systemFlags: 16\r
17283 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17285 dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X\r
17286 changetype: add\r
17287 objectClass: top\r
17288 objectClass: attributeSchema\r
17289 cn: ms-PKI-OID-Attribute\r
17290 attributeID: 1.2.840.113556.1.4.1671\r
17291 attributeSyntax: 2.5.5.9\r
17292 isSingleValued: TRUE\r
17293 showInAdvancedViewOnly: TRUE\r
17294 adminDisplayName: ms-PKI-OID-Attribute\r
17295 adminDescription: ms-PKI-OID-Attribute\r
17296 oMSyntax: 2\r
17297 searchFlags: 0\r
17298 lDAPDisplayName: msPKI-OID-Attribute\r
17299 schemaIDGUID:: iBKejChQT0+nBHbQJvJG7w==\r
17300 systemOnly: FALSE\r
17301 systemFlags: 16\r
17302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17304 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X\r
17305 changetype: add\r
17306 objectClass: top\r
17307 objectClass: attributeSchema\r
17308 cn: ms-PKI-OID-CPS\r
17309 attributeID: 1.2.840.113556.1.4.1672\r
17310 attributeSyntax: 2.5.5.12\r
17311 isSingleValued: FALSE\r
17312 rangeUpper: 32768\r
17313 showInAdvancedViewOnly: TRUE\r
17314 adminDisplayName: ms-PKI-OID-CPS\r
17315 adminDescription: ms-PKI-OID-CPS\r
17316 oMSyntax: 64\r
17317 searchFlags: 0\r
17318 lDAPDisplayName: msPKI-OID-CPS\r
17319 schemaIDGUID:: DpRJX5+nUUq7bz1EalTcaw==\r
17320 systemOnly: FALSE\r
17321 systemFlags: 16\r
17322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17324 dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X\r
17325 changetype: add\r
17326 objectClass: top\r
17327 objectClass: attributeSchema\r
17328 cn: ms-PKI-OID-LocalizedName\r
17329 attributeID: 1.2.840.113556.1.4.1712\r
17330 attributeSyntax: 2.5.5.12\r
17331 isSingleValued: FALSE\r
17332 rangeUpper: 512\r
17333 showInAdvancedViewOnly: TRUE\r
17334 adminDisplayName: ms-PKI-OID-LocalizedName\r
17335 adminDescription: ms-PKI-OID-LocalizedName\r
17336 oMSyntax: 64\r
17337 searchFlags: 0\r
17338 lDAPDisplayName: msPKI-OIDLocalizedName\r
17339 schemaIDGUID:: FqhZfQW7ckqXH1wTMfZ1WQ==\r
17340 systemOnly: FALSE\r
17341 systemFlags: 16\r
17342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17344 dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X\r
17345 changetype: add\r
17346 objectClass: top\r
17347 objectClass: attributeSchema\r
17348 cn: ms-PKI-OID-User-Notice\r
17349 attributeID: 1.2.840.113556.1.4.1673\r
17350 attributeSyntax: 2.5.5.12\r
17351 isSingleValued: FALSE\r
17352 rangeUpper: 32768\r
17353 showInAdvancedViewOnly: TRUE\r
17354 adminDisplayName: ms-PKI-OID-User-Notice\r
17355 adminDescription: ms-PKI-OID-User-Notice\r
17356 oMSyntax: 64\r
17357 searchFlags: 0\r
17358 lDAPDisplayName: msPKI-OID-User-Notice\r
17359 schemaIDGUID:: etrEBBThaU6I3uKT8tOzlQ==\r
17360 systemOnly: FALSE\r
17361 systemFlags: 16\r
17362 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17364 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X\r
17365 changetype: add\r
17366 objectClass: top\r
17367 objectClass: attributeSchema\r
17368 cn: ms-PKI-Private-Key-Flag\r
17369 attributeID: 1.2.840.113556.1.4.1431\r
17370 attributeSyntax: 2.5.5.9\r
17371 isSingleValued: TRUE\r
17372 showInAdvancedViewOnly: TRUE\r
17373 adminDisplayName: ms-PKI-Private-Key-Flag\r
17374 adminDescription: ms-PKI-Private-Key-Flag\r
17375 oMSyntax: 2\r
17376 searchFlags: 0\r
17377 lDAPDisplayName: msPKI-Private-Key-Flag\r
17378 schemaIDGUID:: wkqwujUECUeTByg4DnxwAQ==\r
17379 systemOnly: FALSE\r
17380 systemFlags: 16\r
17381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17383 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X\r
17384 changetype: add\r
17385 objectClass: top\r
17386 objectClass: attributeSchema\r
17387 cn: ms-PKI-RA-Application-Policies\r
17388 attributeID: 1.2.840.113556.1.4.1675\r
17389 attributeSyntax: 2.5.5.12\r
17390 isSingleValued: FALSE\r
17391 showInAdvancedViewOnly: TRUE\r
17392 adminDisplayName: ms-PKI-RA-Application-Policies\r
17393 adminDescription: ms-PKI-RA-Application-Policies\r
17394 oMSyntax: 64\r
17395 searchFlags: 0\r
17396 lDAPDisplayName: msPKI-RA-Application-Policies\r
17397 schemaIDGUID:: v/uRPHNHzUyoe4XVPnvPag==\r
17398 systemOnly: FALSE\r
17399 systemFlags: 16\r
17400 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17402 dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X\r
17403 changetype: add\r
17404 objectClass: top\r
17405 objectClass: attributeSchema\r
17406 cn: ms-PKI-RA-Policies\r
17407 attributeID: 1.2.840.113556.1.4.1438\r
17408 attributeSyntax: 2.5.5.12\r
17409 isSingleValued: FALSE\r
17410 showInAdvancedViewOnly: TRUE\r
17411 adminDisplayName: ms-PKI-RA-Policies\r
17412 adminDescription: ms-PKI-RA-Policies\r
17413 oMSyntax: 64\r
17414 searchFlags: 0\r
17415 lDAPDisplayName: msPKI-RA-Policies\r
17416 schemaIDGUID:: Iq5G1VEJR02BfhyflvqtRg==\r
17417 systemOnly: FALSE\r
17418 systemFlags: 16\r
17419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17421 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X\r
17422 changetype: add\r
17423 objectClass: top\r
17424 objectClass: attributeSchema\r
17425 cn: ms-PKI-RA-Signature\r
17426 attributeID: 1.2.840.113556.1.4.1429\r
17427 attributeSyntax: 2.5.5.9\r
17428 isSingleValued: TRUE\r
17429 showInAdvancedViewOnly: TRUE\r
17430 adminDisplayName: ms-PKI-RA-Signature\r
17431 adminDescription: MS PKI Number Of RA Signature Required In Request\r
17432 oMSyntax: 2\r
17433 searchFlags: 0\r
17434 lDAPDisplayName: msPKI-RA-Signature\r
17435 schemaIDGUID:: S+AX/n2Tfk+ODpKSyNVoPg==\r
17436 systemOnly: FALSE\r
17437 systemFlags: 16\r
17438 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17440 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X\r
17441 changetype: add\r
17442 objectClass: top\r
17443 objectClass: attributeSchema\r
17444 cn: ms-PKI-RoamingTimeStamp\r
17445 attributeID: 1.2.840.113556.1.4.1892\r
17446 attributeSyntax: 2.5.5.10\r
17447 isSingleValued: TRUE\r
17448 showInAdvancedViewOnly: TRUE\r
17449 adminDisplayName: MS-PKI-RoamingTimeStamp\r
17450 adminDescription: Time stamp for last change to roaming tokens\r
17451 oMSyntax: 4\r
17452 searchFlags: 640\r
17453 lDAPDisplayName: msPKIRoamingTimeStamp\r
17454 schemaIDGUID:: rOQXZvGiq0O2DBH70frPBQ==\r
17455 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17456 systemOnly: FALSE\r
17457 systemFlags: 16\r
17458 isMemberOfPartialAttributeSet: FALSE\r
17459 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17461 dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X\r
17462 changetype: add\r
17463 objectClass: top\r
17464 objectClass: attributeSchema\r
17465 cn: ms-PKI-Site-Name\r
17466 attributeID: 1.2.840.113556.1.4.2077\r
17467 attributeSyntax: 2.5.5.12\r
17468 isSingleValued: TRUE\r
17469 rangeUpper: 1024\r
17470 showInAdvancedViewOnly: TRUE\r
17471 adminDisplayName: ms-PKI-Site-Name\r
17472 adminDescription: Active Directory site to which the CA machine belongs.\r
17473 oMSyntax: 64\r
17474 searchFlags: 0\r
17475 lDAPDisplayName: msPKI-Site-Name\r
17476 schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA==\r
17477 systemOnly: FALSE\r
17478 systemFlags: 16\r
17479 isMemberOfPartialAttributeSet: TRUE\r
17480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17482 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X\r
17483 changetype: add\r
17484 objectClass: top\r
17485 objectClass: attributeSchema\r
17486 cn: ms-PKI-Supersede-Templates\r
17487 attributeID: 1.2.840.113556.1.4.1437\r
17488 attributeSyntax: 2.5.5.12\r
17489 isSingleValued: FALSE\r
17490 showInAdvancedViewOnly: TRUE\r
17491 adminDisplayName: ms-PKI-Supersede-Templates\r
17492 adminDescription: ms-PKI-Supersede-Templates\r
17493 oMSyntax: 64\r
17494 searchFlags: 0\r
17495 lDAPDisplayName: msPKI-Supersede-Templates\r
17496 schemaIDGUID:: fa7onVt6HUK15AYfed/V1w==\r
17497 systemOnly: FALSE\r
17498 systemFlags: 16\r
17499 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17501 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X\r
17502 changetype: add\r
17503 objectClass: top\r
17504 objectClass: attributeSchema\r
17505 cn: ms-PKI-Template-Minor-Revision\r
17506 attributeID: 1.2.840.113556.1.4.1435\r
17507 attributeSyntax: 2.5.5.9\r
17508 isSingleValued: TRUE\r
17509 showInAdvancedViewOnly: TRUE\r
17510 adminDisplayName: ms-PKI-Template-Minor-Revision\r
17511 adminDescription: ms-PKI-Template-Minor-Revision\r
17512 oMSyntax: 2\r
17513 searchFlags: 0\r
17514 lDAPDisplayName: msPKI-Template-Minor-Revision\r
17515 schemaIDGUID:: bCP1E4QYsUa10EhOOJkNWA==\r
17516 systemOnly: FALSE\r
17517 systemFlags: 16\r
17518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17520 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
17521 changetype: add\r
17522 objectClass: top\r
17523 objectClass: attributeSchema\r
17524 cn: ms-PKI-Template-Schema-Version\r
17525 attributeID: 1.2.840.113556.1.4.1434\r
17526 attributeSyntax: 2.5.5.9\r
17527 isSingleValued: TRUE\r
17528 showInAdvancedViewOnly: TRUE\r
17529 adminDisplayName: ms-PKI-Template-Schema-Version\r
17530 adminDescription: ms-PKI-Template-Schema-Version\r
17531 oMSyntax: 2\r
17532 searchFlags: 0\r
17533 lDAPDisplayName: msPKI-Template-Schema-Version\r
17534 schemaIDGUID:: 9ekVDB1JlEWRjzKBOgkdqQ==\r
17535 systemOnly: FALSE\r
17536 systemFlags: 16\r
17537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17539 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
17540 changetype: add\r
17541 objectClass: top\r
17542 objectClass: attributeSchema\r
17543 cn: ms-RADIUS-FramedInterfaceId\r
17544 attributeID: 1.2.840.113556.1.4.1913\r
17545 attributeSyntax: 2.5.5.5\r
17546 isSingleValued: TRUE\r
17547 rangeUpper: 8\r
17548 showInAdvancedViewOnly: TRUE\r
17549 adminDisplayName: ms-RADIUS-FramedInterfaceId\r
17550 adminDescription: \r
17551  This Attribute indicates the IPv6 interface identifier to be configured for th\r
17552  e user.\r
17553 oMSyntax: 22\r
17554 searchFlags: 16\r
17555 lDAPDisplayName: msRADIUS-FramedInterfaceId\r
17556 schemaIDGUID:: I0ryplzWZU2mTzX7aHPCuQ==\r
17557 systemOnly: FALSE\r
17558 systemFlags: 16\r
17559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17561 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
17562 changetype: add\r
17563 objectClass: top\r
17564 objectClass: attributeSchema\r
17565 cn: ms-RADIUS-FramedIpv6Prefix\r
17566 attributeID: 1.2.840.113556.1.4.1915\r
17567 attributeSyntax: 2.5.5.5\r
17568 isSingleValued: TRUE\r
17569 rangeUpper: 16\r
17570 showInAdvancedViewOnly: TRUE\r
17571 adminDisplayName: ms-RADIUS-FramedIpv6Prefix\r
17572 adminDescription: \r
17573  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
17574  ured for the user.\r
17575 oMSyntax: 22\r
17576 searchFlags: 16\r
17577 lDAPDisplayName: msRADIUS-FramedIpv6Prefix\r
17578 schemaIDGUID:: ENY+9nzWTUmHvs0eJDWaOA==\r
17579 systemOnly: FALSE\r
17580 systemFlags: 16\r
17581 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17583 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
17584 changetype: add\r
17585 objectClass: top\r
17586 objectClass: attributeSchema\r
17587 cn: ms-RADIUS-FramedIpv6Route\r
17588 attributeID: 1.2.840.113556.1.4.1917\r
17589 attributeSyntax: 2.5.5.5\r
17590 isSingleValued: FALSE\r
17591 rangeUpper: 4096\r
17592 showInAdvancedViewOnly: TRUE\r
17593 adminDisplayName: ms-RADIUS-FramedIpv6Route\r
17594 adminDescription: \r
17595  This Attribute provides routing information to be configured for the user on t\r
17596  he NAS.\r
17597 oMSyntax: 22\r
17598 searchFlags: 16\r
17599 lDAPDisplayName: msRADIUS-FramedIpv6Route\r
17600 schemaIDGUID:: BKhaWoMwY0iU5QGKeaIuwA==\r
17601 systemOnly: FALSE\r
17602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17604 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
17605 changetype: add\r
17606 objectClass: top\r
17607 objectClass: attributeSchema\r
17608 cn: ms-RADIUS-SavedFramedInterfaceId\r
17609 attributeID: 1.2.840.113556.1.4.1914\r
17610 attributeSyntax: 2.5.5.5\r
17611 isSingleValued: TRUE\r
17612 rangeUpper: 8\r
17613 showInAdvancedViewOnly: TRUE\r
17614 adminDisplayName: ms-RADIUS-SavedFramedInterfaceId\r
17615 adminDescription: \r
17616  This Attribute indicates the IPv6 interface identifier to be configured for th\r
17617  e user.\r
17618 oMSyntax: 22\r
17619 searchFlags: 16\r
17620 lDAPDisplayName: msRADIUS-SavedFramedInterfaceId\r
17621 schemaIDGUID:: iXLapKOS5UK2ttrRbSgKyQ==\r
17622 systemOnly: FALSE\r
17623 systemFlags: 16\r
17624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17626 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
17627 changetype: add\r
17628 objectClass: top\r
17629 objectClass: attributeSchema\r
17630 cn: ms-RADIUS-SavedFramedIpv6Prefix\r
17631 attributeID: 1.2.840.113556.1.4.1916\r
17632 attributeSyntax: 2.5.5.5\r
17633 isSingleValued: TRUE\r
17634 rangeUpper: 16\r
17635 showInAdvancedViewOnly: TRUE\r
17636 adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix\r
17637 adminDescription: \r
17638  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
17639  ured for the user.\r
17640 oMSyntax: 22\r
17641 searchFlags: 16\r
17642 lDAPDisplayName: msRADIUS-SavedFramedIpv6Prefix\r
17643 schemaIDGUID:: YqBlCeGxO0C0jVwOsOlSzA==\r
17644 systemOnly: FALSE\r
17645 systemFlags: 16\r
17646 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17648 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
17649 changetype: add\r
17650 objectClass: top\r
17651 objectClass: attributeSchema\r
17652 cn: ms-RADIUS-SavedFramedIpv6Route\r
17653 attributeID: 1.2.840.113556.1.4.1918\r
17654 attributeSyntax: 2.5.5.5\r
17655 isSingleValued: FALSE\r
17656 rangeUpper: 4096\r
17657 showInAdvancedViewOnly: TRUE\r
17658 adminDisplayName: ms-RADIUS-SavedFramedIpv6Route\r
17659 adminDescription: \r
17660  This Attribute provides routing information to be configured for the user on t\r
17661  he NAS.\r
17662 oMSyntax: 22\r
17663 searchFlags: 16\r
17664 lDAPDisplayName: msRADIUS-SavedFramedIpv6Route\r
17665 schemaIDGUID:: XLtmlp3fQU20Ny7sfifJsw==\r
17666 systemOnly: FALSE\r
17667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17669 dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X\r
17670 changetype: add\r
17671 objectClass: top\r
17672 objectClass: attributeSchema\r
17673 cn: ms-RRAS-Attribute\r
17674 attributeID: 1.2.840.113556.1.4.884\r
17675 attributeSyntax: 2.5.5.12\r
17676 isSingleValued: FALSE\r
17677 showInAdvancedViewOnly: TRUE\r
17678 adminDisplayName: ms-RRAS-Attribute\r
17679 adminDescription: ms-RRAS-Attribute\r
17680 oMSyntax: 64\r
17681 searchFlags: 0\r
17682 lDAPDisplayName: msRRASAttribute\r
17683 schemaIDGUID:: rZib842T0RGuvQAA+ANnwQ==\r
17684 systemOnly: FALSE\r
17685 systemFlags: 16\r
17686 isMemberOfPartialAttributeSet: TRUE\r
17687 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17689 dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X\r
17690 changetype: add\r
17691 objectClass: top\r
17692 objectClass: attributeSchema\r
17693 cn: ms-RRAS-Vendor-Attribute-Entry\r
17694 attributeID: 1.2.840.113556.1.4.883\r
17695 attributeSyntax: 2.5.5.12\r
17696 isSingleValued: FALSE\r
17697 showInAdvancedViewOnly: TRUE\r
17698 adminDisplayName: ms-RRAS-Vendor-Attribute-Entry\r
17699 adminDescription: ms-RRAS-Vendor-Attribute-Entry\r
17700 oMSyntax: 64\r
17701 searchFlags: 0\r
17702 lDAPDisplayName: msRRASVendorAttributeEntry\r
17703 schemaIDGUID:: rJib842T0RGuvQAA+ANnwQ==\r
17704 systemOnly: FALSE\r
17705 systemFlags: 16\r
17706 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17708 dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X\r
17709 changetype: add\r
17710 objectClass: top\r
17711 objectClass: attributeSchema\r
17712 cn: ms-SPP-Config-License\r
17713 attributeID: 1.2.840.113556.1.4.2087\r
17714 attributeSyntax: 2.5.5.10\r
17715 isSingleValued: TRUE\r
17716 rangeUpper: 5242880\r
17717 showInAdvancedViewOnly: TRUE\r
17718 adminDisplayName: ms-SPP-Config-License\r
17719 adminDescription: \r
17720  Product-key configuration license used during online/phone activation of the A\r
17721  ctive Directory forest\r
17722 oMSyntax: 4\r
17723 searchFlags: 0\r
17724 lDAPDisplayName: msSPP-ConfigLicense\r
17725 schemaIDGUID:: tcRTA5nRsECzxd6zL9nsBg==\r
17726 systemOnly: FALSE\r
17727 systemFlags: 16\r
17728 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17730 dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X\r
17731 changetype: add\r
17732 objectClass: top\r
17733 objectClass: attributeSchema\r
17734 cn: ms-SPP-Confirmation-Id\r
17735 attributeID: 1.2.840.113556.1.4.2084\r
17736 attributeSyntax: 2.5.5.12\r
17737 isSingleValued: TRUE\r
17738 rangeUpper: 512\r
17739 showInAdvancedViewOnly: TRUE\r
17740 adminDisplayName: ms-SPP-Confirmation-Id\r
17741 adminDescription: \r
17742  Confirmation ID (CID) used for phone activation of the Active Directory forest\r
17743 oMSyntax: 64\r
17744 searchFlags: 0\r
17745 lDAPDisplayName: msSPP-ConfirmationId\r
17746 schemaIDGUID:: xJeHbtqsSUqHQLC9Bam4MQ==\r
17747 systemOnly: FALSE\r
17748 systemFlags: 16\r
17749 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17751 dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X\r
17752 changetype: add\r
17753 objectClass: top\r
17754 objectClass: attributeSchema\r
17755 cn: ms-SPP-CSVLK-Partial-Product-Key\r
17756 attributeID: 1.2.840.113556.1.4.2106\r
17757 attributeSyntax: 2.5.5.12\r
17758 isSingleValued: TRUE\r
17759 rangeLower: 5\r
17760 rangeUpper: 5\r
17761 showInAdvancedViewOnly: TRUE\r
17762 adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key\r
17763 adminDescription: \r
17764  Last 5 characters of CSVLK product-key used to create the Activation Object\r
17765 oMSyntax: 64\r
17766 searchFlags: 0\r
17767 lDAPDisplayName: msSPP-CSVLKPartialProductKey\r
17768 schemaIDGUID:: kbABplKGOkWzhoetI5t8CA==\r
17769 systemOnly: FALSE\r
17770 systemFlags: 16\r
17771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17773 dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X\r
17774 changetype: add\r
17775 objectClass: top\r
17776 objectClass: attributeSchema\r
17777 cn: ms-SPP-CSVLK-Pid\r
17778 attributeID: 1.2.840.113556.1.4.2105\r
17779 attributeSyntax: 2.5.5.12\r
17780 isSingleValued: TRUE\r
17781 rangeUpper: 512\r
17782 showInAdvancedViewOnly: TRUE\r
17783 adminDisplayName: ms-SPP-CSVLK-Pid\r
17784 adminDescription: ID of CSVLK product-key used to create the Activation Object\r
17785 oMSyntax: 64\r
17786 searchFlags: 0\r
17787 lDAPDisplayName: msSPP-CSVLKPid\r
17788 schemaIDGUID:: DVF/tFBr4Ue1VncseeT/xA==\r
17789 systemOnly: FALSE\r
17790 systemFlags: 16\r
17791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17793 dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X\r
17794 changetype: add\r
17795 objectClass: top\r
17796 objectClass: attributeSchema\r
17797 cn: ms-SPP-CSVLK-Sku-Id\r
17798 attributeID: 1.2.840.113556.1.4.2081\r
17799 attributeSyntax: 2.5.5.10\r
17800 isSingleValued: TRUE\r
17801 rangeLower: 16\r
17802 rangeUpper: 16\r
17803 showInAdvancedViewOnly: TRUE\r
17804 adminDisplayName: ms-SPP-CSVLK-Sku-Id\r
17805 adminDescription: \r
17806  SKU ID of CSVLK product-key used to create the Activation Object\r
17807 oMSyntax: 4\r
17808 searchFlags: 0\r
17809 lDAPDisplayName: msSPP-CSVLKSkuId\r
17810 schemaIDGUID:: OfeElnh7bUeNdDGtdpLu9A==\r
17811 systemOnly: FALSE\r
17812 systemFlags: 16\r
17813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17815 dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X\r
17816 changetype: add\r
17817 objectClass: top\r
17818 objectClass: attributeSchema\r
17819 cn: ms-SPP-Installation-Id\r
17820 attributeID: 1.2.840.113556.1.4.2083\r
17821 attributeSyntax: 2.5.5.12\r
17822 isSingleValued: TRUE\r
17823 rangeUpper: 512\r
17824 showInAdvancedViewOnly: TRUE\r
17825 adminDisplayName: ms-SPP-Installation-Id\r
17826 adminDescription: \r
17827  Installation ID (IID) used for phone activation of the Active Directory forest\r
17828 oMSyntax: 64\r
17829 searchFlags: 0\r
17830 lDAPDisplayName: msSPP-InstallationId\r
17831 schemaIDGUID:: FLG/aXtAOUeiE8ZjgCs+Nw==\r
17832 systemOnly: FALSE\r
17833 systemFlags: 16\r
17834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17836 dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X\r
17837 changetype: add\r
17838 objectClass: top\r
17839 objectClass: attributeSchema\r
17840 cn: ms-SPP-Issuance-License\r
17841 attributeID: 1.2.840.113556.1.4.2088\r
17842 attributeSyntax: 2.5.5.10\r
17843 isSingleValued: TRUE\r
17844 rangeUpper: 5242880\r
17845 showInAdvancedViewOnly: TRUE\r
17846 adminDisplayName: ms-SPP-Issuance-License\r
17847 adminDescription: \r
17848  Issuance license used during online/phone activation of the Active Directory f\r
17849  orest\r
17850 oMSyntax: 4\r
17851 searchFlags: 0\r
17852 lDAPDisplayName: msSPP-IssuanceLicense\r
17853 schemaIDGUID:: obN1EK+70kmujcTyXIIzAw==\r
17854 systemOnly: FALSE\r
17855 systemFlags: 16\r
17856 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17858 dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X\r
17859 changetype: add\r
17860 objectClass: top\r
17861 objectClass: attributeSchema\r
17862 cn: ms-SPP-KMS-Ids\r
17863 attributeID: 1.2.840.113556.1.4.2082\r
17864 attributeSyntax: 2.5.5.10\r
17865 isSingleValued: FALSE\r
17866 rangeLower: 16\r
17867 rangeUpper: 16\r
17868 showInAdvancedViewOnly: TRUE\r
17869 adminDisplayName: ms-SPP-KMS-Ids\r
17870 adminDescription: KMS IDs enabled by the Activation Object\r
17871 oMSyntax: 4\r
17872 searchFlags: 1\r
17873 lDAPDisplayName: msSPP-KMSIds\r
17874 schemaIDGUID:: 2j5mm0I11kad8DFAJa8rrA==\r
17875 systemOnly: FALSE\r
17876 systemFlags: 16\r
17877 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17879 dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X\r
17880 changetype: add\r
17881 objectClass: top\r
17882 objectClass: attributeSchema\r
17883 cn: ms-SPP-Online-License\r
17884 attributeID: 1.2.840.113556.1.4.2085\r
17885 attributeSyntax: 2.5.5.10\r
17886 isSingleValued: TRUE\r
17887 rangeUpper: 5242880\r
17888 showInAdvancedViewOnly: TRUE\r
17889 adminDisplayName: ms-SPP-Online-License\r
17890 adminDescription: \r
17891  License used during online activation of the Active Directory forest\r
17892 oMSyntax: 4\r
17893 searchFlags: 0\r
17894 lDAPDisplayName: msSPP-OnlineLicense\r
17895 schemaIDGUID:: jjaPCRJIzUivt6E2uWgH7Q==\r
17896 systemOnly: FALSE\r
17897 systemFlags: 16\r
17898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17900 dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X\r
17901 changetype: add\r
17902 objectClass: top\r
17903 objectClass: attributeSchema\r
17904 cn: ms-SPP-Phone-License\r
17905 attributeID: 1.2.840.113556.1.4.2086\r
17906 attributeSyntax: 2.5.5.10\r
17907 isSingleValued: TRUE\r
17908 rangeUpper: 5242880\r
17909 showInAdvancedViewOnly: TRUE\r
17910 adminDisplayName: ms-SPP-Phone-License\r
17911 adminDescription: \r
17912  License used during phone activation of the Active Directory forest\r
17913 oMSyntax: 4\r
17914 searchFlags: 0\r
17915 lDAPDisplayName: msSPP-PhoneLicense\r
17916 schemaIDGUID:: EtnkZ2LzUkCMeUL0W6eyIQ==\r
17917 systemOnly: FALSE\r
17918 systemFlags: 16\r
17919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17921 dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=X\r
17922 changetype: add\r
17923 objectClass: top\r
17924 objectClass: attributeSchema\r
17925 cn: MS-SQL-Alias\r
17926 attributeID: 1.2.840.113556.1.4.1395\r
17927 attributeSyntax: 2.5.5.12\r
17928 isSingleValued: TRUE\r
17929 showInAdvancedViewOnly: TRUE\r
17930 adminDisplayName: MS-SQL-Alias\r
17931 adminDescription: MS-SQL-Alias\r
17932 oMSyntax: 64\r
17933 searchFlags: 1\r
17934 lDAPDisplayName: mS-SQL-Alias\r
17935 schemaIDGUID:: rrrG4O7M0hGZkwAA+HpX1A==\r
17936 systemOnly: FALSE\r
17937 systemFlags: 16\r
17938 isMemberOfPartialAttributeSet: TRUE\r
17939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17941 dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=X\r
17942 changetype: add\r
17943 objectClass: top\r
17944 objectClass: attributeSchema\r
17945 cn: MS-SQL-AllowAnonymousSubscription\r
17946 attributeID: 1.2.840.113556.1.4.1394\r
17947 attributeSyntax: 2.5.5.8\r
17948 isSingleValued: TRUE\r
17949 showInAdvancedViewOnly: TRUE\r
17950 adminDisplayName: MS-SQL-AllowAnonymousSubscription\r
17951 adminDescription: MS-SQL-AllowAnonymousSubscription\r
17952 oMSyntax: 1\r
17953 searchFlags: 0\r
17954 lDAPDisplayName: mS-SQL-AllowAnonymousSubscription\r
17955 schemaIDGUID:: Sr532+7M0hGZkwAA+HpX1A==\r
17956 systemOnly: FALSE\r
17957 systemFlags: 16\r
17958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17960 dn: CN=MS-SQL-AllowImmediateUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
17961 changetype: add\r
17962 objectClass: top\r
17963 objectClass: attributeSchema\r
17964 cn: MS-SQL-AllowImmediateUpdatingSubscription\r
17965 attributeID: 1.2.840.113556.1.4.1404\r
17966 attributeSyntax: 2.5.5.8\r
17967 isSingleValued: TRUE\r
17968 showInAdvancedViewOnly: TRUE\r
17969 adminDisplayName: MS-SQL-AllowImmediateUpdatingSubscription\r
17970 adminDescription: MS-SQL-AllowImmediateUpdatingSubscription\r
17971 oMSyntax: 1\r
17972 searchFlags: 0\r
17973 lDAPDisplayName: mS-SQL-AllowImmediateUpdatingSubscription\r
17974 schemaIDGUID:: bmsYxEvT0hGZmgAA+HpX1A==\r
17975 systemOnly: FALSE\r
17976 systemFlags: 16\r
17977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17979 dn: CN=MS-SQL-AllowKnownPullSubscription,CN=Schema,CN=Configuration,DC=X\r
17980 changetype: add\r
17981 objectClass: top\r
17982 objectClass: attributeSchema\r
17983 cn: MS-SQL-AllowKnownPullSubscription\r
17984 attributeID: 1.2.840.113556.1.4.1403\r
17985 attributeSyntax: 2.5.5.8\r
17986 isSingleValued: TRUE\r
17987 showInAdvancedViewOnly: TRUE\r
17988 adminDisplayName: MS-SQL-AllowKnownPullSubscription\r
17989 adminDescription: MS-SQL-AllowKnownPullSubscription\r
17990 oMSyntax: 1\r
17991 searchFlags: 0\r
17992 lDAPDisplayName: mS-SQL-AllowKnownPullSubscription\r
17993 schemaIDGUID:: VHC7w0vT0hGZmgAA+HpX1A==\r
17994 systemOnly: FALSE\r
17995 systemFlags: 16\r
17996 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17998 dn: CN=MS-SQL-AllowQueuedUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
17999 changetype: add\r
18000 objectClass: top\r
18001 objectClass: attributeSchema\r
18002 cn: MS-SQL-AllowQueuedUpdatingSubscription\r
18003 attributeID: 1.2.840.113556.1.4.1405\r
18004 attributeSyntax: 2.5.5.8\r
18005 isSingleValued: TRUE\r
18006 showInAdvancedViewOnly: TRUE\r
18007 adminDisplayName: MS-SQL-AllowQueuedUpdatingSubscription\r
18008 adminDescription: MS-SQL-AllowQueuedUpdatingSubscription\r
18009 oMSyntax: 1\r
18010 searchFlags: 0\r
18011 lDAPDisplayName: mS-SQL-AllowQueuedUpdatingSubscription\r
18012 schemaIDGUID:: gMpYxEvT0hGZmgAA+HpX1A==\r
18013 systemOnly: FALSE\r
18014 systemFlags: 16\r
18015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18017 dn: CN=MS-SQL-AllowSnapshotFilesFTPDownloading,CN=Schema,CN=Configuration,DC=X\r
18018 changetype: add\r
18019 objectClass: top\r
18020 objectClass: attributeSchema\r
18021 cn: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18022 attributeID: 1.2.840.113556.1.4.1406\r
18023 attributeSyntax: 2.5.5.8\r
18024 isSingleValued: TRUE\r
18025 showInAdvancedViewOnly: TRUE\r
18026 adminDisplayName: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18027 adminDescription: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18028 oMSyntax: 1\r
18029 searchFlags: 0\r
18030 lDAPDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloading\r
18031 schemaIDGUID:: 6IubxEvT0hGZmgAA+HpX1A==\r
18032 systemOnly: FALSE\r
18033 systemFlags: 16\r
18034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18036 dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=X\r
18037 changetype: add\r
18038 objectClass: top\r
18039 objectClass: attributeSchema\r
18040 cn: MS-SQL-AppleTalk\r
18041 attributeID: 1.2.840.113556.1.4.1378\r
18042 attributeSyntax: 2.5.5.12\r
18043 isSingleValued: TRUE\r
18044 showInAdvancedViewOnly: TRUE\r
18045 adminDisplayName: MS-SQL-AppleTalk\r
18046 adminDescription: MS-SQL-AppleTalk\r
18047 oMSyntax: 64\r
18048 searchFlags: 0\r
18049 lDAPDisplayName: mS-SQL-AppleTalk\r
18050 schemaIDGUID:: 9Inaj+7M0hGZkwAA+HpX1A==\r
18051 systemOnly: FALSE\r
18052 systemFlags: 16\r
18053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18055 dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=X\r
18056 changetype: add\r
18057 objectClass: top\r
18058 objectClass: attributeSchema\r
18059 cn: MS-SQL-Applications\r
18060 attributeID: 1.2.840.113556.1.4.1400\r
18061 attributeSyntax: 2.5.5.12\r
18062 isSingleValued: FALSE\r
18063 showInAdvancedViewOnly: TRUE\r
18064 adminDisplayName: MS-SQL-Applications\r
18065 adminDescription: MS-SQL-Applications\r
18066 oMSyntax: 64\r
18067 searchFlags: 0\r
18068 lDAPDisplayName: mS-SQL-Applications\r
18069 schemaIDGUID:: 6qLN++7M0hGZkwAA+HpX1A==\r
18070 systemOnly: FALSE\r
18071 systemFlags: 16\r
18072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18074 dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=X\r
18075 changetype: add\r
18076 objectClass: top\r
18077 objectClass: attributeSchema\r
18078 cn: MS-SQL-Build\r
18079 attributeID: 1.2.840.113556.1.4.1368\r
18080 attributeSyntax: 2.5.5.9\r
18081 isSingleValued: TRUE\r
18082 showInAdvancedViewOnly: TRUE\r
18083 adminDisplayName: MS-SQL-Build\r
18084 adminDescription: MS-SQL-Build\r
18085 oMSyntax: 2\r
18086 searchFlags: 0\r
18087 lDAPDisplayName: mS-SQL-Build\r
18088 schemaIDGUID:: xJQ+YO7M0hGZkwAA+HpX1A==\r
18089 systemOnly: FALSE\r
18090 systemFlags: 16\r
18091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18093 dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=X\r
18094 changetype: add\r
18095 objectClass: top\r
18096 objectClass: attributeSchema\r
18097 cn: MS-SQL-CharacterSet\r
18098 attributeID: 1.2.840.113556.1.4.1370\r
18099 attributeSyntax: 2.5.5.9\r
18100 isSingleValued: TRUE\r
18101 showInAdvancedViewOnly: TRUE\r
18102 adminDisplayName: MS-SQL-CharacterSet\r
18103 adminDescription: MS-SQL-CharacterSet\r
18104 oMSyntax: 2\r
18105 searchFlags: 0\r
18106 lDAPDisplayName: mS-SQL-CharacterSet\r
18107 schemaIDGUID:: pndhae7M0hGZkwAA+HpX1A==\r
18108 systemOnly: FALSE\r
18109 systemFlags: 16\r
18110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18112 dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=X\r
18113 changetype: add\r
18114 objectClass: top\r
18115 objectClass: attributeSchema\r
18116 cn: MS-SQL-Clustered\r
18117 attributeID: 1.2.840.113556.1.4.1373\r
18118 attributeSyntax: 2.5.5.8\r
18119 isSingleValued: TRUE\r
18120 showInAdvancedViewOnly: TRUE\r
18121 adminDisplayName: MS-SQL-Clustered\r
18122 adminDescription: MS-SQL-Clustered\r
18123 oMSyntax: 1\r
18124 searchFlags: 0\r
18125 lDAPDisplayName: mS-SQL-Clustered\r
18126 schemaIDGUID:: kL14d+7M0hGZkwAA+HpX1A==\r
18127 systemOnly: FALSE\r
18128 systemFlags: 16\r
18129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18131 dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=X\r
18132 changetype: add\r
18133 objectClass: top\r
18134 objectClass: attributeSchema\r
18135 cn: MS-SQL-ConnectionURL\r
18136 attributeID: 1.2.840.113556.1.4.1383\r
18137 attributeSyntax: 2.5.5.12\r
18138 isSingleValued: TRUE\r
18139 showInAdvancedViewOnly: TRUE\r
18140 adminDisplayName: MS-SQL-ConnectionURL\r
18141 adminDescription: MS-SQL-ConnectionURL\r
18142 oMSyntax: 64\r
18143 searchFlags: 0\r
18144 lDAPDisplayName: mS-SQL-ConnectionURL\r
18145 schemaIDGUID:: 2iMtqe7M0hGZkwAA+HpX1A==\r
18146 systemOnly: FALSE\r
18147 systemFlags: 16\r
18148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18150 dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=X\r
18151 changetype: add\r
18152 objectClass: top\r
18153 objectClass: attributeSchema\r
18154 cn: MS-SQL-Contact\r
18155 attributeID: 1.2.840.113556.1.4.1365\r
18156 attributeSyntax: 2.5.5.12\r
18157 isSingleValued: TRUE\r
18158 showInAdvancedViewOnly: TRUE\r
18159 adminDisplayName: MS-SQL-Contact\r
18160 adminDescription: MS-SQL-Contact\r
18161 oMSyntax: 64\r
18162 searchFlags: 0\r
18163 lDAPDisplayName: mS-SQL-Contact\r
18164 schemaIDGUID:: 2L1sT+7M0hGZkwAA+HpX1A==\r
18165 systemOnly: FALSE\r
18166 systemFlags: 16\r
18167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18169 dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=X\r
18170 changetype: add\r
18171 objectClass: top\r
18172 objectClass: attributeSchema\r
18173 cn: MS-SQL-CreationDate\r
18174 attributeID: 1.2.840.113556.1.4.1397\r
18175 attributeSyntax: 2.5.5.12\r
18176 isSingleValued: TRUE\r
18177 showInAdvancedViewOnly: TRUE\r
18178 adminDisplayName: MS-SQL-CreationDate\r
18179 adminDescription: MS-SQL-CreationDate\r
18180 oMSyntax: 64\r
18181 searchFlags: 0\r
18182 lDAPDisplayName: mS-SQL-CreationDate\r
18183 schemaIDGUID:: VEfh7e7M0hGZkwAA+HpX1A==\r
18184 systemOnly: FALSE\r
18185 systemFlags: 16\r
18186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18188 dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=X\r
18189 changetype: add\r
18190 objectClass: top\r
18191 objectClass: attributeSchema\r
18192 cn: MS-SQL-Database\r
18193 attributeID: 1.2.840.113556.1.4.1393\r
18194 attributeSyntax: 2.5.5.12\r
18195 isSingleValued: TRUE\r
18196 showInAdvancedViewOnly: TRUE\r
18197 adminDisplayName: MS-SQL-Database\r
18198 adminDescription: MS-SQL-Database\r
18199 oMSyntax: 64\r
18200 searchFlags: 1\r
18201 lDAPDisplayName: mS-SQL-Database\r
18202 schemaIDGUID:: 3Nug1e7M0hGZkwAA+HpX1A==\r
18203 systemOnly: FALSE\r
18204 systemFlags: 16\r
18205 isMemberOfPartialAttributeSet: TRUE\r
18206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18208 dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=X\r
18209 changetype: add\r
18210 objectClass: top\r
18211 objectClass: attributeSchema\r
18212 cn: MS-SQL-Description\r
18213 attributeID: 1.2.840.113556.1.4.1390\r
18214 attributeSyntax: 2.5.5.12\r
18215 isSingleValued: TRUE\r
18216 showInAdvancedViewOnly: TRUE\r
18217 adminDisplayName: MS-SQL-Description\r
18218 adminDescription: MS-SQL-Description\r
18219 oMSyntax: 64\r
18220 searchFlags: 0\r
18221 lDAPDisplayName: mS-SQL-Description\r
18222 schemaIDGUID:: PGCGg+/M0hGZkwAA+HpX1A==\r
18223 systemOnly: FALSE\r
18224 systemFlags: 16\r
18225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18227 dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=X\r
18228 changetype: add\r
18229 objectClass: top\r
18230 objectClass: attributeSchema\r
18231 cn: MS-SQL-GPSHeight\r
18232 attributeID: 1.2.840.113556.1.4.1387\r
18233 attributeSyntax: 2.5.5.12\r
18234 isSingleValued: TRUE\r
18235 showInAdvancedViewOnly: TRUE\r
18236 adminDisplayName: MS-SQL-GPSHeight\r
18237 adminDescription: MS-SQL-GPSHeight\r
18238 oMSyntax: 64\r
18239 searchFlags: 0\r
18240 lDAPDisplayName: mS-SQL-GPSHeight\r
18241 schemaIDGUID:: Dk/dvO7M0hGZkwAA+HpX1A==\r
18242 systemOnly: FALSE\r
18243 systemFlags: 16\r
18244 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18246 dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=X\r
18247 changetype: add\r
18248 objectClass: top\r
18249 objectClass: attributeSchema\r
18250 cn: MS-SQL-GPSLatitude\r
18251 attributeID: 1.2.840.113556.1.4.1385\r
18252 attributeSyntax: 2.5.5.12\r
18253 isSingleValued: TRUE\r
18254 showInAdvancedViewOnly: TRUE\r
18255 adminDisplayName: MS-SQL-GPSLatitude\r
18256 adminDescription: MS-SQL-GPSLatitude\r
18257 oMSyntax: 64\r
18258 searchFlags: 0\r
18259 lDAPDisplayName: mS-SQL-GPSLatitude\r
18260 schemaIDGUID:: Droisu7M0hGZkwAA+HpX1A==\r
18261 systemOnly: FALSE\r
18262 systemFlags: 16\r
18263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18265 dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=X\r
18266 changetype: add\r
18267 objectClass: top\r
18268 objectClass: attributeSchema\r
18269 cn: MS-SQL-GPSLongitude\r
18270 attributeID: 1.2.840.113556.1.4.1386\r
18271 attributeSyntax: 2.5.5.12\r
18272 isSingleValued: TRUE\r
18273 showInAdvancedViewOnly: TRUE\r
18274 adminDisplayName: MS-SQL-GPSLongitude\r
18275 adminDescription: MS-SQL-GPSLongitude\r
18276 oMSyntax: 64\r
18277 searchFlags: 0\r
18278 lDAPDisplayName: mS-SQL-GPSLongitude\r
18279 schemaIDGUID:: lHxXt+7M0hGZkwAA+HpX1A==\r
18280 systemOnly: FALSE\r
18281 systemFlags: 16\r
18282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18284 dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=X\r
18285 changetype: add\r
18286 objectClass: top\r
18287 objectClass: attributeSchema\r
18288 cn: MS-SQL-InformationDirectory\r
18289 attributeID: 1.2.840.113556.1.4.1392\r
18290 attributeSyntax: 2.5.5.8\r
18291 isSingleValued: TRUE\r
18292 showInAdvancedViewOnly: TRUE\r
18293 adminDisplayName: MS-SQL-InformationDirectory\r
18294 adminDescription: MS-SQL-InformationDirectory\r
18295 oMSyntax: 1\r
18296 searchFlags: 0\r
18297 lDAPDisplayName: mS-SQL-InformationDirectory\r
18298 schemaIDGUID:: Ltuu0O7M0hGZkwAA+HpX1A==\r
18299 systemOnly: FALSE\r
18300 systemFlags: 16\r
18301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18303 dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=X\r
18304 changetype: add\r
18305 objectClass: top\r
18306 objectClass: attributeSchema\r
18307 cn: MS-SQL-InformationURL\r
18308 attributeID: 1.2.840.113556.1.4.1382\r
18309 attributeSyntax: 2.5.5.12\r
18310 isSingleValued: TRUE\r
18311 showInAdvancedViewOnly: TRUE\r
18312 adminDisplayName: MS-SQL-InformationURL\r
18313 adminDescription: MS-SQL-InformationURL\r
18314 oMSyntax: 64\r
18315 searchFlags: 0\r
18316 lDAPDisplayName: mS-SQL-InformationURL\r
18317 schemaIDGUID:: ENUspO7M0hGZkwAA+HpX1A==\r
18318 systemOnly: FALSE\r
18319 systemFlags: 16\r
18320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18322 dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=X\r
18323 changetype: add\r
18324 objectClass: top\r
18325 objectClass: attributeSchema\r
18326 cn: MS-SQL-Keywords\r
18327 attributeID: 1.2.840.113556.1.4.1401\r
18328 attributeSyntax: 2.5.5.12\r
18329 isSingleValued: FALSE\r
18330 showInAdvancedViewOnly: TRUE\r
18331 adminDisplayName: MS-SQL-Keywords\r
18332 adminDescription: MS-SQL-Keywords\r
18333 oMSyntax: 64\r
18334 searchFlags: 0\r
18335 lDAPDisplayName: mS-SQL-Keywords\r
18336 schemaIDGUID:: iqnpAe/M0hGZkwAA+HpX1A==\r
18337 systemOnly: FALSE\r
18338 systemFlags: 16\r
18339 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18341 dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=X\r
18342 changetype: add\r
18343 objectClass: top\r
18344 objectClass: attributeSchema\r
18345 cn: MS-SQL-Language\r
18346 attributeID: 1.2.840.113556.1.4.1389\r
18347 attributeSyntax: 2.5.5.12\r
18348 isSingleValued: TRUE\r
18349 showInAdvancedViewOnly: TRUE\r
18350 adminDisplayName: MS-SQL-Language\r
18351 adminDescription: MS-SQL-Language\r
18352 oMSyntax: 64\r
18353 searchFlags: 0\r
18354 lDAPDisplayName: mS-SQL-Language\r
18355 schemaIDGUID:: 9HJ/xe7M0hGZkwAA+HpX1A==\r
18356 systemOnly: FALSE\r
18357 systemFlags: 16\r
18358 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18360 dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=X\r
18361 changetype: add\r
18362 objectClass: top\r
18363 objectClass: attributeSchema\r
18364 cn: MS-SQL-LastBackupDate\r
18365 attributeID: 1.2.840.113556.1.4.1398\r
18366 attributeSyntax: 2.5.5.12\r
18367 isSingleValued: TRUE\r
18368 showInAdvancedViewOnly: TRUE\r
18369 adminDisplayName: MS-SQL-LastBackupDate\r
18370 adminDescription: MS-SQL-LastBackupDate\r
18371 oMSyntax: 64\r
18372 searchFlags: 0\r
18373 lDAPDisplayName: mS-SQL-LastBackupDate\r
18374 schemaIDGUID:: yqu28u7M0hGZkwAA+HpX1A==\r
18375 systemOnly: FALSE\r
18376 systemFlags: 16\r
18377 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18379 dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=X\r
18380 changetype: add\r
18381 objectClass: top\r
18382 objectClass: attributeSchema\r
18383 cn: MS-SQL-LastDiagnosticDate\r
18384 attributeID: 1.2.840.113556.1.4.1399\r
18385 attributeSyntax: 2.5.5.12\r
18386 isSingleValued: TRUE\r
18387 showInAdvancedViewOnly: TRUE\r
18388 adminDisplayName: MS-SQL-LastDiagnosticDate\r
18389 adminDescription: MS-SQL-LastDiagnosticDate\r
18390 oMSyntax: 64\r
18391 searchFlags: 0\r
18392 lDAPDisplayName: mS-SQL-LastDiagnosticDate\r
18393 schemaIDGUID:: iN3W9u7M0hGZkwAA+HpX1A==\r
18394 systemOnly: FALSE\r
18395 systemFlags: 16\r
18396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18398 dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=X\r
18399 changetype: add\r
18400 objectClass: top\r
18401 objectClass: attributeSchema\r
18402 cn: MS-SQL-LastUpdatedDate\r
18403 attributeID: 1.2.840.113556.1.4.1381\r
18404 attributeSyntax: 2.5.5.12\r
18405 isSingleValued: TRUE\r
18406 showInAdvancedViewOnly: TRUE\r
18407 adminDisplayName: MS-SQL-LastUpdatedDate\r
18408 adminDescription: MS-SQL-LastUpdatedDate\r
18409 oMSyntax: 64\r
18410 searchFlags: 0\r
18411 lDAPDisplayName: mS-SQL-LastUpdatedDate\r
18412 schemaIDGUID:: 1EPMn+7M0hGZkwAA+HpX1A==\r
18413 systemOnly: FALSE\r
18414 systemFlags: 16\r
18415 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18417 dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=X\r
18418 changetype: add\r
18419 objectClass: top\r
18420 objectClass: attributeSchema\r
18421 cn: MS-SQL-Location\r
18422 attributeID: 1.2.840.113556.1.4.1366\r
18423 attributeSyntax: 2.5.5.12\r
18424 isSingleValued: TRUE\r
18425 showInAdvancedViewOnly: TRUE\r
18426 adminDisplayName: MS-SQL-Location\r
18427 adminDescription: MS-SQL-Location\r
18428 oMSyntax: 64\r
18429 searchFlags: 0\r
18430 lDAPDisplayName: mS-SQL-Location\r
18431 schemaIDGUID:: RJYcVu7M0hGZkwAA+HpX1A==\r
18432 systemOnly: FALSE\r
18433 systemFlags: 16\r
18434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18436 dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=X\r
18437 changetype: add\r
18438 objectClass: top\r
18439 objectClass: attributeSchema\r
18440 cn: MS-SQL-Memory\r
18441 attributeID: 1.2.840.113556.1.4.1367\r
18442 attributeSyntax: 2.5.5.16\r
18443 isSingleValued: TRUE\r
18444 showInAdvancedViewOnly: TRUE\r
18445 adminDisplayName: MS-SQL-Memory\r
18446 adminDescription: MS-SQL-Memory\r
18447 oMSyntax: 65\r
18448 searchFlags: 0\r
18449 lDAPDisplayName: mS-SQL-Memory\r
18450 schemaIDGUID:: jERdW+7M0hGZkwAA+HpX1A==\r
18451 systemOnly: FALSE\r
18452 systemFlags: 16\r
18453 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18455 dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=X\r
18456 changetype: add\r
18457 objectClass: top\r
18458 objectClass: attributeSchema\r
18459 cn: MS-SQL-MultiProtocol\r
18460 attributeID: 1.2.840.113556.1.4.1375\r
18461 attributeSyntax: 2.5.5.12\r
18462 isSingleValued: TRUE\r
18463 showInAdvancedViewOnly: TRUE\r
18464 adminDisplayName: MS-SQL-MultiProtocol\r
18465 adminDescription: MS-SQL-MultiProtocol\r
18466 oMSyntax: 64\r
18467 searchFlags: 0\r
18468 lDAPDisplayName: mS-SQL-MultiProtocol\r
18469 schemaIDGUID:: OPpXge7M0hGZkwAA+HpX1A==\r
18470 systemOnly: FALSE\r
18471 systemFlags: 16\r
18472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18474 dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=X\r
18475 changetype: add\r
18476 objectClass: top\r
18477 objectClass: attributeSchema\r
18478 cn: MS-SQL-Name\r
18479 attributeID: 1.2.840.113556.1.4.1363\r
18480 attributeSyntax: 2.5.5.12\r
18481 isSingleValued: TRUE\r
18482 showInAdvancedViewOnly: TRUE\r
18483 adminDisplayName: MS-SQL-Name\r
18484 adminDescription: MS-SQL-Name\r
18485 oMSyntax: 64\r
18486 searchFlags: 1\r
18487 lDAPDisplayName: mS-SQL-Name\r
18488 schemaIDGUID:: 2N8yNe7M0hGZkwAA+HpX1A==\r
18489 systemOnly: FALSE\r
18490 systemFlags: 16\r
18491 isMemberOfPartialAttributeSet: TRUE\r
18492 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18494 dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=X\r
18495 changetype: add\r
18496 objectClass: top\r
18497 objectClass: attributeSchema\r
18498 cn: MS-SQL-NamedPipe\r
18499 attributeID: 1.2.840.113556.1.4.1374\r
18500 attributeSyntax: 2.5.5.12\r
18501 isSingleValued: TRUE\r
18502 showInAdvancedViewOnly: TRUE\r
18503 adminDisplayName: MS-SQL-NamedPipe\r
18504 adminDescription: MS-SQL-NamedPipe\r
18505 oMSyntax: 64\r
18506 searchFlags: 0\r
18507 lDAPDisplayName: mS-SQL-NamedPipe\r
18508 schemaIDGUID:: QMiRe+7M0hGZkwAA+HpX1A==\r
18509 systemOnly: FALSE\r
18510 systemFlags: 16\r
18511 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18513 dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=X\r
18514 changetype: add\r
18515 objectClass: top\r
18516 objectClass: attributeSchema\r
18517 cn: MS-SQL-PublicationURL\r
18518 attributeID: 1.2.840.113556.1.4.1384\r
18519 attributeSyntax: 2.5.5.12\r
18520 isSingleValued: TRUE\r
18521 showInAdvancedViewOnly: TRUE\r
18522 adminDisplayName: MS-SQL-PublicationURL\r
18523 adminDescription: MS-SQL-PublicationURL\r
18524 oMSyntax: 64\r
18525 searchFlags: 0\r
18526 lDAPDisplayName: mS-SQL-PublicationURL\r
18527 schemaIDGUID:: uBEMru7M0hGZkwAA+HpX1A==\r
18528 systemOnly: FALSE\r
18529 systemFlags: 16\r
18530 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18532 dn: CN=MS-SQL-Publisher,CN=Schema,CN=Configuration,DC=X\r
18533 changetype: add\r
18534 objectClass: top\r
18535 objectClass: attributeSchema\r
18536 cn: MS-SQL-Publisher\r
18537 attributeID: 1.2.840.113556.1.4.1402\r
18538 attributeSyntax: 2.5.5.12\r
18539 isSingleValued: TRUE\r
18540 showInAdvancedViewOnly: TRUE\r
18541 adminDisplayName: MS-SQL-Publisher\r
18542 adminDescription: MS-SQL-Publisher\r
18543 oMSyntax: 64\r
18544 searchFlags: 0\r
18545 lDAPDisplayName: mS-SQL-Publisher\r
18546 schemaIDGUID:: WGhnwUvT0hGZmgAA+HpX1A==\r
18547 systemOnly: FALSE\r
18548 systemFlags: 16\r
18549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18551 dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=X\r
18552 changetype: add\r
18553 objectClass: top\r
18554 objectClass: attributeSchema\r
18555 cn: MS-SQL-RegisteredOwner\r
18556 attributeID: 1.2.840.113556.1.4.1364\r
18557 attributeSyntax: 2.5.5.12\r
18558 isSingleValued: TRUE\r
18559 showInAdvancedViewOnly: TRUE\r
18560 adminDisplayName: MS-SQL-RegisteredOwner\r
18561 adminDescription: MS-SQL-RegisteredOwner\r
18562 oMSyntax: 64\r
18563 searchFlags: 0\r
18564 lDAPDisplayName: mS-SQL-RegisteredOwner\r
18565 schemaIDGUID:: 6kT9SO7M0hGZkwAA+HpX1A==\r
18566 systemOnly: FALSE\r
18567 systemFlags: 16\r
18568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18570 dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=X\r
18571 changetype: add\r
18572 objectClass: top\r
18573 objectClass: attributeSchema\r
18574 cn: MS-SQL-ServiceAccount\r
18575 attributeID: 1.2.840.113556.1.4.1369\r
18576 attributeSyntax: 2.5.5.12\r
18577 isSingleValued: TRUE\r
18578 showInAdvancedViewOnly: TRUE\r
18579 adminDisplayName: MS-SQL-ServiceAccount\r
18580 adminDescription: MS-SQL-ServiceAccount\r
18581 oMSyntax: 64\r
18582 searchFlags: 0\r
18583 lDAPDisplayName: mS-SQL-ServiceAccount\r
18584 schemaIDGUID:: PjqTZO7M0hGZkwAA+HpX1A==\r
18585 systemOnly: FALSE\r
18586 systemFlags: 16\r
18587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18589 dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=X\r
18590 changetype: add\r
18591 objectClass: top\r
18592 objectClass: attributeSchema\r
18593 cn: MS-SQL-Size\r
18594 attributeID: 1.2.840.113556.1.4.1396\r
18595 attributeSyntax: 2.5.5.16\r
18596 isSingleValued: TRUE\r
18597 showInAdvancedViewOnly: TRUE\r
18598 adminDisplayName: MS-SQL-Size\r
18599 adminDescription: MS-SQL-Size\r
18600 oMSyntax: 65\r
18601 searchFlags: 0\r
18602 lDAPDisplayName: mS-SQL-Size\r
18603 schemaIDGUID:: hIAJ6e7M0hGZkwAA+HpX1A==\r
18604 systemOnly: FALSE\r
18605 systemFlags: 16\r
18606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18608 dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=X\r
18609 changetype: add\r
18610 objectClass: top\r
18611 objectClass: attributeSchema\r
18612 cn: MS-SQL-SortOrder\r
18613 attributeID: 1.2.840.113556.1.4.1371\r
18614 attributeSyntax: 2.5.5.12\r
18615 isSingleValued: TRUE\r
18616 showInAdvancedViewOnly: TRUE\r
18617 adminDisplayName: MS-SQL-SortOrder\r
18618 adminDescription: MS-SQL-SortOrder\r
18619 oMSyntax: 64\r
18620 searchFlags: 0\r
18621 lDAPDisplayName: mS-SQL-SortOrder\r
18622 schemaIDGUID:: wELcbe7M0hGZkwAA+HpX1A==\r
18623 systemOnly: FALSE\r
18624 systemFlags: 16\r
18625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18627 dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=X\r
18628 changetype: add\r
18629 objectClass: top\r
18630 objectClass: attributeSchema\r
18631 cn: MS-SQL-SPX\r
18632 attributeID: 1.2.840.113556.1.4.1376\r
18633 attributeSyntax: 2.5.5.12\r
18634 isSingleValued: TRUE\r
18635 showInAdvancedViewOnly: TRUE\r
18636 adminDisplayName: MS-SQL-SPX\r
18637 adminDescription: MS-SQL-SPX\r
18638 oMSyntax: 64\r
18639 searchFlags: 0\r
18640 lDAPDisplayName: mS-SQL-SPX\r
18641 schemaIDGUID:: BICwhu7M0hGZkwAA+HpX1A==\r
18642 systemOnly: FALSE\r
18643 systemFlags: 16\r
18644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18646 dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=X\r
18647 changetype: add\r
18648 objectClass: top\r
18649 objectClass: attributeSchema\r
18650 cn: MS-SQL-Status\r
18651 attributeID: 1.2.840.113556.1.4.1380\r
18652 attributeSyntax: 2.5.5.16\r
18653 isSingleValued: TRUE\r
18654 showInAdvancedViewOnly: TRUE\r
18655 adminDisplayName: MS-SQL-Status\r
18656 adminDescription: MS-SQL-Status\r
18657 oMSyntax: 65\r
18658 searchFlags: 0\r
18659 lDAPDisplayName: mS-SQL-Status\r
18660 schemaIDGUID:: cEd9mu7M0hGZkwAA+HpX1A==\r
18661 systemOnly: FALSE\r
18662 systemFlags: 16\r
18663 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18665 dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=X\r
18666 changetype: add\r
18667 objectClass: top\r
18668 objectClass: attributeSchema\r
18669 cn: MS-SQL-TCPIP\r
18670 attributeID: 1.2.840.113556.1.4.1377\r
18671 attributeSyntax: 2.5.5.12\r
18672 isSingleValued: TRUE\r
18673 showInAdvancedViewOnly: TRUE\r
18674 adminDisplayName: MS-SQL-TCPIP\r
18675 adminDescription: MS-SQL-TCPIP\r
18676 oMSyntax: 64\r
18677 searchFlags: 0\r
18678 lDAPDisplayName: mS-SQL-TCPIP\r
18679 schemaIDGUID:: pmPCiu7M0hGZkwAA+HpX1A==\r
18680 systemOnly: FALSE\r
18681 systemFlags: 16\r
18682 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18684 dn: CN=MS-SQL-ThirdParty,CN=Schema,CN=Configuration,DC=X\r
18685 changetype: add\r
18686 objectClass: top\r
18687 objectClass: attributeSchema\r
18688 cn: MS-SQL-ThirdParty\r
18689 attributeID: 1.2.840.113556.1.4.1407\r
18690 attributeSyntax: 2.5.5.8\r
18691 isSingleValued: TRUE\r
18692 showInAdvancedViewOnly: TRUE\r
18693 adminDisplayName: MS-SQL-ThirdParty\r
18694 adminDescription: MS-SQL-ThirdParty\r
18695 oMSyntax: 1\r
18696 searchFlags: 0\r
18697 lDAPDisplayName: mS-SQL-ThirdParty\r
18698 schemaIDGUID:: /BHjxEvT0hGZmgAA+HpX1A==\r
18699 systemOnly: FALSE\r
18700 systemFlags: 16\r
18701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18703 dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=X\r
18704 changetype: add\r
18705 objectClass: top\r
18706 objectClass: attributeSchema\r
18707 cn: MS-SQL-Type\r
18708 attributeID: 1.2.840.113556.1.4.1391\r
18709 attributeSyntax: 2.5.5.12\r
18710 isSingleValued: TRUE\r
18711 showInAdvancedViewOnly: TRUE\r
18712 adminDisplayName: MS-SQL-Type\r
18713 adminDescription: MS-SQL-Type\r
18714 oMSyntax: 64\r
18715 searchFlags: 0\r
18716 lDAPDisplayName: mS-SQL-Type\r
18717 schemaIDGUID:: qOtIyu7M0hGZkwAA+HpX1A==\r
18718 systemOnly: FALSE\r
18719 systemFlags: 16\r
18720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18722 dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=X\r
18723 changetype: add\r
18724 objectClass: top\r
18725 objectClass: attributeSchema\r
18726 cn: MS-SQL-UnicodeSortOrder\r
18727 attributeID: 1.2.840.113556.1.4.1372\r
18728 attributeSyntax: 2.5.5.9\r
18729 isSingleValued: TRUE\r
18730 showInAdvancedViewOnly: TRUE\r
18731 adminDisplayName: MS-SQL-UnicodeSortOrder\r
18732 adminDescription: MS-SQL-UnicodeSortOrder\r
18733 oMSyntax: 2\r
18734 searchFlags: 0\r
18735 lDAPDisplayName: mS-SQL-UnicodeSortOrder\r
18736 schemaIDGUID:: ipHccu7M0hGZkwAA+HpX1A==\r
18737 systemOnly: FALSE\r
18738 systemFlags: 16\r
18739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18741 dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=X\r
18742 changetype: add\r
18743 objectClass: top\r
18744 objectClass: attributeSchema\r
18745 cn: MS-SQL-Version\r
18746 attributeID: 1.2.840.113556.1.4.1388\r
18747 attributeSyntax: 2.5.5.12\r
18748 isSingleValued: TRUE\r
18749 showInAdvancedViewOnly: TRUE\r
18750 adminDisplayName: MS-SQL-Version\r
18751 adminDescription: MS-SQL-Version\r
18752 oMSyntax: 64\r
18753 searchFlags: 1\r
18754 lDAPDisplayName: mS-SQL-Version\r
18755 schemaIDGUID:: 0MF8wO7M0hGZkwAA+HpX1A==\r
18756 systemOnly: FALSE\r
18757 systemFlags: 16\r
18758 isMemberOfPartialAttributeSet: TRUE\r
18759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18761 dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=X\r
18762 changetype: add\r
18763 objectClass: top\r
18764 objectClass: attributeSchema\r
18765 cn: MS-SQL-Vines\r
18766 attributeID: 1.2.840.113556.1.4.1379\r
18767 attributeSyntax: 2.5.5.12\r
18768 isSingleValued: TRUE\r
18769 showInAdvancedViewOnly: TRUE\r
18770 adminDisplayName: MS-SQL-Vines\r
18771 adminDescription: MS-SQL-Vines\r
18772 oMSyntax: 64\r
18773 searchFlags: 0\r
18774 lDAPDisplayName: mS-SQL-Vines\r
18775 schemaIDGUID:: lGPFlO7M0hGZkwAA+HpX1A==\r
18776 systemOnly: FALSE\r
18777 systemFlags: 16\r
18778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18780 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X\r
18781 changetype: add\r
18782 objectClass: top\r
18783 objectClass: attributeSchema\r
18784 cn: ms-TAPI-Conference-Blob\r
18785 attributeID: 1.2.840.113556.1.4.1700\r
18786 attributeSyntax: 2.5.5.10\r
18787 isSingleValued: TRUE\r
18788 showInAdvancedViewOnly: TRUE\r
18789 adminDisplayName: msTAPI-ConferenceBlob\r
18790 adminDescription: msTAPI-ConferenceBlob\r
18791 oMSyntax: 4\r
18792 searchFlags: 0\r
18793 lDAPDisplayName: msTAPI-ConferenceBlob\r
18794 schemaIDGUID:: HmDETAFyQUGryD5SmuiIYw==\r
18795 systemOnly: FALSE\r
18796 systemFlags: 16\r
18797 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18799 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X\r
18800 changetype: add\r
18801 objectClass: top\r
18802 objectClass: attributeSchema\r
18803 cn: ms-TAPI-Ip-Address\r
18804 attributeID: 1.2.840.113556.1.4.1701\r
18805 attributeSyntax: 2.5.5.12\r
18806 isSingleValued: FALSE\r
18807 showInAdvancedViewOnly: TRUE\r
18808 adminDisplayName: msTAPI-IpAddress\r
18809 adminDescription: msTAPI-IpAddress\r
18810 oMSyntax: 64\r
18811 searchFlags: 0\r
18812 lDAPDisplayName: msTAPI-IpAddress\r
18813 schemaIDGUID:: 99fX744XZ0eH+viha4QFRA==\r
18814 systemOnly: FALSE\r
18815 systemFlags: 16\r
18816 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18818 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X\r
18819 changetype: add\r
18820 objectClass: top\r
18821 objectClass: attributeSchema\r
18822 cn: ms-TAPI-Protocol-Id\r
18823 attributeID: 1.2.840.113556.1.4.1699\r
18824 attributeSyntax: 2.5.5.12\r
18825 isSingleValued: TRUE\r
18826 showInAdvancedViewOnly: TRUE\r
18827 adminDisplayName: msTAPI-ProtocolId\r
18828 adminDescription: msTAPI-ProtocolId\r
18829 oMSyntax: 64\r
18830 searchFlags: 0\r
18831 lDAPDisplayName: msTAPI-ProtocolId\r
18832 schemaIDGUID:: z+vBiV96/UGZyskAsyKZqw==\r
18833 systemOnly: FALSE\r
18834 systemFlags: 16\r
18835 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18837 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X\r
18838 changetype: add\r
18839 objectClass: top\r
18840 objectClass: attributeSchema\r
18841 cn: ms-TAPI-Unique-Identifier\r
18842 attributeID: 1.2.840.113556.1.4.1698\r
18843 attributeSyntax: 2.5.5.12\r
18844 isSingleValued: TRUE\r
18845 rangeUpper: 256\r
18846 showInAdvancedViewOnly: TRUE\r
18847 adminDisplayName: msTAPI-uid\r
18848 adminDescription: msTAPI-uid\r
18849 oMSyntax: 64\r
18850 searchFlags: 0\r
18851 lDAPDisplayName: msTAPI-uid\r
18852 schemaIDGUID:: 6uekcLmzQ0aJGObdJHG/1A==\r
18853 systemOnly: FALSE\r
18854 systemFlags: 16\r
18855 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18857 dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X\r
18858 changetype: add\r
18859 objectClass: top\r
18860 objectClass: attributeSchema\r
18861 cn: ms-TPM-Owner-Information-Temp\r
18862 attributeID: 1.2.840.113556.1.4.2108\r
18863 attributeSyntax: 2.5.5.12\r
18864 isSingleValued: TRUE\r
18865 rangeUpper: 128\r
18866 showInAdvancedViewOnly: TRUE\r
18867 adminDisplayName: TPM-OwnerInformationTemp\r
18868 adminDescription: \r
18869  This attribute contains temporary owner information for a particular TPM.\r
18870 oMSyntax: 64\r
18871 searchFlags: 640\r
18872 lDAPDisplayName: msTPM-OwnerInformationTemp\r
18873 schemaIDGUID:: nYCUyBO1+E+IEfT0P1rHvA==\r
18874 systemOnly: FALSE\r
18875 systemFlags: 16\r
18876 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18878 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X\r
18879 changetype: add\r
18880 objectClass: top\r
18881 objectClass: attributeSchema\r
18882 cn: ms-TPM-OwnerInformation\r
18883 attributeID: 1.2.840.113556.1.4.1966\r
18884 attributeSyntax: 2.5.5.12\r
18885 isSingleValued: TRUE\r
18886 rangeUpper: 128\r
18887 showInAdvancedViewOnly: TRUE\r
18888 adminDisplayName: TPM-OwnerInformation\r
18889 adminDescription: \r
18890  This attribute contains the owner information of a particular TPM.\r
18891 oMSyntax: 64\r
18892 searchFlags: 664\r
18893 lDAPDisplayName: msTPM-OwnerInformation\r
18894 schemaIDGUID:: bRpOqg1VBU6MNUr8uRep/g==\r
18895 systemFlags: 16\r
18896 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18898 dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X\r
18899 changetype: add\r
18900 objectClass: top\r
18901 objectClass: attributeSchema\r
18902 cn: ms-TPM-Srk-Pub-Thumbprint\r
18903 attributeID: 1.2.840.113556.1.4.2107\r
18904 attributeSyntax: 2.5.5.10\r
18905 isSingleValued: TRUE\r
18906 rangeUpper: 20\r
18907 showInAdvancedViewOnly: TRUE\r
18908 adminDisplayName: TPM-SrkPubThumbprint\r
18909 adminDescription: \r
18910  This attribute contains the thumbprint of the SrkPub corresponding to a partic\r
18911  ular TPM. This helps to index the TPM devices in the directory.\r
18912 oMSyntax: 4\r
18913 searchFlags: 11\r
18914 lDAPDisplayName: msTPM-SrkPubThumbprint\r
18915 schemaIDGUID:: 6wbXGXZNokSF1hw0K+O+Nw==\r
18916 systemOnly: FALSE\r
18917 systemFlags: 16\r
18918 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18920 dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X\r
18921 changetype: add\r
18922 objectClass: top\r
18923 objectClass: attributeSchema\r
18924 cn: ms-TPM-Tpm-Information-For-Computer\r
18925 attributeID: 1.2.840.113556.1.4.2109\r
18926 attributeSyntax: 2.5.5.1\r
18927 isSingleValued: TRUE\r
18928 linkID: 2182\r
18929 showInAdvancedViewOnly: TRUE\r
18930 adminDisplayName: TPM-TpmInformationForComputer\r
18931 oMObjectClass:: KwwCh3McAIVK\r
18932 adminDescription: This attribute links a Computer object to a TPM object.\r
18933 oMSyntax: 127\r
18934 searchFlags: 16\r
18935 lDAPDisplayName: msTPM-TpmInformationForComputer\r
18936 schemaIDGUID:: k3sb6khe1Ua8bE30/aeKNQ==\r
18937 systemOnly: FALSE\r
18938 systemFlags: 16\r
18939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18941 dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X\r
18942 changetype: add\r
18943 objectClass: top\r
18944 objectClass: attributeSchema\r
18945 cn: ms-TPM-Tpm-Information-For-Computer-BL\r
18946 attributeID: 1.2.840.113556.1.4.2110\r
18947 attributeSyntax: 2.5.5.1\r
18948 isSingleValued: FALSE\r
18949 linkID: 2183\r
18950 showInAdvancedViewOnly: TRUE\r
18951 adminDisplayName: TPM-TpmInformationForComputerBL\r
18952 oMObjectClass:: KwwCh3McAIVK\r
18953 adminDescription: \r
18954  This attribute links a TPM object to the Computer objects associated with it.\r
18955 oMSyntax: 127\r
18956 searchFlags: 0\r
18957 lDAPDisplayName: msTPM-TpmInformationForComputerBL\r
18958 schemaIDGUID:: yYT6FM2OSEO8kW087Ucqtw==\r
18959 systemOnly: TRUE\r
18960 systemFlags: 17\r
18961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18963 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X\r
18964 changetype: add\r
18965 objectClass: top\r
18966 objectClass: attributeSchema\r
18967 cn: ms-TS-Allow-Logon\r
18968 attributeID: 1.2.840.113556.1.4.1979\r
18969 attributeSyntax: 2.5.5.8\r
18970 isSingleValued: TRUE\r
18971 showInAdvancedViewOnly: TRUE\r
18972 adminDisplayName: ms-TS-Allow-Logon\r
18973 adminDescription: \r
18974  Terminal Services Allow Logon specifies whether the user is allowed to log on \r
18975  to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is \r
18976  not allowed.\r
18977 oMSyntax: 1\r
18978 searchFlags: 0\r
18979 lDAPDisplayName: msTSAllowLogon\r
18980 schemaIDGUID:: ZNQMOlS850CTrqZGpuzEtA==\r
18981 systemOnly: FALSE\r
18982 systemFlags: 16\r
18983 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18985 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X\r
18986 changetype: add\r
18987 objectClass: top\r
18988 objectClass: attributeSchema\r
18989 cn: ms-TS-Broken-Connection-Action\r
18990 attributeID: 1.2.840.113556.1.4.1985\r
18991 attributeSyntax: 2.5.5.8\r
18992 isSingleValued: TRUE\r
18993 showInAdvancedViewOnly: TRUE\r
18994 adminDisplayName: ms-TS-Broken-Connection-Action\r
18995 adminDescription: \r
18996  Terminal Services Session Broken Connection Action specifies the action to tak\r
18997  e when a Terminal Services session limit is reached. The value is 1 if the cli\r
18998  ent session should be terminated, and 0 if the client session should be discon\r
18999  nected.\r
19000 oMSyntax: 1\r
19001 searchFlags: 0\r
19002 lDAPDisplayName: msTSBrokenConnectionAction\r
19003 schemaIDGUID:: uhv0HARWPkaU1hoSh7csow==\r
19004 systemOnly: FALSE\r
19005 systemFlags: 16\r
19006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19008 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X\r
19009 changetype: add\r
19010 objectClass: top\r
19011 objectClass: attributeSchema\r
19012 cn: ms-TS-Connect-Client-Drives\r
19013 attributeID: 1.2.840.113556.1.4.1986\r
19014 attributeSyntax: 2.5.5.8\r
19015 isSingleValued: TRUE\r
19016 showInAdvancedViewOnly: TRUE\r
19017 adminDisplayName: ms-TS-Connect-Client-Drives\r
19018 adminDescription: \r
19019  Terminal Services Session Connect Client Drives At Logon specifies whether to \r
19020  reconnect to mapped client drives at logon. The value is 1 if reconnection is \r
19021  enabled, and 0 if reconnection is disabled.\r
19022 oMSyntax: 1\r
19023 searchFlags: 0\r
19024 lDAPDisplayName: msTSConnectClientDrives\r
19025 schemaIDGUID:: rypXI90p6kSw+n6EOLmkow==\r
19026 systemOnly: FALSE\r
19027 systemFlags: 16\r
19028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19030 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X\r
19031 changetype: add\r
19032 objectClass: top\r
19033 objectClass: attributeSchema\r
19034 cn: ms-TS-Connect-Printer-Drives\r
19035 attributeID: 1.2.840.113556.1.4.1987\r
19036 attributeSyntax: 2.5.5.8\r
19037 isSingleValued: TRUE\r
19038 showInAdvancedViewOnly: TRUE\r
19039 adminDisplayName: ms-TS-Connect-Printer-Drives\r
19040 adminDescription: \r
19041  Terminal Services Session Connect Printer Drives At Logon specifies whether to\r
19042   reconnect to mapped client printers at logon. The value is 1 if reconnection \r
19043  is enabled, and 0 if reconnection is disabled.\r
19044 oMSyntax: 1\r
19045 searchFlags: 0\r
19046 lDAPDisplayName: msTSConnectPrinterDrives\r
19047 schemaIDGUID:: N6nmjBuHkkyyhdmdQDZoHA==\r
19048 systemOnly: FALSE\r
19049 systemFlags: 16\r
19050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19052 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X\r
19053 changetype: add\r
19054 objectClass: top\r
19055 objectClass: attributeSchema\r
19056 cn: ms-TS-Default-To-Main-Printer\r
19057 attributeID: 1.2.840.113556.1.4.1988\r
19058 attributeSyntax: 2.5.5.8\r
19059 isSingleValued: TRUE\r
19060 showInAdvancedViewOnly: TRUE\r
19061 adminDisplayName: ms-TS-Default-To-Main-Printer\r
19062 adminDescription: \r
19063  Terminal Services Default To Main Printer specifies whether to print automatic\r
19064  ally to the client's default printer. The value is 1 if printing to the client\r
19065  's default printer is enabled, and 0 if it is disabled.\r
19066 oMSyntax: 1\r
19067 searchFlags: 0\r
19068 lDAPDisplayName: msTSDefaultToMainPrinter\r
19069 schemaIDGUID:: veL/wM/Kx02I1WHp6Vdm9g==\r
19070 systemOnly: FALSE\r
19071 systemFlags: 16\r
19072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19074 dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X\r
19075 changetype: add\r
19076 objectClass: top\r
19077 objectClass: attributeSchema\r
19078 cn: ms-TS-Endpoint-Data\r
19079 attributeID: 1.2.840.113556.1.4.2070\r
19080 attributeSyntax: 2.5.5.12\r
19081 isSingleValued: TRUE\r
19082 rangeLower: 0\r
19083 rangeUpper: 32767\r
19084 showInAdvancedViewOnly: TRUE\r
19085 adminDisplayName: ms-TS-Endpoint-Data\r
19086 adminDescription: \r
19087  This attribute represents the VM Name for machine in TSV deployment.\r
19088 oMSyntax: 64\r
19089 searchFlags: 0\r
19090 lDAPDisplayName: msTSEndpointData\r
19091 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog==\r
19092 systemOnly: FALSE\r
19093 systemFlags: 16\r
19094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19096 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X\r
19097 changetype: add\r
19098 objectClass: top\r
19099 objectClass: attributeSchema\r
19100 cn: ms-TS-Endpoint-Plugin\r
19101 attributeID: 1.2.840.113556.1.4.2072\r
19102 attributeSyntax: 2.5.5.12\r
19103 isSingleValued: TRUE\r
19104 rangeLower: 0\r
19105 rangeUpper: 32767\r
19106 showInAdvancedViewOnly: TRUE\r
19107 adminDisplayName: ms-TS-Endpoint-Plugin\r
19108 adminDescription: \r
19109  This attribute represents the name of the plugin which handles the orchestrati\r
19110  on.\r
19111 oMSyntax: 64\r
19112 searchFlags: 0\r
19113 lDAPDisplayName: msTSEndpointPlugin\r
19114 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag==\r
19115 systemOnly: FALSE\r
19116 systemFlags: 16\r
19117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19119 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X\r
19120 changetype: add\r
19121 objectClass: top\r
19122 objectClass: attributeSchema\r
19123 cn: ms-TS-Endpoint-Type\r
19124 attributeID: 1.2.840.113556.1.4.2071\r
19125 attributeSyntax: 2.5.5.9\r
19126 isSingleValued: TRUE\r
19127 showInAdvancedViewOnly: TRUE\r
19128 adminDisplayName: ms-TS-Endpoint-Type\r
19129 adminDescription: \r
19130  This attribute defines if the machine is a physical machine or a virtual machi\r
19131  ne.\r
19132 oMSyntax: 2\r
19133 searchFlags: 0\r
19134 lDAPDisplayName: msTSEndpointType\r
19135 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg==\r
19136 systemOnly: FALSE\r
19137 systemFlags: 16\r
19138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19140 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X\r
19141 changetype: add\r
19142 objectClass: top\r
19143 objectClass: attributeSchema\r
19144 cn: MS-TS-ExpireDate\r
19145 attributeID: 1.2.840.113556.1.4.1993\r
19146 attributeSyntax: 2.5.5.11\r
19147 isSingleValued: TRUE\r
19148 showInAdvancedViewOnly: TRUE\r
19149 adminDisplayName: MS-TS-ExpireDate\r
19150 adminDescription: TS Expiration Date\r
19151 oMSyntax: 24\r
19152 searchFlags: 1\r
19153 lDAPDisplayName: msTSExpireDate\r
19154 schemaIDGUID:: 9U4AcMMlakSXyJlq6FZndg==\r
19155 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19156 systemOnly: FALSE\r
19157 systemFlags: 16\r
19158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19160 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X\r
19161 changetype: add\r
19162 objectClass: top\r
19163 objectClass: attributeSchema\r
19164 cn: MS-TS-ExpireDate2\r
19165 attributeID: 1.2.840.113556.1.4.2000\r
19166 attributeSyntax: 2.5.5.11\r
19167 isSingleValued: TRUE\r
19168 showInAdvancedViewOnly: TRUE\r
19169 adminDisplayName: MS-TS-ExpireDate2\r
19170 adminDescription: Expiration date of the second TS per user CAL.\r
19171 oMSyntax: 24\r
19172 searchFlags: 1\r
19173 lDAPDisplayName: msTSExpireDate2\r
19174 schemaIDGUID:: cc/fVD+8C0+dWkskdruJJQ==\r
19175 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19176 systemOnly: FALSE\r
19177 systemFlags: 16\r
19178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19180 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X\r
19181 changetype: add\r
19182 objectClass: top\r
19183 objectClass: attributeSchema\r
19184 cn: MS-TS-ExpireDate3\r
19185 attributeID: 1.2.840.113556.1.4.2003\r
19186 attributeSyntax: 2.5.5.11\r
19187 isSingleValued: TRUE\r
19188 showInAdvancedViewOnly: TRUE\r
19189 adminDisplayName: MS-TS-ExpireDate3\r
19190 adminDescription: Expiration date of the third TS per user CAL.\r
19191 oMSyntax: 24\r
19192 searchFlags: 1\r
19193 lDAPDisplayName: msTSExpireDate3\r
19194 schemaIDGUID:: BH+8QXK+MEm9EB80OUEjhw==\r
19195 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19196 systemOnly: FALSE\r
19197 systemFlags: 16\r
19198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19200 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X\r
19201 changetype: add\r
19202 objectClass: top\r
19203 objectClass: attributeSchema\r
19204 cn: MS-TS-ExpireDate4\r
19205 attributeID: 1.2.840.113556.1.4.2006\r
19206 attributeSyntax: 2.5.5.11\r
19207 isSingleValued: TRUE\r
19208 showInAdvancedViewOnly: TRUE\r
19209 adminDisplayName: MS-TS-ExpireDate4\r
19210 adminDescription: Expiration date of the fourth TS per user CAL.\r
19211 oMSyntax: 24\r
19212 searchFlags: 1\r
19213 lDAPDisplayName: msTSExpireDate4\r
19214 schemaIDGUID:: Q9wRXkogr0+gCGhjYhxvXw==\r
19215 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19216 systemOnly: FALSE\r
19217 systemFlags: 16\r
19218 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19220 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X\r
19221 changetype: add\r
19222 objectClass: top\r
19223 objectClass: attributeSchema\r
19224 cn: ms-TS-Home-Directory\r
19225 attributeID: 1.2.840.113556.1.4.1977\r
19226 attributeSyntax: 2.5.5.12\r
19227 isSingleValued: TRUE\r
19228 rangeLower: 0\r
19229 rangeUpper: 32767\r
19230 showInAdvancedViewOnly: TRUE\r
19231 adminDisplayName: ms-TS-Home-Directory\r
19232 adminDescription: \r
19233  Terminal Services Home Directory specifies the Home directory for the user. Ea\r
19234  ch user on a Terminal Server has a unique home directory. This ensures that ap\r
19235  plication information is stored separately for each user in a multi-user envir\r
19236  onment. To set a home directory on the local computer, specify a local path; f\r
19237  or example, C:\Path. To set a home directory in a network environment, you mus\r
19238  t first set the TerminalServicesHomeDrive property, and then set this property\r
19239   to a UNC path.\r
19240 oMSyntax: 64\r
19241 searchFlags: 0\r
19242 lDAPDisplayName: msTSHomeDirectory\r
19243 schemaIDGUID:: 8BA1XefEIkG5H6IK3ZDiRg==\r
19244 systemOnly: FALSE\r
19245 systemFlags: 16\r
19246 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19248 dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X\r
19249 changetype: add\r
19250 objectClass: top\r
19251 objectClass: attributeSchema\r
19252 cn: ms-TS-Home-Drive\r
19253 attributeID: 1.2.840.113556.1.4.1978\r
19254 attributeSyntax: 2.5.5.12\r
19255 isSingleValued: TRUE\r
19256 rangeLower: 0\r
19257 rangeUpper: 32767\r
19258 showInAdvancedViewOnly: TRUE\r
19259 adminDisplayName: ms-TS-Home-Drive\r
19260 adminDescription: \r
19261  Terminal Services Home Drive specifies a Home drive for the user. In a network\r
19262   environment, this property is a string containing a drive specification (a dr\r
19263  ive letter followed by a colon) to which the UNC path specified in the Termina\r
19264  lServicesHomeDirectory property is mapped. To set a home directory in a networ\r
19265  k environment, you must first set this property and then set the TerminalServi\r
19266  cesHomeDirectory property.\r
19267 oMSyntax: 64\r
19268 searchFlags: 0\r
19269 lDAPDisplayName: msTSHomeDrive\r
19270 schemaIDGUID:: 2SQKX/rf2Uysv6BoDANzHg==\r
19271 systemOnly: FALSE\r
19272 systemFlags: 16\r
19273 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19275 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X\r
19276 changetype: add\r
19277 objectClass: top\r
19278 objectClass: attributeSchema\r
19279 cn: ms-TS-Initial-Program\r
19280 attributeID: 1.2.840.113556.1.4.1990\r
19281 attributeSyntax: 2.5.5.12\r
19282 isSingleValued: TRUE\r
19283 rangeLower: 0\r
19284 rangeUpper: 32767\r
19285 showInAdvancedViewOnly: TRUE\r
19286 adminDisplayName: ms-TS-Initial-Program\r
19287 adminDescription: \r
19288  Terminal Services Session Initial Program specifies the Path and file name of \r
19289  the application that the user wants to start automatically when the user logs \r
19290  on to the Terminal Server. To set an initial application to start when the use\r
19291  r logs on, you must first set this property and then set the TerminalServicesW\r
19292  orkDirectory property. If you set only the TerminalServicesInitialProgram prop\r
19293  erty, the application starts in the user's session in the default user directo\r
19294  ry.\r
19295 oMSyntax: 64\r
19296 searchFlags: 0\r
19297 lDAPDisplayName: msTSInitialProgram\r
19298 schemaIDGUID:: b6wBkmkd+02ALtlVEBCVmQ==\r
19299 systemOnly: FALSE\r
19300 systemFlags: 16\r
19301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19303 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X\r
19304 changetype: add\r
19305 objectClass: top\r
19306 objectClass: attributeSchema\r
19307 cn: MS-TS-LicenseVersion\r
19308 attributeID: 1.2.840.113556.1.4.1994\r
19309 attributeSyntax: 2.5.5.12\r
19310 isSingleValued: TRUE\r
19311 showInAdvancedViewOnly: TRUE\r
19312 adminDisplayName: MS-TS-LicenseVersion\r
19313 adminDescription: TS License Version\r
19314 oMSyntax: 64\r
19315 searchFlags: 1\r
19316 lDAPDisplayName: msTSLicenseVersion\r
19317 schemaIDGUID:: iUrpCi838k2uisZKK8RyeA==\r
19318 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19319 systemOnly: FALSE\r
19320 systemFlags: 16\r
19321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19323 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X\r
19324 changetype: add\r
19325 objectClass: top\r
19326 objectClass: attributeSchema\r
19327 cn: MS-TS-LicenseVersion2\r
19328 attributeID: 1.2.840.113556.1.4.2001\r
19329 attributeSyntax: 2.5.5.12\r
19330 isSingleValued: TRUE\r
19331 rangeLower: 0\r
19332 rangeUpper: 255\r
19333 showInAdvancedViewOnly: TRUE\r
19334 adminDisplayName: MS-TS-LicenseVersion2\r
19335 adminDescription: Version of the second TS per user CAL.\r
19336 oMSyntax: 64\r
19337 searchFlags: 1\r
19338 lDAPDisplayName: msTSLicenseVersion2\r
19339 schemaIDGUID:: A/ENS5eN2UWtaYXDCAuk5w==\r
19340 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19341 systemOnly: FALSE\r
19342 systemFlags: 16\r
19343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19345 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X\r
19346 changetype: add\r
19347 objectClass: top\r
19348 objectClass: attributeSchema\r
19349 cn: MS-TS-LicenseVersion3\r
19350 attributeID: 1.2.840.113556.1.4.2004\r
19351 attributeSyntax: 2.5.5.12\r
19352 isSingleValued: TRUE\r
19353 rangeLower: 0\r
19354 rangeUpper: 255\r
19355 showInAdvancedViewOnly: TRUE\r
19356 adminDisplayName: MS-TS-LicenseVersion3\r
19357 adminDescription: Version of the third TS per user CAL.\r
19358 oMSyntax: 64\r
19359 searchFlags: 1\r
19360 lDAPDisplayName: msTSLicenseVersion3\r
19361 schemaIDGUID:: gY+6+KtMc0mjyDptpipeMQ==\r
19362 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19363 systemOnly: FALSE\r
19364 systemFlags: 16\r
19365 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19367 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X\r
19368 changetype: add\r
19369 objectClass: top\r
19370 objectClass: attributeSchema\r
19371 cn: MS-TS-LicenseVersion4\r
19372 attributeID: 1.2.840.113556.1.4.2007\r
19373 attributeSyntax: 2.5.5.12\r
19374 isSingleValued: TRUE\r
19375 rangeLower: 0\r
19376 rangeUpper: 255\r
19377 showInAdvancedViewOnly: TRUE\r
19378 adminDisplayName: MS-TS-LicenseVersion4\r
19379 adminDescription: Version of the fourth TS per user CAL.\r
19380 oMSyntax: 64\r
19381 searchFlags: 1\r
19382 lDAPDisplayName: msTSLicenseVersion4\r
19383 schemaIDGUID:: l13KcAQjCkmKJ1JnjI0glQ==\r
19384 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19385 systemOnly: FALSE\r
19386 systemFlags: 16\r
19387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19389 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X\r
19390 changetype: add\r
19391 objectClass: top\r
19392 objectClass: attributeSchema\r
19393 cn: MS-TS-ManagingLS\r
19394 attributeID: 1.2.840.113556.1.4.1995\r
19395 attributeSyntax: 2.5.5.12\r
19396 isSingleValued: TRUE\r
19397 showInAdvancedViewOnly: TRUE\r
19398 adminDisplayName: MS-TS-ManagingLS\r
19399 adminDescription: TS Managing License Server\r
19400 oMSyntax: 64\r
19401 searchFlags: 1\r
19402 lDAPDisplayName: msTSManagingLS\r
19403 schemaIDGUID:: R8W887CFLEOawDBFBr8sgw==\r
19404 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19405 systemOnly: FALSE\r
19406 systemFlags: 16\r
19407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19409 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X\r
19410 changetype: add\r
19411 objectClass: top\r
19412 objectClass: attributeSchema\r
19413 cn: MS-TS-ManagingLS2\r
19414 attributeID: 1.2.840.113556.1.4.2002\r
19415 attributeSyntax: 2.5.5.12\r
19416 isSingleValued: TRUE\r
19417 rangeLower: 0\r
19418 rangeUpper: 255\r
19419 showInAdvancedViewOnly: TRUE\r
19420 adminDisplayName: MS-TS-ManagingLS2\r
19421 adminDescription: Issuer name of the second TS per user CAL.\r
19422 oMSyntax: 64\r
19423 searchFlags: 1\r
19424 lDAPDisplayName: msTSManagingLS2\r
19425 schemaIDGUID:: VwefNL1RyE+dZj7O6oolvg==\r
19426 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19427 systemOnly: FALSE\r
19428 systemFlags: 16\r
19429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19431 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X\r
19432 changetype: add\r
19433 objectClass: top\r
19434 objectClass: attributeSchema\r
19435 cn: MS-TS-ManagingLS3\r
19436 attributeID: 1.2.840.113556.1.4.2005\r
19437 attributeSyntax: 2.5.5.12\r
19438 isSingleValued: TRUE\r
19439 rangeLower: 0\r
19440 rangeUpper: 255\r
19441 showInAdvancedViewOnly: TRUE\r
19442 adminDisplayName: MS-TS-ManagingLS3\r
19443 adminDescription: Issuer name of the third TS per user CAL.\r
19444 oMSyntax: 64\r
19445 searchFlags: 1\r
19446 lDAPDisplayName: msTSManagingLS3\r
19447 schemaIDGUID:: wdzV+jAhh0yhGHUyLNZwUA==\r
19448 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19449 systemOnly: FALSE\r
19450 systemFlags: 16\r
19451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19453 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X\r
19454 changetype: add\r
19455 objectClass: top\r
19456 objectClass: attributeSchema\r
19457 cn: MS-TS-ManagingLS4\r
19458 attributeID: 1.2.840.113556.1.4.2008\r
19459 attributeSyntax: 2.5.5.12\r
19460 isSingleValued: TRUE\r
19461 rangeLower: 0\r
19462 rangeUpper: 255\r
19463 showInAdvancedViewOnly: TRUE\r
19464 adminDisplayName: MS-TS-ManagingLS4\r
19465 adminDescription: Issuer name of the fourth TS per user CAL.\r
19466 oMSyntax: 64\r
19467 searchFlags: 1\r
19468 lDAPDisplayName: msTSManagingLS4\r
19469 schemaIDGUID:: oLaj9wchQEGzBnXLUhcx5Q==\r
19470 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19471 systemOnly: FALSE\r
19472 systemFlags: 16\r
19473 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19475 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X\r
19476 changetype: add\r
19477 objectClass: top\r
19478 objectClass: attributeSchema\r
19479 cn: ms-TS-Max-Connection-Time\r
19480 attributeID: 1.2.840.113556.1.4.1982\r
19481 attributeSyntax: 2.5.5.9\r
19482 isSingleValued: TRUE\r
19483 showInAdvancedViewOnly: TRUE\r
19484 adminDisplayName: ms-TS-Max-Connection-Time\r
19485 adminDescription: \r
19486  Terminal Services Session maximum Connection Time is Maximum duration, in minu\r
19487  tes, of the Terminal Services session. After the specified number of minutes h\r
19488  ave elapsed, the session can be disconnected or terminated.\r
19489 oMSyntax: 2\r
19490 searchFlags: 0\r
19491 lDAPDisplayName: msTSMaxConnectionTime\r
19492 schemaIDGUID:: 4g6WHWRklU6ngeO1zV+ViA==\r
19493 systemOnly: FALSE\r
19494 systemFlags: 16\r
19495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19497 dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X\r
19498 changetype: add\r
19499 objectClass: top\r
19500 objectClass: attributeSchema\r
19501 cn: ms-TS-Max-Disconnection-Time\r
19502 attributeID: 1.2.840.113556.1.4.1981\r
19503 attributeSyntax: 2.5.5.9\r
19504 isSingleValued: TRUE\r
19505 showInAdvancedViewOnly: TRUE\r
19506 adminDisplayName: ms-TS-Max-Disconnection-Time\r
19507 adminDescription: \r
19508  Terminal Services Session Maximum Disconnection Time is maximum amount of time\r
19509  , in minutes, that a disconnected Terminal Services session remains active on \r
19510  the Terminal Server. After the specified number of minutes have elapsed, the s\r
19511  ession is terminated.\r
19512 oMSyntax: 2\r
19513 searchFlags: 0\r
19514 lDAPDisplayName: msTSMaxDisconnectionTime\r
19515 schemaIDGUID:: iXBvMthThEe4FEbYU1EQ0g==\r
19516 systemOnly: FALSE\r
19517 systemFlags: 16\r
19518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19520 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X\r
19521 changetype: add\r
19522 objectClass: top\r
19523 objectClass: attributeSchema\r
19524 cn: ms-TS-Max-Idle-Time\r
19525 attributeID: 1.2.840.113556.1.4.1983\r
19526 attributeSyntax: 2.5.5.9\r
19527 isSingleValued: TRUE\r
19528 showInAdvancedViewOnly: TRUE\r
19529 adminDisplayName: ms-TS-Max-Idle-Time\r
19530 adminDescription: \r
19531  Terminal Services Session Maximum Idle Time is maximum amount of time, in minu\r
19532  tes, that the Terminal Services session can remain idle. After the specified n\r
19533  umber of minutes have elapsed, the session can be disconnected or terminated.\r
19534 oMSyntax: 2\r
19535 searchFlags: 0\r
19536 lDAPDisplayName: msTSMaxIdleTime\r
19537 schemaIDGUID:: nJ5z/7drDkayIeJQ894PlQ==\r
19538 systemOnly: FALSE\r
19539 systemFlags: 16\r
19540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19542 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X\r
19543 changetype: add\r
19544 objectClass: top\r
19545 objectClass: attributeSchema\r
19546 cn: ms-TS-Primary-Desktop\r
19547 attributeID: 1.2.840.113556.1.4.2073\r
19548 attributeSyntax: 2.5.5.1\r
19549 isSingleValued: TRUE\r
19550 linkID: 2170\r
19551 showInAdvancedViewOnly: TRUE\r
19552 adminDisplayName: ms-TS-Primary-Desktop\r
19553 oMObjectClass:: KwwCh3McAIVK\r
19554 adminDescription: \r
19555  This attribute represents the forward link to user's primary desktop.\r
19556 oMSyntax: 127\r
19557 searchFlags: 0\r
19558 lDAPDisplayName: msTSPrimaryDesktop\r
19559 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg==\r
19560 systemOnly: FALSE\r
19561 systemFlags: 16\r
19562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19564 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
19565 changetype: add\r
19566 objectClass: top\r
19567 objectClass: attributeSchema\r
19568 cn: ms-TS-Primary-Desktop-BL\r
19569 attributeID: 1.2.840.113556.1.4.2074\r
19570 attributeSyntax: 2.5.5.1\r
19571 isSingleValued: FALSE\r
19572 linkID: 2171\r
19573 showInAdvancedViewOnly: TRUE\r
19574 adminDisplayName: ms-TS-Primary-Desktop-BL\r
19575 oMObjectClass:: KwwCh3McAIVK\r
19576 adminDescription: This attribute represents the backward link to user.\r
19577 oMSyntax: 127\r
19578 searchFlags: 0\r
19579 lDAPDisplayName: msTSPrimaryDesktopBL\r
19580 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg==\r
19581 systemOnly: TRUE\r
19582 systemFlags: 17\r
19583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19585 dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X\r
19586 changetype: add\r
19587 objectClass: top\r
19588 objectClass: attributeSchema\r
19589 cn: ms-TS-Profile-Path\r
19590 attributeID: 1.2.840.113556.1.4.1976\r
19591 attributeSyntax: 2.5.5.12\r
19592 isSingleValued: TRUE\r
19593 rangeLower: 0\r
19594 rangeUpper: 32767\r
19595 showInAdvancedViewOnly: TRUE\r
19596 adminDisplayName: ms-TS-Profile-Path\r
19597 adminDescription: \r
19598  Terminal Services Profile Path specifies a roaming or mandatory profile path t\r
19599  o use when the user logs on to the Terminal Server. The profile path is in the\r
19600   following network path format: \\servername\profiles folder name\username\r
19601 oMSyntax: 64\r
19602 searchFlags: 0\r
19603 lDAPDisplayName: msTSProfilePath\r
19604 schemaIDGUID:: 2zBc5mwxYECjoDh7CD8JzQ==\r
19605 systemOnly: FALSE\r
19606 systemFlags: 16\r
19607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19609 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X\r
19610 changetype: add\r
19611 objectClass: top\r
19612 objectClass: attributeSchema\r
19613 cn: MS-TS-Property01\r
19614 attributeID: 1.2.840.113556.1.4.1991\r
19615 attributeSyntax: 2.5.5.12\r
19616 isSingleValued: FALSE\r
19617 rangeLower: 0\r
19618 rangeUpper: 32767\r
19619 showInAdvancedViewOnly: TRUE\r
19620 adminDisplayName: MS-TS-Property01\r
19621 adminDescription: Placeholder Terminal Server Property 01\r
19622 oMSyntax: 64\r
19623 searchFlags: 1\r
19624 lDAPDisplayName: msTSProperty01\r
19625 schemaIDGUID:: d6mu+lWW10mFPfJ7t6rKDw==\r
19626 systemOnly: FALSE\r
19627 systemFlags: 16\r
19628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19630 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X\r
19631 changetype: add\r
19632 objectClass: top\r
19633 objectClass: attributeSchema\r
19634 cn: MS-TS-Property02\r
19635 attributeID: 1.2.840.113556.1.4.1992\r
19636 attributeSyntax: 2.5.5.12\r
19637 isSingleValued: FALSE\r
19638 rangeLower: 0\r
19639 rangeUpper: 32767\r
19640 showInAdvancedViewOnly: TRUE\r
19641 adminDisplayName: MS-TS-Property02\r
19642 adminDescription: Placeholder Terminal Server Property 02\r
19643 oMSyntax: 64\r
19644 searchFlags: 1\r
19645 lDAPDisplayName: msTSProperty02\r
19646 schemaIDGUID:: rPaGNbdReEmrQvk2RjGY5w==\r
19647 systemOnly: FALSE\r
19648 systemFlags: 16\r
19649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19651 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X\r
19652 changetype: add\r
19653 objectClass: top\r
19654 objectClass: attributeSchema\r
19655 cn: ms-TS-Reconnection-Action\r
19656 attributeID: 1.2.840.113556.1.4.1984\r
19657 attributeSyntax: 2.5.5.8\r
19658 isSingleValued: TRUE\r
19659 showInAdvancedViewOnly: TRUE\r
19660 adminDisplayName: ms-TS-Reconnection-Action\r
19661 adminDescription: \r
19662  Terminal Services Session Reconnection Action specifies whether to allow recon\r
19663  nection to a disconnected Terminal Services session from any client computer. \r
19664  The value is 1 if reconnection is allowed from the original client computer on\r
19665  ly, and 0 if reconnection from any client computer is allowed.\r
19666 oMSyntax: 1\r
19667 searchFlags: 0\r
19668 lDAPDisplayName: msTSReconnectionAction\r
19669 schemaIDGUID:: ytduNhg+f0yrrjUaAeS09w==\r
19670 systemOnly: FALSE\r
19671 systemFlags: 16\r
19672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19674 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X\r
19675 changetype: add\r
19676 objectClass: top\r
19677 objectClass: attributeSchema\r
19678 cn: ms-TS-Remote-Control\r
19679 attributeID: 1.2.840.113556.1.4.1980\r
19680 attributeSyntax: 2.5.5.9\r
19681 isSingleValued: TRUE\r
19682 showInAdvancedViewOnly: TRUE\r
19683 adminDisplayName: ms-TS-Remote-Control\r
19684 adminDescription: \r
19685  Terminal Services Remote Control specifies the whether to allow remote observa\r
19686  tion or remote control of the user's Terminal Services session. For a descript\r
19687  ion of these values, see the RemoteControl method of the Win32_TSRemoteControl\r
19688  Setting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify\r
19689  , 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify\r
19690 oMSyntax: 2\r
19691 searchFlags: 0\r
19692 lDAPDisplayName: msTSRemoteControl\r
19693 schemaIDGUID:: JnIXFUKGi0aMSAPd/QBJgg==\r
19694 systemOnly: FALSE\r
19695 systemFlags: 16\r
19696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19698 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
19699 changetype: add\r
19700 objectClass: top\r
19701 objectClass: attributeSchema\r
19702 cn: ms-TS-Secondary-Desktop-BL\r
19703 attributeID: 1.2.840.113556.1.4.2078\r
19704 attributeSyntax: 2.5.5.1\r
19705 isSingleValued: FALSE\r
19706 linkID: 2173\r
19707 showInAdvancedViewOnly: TRUE\r
19708 adminDisplayName: ms-TS-Secondary-Desktop-BL\r
19709 oMObjectClass:: KwwCh3McAIVK\r
19710 adminDescription: This attribute represents the backward link to user.\r
19711 oMSyntax: 127\r
19712 searchFlags: 0\r
19713 lDAPDisplayName: msTSSecondaryDesktopBL\r
19714 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw==\r
19715 systemOnly: TRUE\r
19716 systemFlags: 17\r
19717 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19719 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X\r
19720 changetype: add\r
19721 objectClass: top\r
19722 objectClass: attributeSchema\r
19723 cn: ms-TS-Secondary-Desktops\r
19724 attributeID: 1.2.840.113556.1.4.2075\r
19725 attributeSyntax: 2.5.5.1\r
19726 isSingleValued: FALSE\r
19727 linkID: 2172\r
19728 showInAdvancedViewOnly: TRUE\r
19729 adminDisplayName: ms-TS-Secondary-Desktops\r
19730 oMObjectClass:: KwwCh3McAIVK\r
19731 adminDescription: \r
19732  This attribute represents the array of forward links to user's secondary deskt\r
19733  ops.\r
19734 oMSyntax: 127\r
19735 searchFlags: 0\r
19736 lDAPDisplayName: msTSSecondaryDesktops\r
19737 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg==\r
19738 systemOnly: FALSE\r
19739 systemFlags: 16\r
19740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19742 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X\r
19743 changetype: add\r
19744 objectClass: top\r
19745 objectClass: attributeSchema\r
19746 cn: ms-TS-Work-Directory\r
19747 attributeID: 1.2.840.113556.1.4.1989\r
19748 attributeSyntax: 2.5.5.12\r
19749 isSingleValued: TRUE\r
19750 rangeLower: 0\r
19751 rangeUpper: 32767\r
19752 showInAdvancedViewOnly: TRUE\r
19753 adminDisplayName: ms-TS-Work-Directory\r
19754 adminDescription: \r
19755  Terminal Services Session Work Directory specifies the working directory path \r
19756  for the user. To set an initial application to start when the user logs on to \r
19757  the Terminal Server, you must first set the TerminalServicesInitialProgram pro\r
19758  perty, and then set this property.\r
19759 oMSyntax: 64\r
19760 searchFlags: 0\r
19761 lDAPDisplayName: msTSWorkDirectory\r
19762 schemaIDGUID:: ZvZEpzw9yEyDS51Pb2h7iw==\r
19763 systemOnly: FALSE\r
19764 systemFlags: 16\r
19765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19767 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X\r
19768 changetype: add\r
19769 objectClass: top\r
19770 objectClass: attributeSchema\r
19771 cn: MS-TSLS-Property01\r
19772 attributeID: 1.2.840.113556.1.4.2009\r
19773 attributeSyntax: 2.5.5.12\r
19774 isSingleValued: FALSE\r
19775 rangeLower: 0\r
19776 rangeUpper: 32767\r
19777 showInAdvancedViewOnly: TRUE\r
19778 adminDisplayName: MS-TSLS-Property01\r
19779 adminDescription: Placeholder Terminal Server License Server Property 01\r
19780 oMSyntax: 64\r
19781 searchFlags: 1\r
19782 lDAPDisplayName: msTSLSProperty01\r
19783 schemaIDGUID:: kDXlhx2XUkqVW0eU0VqErg==\r
19784 systemOnly: FALSE\r
19785 systemFlags: 16\r
19786 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19788 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X\r
19789 changetype: add\r
19790 objectClass: top\r
19791 objectClass: attributeSchema\r
19792 cn: MS-TSLS-Property02\r
19793 attributeID: 1.2.840.113556.1.4.2010\r
19794 attributeSyntax: 2.5.5.12\r
19795 isSingleValued: FALSE\r
19796 rangeLower: 0\r
19797 rangeUpper: 32767\r
19798 showInAdvancedViewOnly: TRUE\r
19799 adminDisplayName: MS-TSLS-Property02\r
19800 adminDescription: Placeholder Terminal Server License Server Property 02\r
19801 oMSyntax: 64\r
19802 searchFlags: 1\r
19803 lDAPDisplayName: msTSLSProperty02\r
19804 schemaIDGUID:: sHvHR24xL06X8Q1MSPyp3Q==\r
19805 systemOnly: FALSE\r
19806 systemFlags: 16\r
19807 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19809 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X\r
19810 changetype: add\r
19811 objectClass: top\r
19812 objectClass: attributeSchema\r
19813 cn: ms-WMI-Author\r
19814 attributeID: 1.2.840.113556.1.4.1623\r
19815 attributeSyntax: 2.5.5.12\r
19816 isSingleValued: TRUE\r
19817 showInAdvancedViewOnly: FALSE\r
19818 adminDisplayName: ms-WMI-Author\r
19819 adminDescription: ms-WMI-Author\r
19820 oMSyntax: 64\r
19821 searchFlags: 0\r
19822 lDAPDisplayName: msWMI-Author\r
19823 schemaIDGUID:: wcBmY3JpZk6zpR1SrQwFRw==\r
19824 systemOnly: FALSE\r
19825 systemFlags: 16\r
19826 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19828 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X\r
19829 changetype: add\r
19830 objectClass: top\r
19831 objectClass: attributeSchema\r
19832 cn: ms-WMI-ChangeDate\r
19833 attributeID: 1.2.840.113556.1.4.1624\r
19834 attributeSyntax: 2.5.5.12\r
19835 isSingleValued: TRUE\r
19836 showInAdvancedViewOnly: FALSE\r
19837 adminDisplayName: ms-WMI-ChangeDate\r
19838 adminDescription: ms-WMI-ChangeDate\r
19839 oMSyntax: 64\r
19840 searchFlags: 0\r
19841 lDAPDisplayName: msWMI-ChangeDate\r
19842 schemaIDGUID:: oPfN+UTsN0mnm82RUis6qA==\r
19843 systemOnly: FALSE\r
19844 systemFlags: 16\r
19845 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19847 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X\r
19848 changetype: add\r
19849 objectClass: top\r
19850 objectClass: attributeSchema\r
19851 cn: ms-WMI-Class\r
19852 attributeID: 1.2.840.113556.1.4.1676\r
19853 attributeSyntax: 2.5.5.12\r
19854 isSingleValued: TRUE\r
19855 showInAdvancedViewOnly: TRUE\r
19856 adminDisplayName: ms-WMI-Class\r
19857 adminDescription: ms-WMI-Class\r
19858 oMSyntax: 64\r
19859 searchFlags: 0\r
19860 lDAPDisplayName: msWMI-Class\r
19861 schemaIDGUID:: X5LBkCRKB0uyAr4y6zyLdA==\r
19862 systemOnly: FALSE\r
19863 systemFlags: 16\r
19864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19866 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X\r
19867 changetype: add\r
19868 objectClass: top\r
19869 objectClass: attributeSchema\r
19870 cn: ms-WMI-ClassDefinition\r
19871 attributeID: 1.2.840.113556.1.4.1625\r
19872 attributeSyntax: 2.5.5.12\r
19873 isSingleValued: TRUE\r
19874 showInAdvancedViewOnly: FALSE\r
19875 adminDisplayName: ms-WMI-ClassDefinition\r
19876 adminDescription: ms-WMI-ClassDefinition\r
19877 oMSyntax: 64\r
19878 searchFlags: 0\r
19879 lDAPDisplayName: msWMI-ClassDefinition\r
19880 schemaIDGUID:: vA6cK3LCy0WZ0k0OaRYy4A==\r
19881 systemOnly: FALSE\r
19882 systemFlags: 16\r
19883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19885 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X\r
19886 changetype: add\r
19887 objectClass: top\r
19888 objectClass: attributeSchema\r
19889 cn: ms-WMI-CreationDate\r
19890 attributeID: 1.2.840.113556.1.4.1626\r
19891 attributeSyntax: 2.5.5.12\r
19892 isSingleValued: TRUE\r
19893 showInAdvancedViewOnly: FALSE\r
19894 adminDisplayName: ms-WMI-CreationDate\r
19895 adminDescription: ms-WMI-CreationDate\r
19896 oMSyntax: 64\r
19897 searchFlags: 0\r
19898 lDAPDisplayName: msWMI-CreationDate\r
19899 schemaIDGUID:: LgqLdFEzP0uxcS8XQU6neQ==\r
19900 systemOnly: FALSE\r
19901 systemFlags: 16\r
19902 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19904 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X\r
19905 changetype: add\r
19906 objectClass: top\r
19907 objectClass: attributeSchema\r
19908 cn: ms-WMI-Genus\r
19909 attributeID: 1.2.840.113556.1.4.1677\r
19910 attributeSyntax: 2.5.5.9\r
19911 isSingleValued: TRUE\r
19912 showInAdvancedViewOnly: TRUE\r
19913 adminDisplayName: ms-WMI-Genus\r
19914 adminDescription: ms-WMI-Genus\r
19915 oMSyntax: 2\r
19916 searchFlags: 0\r
19917 lDAPDisplayName: msWMI-Genus\r
19918 schemaIDGUID:: OmfIUFaPFEaTCJ4TQPua8w==\r
19919 systemOnly: FALSE\r
19920 systemFlags: 16\r
19921 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19923 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X\r
19924 changetype: add\r
19925 objectClass: top\r
19926 objectClass: attributeSchema\r
19927 cn: ms-WMI-ID\r
19928 attributeID: 1.2.840.113556.1.4.1627\r
19929 attributeSyntax: 2.5.5.12\r
19930 isSingleValued: TRUE\r
19931 showInAdvancedViewOnly: FALSE\r
19932 adminDisplayName: ms-WMI-ID\r
19933 adminDescription: ms-WMI-ID\r
19934 oMSyntax: 64\r
19935 searchFlags: 0\r
19936 lDAPDisplayName: msWMI-ID\r
19937 schemaIDGUID:: A6g5k7iU90eRI6hTuf9+RQ==\r
19938 systemOnly: FALSE\r
19939 systemFlags: 16\r
19940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19942 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X\r
19943 changetype: add\r
19944 objectClass: top\r
19945 objectClass: attributeSchema\r
19946 cn: ms-WMI-int8Default\r
19947 attributeID: 1.2.840.113556.1.4.1632\r
19948 attributeSyntax: 2.5.5.16\r
19949 isSingleValued: TRUE\r
19950 showInAdvancedViewOnly: FALSE\r
19951 adminDisplayName: ms-WMI-int8Default\r
19952 adminDescription: ms-WMI-int8Default\r
19953 oMSyntax: 65\r
19954 searchFlags: 0\r
19955 lDAPDisplayName: msWMI-Int8Default\r
19956 schemaIDGUID:: WgjY9FuMhUeVm9xYVWbkRQ==\r
19957 systemOnly: FALSE\r
19958 systemFlags: 16\r
19959 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19961 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X\r
19962 changetype: add\r
19963 objectClass: top\r
19964 objectClass: attributeSchema\r
19965 cn: ms-WMI-int8Max\r
19966 attributeID: 1.2.840.113556.1.4.1633\r
19967 attributeSyntax: 2.5.5.16\r
19968 isSingleValued: TRUE\r
19969 showInAdvancedViewOnly: FALSE\r
19970 adminDisplayName: ms-WMI-int8Max\r
19971 adminDescription: ms-WMI-int8Max\r
19972 oMSyntax: 65\r
19973 searchFlags: 0\r
19974 lDAPDisplayName: msWMI-Int8Max\r
19975 schemaIDGUID:: R7XY4z0ARkmjK9x87clrdA==\r
19976 systemOnly: FALSE\r
19977 systemFlags: 16\r
19978 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19980 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X\r
19981 changetype: add\r
19982 objectClass: top\r
19983 objectClass: attributeSchema\r
19984 cn: ms-WMI-int8Min\r
19985 attributeID: 1.2.840.113556.1.4.1634\r
19986 attributeSyntax: 2.5.5.16\r
19987 isSingleValued: TRUE\r
19988 showInAdvancedViewOnly: FALSE\r
19989 adminDisplayName: ms-WMI-int8Min\r
19990 adminDescription: ms-WMI-int8Min\r
19991 oMSyntax: 65\r
19992 searchFlags: 0\r
19993 lDAPDisplayName: msWMI-Int8Min\r
19994 schemaIDGUID:: 0YkU7cxUZkCzaKANqiZk8Q==\r
19995 systemOnly: FALSE\r
19996 systemFlags: 16\r
19997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19999 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X\r
20000 changetype: add\r
20001 objectClass: top\r
20002 objectClass: attributeSchema\r
20003 cn: ms-WMI-int8ValidValues\r
20004 attributeID: 1.2.840.113556.1.4.1635\r
20005 attributeSyntax: 2.5.5.16\r
20006 isSingleValued: FALSE\r
20007 showInAdvancedViewOnly: FALSE\r
20008 adminDisplayName: ms-WMI-int8ValidValues\r
20009 adminDescription: ms-WMI-int8ValidValues\r
20010 oMSyntax: 65\r
20011 searchFlags: 0\r
20012 lDAPDisplayName: msWMI-Int8ValidValues\r
20013 schemaIDGUID:: qRk1EALAG0SYGrCz4BLIAw==\r
20014 systemOnly: FALSE\r
20015 systemFlags: 16\r
20016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20018 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X\r
20019 changetype: add\r
20020 objectClass: top\r
20021 objectClass: attributeSchema\r
20022 cn: ms-WMI-intDefault\r
20023 attributeID: 1.2.840.113556.1.4.1628\r
20024 attributeSyntax: 2.5.5.9\r
20025 isSingleValued: TRUE\r
20026 showInAdvancedViewOnly: FALSE\r
20027 adminDisplayName: ms-WMI-intDefault\r
20028 adminDescription: ms-WMI-intDefault\r
20029 oMSyntax: 2\r
20030 searchFlags: 0\r
20031 lDAPDisplayName: msWMI-IntDefault\r
20032 schemaIDGUID:: +AcMG912YECh4XAIRhnckA==\r
20033 systemOnly: FALSE\r
20034 systemFlags: 16\r
20035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20037 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X\r
20038 changetype: add\r
20039 objectClass: top\r
20040 objectClass: attributeSchema\r
20041 cn: ms-WMI-intFlags1\r
20042 attributeID: 1.2.840.113556.1.4.1678\r
20043 attributeSyntax: 2.5.5.9\r
20044 isSingleValued: TRUE\r
20045 showInAdvancedViewOnly: TRUE\r
20046 adminDisplayName: ms-WMI-intFlags1\r
20047 adminDescription: ms-WMI-intFlags1\r
20048 oMSyntax: 2\r
20049 searchFlags: 0\r
20050 lDAPDisplayName: msWMI-intFlags1\r
20051 schemaIDGUID:: uQbgGEVk40idz7Xs+8Tfjg==\r
20052 systemOnly: FALSE\r
20053 systemFlags: 16\r
20054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20056 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X\r
20057 changetype: add\r
20058 objectClass: top\r
20059 objectClass: attributeSchema\r
20060 cn: ms-WMI-intFlags2\r
20061 attributeID: 1.2.840.113556.1.4.1679\r
20062 attributeSyntax: 2.5.5.9\r
20063 isSingleValued: TRUE\r
20064 showInAdvancedViewOnly: TRUE\r
20065 adminDisplayName: ms-WMI-intFlags2\r
20066 adminDescription: ms-WMI-intFlags2\r
20067 oMSyntax: 2\r
20068 searchFlags: 0\r
20069 lDAPDisplayName: msWMI-intFlags2\r
20070 schemaIDGUID:: yUJaB1rFsUWsk+sIazH2EA==\r
20071 systemOnly: FALSE\r
20072 systemFlags: 16\r
20073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20075 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X\r
20076 changetype: add\r
20077 objectClass: top\r
20078 objectClass: attributeSchema\r
20079 cn: ms-WMI-intFlags3\r
20080 attributeID: 1.2.840.113556.1.4.1680\r
20081 attributeSyntax: 2.5.5.9\r
20082 isSingleValued: TRUE\r
20083 showInAdvancedViewOnly: TRUE\r
20084 adminDisplayName: ms-WMI-intFlags3\r
20085 adminDescription: ms-WMI-intFlags3\r
20086 oMSyntax: 2\r
20087 searchFlags: 0\r
20088 lDAPDisplayName: msWMI-intFlags3\r
20089 schemaIDGUID:: Nqef8gne5EuyOuc0wSS6zA==\r
20090 systemOnly: FALSE\r
20091 systemFlags: 16\r
20092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20094 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X\r
20095 changetype: add\r
20096 objectClass: top\r
20097 objectClass: attributeSchema\r
20098 cn: ms-WMI-intFlags4\r
20099 attributeID: 1.2.840.113556.1.4.1681\r
20100 attributeSyntax: 2.5.5.9\r
20101 isSingleValued: TRUE\r
20102 showInAdvancedViewOnly: TRUE\r
20103 adminDisplayName: ms-WMI-intFlags4\r
20104 adminDescription: ms-WMI-intFlags4\r
20105 oMSyntax: 2\r
20106 searchFlags: 0\r
20107 lDAPDisplayName: msWMI-intFlags4\r
20108 schemaIDGUID:: rKd0vZPEnEy9+lx7EZymsg==\r
20109 systemOnly: FALSE\r
20110 systemFlags: 16\r
20111 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20113 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X\r
20114 changetype: add\r
20115 objectClass: top\r
20116 objectClass: attributeSchema\r
20117 cn: ms-WMI-intMax\r
20118 attributeID: 1.2.840.113556.1.4.1629\r
20119 attributeSyntax: 2.5.5.9\r
20120 isSingleValued: TRUE\r
20121 showInAdvancedViewOnly: FALSE\r
20122 adminDisplayName: ms-WMI-intMax\r
20123 adminDescription: ms-WMI-intMax\r
20124 oMSyntax: 2\r
20125 searchFlags: 0\r
20126 lDAPDisplayName: msWMI-IntMax\r
20127 schemaIDGUID:: LAyS+5TyJkSKwdJLQqorzg==\r
20128 systemOnly: FALSE\r
20129 systemFlags: 16\r
20130 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20132 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X\r
20133 changetype: add\r
20134 objectClass: top\r
20135 objectClass: attributeSchema\r
20136 cn: ms-WMI-intMin\r
20137 attributeID: 1.2.840.113556.1.4.1630\r
20138 attributeSyntax: 2.5.5.9\r
20139 isSingleValued: TRUE\r
20140 showInAdvancedViewOnly: FALSE\r
20141 adminDisplayName: ms-WMI-intMin\r
20142 adminDescription: ms-WMI-intMin\r
20143 oMSyntax: 2\r
20144 searchFlags: 0\r
20145 lDAPDisplayName: msWMI-IntMin\r
20146 schemaIDGUID:: uuPCaDeYcEyY4PDDNpXQIw==\r
20147 systemOnly: FALSE\r
20148 systemFlags: 16\r
20149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20151 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X\r
20152 changetype: add\r
20153 objectClass: top\r
20154 objectClass: attributeSchema\r
20155 cn: ms-WMI-intValidValues\r
20156 attributeID: 1.2.840.113556.1.4.1631\r
20157 attributeSyntax: 2.5.5.9\r
20158 isSingleValued: FALSE\r
20159 showInAdvancedViewOnly: FALSE\r
20160 adminDisplayName: ms-WMI-intValidValues\r
20161 adminDescription: ms-WMI-intValidValues\r
20162 oMSyntax: 2\r
20163 searchFlags: 0\r
20164 lDAPDisplayName: msWMI-IntValidValues\r
20165 schemaIDGUID:: 9mX1akmnckuWNDxdR+a04A==\r
20166 systemOnly: FALSE\r
20167 systemFlags: 16\r
20168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20170 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X\r
20171 changetype: add\r
20172 objectClass: top\r
20173 objectClass: attributeSchema\r
20174 cn: ms-WMI-Mof\r
20175 attributeID: 1.2.840.113556.1.4.1638\r
20176 attributeSyntax: 2.5.5.12\r
20177 isSingleValued: TRUE\r
20178 showInAdvancedViewOnly: FALSE\r
20179 adminDisplayName: ms-WMI-Mof\r
20180 adminDescription: ms-WMI-Mof\r
20181 oMSyntax: 64\r
20182 searchFlags: 0\r
20183 lDAPDisplayName: msWMI-Mof\r
20184 schemaIDGUID:: n4A2Z2QgPkShRYEmKx8TZg==\r
20185 systemOnly: FALSE\r
20186 systemFlags: 16\r
20187 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20189 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X\r
20190 changetype: add\r
20191 objectClass: top\r
20192 objectClass: attributeSchema\r
20193 cn: ms-WMI-Name\r
20194 attributeID: 1.2.840.113556.1.4.1639\r
20195 attributeSyntax: 2.5.5.12\r
20196 isSingleValued: TRUE\r
20197 showInAdvancedViewOnly: FALSE\r
20198 adminDisplayName: ms-WMI-Name\r
20199 adminDescription: ms-WMI-Name\r
20200 oMSyntax: 64\r
20201 searchFlags: 0\r
20202 lDAPDisplayName: msWMI-Name\r
20203 schemaIDGUID:: 5azIxoF+r0KtcndBLFlBxA==\r
20204 systemOnly: FALSE\r
20205 systemFlags: 16\r
20206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20208 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X\r
20209 changetype: add\r
20210 objectClass: top\r
20211 objectClass: attributeSchema\r
20212 cn: ms-WMI-NormalizedClass\r
20213 attributeID: 1.2.840.113556.1.4.1640\r
20214 attributeSyntax: 2.5.5.12\r
20215 isSingleValued: FALSE\r
20216 showInAdvancedViewOnly: FALSE\r
20217 adminDisplayName: ms-WMI-NormalizedClass\r
20218 adminDescription: ms-WMI-NormalizedClass\r
20219 oMSyntax: 64\r
20220 searchFlags: 0\r
20221 lDAPDisplayName: msWMI-NormalizedClass\r
20222 schemaIDGUID:: j2K66o7r6U+D/Gk75pVVmw==\r
20223 systemOnly: FALSE\r
20224 systemFlags: 16\r
20225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20227 dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X\r
20228 changetype: add\r
20229 objectClass: top\r
20230 objectClass: attributeSchema\r
20231 cn: ms-WMI-Parm1\r
20232 attributeID: 1.2.840.113556.1.4.1682\r
20233 attributeSyntax: 2.5.5.12\r
20234 isSingleValued: TRUE\r
20235 showInAdvancedViewOnly: TRUE\r
20236 adminDisplayName: ms-WMI-Parm1\r
20237 adminDescription: ms-WMI-Parm1\r
20238 oMSyntax: 64\r
20239 searchFlags: 0\r
20240 lDAPDisplayName: msWMI-Parm1\r
20241 schemaIDGUID:: hRToJ7Cxi0q+3c4ZqDfibg==\r
20242 systemOnly: FALSE\r
20243 systemFlags: 16\r
20244 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20246 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X\r
20247 changetype: add\r
20248 objectClass: top\r
20249 objectClass: attributeSchema\r
20250 cn: ms-WMI-Parm2\r
20251 attributeID: 1.2.840.113556.1.4.1683\r
20252 attributeSyntax: 2.5.5.12\r
20253 isSingleValued: TRUE\r
20254 showInAdvancedViewOnly: TRUE\r
20255 adminDisplayName: ms-WMI-Parm2\r
20256 adminDescription: ms-WMI-Parm2\r
20257 oMSyntax: 64\r
20258 searchFlags: 0\r
20259 lDAPDisplayName: msWMI-Parm2\r
20260 schemaIDGUID:: jlADAEKcdkqo9Di/ZLqw3g==\r
20261 systemOnly: FALSE\r
20262 systemFlags: 16\r
20263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20265 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X\r
20266 changetype: add\r
20267 objectClass: top\r
20268 objectClass: attributeSchema\r
20269 cn: ms-WMI-Parm3\r
20270 attributeID: 1.2.840.113556.1.4.1684\r
20271 attributeSyntax: 2.5.5.12\r
20272 isSingleValued: TRUE\r
20273 showInAdvancedViewOnly: TRUE\r
20274 adminDisplayName: ms-WMI-Parm3\r
20275 adminDescription: ms-WMI-Parm3\r
20276 oMSyntax: 64\r
20277 searchFlags: 0\r
20278 lDAPDisplayName: msWMI-Parm3\r
20279 schemaIDGUID:: to+VRb1Szkifn8JxLZ8r/A==\r
20280 systemOnly: FALSE\r
20281 systemFlags: 16\r
20282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20284 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X\r
20285 changetype: add\r
20286 objectClass: top\r
20287 objectClass: attributeSchema\r
20288 cn: ms-WMI-Parm4\r
20289 attributeID: 1.2.840.113556.1.4.1685\r
20290 attributeSyntax: 2.5.5.12\r
20291 isSingleValued: TRUE\r
20292 showInAdvancedViewOnly: TRUE\r
20293 adminDisplayName: ms-WMI-Parm4\r
20294 adminDescription: ms-WMI-Parm4\r
20295 oMSyntax: 64\r
20296 searchFlags: 0\r
20297 lDAPDisplayName: msWMI-Parm4\r
20298 schemaIDGUID:: o9UAOM7xgkulmhUo6nlfWQ==\r
20299 systemOnly: FALSE\r
20300 systemFlags: 16\r
20301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20303 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X\r
20304 changetype: add\r
20305 objectClass: top\r
20306 objectClass: attributeSchema\r
20307 cn: ms-WMI-PropertyName\r
20308 attributeID: 1.2.840.113556.1.4.1641\r
20309 attributeSyntax: 2.5.5.12\r
20310 isSingleValued: TRUE\r
20311 showInAdvancedViewOnly: FALSE\r
20312 adminDisplayName: ms-WMI-PropertyName\r
20313 adminDescription: ms-WMI-PropertyName\r
20314 oMSyntax: 64\r
20315 searchFlags: 0\r
20316 lDAPDisplayName: msWMI-PropertyName\r
20317 schemaIDGUID:: gwiSq/jnck20oMBEmJdQnQ==\r
20318 systemOnly: FALSE\r
20319 systemFlags: 16\r
20320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20322 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X\r
20323 changetype: add\r
20324 objectClass: top\r
20325 objectClass: attributeSchema\r
20326 cn: ms-WMI-Query\r
20327 attributeID: 1.2.840.113556.1.4.1642\r
20328 attributeSyntax: 2.5.5.12\r
20329 isSingleValued: TRUE\r
20330 showInAdvancedViewOnly: FALSE\r
20331 adminDisplayName: ms-WMI-Query\r
20332 adminDescription: ms-WMI-Query\r
20333 oMSyntax: 64\r
20334 searchFlags: 0\r
20335 lDAPDisplayName: msWMI-Query\r
20336 schemaIDGUID:: Pvn/ZeM1o0WFrodsZxgpfw==\r
20337 systemOnly: FALSE\r
20338 systemFlags: 16\r
20339 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20341 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X\r
20342 changetype: add\r
20343 objectClass: top\r
20344 objectClass: attributeSchema\r
20345 cn: ms-WMI-QueryLanguage\r
20346 attributeID: 1.2.840.113556.1.4.1643\r
20347 attributeSyntax: 2.5.5.12\r
20348 isSingleValued: TRUE\r
20349 showInAdvancedViewOnly: FALSE\r
20350 adminDisplayName: ms-WMI-QueryLanguage\r
20351 adminDescription: ms-WMI-QueryLanguage\r
20352 oMSyntax: 64\r
20353 searchFlags: 0\r
20354 lDAPDisplayName: msWMI-QueryLanguage\r
20355 schemaIDGUID:: mPo8fXvBVEKL103puTKjRQ==\r
20356 systemOnly: FALSE\r
20357 systemFlags: 16\r
20358 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20360 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X\r
20361 changetype: add\r
20362 objectClass: top\r
20363 objectClass: attributeSchema\r
20364 cn: ms-WMI-ScopeGuid\r
20365 attributeID: 1.2.840.113556.1.4.1686\r
20366 attributeSyntax: 2.5.5.12\r
20367 isSingleValued: TRUE\r
20368 showInAdvancedViewOnly: TRUE\r
20369 adminDisplayName: ms-WMI-ScopeGuid\r
20370 adminDescription: ms-WMI-ScopeGuid\r
20371 oMSyntax: 64\r
20372 searchFlags: 0\r
20373 lDAPDisplayName: msWMI-ScopeGuid\r
20374 schemaIDGUID:: UY23h19Af0uA7SvSh4b0jQ==\r
20375 systemOnly: FALSE\r
20376 systemFlags: 16\r
20377 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20379 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X\r
20380 changetype: add\r
20381 objectClass: top\r
20382 objectClass: attributeSchema\r
20383 cn: ms-WMI-SourceOrganization\r
20384 attributeID: 1.2.840.113556.1.4.1644\r
20385 attributeSyntax: 2.5.5.12\r
20386 isSingleValued: TRUE\r
20387 showInAdvancedViewOnly: FALSE\r
20388 adminDisplayName: ms-WMI-SourceOrganization\r
20389 adminDescription: ms-WMI-SourceOrganization\r
20390 oMSyntax: 64\r
20391 searchFlags: 0\r
20392 lDAPDisplayName: msWMI-SourceOrganization\r
20393 schemaIDGUID:: bO33NF1hjUGqAFSafXvgPg==\r
20394 systemOnly: FALSE\r
20395 systemFlags: 16\r
20396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20398 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X\r
20399 changetype: add\r
20400 objectClass: top\r
20401 objectClass: attributeSchema\r
20402 cn: ms-WMI-stringDefault\r
20403 attributeID: 1.2.840.113556.1.4.1636\r
20404 attributeSyntax: 2.5.5.12\r
20405 isSingleValued: TRUE\r
20406 showInAdvancedViewOnly: FALSE\r
20407 adminDisplayName: ms-WMI-stringDefault\r
20408 adminDescription: ms-WMI-stringDefault\r
20409 oMSyntax: 64\r
20410 searchFlags: 0\r
20411 lDAPDisplayName: msWMI-StringDefault\r
20412 schemaIDGUID:: tkIuFcU3VU+rSBYGOEqa6g==\r
20413 systemOnly: FALSE\r
20414 systemFlags: 16\r
20415 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20417 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X\r
20418 changetype: add\r
20419 objectClass: top\r
20420 objectClass: attributeSchema\r
20421 cn: ms-WMI-stringValidValues\r
20422 attributeID: 1.2.840.113556.1.4.1637\r
20423 attributeSyntax: 2.5.5.12\r
20424 isSingleValued: FALSE\r
20425 showInAdvancedViewOnly: FALSE\r
20426 adminDisplayName: ms-WMI-stringValidValues\r
20427 adminDescription: ms-WMI-stringValidValues\r
20428 oMSyntax: 64\r
20429 searchFlags: 0\r
20430 lDAPDisplayName: msWMI-StringValidValues\r
20431 schemaIDGUID:: MZ1gN7+iWEuPUytk5XoHbQ==\r
20432 systemOnly: FALSE\r
20433 systemFlags: 16\r
20434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20436 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X\r
20437 changetype: add\r
20438 objectClass: top\r
20439 objectClass: attributeSchema\r
20440 cn: ms-WMI-TargetClass\r
20441 attributeID: 1.2.840.113556.1.4.1645\r
20442 attributeSyntax: 2.5.5.12\r
20443 isSingleValued: TRUE\r
20444 showInAdvancedViewOnly: FALSE\r
20445 adminDisplayName: ms-WMI-TargetClass\r
20446 adminDescription: ms-WMI-TargetClass\r
20447 oMSyntax: 64\r
20448 searchFlags: 0\r
20449 lDAPDisplayName: msWMI-TargetClass\r
20450 schemaIDGUID:: 1ti2lejJYUaivGpcq8BMYg==\r
20451 systemOnly: FALSE\r
20452 systemFlags: 16\r
20453 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20455 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X\r
20456 changetype: add\r
20457 objectClass: top\r
20458 objectClass: attributeSchema\r
20459 cn: ms-WMI-TargetNameSpace\r
20460 attributeID: 1.2.840.113556.1.4.1646\r
20461 attributeSyntax: 2.5.5.12\r
20462 isSingleValued: TRUE\r
20463 showInAdvancedViewOnly: FALSE\r
20464 adminDisplayName: ms-WMI-TargetNameSpace\r
20465 adminDescription: ms-WMI-TargetNameSpace\r
20466 oMSyntax: 64\r
20467 searchFlags: 0\r
20468 lDAPDisplayName: msWMI-TargetNameSpace\r
20469 schemaIDGUID:: H7ZKHCA05USEnYtdv2D+tw==\r
20470 systemOnly: FALSE\r
20471 systemFlags: 16\r
20472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20474 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X\r
20475 changetype: add\r
20476 objectClass: top\r
20477 objectClass: attributeSchema\r
20478 cn: ms-WMI-TargetObject\r
20479 attributeID: 1.2.840.113556.1.4.1647\r
20480 attributeSyntax: 2.5.5.10\r
20481 isSingleValued: FALSE\r
20482 showInAdvancedViewOnly: FALSE\r
20483 adminDisplayName: ms-WMI-TargetObject\r
20484 adminDescription: ms-WMI-TargetObject\r
20485 oMSyntax: 4\r
20486 searchFlags: 0\r
20487 lDAPDisplayName: msWMI-TargetObject\r
20488 schemaIDGUID:: pWdPxOV9H0qS2WYrVzZLdw==\r
20489 systemOnly: FALSE\r
20490 systemFlags: 16\r
20491 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20493 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X\r
20494 changetype: add\r
20495 objectClass: top\r
20496 objectClass: attributeSchema\r
20497 cn: ms-WMI-TargetPath\r
20498 attributeID: 1.2.840.113556.1.4.1648\r
20499 attributeSyntax: 2.5.5.12\r
20500 isSingleValued: TRUE\r
20501 showInAdvancedViewOnly: FALSE\r
20502 adminDisplayName: ms-WMI-TargetPath\r
20503 adminDescription: ms-WMI-TargetPath\r
20504 oMSyntax: 64\r
20505 searchFlags: 0\r
20506 lDAPDisplayName: msWMI-TargetPath\r
20507 schemaIDGUID:: mqcGUP5rYUWfUhPPTdPlYA==\r
20508 systemOnly: FALSE\r
20509 systemFlags: 16\r
20510 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20512 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X\r
20513 changetype: add\r
20514 objectClass: top\r
20515 objectClass: attributeSchema\r
20516 cn: ms-WMI-TargetType\r
20517 attributeID: 1.2.840.113556.1.4.1649\r
20518 attributeSyntax: 2.5.5.12\r
20519 isSingleValued: TRUE\r
20520 showInAdvancedViewOnly: FALSE\r
20521 adminDisplayName: ms-WMI-TargetType\r
20522 adminDescription: ms-WMI-TargetType\r
20523 oMSyntax: 64\r
20524 searchFlags: 0\r
20525 lDAPDisplayName: msWMI-TargetType\r
20526 schemaIDGUID:: Higqyism90+0GbwSM1Kk6Q==\r
20527 systemOnly: FALSE\r
20528 systemFlags: 16\r
20529 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20531 dn: CN=Mscope-Id,CN=Schema,CN=Configuration,DC=X\r
20532 changetype: add\r
20533 objectClass: top\r
20534 objectClass: attributeSchema\r
20535 cn: Mscope-Id\r
20536 attributeID: 1.2.840.113556.1.4.716\r
20537 attributeSyntax: 2.5.5.5\r
20538 isSingleValued: TRUE\r
20539 showInAdvancedViewOnly: TRUE\r
20540 adminDisplayName: Mscope-Id\r
20541 adminDescription: Mscope-Id\r
20542 oMSyntax: 19\r
20543 searchFlags: 0\r
20544 lDAPDisplayName: mscopeId\r
20545 schemaIDGUID:: USc9lr5I0RGpwwAA+ANnwQ==\r
20546 systemOnly: FALSE\r
20547 systemFlags: 16\r
20548 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20550 dn: CN=Msi-File-List,CN=Schema,CN=Configuration,DC=X\r
20551 changetype: add\r
20552 objectClass: top\r
20553 objectClass: attributeSchema\r
20554 cn: Msi-File-List\r
20555 attributeID: 1.2.840.113556.1.4.671\r
20556 attributeSyntax: 2.5.5.12\r
20557 isSingleValued: FALSE\r
20558 showInAdvancedViewOnly: TRUE\r
20559 adminDisplayName: Msi-File-List\r
20560 adminDescription: Msi-File-List\r
20561 oMSyntax: 64\r
20562 searchFlags: 0\r
20563 lDAPDisplayName: msiFileList\r
20564 schemaIDGUID:: fcv9ewdI0RGpwwAA+ANnwQ==\r
20565 systemOnly: FALSE\r
20566 systemFlags: 16\r
20567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20569 dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X\r
20570 changetype: add\r
20571 objectClass: top\r
20572 objectClass: attributeSchema\r
20573 cn: Msi-Script\r
20574 attributeID: 1.2.840.113556.1.4.814\r
20575 attributeSyntax: 2.5.5.10\r
20576 isSingleValued: TRUE\r
20577 showInAdvancedViewOnly: TRUE\r
20578 adminDisplayName: Msi-Script\r
20579 adminDescription: Msi-Script\r
20580 oMSyntax: 4\r
20581 searchFlags: 0\r
20582 lDAPDisplayName: msiScript\r
20583 schemaIDGUID:: E4Ph2TmJ0RGuvAAA+ANnwQ==\r
20584 systemOnly: FALSE\r
20585 systemFlags: 16\r
20586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20588 dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X\r
20589 changetype: add\r
20590 objectClass: top\r
20591 objectClass: attributeSchema\r
20592 cn: Msi-Script-Name\r
20593 attributeID: 1.2.840.113556.1.4.845\r
20594 attributeSyntax: 2.5.5.12\r
20595 isSingleValued: TRUE\r
20596 showInAdvancedViewOnly: TRUE\r
20597 adminDisplayName: Msi-Script-Name\r
20598 adminDescription: Msi-Script-Name\r
20599 oMSyntax: 64\r
20600 searchFlags: 0\r
20601 lDAPDisplayName: msiScriptName\r
20602 schemaIDGUID:: Yt2nlhiR0RGuvAAA+ANnwQ==\r
20603 systemOnly: FALSE\r
20604 systemFlags: 16\r
20605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20607 dn: CN=Msi-Script-Path,CN=Schema,CN=Configuration,DC=X\r
20608 changetype: add\r
20609 objectClass: top\r
20610 objectClass: attributeSchema\r
20611 cn: Msi-Script-Path\r
20612 attributeID: 1.2.840.113556.1.4.15\r
20613 attributeSyntax: 2.5.5.12\r
20614 isSingleValued: TRUE\r
20615 showInAdvancedViewOnly: TRUE\r
20616 adminDisplayName: Msi-Script-Path\r
20617 adminDescription: Msi-Script-Path\r
20618 oMSyntax: 64\r
20619 searchFlags: 0\r
20620 lDAPDisplayName: msiScriptPath\r
20621 schemaIDGUID:: N3mWv+YN0BGihQCqADBJ4g==\r
20622 systemOnly: FALSE\r
20623 systemFlags: 16\r
20624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20626 dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X\r
20627 changetype: add\r
20628 objectClass: top\r
20629 objectClass: attributeSchema\r
20630 cn: Msi-Script-Size\r
20631 attributeID: 1.2.840.113556.1.4.846\r
20632 attributeSyntax: 2.5.5.9\r
20633 isSingleValued: TRUE\r
20634 showInAdvancedViewOnly: TRUE\r
20635 adminDisplayName: Msi-Script-Size\r
20636 adminDescription: Msi-Script-Size\r
20637 oMSyntax: 2\r
20638 searchFlags: 0\r
20639 lDAPDisplayName: msiScriptSize\r
20640 schemaIDGUID:: Y92nlhiR0RGuvAAA+ANnwQ==\r
20641 systemOnly: FALSE\r
20642 systemFlags: 16\r
20643 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20645 dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X\r
20646 changetype: add\r
20647 objectClass: top\r
20648 objectClass: attributeSchema\r
20649 cn: MSMQ-Authenticate\r
20650 attributeID: 1.2.840.113556.1.4.923\r
20651 attributeSyntax: 2.5.5.8\r
20652 isSingleValued: TRUE\r
20653 showInAdvancedViewOnly: TRUE\r
20654 adminDisplayName: MSMQ-Authenticate\r
20655 adminDescription: MSMQ-Authenticate\r
20656 oMSyntax: 1\r
20657 searchFlags: 0\r
20658 lDAPDisplayName: mSMQAuthenticate\r
20659 schemaIDGUID:: JsMNmgDB0RG7xQCAx2ZwwA==\r
20660 systemOnly: FALSE\r
20661 systemFlags: 16\r
20662 isMemberOfPartialAttributeSet: TRUE\r
20663 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20665 dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X\r
20666 changetype: add\r
20667 objectClass: top\r
20668 objectClass: attributeSchema\r
20669 cn: MSMQ-Base-Priority\r
20670 attributeID: 1.2.840.113556.1.4.920\r
20671 attributeSyntax: 2.5.5.9\r
20672 isSingleValued: TRUE\r
20673 showInAdvancedViewOnly: TRUE\r
20674 adminDisplayName: MSMQ-Base-Priority\r
20675 adminDescription: MSMQ-Base-Priority\r
20676 oMSyntax: 2\r
20677 searchFlags: 0\r
20678 lDAPDisplayName: mSMQBasePriority\r
20679 schemaIDGUID:: I8MNmgDB0RG7xQCAx2ZwwA==\r
20680 systemOnly: FALSE\r
20681 systemFlags: 16\r
20682 isMemberOfPartialAttributeSet: TRUE\r
20683 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20685 dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X\r
20686 changetype: add\r
20687 objectClass: top\r
20688 objectClass: attributeSchema\r
20689 cn: MSMQ-Computer-Type\r
20690 attributeID: 1.2.840.113556.1.4.933\r
20691 attributeSyntax: 2.5.5.4\r
20692 isSingleValued: TRUE\r
20693 showInAdvancedViewOnly: TRUE\r
20694 adminDisplayName: MSMQ-Computer-Type\r
20695 adminDescription: MSMQ-Computer-Type\r
20696 oMSyntax: 20\r
20697 searchFlags: 0\r
20698 lDAPDisplayName: mSMQComputerType\r
20699 schemaIDGUID:: LsMNmgDB0RG7xQCAx2ZwwA==\r
20700 systemOnly: FALSE\r
20701 systemFlags: 16\r
20702 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20704 dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X\r
20705 changetype: add\r
20706 objectClass: top\r
20707 objectClass: attributeSchema\r
20708 cn: MSMQ-Computer-Type-Ex\r
20709 attributeID: 1.2.840.113556.1.4.1417\r
20710 attributeSyntax: 2.5.5.12\r
20711 isSingleValued: TRUE\r
20712 showInAdvancedViewOnly: TRUE\r
20713 adminDisplayName: MSMQ-Computer-Type-Ex\r
20714 adminDescription: MSMQ-Computer-Type-Ex\r
20715 oMSyntax: 64\r
20716 searchFlags: 0\r
20717 lDAPDisplayName: mSMQComputerTypeEx\r
20718 schemaIDGUID:: 6A0SGMT0QUO9lTLrW898gA==\r
20719 systemOnly: FALSE\r
20720 systemFlags: 16\r
20721 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20723 dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X\r
20724 changetype: add\r
20725 objectClass: top\r
20726 objectClass: attributeSchema\r
20727 cn: MSMQ-Cost\r
20728 attributeID: 1.2.840.113556.1.4.946\r
20729 attributeSyntax: 2.5.5.9\r
20730 isSingleValued: TRUE\r
20731 showInAdvancedViewOnly: TRUE\r
20732 adminDisplayName: MSMQ-Cost\r
20733 adminDescription: MSMQ-Cost\r
20734 oMSyntax: 2\r
20735 searchFlags: 0\r
20736 lDAPDisplayName: mSMQCost\r
20737 schemaIDGUID:: OsMNmgDB0RG7xQCAx2ZwwA==\r
20738 systemOnly: FALSE\r
20739 systemFlags: 16\r
20740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20742 dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X\r
20743 changetype: add\r
20744 objectClass: top\r
20745 objectClass: attributeSchema\r
20746 cn: MSMQ-CSP-Name\r
20747 attributeID: 1.2.840.113556.1.4.940\r
20748 attributeSyntax: 2.5.5.4\r
20749 isSingleValued: TRUE\r
20750 showInAdvancedViewOnly: TRUE\r
20751 adminDisplayName: MSMQ-CSP-Name\r
20752 adminDescription: MSMQ-CSP-Name\r
20753 oMSyntax: 20\r
20754 searchFlags: 0\r
20755 lDAPDisplayName: mSMQCSPName\r
20756 schemaIDGUID:: NMMNmgDB0RG7xQCAx2ZwwA==\r
20757 systemOnly: FALSE\r
20758 systemFlags: 16\r
20759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20761 dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X\r
20762 changetype: add\r
20763 objectClass: top\r
20764 objectClass: attributeSchema\r
20765 cn: MSMQ-Dependent-Client-Service\r
20766 attributeID: 1.2.840.113556.1.4.1239\r
20767 attributeSyntax: 2.5.5.8\r
20768 isSingleValued: TRUE\r
20769 showInAdvancedViewOnly: TRUE\r
20770 adminDisplayName: MSMQ-Dependent-Client-Service\r
20771 adminDescription: MSMQ-Dependent-Client-Service\r
20772 oMSyntax: 1\r
20773 searchFlags: 0\r
20774 lDAPDisplayName: mSMQDependentClientService\r
20775 schemaIDGUID:: gw35LZ8A0hGqTADAT9fYOg==\r
20776 systemOnly: FALSE\r
20777 systemFlags: 16\r
20778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20780 dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X\r
20781 changetype: add\r
20782 objectClass: top\r
20783 objectClass: attributeSchema\r
20784 cn: MSMQ-Dependent-Client-Services\r
20785 attributeID: 1.2.840.113556.1.4.1226\r
20786 attributeSyntax: 2.5.5.8\r
20787 isSingleValued: TRUE\r
20788 showInAdvancedViewOnly: TRUE\r
20789 adminDisplayName: MSMQ-Dependent-Client-Services\r
20790 adminDescription: MSMQ-Dependent-Client-Services\r
20791 oMSyntax: 1\r
20792 searchFlags: 0\r
20793 lDAPDisplayName: mSMQDependentClientServices\r
20794 schemaIDGUID:: dg35LZ8A0hGqTADAT9fYOg==\r
20795 systemOnly: FALSE\r
20796 systemFlags: 16\r
20797 isMemberOfPartialAttributeSet: TRUE\r
20798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20800 dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X\r
20801 changetype: add\r
20802 objectClass: top\r
20803 objectClass: attributeSchema\r
20804 cn: MSMQ-Digests\r
20805 attributeID: 1.2.840.113556.1.4.948\r
20806 attributeSyntax: 2.5.5.10\r
20807 isSingleValued: FALSE\r
20808 rangeLower: 16\r
20809 rangeUpper: 16\r
20810 showInAdvancedViewOnly: TRUE\r
20811 adminDisplayName: MSMQ-Digests\r
20812 adminDescription: MSMQ-Digests\r
20813 oMSyntax: 4\r
20814 searchFlags: 1\r
20815 lDAPDisplayName: mSMQDigests\r
20816 schemaIDGUID:: PMMNmgDB0RG7xQCAx2ZwwA==\r
20817 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
20818 systemOnly: FALSE\r
20819 systemFlags: 16\r
20820 isMemberOfPartialAttributeSet: TRUE\r
20821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20823 dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X\r
20824 changetype: add\r
20825 objectClass: top\r
20826 objectClass: attributeSchema\r
20827 cn: MSMQ-Digests-Mig\r
20828 attributeID: 1.2.840.113556.1.4.966\r
20829 attributeSyntax: 2.5.5.10\r
20830 isSingleValued: FALSE\r
20831 showInAdvancedViewOnly: TRUE\r
20832 adminDisplayName: MSMQ-Digests-Mig\r
20833 adminDescription: MSMQ-Digests-Mig\r
20834 oMSyntax: 4\r
20835 searchFlags: 0\r
20836 lDAPDisplayName: mSMQDigestsMig\r
20837 schemaIDGUID:: 4NhxDzva0RGQpQDAT9kasQ==\r
20838 systemOnly: FALSE\r
20839 systemFlags: 16\r
20840 isMemberOfPartialAttributeSet: TRUE\r
20841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20843 dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X\r
20844 changetype: add\r
20845 objectClass: top\r
20846 objectClass: attributeSchema\r
20847 cn: MSMQ-Ds-Service\r
20848 attributeID: 1.2.840.113556.1.4.1238\r
20849 attributeSyntax: 2.5.5.8\r
20850 isSingleValued: TRUE\r
20851 showInAdvancedViewOnly: TRUE\r
20852 adminDisplayName: MSMQ-Ds-Service\r
20853 adminDescription: MSMQ-Ds-Service\r
20854 oMSyntax: 1\r
20855 searchFlags: 0\r
20856 lDAPDisplayName: mSMQDsService\r
20857 schemaIDGUID:: gg35LZ8A0hGqTADAT9fYOg==\r
20858 systemOnly: FALSE\r
20859 systemFlags: 16\r
20860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20862 dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X\r
20863 changetype: add\r
20864 objectClass: top\r
20865 objectClass: attributeSchema\r
20866 cn: MSMQ-Ds-Services\r
20867 attributeID: 1.2.840.113556.1.4.1228\r
20868 attributeSyntax: 2.5.5.8\r
20869 isSingleValued: TRUE\r
20870 showInAdvancedViewOnly: TRUE\r
20871 adminDisplayName: MSMQ-Ds-Services\r
20872 adminDescription: MSMQ-Ds-Services\r
20873 oMSyntax: 1\r
20874 searchFlags: 0\r
20875 lDAPDisplayName: mSMQDsServices\r
20876 schemaIDGUID:: eA35LZ8A0hGqTADAT9fYOg==\r
20877 systemOnly: FALSE\r
20878 systemFlags: 16\r
20879 isMemberOfPartialAttributeSet: TRUE\r
20880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20882 dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X\r
20883 changetype: add\r
20884 objectClass: top\r
20885 objectClass: attributeSchema\r
20886 cn: MSMQ-Encrypt-Key\r
20887 attributeID: 1.2.840.113556.1.4.936\r
20888 attributeSyntax: 2.5.5.10\r
20889 isSingleValued: TRUE\r
20890 showInAdvancedViewOnly: TRUE\r
20891 adminDisplayName: MSMQ-Encrypt-Key\r
20892 adminDescription: MSMQ-Encrypt-Key\r
20893 oMSyntax: 4\r
20894 searchFlags: 0\r
20895 lDAPDisplayName: mSMQEncryptKey\r
20896 schemaIDGUID:: McMNmgDB0RG7xQCAx2ZwwA==\r
20897 systemOnly: FALSE\r
20898 systemFlags: 16\r
20899 isMemberOfPartialAttributeSet: TRUE\r
20900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20902 dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X\r
20903 changetype: add\r
20904 objectClass: top\r
20905 objectClass: attributeSchema\r
20906 cn: MSMQ-Foreign\r
20907 attributeID: 1.2.840.113556.1.4.934\r
20908 attributeSyntax: 2.5.5.8\r
20909 isSingleValued: TRUE\r
20910 showInAdvancedViewOnly: TRUE\r
20911 adminDisplayName: MSMQ-Foreign\r
20912 adminDescription: MSMQ-Foreign\r
20913 oMSyntax: 1\r
20914 searchFlags: 0\r
20915 lDAPDisplayName: mSMQForeign\r
20916 schemaIDGUID:: L8MNmgDB0RG7xQCAx2ZwwA==\r
20917 systemOnly: FALSE\r
20918 systemFlags: 16\r
20919 isMemberOfPartialAttributeSet: TRUE\r
20920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20922 dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
20923 changetype: add\r
20924 objectClass: top\r
20925 objectClass: attributeSchema\r
20926 cn: MSMQ-In-Routing-Servers\r
20927 attributeID: 1.2.840.113556.1.4.929\r
20928 attributeSyntax: 2.5.5.1\r
20929 isSingleValued: FALSE\r
20930 showInAdvancedViewOnly: TRUE\r
20931 adminDisplayName: MSMQ-In-Routing-Servers\r
20932 oMObjectClass:: KwwCh3McAIVK\r
20933 adminDescription: MSMQ-In-Routing-Servers\r
20934 oMSyntax: 127\r
20935 searchFlags: 0\r
20936 lDAPDisplayName: mSMQInRoutingServers\r
20937 schemaIDGUID:: LMMNmgDB0RG7xQCAx2ZwwA==\r
20938 systemOnly: FALSE\r
20939 systemFlags: 16\r
20940 isMemberOfPartialAttributeSet: TRUE\r
20941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20943 dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X\r
20944 changetype: add\r
20945 objectClass: top\r
20946 objectClass: attributeSchema\r
20947 cn: MSMQ-Interval1\r
20948 attributeID: 1.2.840.113556.1.4.1308\r
20949 attributeSyntax: 2.5.5.9\r
20950 isSingleValued: TRUE\r
20951 showInAdvancedViewOnly: TRUE\r
20952 adminDisplayName: MSMQ-Interval1\r
20953 adminDescription: MSMQ-Interval1\r
20954 oMSyntax: 2\r
20955 searchFlags: 0\r
20956 lDAPDisplayName: mSMQInterval1\r
20957 schemaIDGUID:: qiWojns70hGQzADAT9kasQ==\r
20958 systemOnly: FALSE\r
20959 systemFlags: 16\r
20960 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20962 dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X\r
20963 changetype: add\r
20964 objectClass: top\r
20965 objectClass: attributeSchema\r
20966 cn: MSMQ-Interval2\r
20967 attributeID: 1.2.840.113556.1.4.1309\r
20968 attributeSyntax: 2.5.5.9\r
20969 isSingleValued: TRUE\r
20970 showInAdvancedViewOnly: TRUE\r
20971 adminDisplayName: MSMQ-Interval2\r
20972 adminDescription: MSMQ-Interval2\r
20973 oMSyntax: 2\r
20974 searchFlags: 0\r
20975 lDAPDisplayName: mSMQInterval2\r
20976 schemaIDGUID:: Uo+4mXs70hGQzADAT9kasQ==\r
20977 systemOnly: FALSE\r
20978 systemFlags: 16\r
20979 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20981 dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X\r
20982 changetype: add\r
20983 objectClass: top\r
20984 objectClass: attributeSchema\r
20985 cn: MSMQ-Journal\r
20986 attributeID: 1.2.840.113556.1.4.918\r
20987 attributeSyntax: 2.5.5.8\r
20988 isSingleValued: TRUE\r
20989 showInAdvancedViewOnly: TRUE\r
20990 adminDisplayName: MSMQ-Journal\r
20991 adminDescription: MSMQ-Journal\r
20992 oMSyntax: 1\r
20993 searchFlags: 0\r
20994 lDAPDisplayName: mSMQJournal\r
20995 schemaIDGUID:: IcMNmgDB0RG7xQCAx2ZwwA==\r
20996 systemOnly: FALSE\r
20997 systemFlags: 16\r
20998 isMemberOfPartialAttributeSet: TRUE\r
20999 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21001 dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
21002 changetype: add\r
21003 objectClass: top\r
21004 objectClass: attributeSchema\r
21005 cn: MSMQ-Journal-Quota\r
21006 attributeID: 1.2.840.113556.1.4.921\r
21007 attributeSyntax: 2.5.5.9\r
21008 isSingleValued: TRUE\r
21009 showInAdvancedViewOnly: TRUE\r
21010 adminDisplayName: MSMQ-Journal-Quota\r
21011 adminDescription: MSMQ-Journal-Quota\r
21012 oMSyntax: 2\r
21013 searchFlags: 0\r
21014 lDAPDisplayName: mSMQJournalQuota\r
21015 schemaIDGUID:: JMMNmgDB0RG7xQCAx2ZwwA==\r
21016 systemOnly: FALSE\r
21017 systemFlags: 16\r
21018 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21020 dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X\r
21021 changetype: add\r
21022 objectClass: top\r
21023 objectClass: attributeSchema\r
21024 cn: MSMQ-Label\r
21025 attributeID: 1.2.840.113556.1.4.922\r
21026 attributeSyntax: 2.5.5.4\r
21027 isSingleValued: TRUE\r
21028 rangeLower: 0\r
21029 rangeUpper: 124\r
21030 showInAdvancedViewOnly: TRUE\r
21031 adminDisplayName: MSMQ-Label\r
21032 adminDescription: MSMQ-Label\r
21033 oMSyntax: 20\r
21034 searchFlags: 1\r
21035 lDAPDisplayName: mSMQLabel\r
21036 schemaIDGUID:: JcMNmgDB0RG7xQCAx2ZwwA==\r
21037 systemOnly: FALSE\r
21038 systemFlags: 16\r
21039 isMemberOfPartialAttributeSet: TRUE\r
21040 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21042 dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X\r
21043 changetype: add\r
21044 objectClass: top\r
21045 objectClass: attributeSchema\r
21046 cn: MSMQ-Label-Ex\r
21047 attributeID: 1.2.840.113556.1.4.1415\r
21048 attributeSyntax: 2.5.5.12\r
21049 isSingleValued: TRUE\r
21050 rangeLower: 0\r
21051 rangeUpper: 124\r
21052 showInAdvancedViewOnly: TRUE\r
21053 adminDisplayName: MSMQ-Label-Ex\r
21054 adminDescription: MSMQ-Label-Ex\r
21055 oMSyntax: 64\r
21056 searchFlags: 1\r
21057 lDAPDisplayName: mSMQLabelEx\r
21058 schemaIDGUID:: Ja2ARQfU0kitJEPm5WeT1w==\r
21059 systemOnly: FALSE\r
21060 systemFlags: 16\r
21061 isMemberOfPartialAttributeSet: TRUE\r
21062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21064 dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X\r
21065 changetype: add\r
21066 objectClass: top\r
21067 objectClass: attributeSchema\r
21068 cn: MSMQ-Long-Lived\r
21069 attributeID: 1.2.840.113556.1.4.941\r
21070 attributeSyntax: 2.5.5.9\r
21071 isSingleValued: TRUE\r
21072 showInAdvancedViewOnly: TRUE\r
21073 adminDisplayName: MSMQ-Long-Lived\r
21074 adminDescription: MSMQ-Long-Lived\r
21075 oMSyntax: 2\r
21076 searchFlags: 0\r
21077 lDAPDisplayName: mSMQLongLived\r
21078 schemaIDGUID:: NcMNmgDB0RG7xQCAx2ZwwA==\r
21079 systemOnly: FALSE\r
21080 systemFlags: 16\r
21081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21083 dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X\r
21084 changetype: add\r
21085 objectClass: top\r
21086 objectClass: attributeSchema\r
21087 cn: MSMQ-Migrated\r
21088 attributeID: 1.2.840.113556.1.4.952\r
21089 attributeSyntax: 2.5.5.8\r
21090 isSingleValued: TRUE\r
21091 showInAdvancedViewOnly: TRUE\r
21092 adminDisplayName: MSMQ-Migrated\r
21093 adminDescription: MSMQ-Migrated\r
21094 oMSyntax: 1\r
21095 searchFlags: 0\r
21096 lDAPDisplayName: mSMQMigrated\r
21097 schemaIDGUID:: P8MNmgDB0RG7xQCAx2ZwwA==\r
21098 systemOnly: FALSE\r
21099 systemFlags: 16\r
21100 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21102 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X\r
21103 changetype: add\r
21104 objectClass: top\r
21105 objectClass: attributeSchema\r
21106 cn: MSMQ-Multicast-Address\r
21107 attributeID: 1.2.840.113556.1.4.1714\r
21108 attributeSyntax: 2.5.5.12\r
21109 isSingleValued: TRUE\r
21110 rangeLower: 9\r
21111 showInAdvancedViewOnly: TRUE\r
21112 adminDisplayName: MSMQ-Multicast-Address\r
21113 adminDescription: MSMQ-Multicast-Address\r
21114 oMSyntax: 64\r
21115 searchFlags: 0\r
21116 lDAPDisplayName: MSMQ-MulticastAddress\r
21117 schemaIDGUID:: EkQvHQ3xN0ObSG5bElzSZQ==\r
21118 systemOnly: FALSE\r
21119 systemFlags: 16\r
21120 isMemberOfPartialAttributeSet: TRUE\r
21121 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21123 dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X\r
21124 changetype: add\r
21125 objectClass: top\r
21126 objectClass: attributeSchema\r
21127 cn: MSMQ-Name-Style\r
21128 attributeID: 1.2.840.113556.1.4.939\r
21129 attributeSyntax: 2.5.5.8\r
21130 isSingleValued: TRUE\r
21131 showInAdvancedViewOnly: TRUE\r
21132 adminDisplayName: MSMQ-Name-Style\r
21133 adminDescription: MSMQ-Name-Style\r
21134 oMSyntax: 1\r
21135 searchFlags: 0\r
21136 lDAPDisplayName: mSMQNameStyle\r
21137 schemaIDGUID:: M8MNmgDB0RG7xQCAx2ZwwA==\r
21138 systemOnly: FALSE\r
21139 systemFlags: 16\r
21140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21142 dn: CN=MSMQ-Nt4-Flags,CN=Schema,CN=Configuration,DC=X\r
21143 changetype: add\r
21144 objectClass: top\r
21145 objectClass: attributeSchema\r
21146 cn: MSMQ-Nt4-Flags\r
21147 attributeID: 1.2.840.113556.1.4.964\r
21148 attributeSyntax: 2.5.5.9\r
21149 isSingleValued: TRUE\r
21150 showInAdvancedViewOnly: TRUE\r
21151 adminDisplayName: MSMQ-Nt4-Flags\r
21152 adminDescription: MSMQ-Nt4-Flags\r
21153 oMSyntax: 2\r
21154 searchFlags: 0\r
21155 lDAPDisplayName: mSMQNt4Flags\r
21156 schemaIDGUID:: WKE463/V0RGQogDAT9kasQ==\r
21157 systemOnly: FALSE\r
21158 systemFlags: 16\r
21159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21161 dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,DC=X\r
21162 changetype: add\r
21163 objectClass: top\r
21164 objectClass: attributeSchema\r
21165 cn: MSMQ-Nt4-Stub\r
21166 attributeID: 1.2.840.113556.1.4.960\r
21167 attributeSyntax: 2.5.5.9\r
21168 isSingleValued: FALSE\r
21169 showInAdvancedViewOnly: TRUE\r
21170 adminDisplayName: MSMQ-Nt4-Stub\r
21171 adminDescription: MSMQ-Nt4-Stub\r
21172 oMSyntax: 2\r
21173 searchFlags: 0\r
21174 lDAPDisplayName: mSMQNt4Stub\r
21175 schemaIDGUID:: 5kuRb37V0RGQogDAT9kasQ==\r
21176 systemOnly: FALSE\r
21177 systemFlags: 16\r
21178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21180 dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X\r
21181 changetype: add\r
21182 objectClass: top\r
21183 objectClass: attributeSchema\r
21184 cn: MSMQ-OS-Type\r
21185 attributeID: 1.2.840.113556.1.4.935\r
21186 attributeSyntax: 2.5.5.9\r
21187 isSingleValued: TRUE\r
21188 showInAdvancedViewOnly: TRUE\r
21189 adminDisplayName: MSMQ-OS-Type\r
21190 adminDescription: MSMQ-OS-Type\r
21191 oMSyntax: 2\r
21192 searchFlags: 0\r
21193 lDAPDisplayName: mSMQOSType\r
21194 schemaIDGUID:: MMMNmgDB0RG7xQCAx2ZwwA==\r
21195 systemOnly: FALSE\r
21196 systemFlags: 16\r
21197 isMemberOfPartialAttributeSet: TRUE\r
21198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21200 dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
21201 changetype: add\r
21202 objectClass: top\r
21203 objectClass: attributeSchema\r
21204 cn: MSMQ-Out-Routing-Servers\r
21205 attributeID: 1.2.840.113556.1.4.928\r
21206 attributeSyntax: 2.5.5.1\r
21207 isSingleValued: FALSE\r
21208 showInAdvancedViewOnly: TRUE\r
21209 adminDisplayName: MSMQ-Out-Routing-Servers\r
21210 oMObjectClass:: KwwCh3McAIVK\r
21211 adminDescription: MSMQ-Out-Routing-Servers\r
21212 oMSyntax: 127\r
21213 searchFlags: 0\r
21214 lDAPDisplayName: mSMQOutRoutingServers\r
21215 schemaIDGUID:: K8MNmgDB0RG7xQCAx2ZwwA==\r
21216 systemOnly: FALSE\r
21217 systemFlags: 16\r
21218 isMemberOfPartialAttributeSet: TRUE\r
21219 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21221 dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X\r
21222 changetype: add\r
21223 objectClass: top\r
21224 objectClass: attributeSchema\r
21225 cn: MSMQ-Owner-ID\r
21226 attributeID: 1.2.840.113556.1.4.925\r
21227 attributeSyntax: 2.5.5.10\r
21228 isSingleValued: TRUE\r
21229 rangeLower: 16\r
21230 rangeUpper: 16\r
21231 showInAdvancedViewOnly: TRUE\r
21232 adminDisplayName: MSMQ-Owner-ID\r
21233 adminDescription: MSMQ-Owner-ID\r
21234 oMSyntax: 4\r
21235 searchFlags: 9\r
21236 lDAPDisplayName: mSMQOwnerID\r
21237 schemaFlagsEx: 1\r
21238 schemaIDGUID:: KMMNmgDB0RG7xQCAx2ZwwA==\r
21239 systemOnly: FALSE\r
21240 systemFlags: 16\r
21241 isMemberOfPartialAttributeSet: TRUE\r
21242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21244 dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
21245 changetype: add\r
21246 objectClass: top\r
21247 objectClass: attributeSchema\r
21248 cn: MSMQ-Prev-Site-Gates\r
21249 attributeID: 1.2.840.113556.1.4.1225\r
21250 attributeSyntax: 2.5.5.1\r
21251 isSingleValued: FALSE\r
21252 showInAdvancedViewOnly: TRUE\r
21253 adminDisplayName: MSMQ-Prev-Site-Gates\r
21254 oMObjectClass:: KwwCh3McAIVK\r
21255 adminDescription: MSMQ-Prev-Site-Gates\r
21256 oMSyntax: 127\r
21257 searchFlags: 0\r
21258 lDAPDisplayName: mSMQPrevSiteGates\r
21259 schemaIDGUID:: dQ35LZ8A0hGqTADAT9fYOg==\r
21260 systemOnly: FALSE\r
21261 systemFlags: 16\r
21262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21264 dn: CN=MSMQ-Privacy-Level,CN=Schema,CN=Configuration,DC=X\r
21265 changetype: add\r
21266 objectClass: top\r
21267 objectClass: attributeSchema\r
21268 cn: MSMQ-Privacy-Level\r
21269 attributeID: 1.2.840.113556.1.4.924\r
21270 attributeSyntax: 2.5.5.9\r
21271 isSingleValued: TRUE\r
21272 rangeLower: 0\r
21273 rangeUpper: 2\r
21274 showInAdvancedViewOnly: TRUE\r
21275 adminDisplayName: MSMQ-Privacy-Level\r
21276 adminDescription: MSMQ-Privacy-Level\r
21277 oMSyntax: 10\r
21278 searchFlags: 0\r
21279 lDAPDisplayName: mSMQPrivacyLevel\r
21280 schemaIDGUID:: J8MNmgDB0RG7xQCAx2ZwwA==\r
21281 systemOnly: FALSE\r
21282 systemFlags: 16\r
21283 isMemberOfPartialAttributeSet: TRUE\r
21284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21286 dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X\r
21287 changetype: add\r
21288 objectClass: top\r
21289 objectClass: attributeSchema\r
21290 cn: MSMQ-QM-ID\r
21291 attributeID: 1.2.840.113556.1.4.951\r
21292 attributeSyntax: 2.5.5.10\r
21293 isSingleValued: TRUE\r
21294 rangeLower: 16\r
21295 rangeUpper: 16\r
21296 showInAdvancedViewOnly: TRUE\r
21297 adminDisplayName: MSMQ-QM-ID\r
21298 adminDescription: MSMQ-QM-ID\r
21299 oMSyntax: 4\r
21300 searchFlags: 0\r
21301 lDAPDisplayName: mSMQQMID\r
21302 schemaIDGUID:: PsMNmgDB0RG7xQCAx2ZwwA==\r
21303 systemOnly: FALSE\r
21304 systemFlags: 16\r
21305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21307 dn: CN=MSMQ-Queue-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
21308 changetype: add\r
21309 objectClass: top\r
21310 objectClass: attributeSchema\r
21311 cn: MSMQ-Queue-Journal-Quota\r
21312 attributeID: 1.2.840.113556.1.4.963\r
21313 attributeSyntax: 2.5.5.9\r
21314 isSingleValued: TRUE\r
21315 showInAdvancedViewOnly: TRUE\r
21316 adminDisplayName: MSMQ-Queue-Journal-Quota\r
21317 adminDescription: MSMQ-Queue-Journal-Quota\r
21318 oMSyntax: 2\r
21319 searchFlags: 0\r
21320 lDAPDisplayName: mSMQQueueJournalQuota\r
21321 schemaIDGUID:: ZhJEjn/V0RGQogDAT9kasQ==\r
21322 systemOnly: FALSE\r
21323 systemFlags: 16\r
21324 isMemberOfPartialAttributeSet: TRUE\r
21325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21327 dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X\r
21328 changetype: add\r
21329 objectClass: top\r
21330 objectClass: attributeSchema\r
21331 cn: MSMQ-Queue-Name-Ext\r
21332 attributeID: 1.2.840.113556.1.4.1243\r
21333 attributeSyntax: 2.5.5.12\r
21334 isSingleValued: TRUE\r
21335 rangeLower: 0\r
21336 rangeUpper: 92\r
21337 showInAdvancedViewOnly: TRUE\r
21338 adminDisplayName: MSMQ-Queue-Name-Ext\r
21339 adminDescription: MSMQ-Queue-Name-Ext\r
21340 oMSyntax: 64\r
21341 searchFlags: 0\r
21342 lDAPDisplayName: mSMQQueueNameExt\r
21343 schemaIDGUID:: hw35LZ8A0hGqTADAT9fYOg==\r
21344 systemOnly: FALSE\r
21345 systemFlags: 16\r
21346 isMemberOfPartialAttributeSet: TRUE\r
21347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21349 dn: CN=MSMQ-Queue-Quota,CN=Schema,CN=Configuration,DC=X\r
21350 changetype: add\r
21351 objectClass: top\r
21352 objectClass: attributeSchema\r
21353 cn: MSMQ-Queue-Quota\r
21354 attributeID: 1.2.840.113556.1.4.962\r
21355 attributeSyntax: 2.5.5.9\r
21356 isSingleValued: TRUE\r
21357 showInAdvancedViewOnly: TRUE\r
21358 adminDisplayName: MSMQ-Queue-Quota\r
21359 adminDescription: MSMQ-Queue-Quota\r
21360 oMSyntax: 2\r
21361 searchFlags: 0\r
21362 lDAPDisplayName: mSMQQueueQuota\r
21363 schemaIDGUID:: Eo5rP3/V0RGQogDAT9kasQ==\r
21364 systemOnly: FALSE\r
21365 systemFlags: 16\r
21366 isMemberOfPartialAttributeSet: TRUE\r
21367 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21369 dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X\r
21370 changetype: add\r
21371 objectClass: top\r
21372 objectClass: attributeSchema\r
21373 cn: MSMQ-Queue-Type\r
21374 attributeID: 1.2.840.113556.1.4.917\r
21375 attributeSyntax: 2.5.5.10\r
21376 isSingleValued: TRUE\r
21377 rangeLower: 16\r
21378 rangeUpper: 16\r
21379 showInAdvancedViewOnly: TRUE\r
21380 adminDisplayName: MSMQ-Queue-Type\r
21381 adminDescription: MSMQ-Queue-Type\r
21382 oMSyntax: 4\r
21383 searchFlags: 1\r
21384 lDAPDisplayName: mSMQQueueType\r
21385 schemaIDGUID:: IMMNmgDB0RG7xQCAx2ZwwA==\r
21386 systemOnly: FALSE\r
21387 systemFlags: 16\r
21388 isMemberOfPartialAttributeSet: TRUE\r
21389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21391 dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X\r
21392 changetype: add\r
21393 objectClass: top\r
21394 objectClass: attributeSchema\r
21395 cn: MSMQ-Quota\r
21396 attributeID: 1.2.840.113556.1.4.919\r
21397 attributeSyntax: 2.5.5.9\r
21398 isSingleValued: TRUE\r
21399 showInAdvancedViewOnly: TRUE\r
21400 adminDisplayName: MSMQ-Quota\r
21401 adminDescription: MSMQ-Quota\r
21402 oMSyntax: 2\r
21403 searchFlags: 0\r
21404 lDAPDisplayName: mSMQQuota\r
21405 schemaIDGUID:: IsMNmgDB0RG7xQCAx2ZwwA==\r
21406 systemOnly: FALSE\r
21407 systemFlags: 16\r
21408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21410 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X\r
21411 changetype: add\r
21412 objectClass: top\r
21413 objectClass: attributeSchema\r
21414 cn: MSMQ-Recipient-FormatName\r
21415 attributeID: 1.2.840.113556.1.4.1695\r
21416 attributeSyntax: 2.5.5.12\r
21417 isSingleValued: TRUE\r
21418 rangeLower: 1\r
21419 rangeUpper: 255\r
21420 showInAdvancedViewOnly: TRUE\r
21421 adminDisplayName: MSMQ-Recipient-FormatName\r
21422 adminDescription: MSMQ-Recipient-FormatName\r
21423 oMSyntax: 64\r
21424 searchFlags: 0\r
21425 lDAPDisplayName: msMQ-Recipient-FormatName\r
21426 schemaIDGUID:: SGf+O0S1WkiwZxsxDEM0vw==\r
21427 systemOnly: FALSE\r
21428 systemFlags: 16\r
21429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21431 dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X\r
21432 changetype: add\r
21433 objectClass: top\r
21434 objectClass: attributeSchema\r
21435 cn: MSMQ-Routing-Service\r
21436 attributeID: 1.2.840.113556.1.4.1237\r
21437 attributeSyntax: 2.5.5.8\r
21438 isSingleValued: TRUE\r
21439 showInAdvancedViewOnly: TRUE\r
21440 adminDisplayName: MSMQ-Routing-Service\r
21441 adminDescription: MSMQ-Routing-Service\r
21442 oMSyntax: 1\r
21443 searchFlags: 0\r
21444 lDAPDisplayName: mSMQRoutingService\r
21445 schemaIDGUID:: gQ35LZ8A0hGqTADAT9fYOg==\r
21446 systemOnly: FALSE\r
21447 systemFlags: 16\r
21448 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21450 dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X\r
21451 changetype: add\r
21452 objectClass: top\r
21453 objectClass: attributeSchema\r
21454 cn: MSMQ-Routing-Services\r
21455 attributeID: 1.2.840.113556.1.4.1227\r
21456 attributeSyntax: 2.5.5.8\r
21457 isSingleValued: TRUE\r
21458 showInAdvancedViewOnly: TRUE\r
21459 adminDisplayName: MSMQ-Routing-Services\r
21460 adminDescription: MSMQ-Routing-Services\r
21461 oMSyntax: 1\r
21462 searchFlags: 0\r
21463 lDAPDisplayName: mSMQRoutingServices\r
21464 schemaIDGUID:: dw35LZ8A0hGqTADAT9fYOg==\r
21465 systemOnly: FALSE\r
21466 systemFlags: 16\r
21467 isMemberOfPartialAttributeSet: TRUE\r
21468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21470 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X\r
21471 changetype: add\r
21472 objectClass: top\r
21473 objectClass: attributeSchema\r
21474 cn: MSMQ-Secured-Source\r
21475 attributeID: 1.2.840.113556.1.4.1713\r
21476 attributeSyntax: 2.5.5.8\r
21477 isSingleValued: TRUE\r
21478 showInAdvancedViewOnly: TRUE\r
21479 adminDisplayName: MSMQ-Secured-Source\r
21480 adminDescription: MSMQ-Secured-Source\r
21481 oMSyntax: 1\r
21482 searchFlags: 0\r
21483 lDAPDisplayName: MSMQ-SecuredSource\r
21484 schemaIDGUID:: GyLwiwZ6Y02R8BSZlBgT0w==\r
21485 systemOnly: FALSE\r
21486 systemFlags: 16\r
21487 isMemberOfPartialAttributeSet: TRUE\r
21488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21490 dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X\r
21491 changetype: add\r
21492 objectClass: top\r
21493 objectClass: attributeSchema\r
21494 cn: MSMQ-Service-Type\r
21495 attributeID: 1.2.840.113556.1.4.930\r
21496 attributeSyntax: 2.5.5.9\r
21497 isSingleValued: TRUE\r
21498 showInAdvancedViewOnly: TRUE\r
21499 adminDisplayName: MSMQ-Service-Type\r
21500 adminDescription: MSMQ-Service-Type\r
21501 oMSyntax: 2\r
21502 searchFlags: 0\r
21503 lDAPDisplayName: mSMQServiceType\r
21504 schemaIDGUID:: LcMNmgDB0RG7xQCAx2ZwwA==\r
21505 systemOnly: FALSE\r
21506 systemFlags: 16\r
21507 isMemberOfPartialAttributeSet: TRUE\r
21508 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21510 dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X\r
21511 changetype: add\r
21512 objectClass: top\r
21513 objectClass: attributeSchema\r
21514 cn: MSMQ-Services\r
21515 attributeID: 1.2.840.113556.1.4.950\r
21516 attributeSyntax: 2.5.5.9\r
21517 isSingleValued: TRUE\r
21518 showInAdvancedViewOnly: TRUE\r
21519 adminDisplayName: MSMQ-Services\r
21520 adminDescription: MSMQ-Services\r
21521 oMSyntax: 2\r
21522 searchFlags: 0\r
21523 lDAPDisplayName: mSMQServices\r
21524 schemaIDGUID:: PcMNmgDB0RG7xQCAx2ZwwA==\r
21525 systemOnly: FALSE\r
21526 systemFlags: 16\r
21527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21529 dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X\r
21530 changetype: add\r
21531 objectClass: top\r
21532 objectClass: attributeSchema\r
21533 cn: MSMQ-Sign-Certificates\r
21534 attributeID: 1.2.840.113556.1.4.947\r
21535 attributeSyntax: 2.5.5.10\r
21536 isSingleValued: TRUE\r
21537 rangeUpper: 1048576\r
21538 showInAdvancedViewOnly: TRUE\r
21539 adminDisplayName: MSMQ-Sign-Certificates\r
21540 adminDescription: MSMQ-Sign-Certificates\r
21541 oMSyntax: 4\r
21542 searchFlags: 0\r
21543 lDAPDisplayName: mSMQSignCertificates\r
21544 schemaIDGUID:: O8MNmgDB0RG7xQCAx2ZwwA==\r
21545 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
21546 systemOnly: FALSE\r
21547 systemFlags: 16\r
21548 isMemberOfPartialAttributeSet: TRUE\r
21549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21551 dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X\r
21552 changetype: add\r
21553 objectClass: top\r
21554 objectClass: attributeSchema\r
21555 cn: MSMQ-Sign-Certificates-Mig\r
21556 attributeID: 1.2.840.113556.1.4.967\r
21557 attributeSyntax: 2.5.5.10\r
21558 isSingleValued: TRUE\r
21559 rangeUpper: 1048576\r
21560 showInAdvancedViewOnly: TRUE\r
21561 adminDisplayName: MSMQ-Sign-Certificates-Mig\r
21562 adminDescription: MSMQ-Sign-Certificates-Mig\r
21563 oMSyntax: 4\r
21564 searchFlags: 0\r
21565 lDAPDisplayName: mSMQSignCertificatesMig\r
21566 schemaIDGUID:: 6riBODva0RGQpQDAT9kasQ==\r
21567 systemOnly: FALSE\r
21568 systemFlags: 16\r
21569 isMemberOfPartialAttributeSet: TRUE\r
21570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21572 dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X\r
21573 changetype: add\r
21574 objectClass: top\r
21575 objectClass: attributeSchema\r
21576 cn: MSMQ-Sign-Key\r
21577 attributeID: 1.2.840.113556.1.4.937\r
21578 attributeSyntax: 2.5.5.10\r
21579 isSingleValued: TRUE\r
21580 showInAdvancedViewOnly: TRUE\r
21581 adminDisplayName: MSMQ-Sign-Key\r
21582 adminDescription: MSMQ-Sign-Key\r
21583 oMSyntax: 4\r
21584 searchFlags: 0\r
21585 lDAPDisplayName: mSMQSignKey\r
21586 schemaIDGUID:: MsMNmgDB0RG7xQCAx2ZwwA==\r
21587 systemOnly: FALSE\r
21588 systemFlags: 16\r
21589 isMemberOfPartialAttributeSet: TRUE\r
21590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21592 dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X\r
21593 changetype: add\r
21594 objectClass: top\r
21595 objectClass: attributeSchema\r
21596 cn: MSMQ-Site-1\r
21597 attributeID: 1.2.840.113556.1.4.943\r
21598 attributeSyntax: 2.5.5.1\r
21599 isSingleValued: TRUE\r
21600 showInAdvancedViewOnly: TRUE\r
21601 adminDisplayName: MSMQ-Site-1\r
21602 oMObjectClass:: KwwCh3McAIVK\r
21603 adminDescription: MSMQ-Site-1\r
21604 oMSyntax: 127\r
21605 searchFlags: 0\r
21606 lDAPDisplayName: mSMQSite1\r
21607 schemaIDGUID:: N8MNmgDB0RG7xQCAx2ZwwA==\r
21608 systemOnly: FALSE\r
21609 systemFlags: 16\r
21610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21612 dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X\r
21613 changetype: add\r
21614 objectClass: top\r
21615 objectClass: attributeSchema\r
21616 cn: MSMQ-Site-2\r
21617 attributeID: 1.2.840.113556.1.4.944\r
21618 attributeSyntax: 2.5.5.1\r
21619 isSingleValued: TRUE\r
21620 showInAdvancedViewOnly: TRUE\r
21621 adminDisplayName: MSMQ-Site-2\r
21622 oMObjectClass:: KwwCh3McAIVK\r
21623 adminDescription: MSMQ-Site-2\r
21624 oMSyntax: 127\r
21625 searchFlags: 0\r
21626 lDAPDisplayName: mSMQSite2\r
21627 schemaIDGUID:: OMMNmgDB0RG7xQCAx2ZwwA==\r
21628 systemOnly: FALSE\r
21629 systemFlags: 16\r
21630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21632 dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,DC=X\r
21633 changetype: add\r
21634 objectClass: top\r
21635 objectClass: attributeSchema\r
21636 cn: MSMQ-Site-Foreign\r
21637 attributeID: 1.2.840.113556.1.4.961\r
21638 attributeSyntax: 2.5.5.8\r
21639 isSingleValued: FALSE\r
21640 showInAdvancedViewOnly: TRUE\r
21641 adminDisplayName: MSMQ-Site-Foreign\r
21642 adminDescription: MSMQ-Site-Foreign\r
21643 oMSyntax: 1\r
21644 searchFlags: 0\r
21645 lDAPDisplayName: mSMQSiteForeign\r
21646 schemaIDGUID:: ip0S/X7V0RGQogDAT9kasQ==\r
21647 systemOnly: FALSE\r
21648 systemFlags: 16\r
21649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21651 dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
21652 changetype: add\r
21653 objectClass: top\r
21654 objectClass: attributeSchema\r
21655 cn: MSMQ-Site-Gates\r
21656 attributeID: 1.2.840.113556.1.4.945\r
21657 attributeSyntax: 2.5.5.1\r
21658 isSingleValued: FALSE\r
21659 showInAdvancedViewOnly: TRUE\r
21660 adminDisplayName: MSMQ-Site-Gates\r
21661 oMObjectClass:: KwwCh3McAIVK\r
21662 adminDescription: MSMQ-Site-Gates\r
21663 oMSyntax: 127\r
21664 searchFlags: 0\r
21665 lDAPDisplayName: mSMQSiteGates\r
21666 schemaIDGUID:: OcMNmgDB0RG7xQCAx2ZwwA==\r
21667 systemOnly: FALSE\r
21668 systemFlags: 16\r
21669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21671 dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X\r
21672 changetype: add\r
21673 objectClass: top\r
21674 objectClass: attributeSchema\r
21675 cn: MSMQ-Site-Gates-Mig\r
21676 attributeID: 1.2.840.113556.1.4.1310\r
21677 attributeSyntax: 2.5.5.1\r
21678 isSingleValued: FALSE\r
21679 showInAdvancedViewOnly: TRUE\r
21680 adminDisplayName: MSMQ-Site-Gates-Mig\r
21681 oMObjectClass:: KwwCh3McAIVK\r
21682 adminDescription: MSMQ-Site-Gates-Mig\r
21683 oMSyntax: 127\r
21684 searchFlags: 0\r
21685 lDAPDisplayName: mSMQSiteGatesMig\r
21686 schemaIDGUID:: Ukhw4ns70hGQzADAT9kasQ==\r
21687 systemOnly: FALSE\r
21688 systemFlags: 16\r
21689 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21691 dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X\r
21692 changetype: add\r
21693 objectClass: top\r
21694 objectClass: attributeSchema\r
21695 cn: MSMQ-Site-ID\r
21696 attributeID: 1.2.840.113556.1.4.953\r
21697 attributeSyntax: 2.5.5.10\r
21698 isSingleValued: TRUE\r
21699 showInAdvancedViewOnly: TRUE\r
21700 adminDisplayName: MSMQ-Site-ID\r
21701 adminDescription: MSMQ-Site-ID\r
21702 oMSyntax: 4\r
21703 searchFlags: 0\r
21704 lDAPDisplayName: mSMQSiteID\r
21705 schemaIDGUID:: QMMNmgDB0RG7xQCAx2ZwwA==\r
21706 systemOnly: FALSE\r
21707 systemFlags: 16\r
21708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21710 dn: CN=MSMQ-Site-Name,CN=Schema,CN=Configuration,DC=X\r
21711 changetype: add\r
21712 objectClass: top\r
21713 objectClass: attributeSchema\r
21714 cn: MSMQ-Site-Name\r
21715 attributeID: 1.2.840.113556.1.4.965\r
21716 attributeSyntax: 2.5.5.4\r
21717 isSingleValued: TRUE\r
21718 showInAdvancedViewOnly: TRUE\r
21719 adminDisplayName: MSMQ-Site-Name\r
21720 adminDescription: MSMQ-Site-Name\r
21721 oMSyntax: 20\r
21722 searchFlags: 0\r
21723 lDAPDisplayName: mSMQSiteName\r
21724 schemaIDGUID:: srSt/zne0RGQpQDAT9kasQ==\r
21725 systemOnly: FALSE\r
21726 systemFlags: 16\r
21727 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21729 dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X\r
21730 changetype: add\r
21731 objectClass: top\r
21732 objectClass: attributeSchema\r
21733 cn: MSMQ-Site-Name-Ex\r
21734 attributeID: 1.2.840.113556.1.4.1416\r
21735 attributeSyntax: 2.5.5.12\r
21736 isSingleValued: TRUE\r
21737 showInAdvancedViewOnly: TRUE\r
21738 adminDisplayName: MSMQ-Site-Name-Ex\r
21739 adminDescription: MSMQ-Site-Name-Ex\r
21740 oMSyntax: 64\r
21741 searchFlags: 0\r
21742 lDAPDisplayName: mSMQSiteNameEx\r
21743 schemaIDGUID:: +kQhQn/BSUaU1pcx7SeE7Q==\r
21744 systemOnly: FALSE\r
21745 systemFlags: 16\r
21746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21748 dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X\r
21749 changetype: add\r
21750 objectClass: top\r
21751 objectClass: attributeSchema\r
21752 cn: MSMQ-Sites\r
21753 attributeID: 1.2.840.113556.1.4.927\r
21754 attributeSyntax: 2.5.5.10\r
21755 isSingleValued: FALSE\r
21756 rangeLower: 16\r
21757 rangeUpper: 16\r
21758 showInAdvancedViewOnly: TRUE\r
21759 adminDisplayName: MSMQ-Sites\r
21760 adminDescription: MSMQ-Sites\r
21761 oMSyntax: 4\r
21762 searchFlags: 0\r
21763 lDAPDisplayName: mSMQSites\r
21764 schemaIDGUID:: KsMNmgDB0RG7xQCAx2ZwwA==\r
21765 systemOnly: FALSE\r
21766 systemFlags: 16\r
21767 isMemberOfPartialAttributeSet: TRUE\r
21768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21770 dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X\r
21771 changetype: add\r
21772 objectClass: top\r
21773 objectClass: attributeSchema\r
21774 cn: MSMQ-Transactional\r
21775 attributeID: 1.2.840.113556.1.4.926\r
21776 attributeSyntax: 2.5.5.8\r
21777 isSingleValued: TRUE\r
21778 showInAdvancedViewOnly: TRUE\r
21779 adminDisplayName: MSMQ-Transactional\r
21780 adminDescription: MSMQ-Transactional\r
21781 oMSyntax: 1\r
21782 searchFlags: 0\r
21783 lDAPDisplayName: mSMQTransactional\r
21784 schemaIDGUID:: KcMNmgDB0RG7xQCAx2ZwwA==\r
21785 systemOnly: FALSE\r
21786 systemFlags: 16\r
21787 isMemberOfPartialAttributeSet: TRUE\r
21788 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21790 dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X\r
21791 changetype: add\r
21792 objectClass: top\r
21793 objectClass: attributeSchema\r
21794 cn: MSMQ-User-Sid\r
21795 attributeID: 1.2.840.113556.1.4.1337\r
21796 attributeSyntax: 2.5.5.10\r
21797 isSingleValued: TRUE\r
21798 rangeLower: 0\r
21799 rangeUpper: 128\r
21800 showInAdvancedViewOnly: TRUE\r
21801 adminDisplayName: MSMQ-User-Sid\r
21802 adminDescription: MSMQ-User-Sid\r
21803 oMSyntax: 4\r
21804 searchFlags: 0\r
21805 lDAPDisplayName: mSMQUserSid\r
21806 schemaIDGUID:: Mq6KxflW0hGQ0ADAT9kasQ==\r
21807 systemOnly: TRUE\r
21808 systemFlags: 18\r
21809 isMemberOfPartialAttributeSet: TRUE\r
21810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21812 dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X\r
21813 changetype: add\r
21814 objectClass: top\r
21815 objectClass: attributeSchema\r
21816 cn: MSMQ-Version\r
21817 attributeID: 1.2.840.113556.1.4.942\r
21818 attributeSyntax: 2.5.5.9\r
21819 isSingleValued: TRUE\r
21820 showInAdvancedViewOnly: TRUE\r
21821 adminDisplayName: MSMQ-Version\r
21822 adminDescription: MSMQ-Version\r
21823 oMSyntax: 2\r
21824 searchFlags: 0\r
21825 lDAPDisplayName: mSMQVersion\r
21826 schemaIDGUID:: NsMNmgDB0RG7xQCAx2ZwwA==\r
21827 systemOnly: FALSE\r
21828 systemFlags: 16\r
21829 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21831 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X\r
21832 changetype: add\r
21833 objectClass: top\r
21834 objectClass: attributeSchema\r
21835 cn: msNPAllowDialin\r
21836 attributeID: 1.2.840.113556.1.4.1119\r
21837 attributeSyntax: 2.5.5.8\r
21838 isSingleValued: TRUE\r
21839 showInAdvancedViewOnly: TRUE\r
21840 adminDisplayName: msNPAllowDialin\r
21841 adminDescription: msNPAllowDialin\r
21842 oMSyntax: 1\r
21843 searchFlags: 16\r
21844 lDAPDisplayName: msNPAllowDialin\r
21845 schemaIDGUID:: hZAM2/LB0RG7xQCAx2ZwwA==\r
21846 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21847 systemOnly: FALSE\r
21848 systemFlags: 16\r
21849 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21851 dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X\r
21852 changetype: add\r
21853 objectClass: top\r
21854 objectClass: attributeSchema\r
21855 cn: msNPCalledStationID\r
21856 attributeID: 1.2.840.113556.1.4.1123\r
21857 attributeSyntax: 2.5.5.5\r
21858 isSingleValued: FALSE\r
21859 showInAdvancedViewOnly: TRUE\r
21860 adminDisplayName: msNPCalledStationID\r
21861 adminDescription: msNPCalledStationID\r
21862 oMSyntax: 22\r
21863 searchFlags: 0\r
21864 lDAPDisplayName: msNPCalledStationID\r
21865 schemaIDGUID:: iZAM2/LB0RG7xQCAx2ZwwA==\r
21866 systemOnly: FALSE\r
21867 systemFlags: 16\r
21868 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21870 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X\r
21871 changetype: add\r
21872 objectClass: top\r
21873 objectClass: attributeSchema\r
21874 cn: msNPCallingStationID\r
21875 attributeID: 1.2.840.113556.1.4.1124\r
21876 attributeSyntax: 2.5.5.5\r
21877 isSingleValued: FALSE\r
21878 showInAdvancedViewOnly: TRUE\r
21879 adminDisplayName: msNPCallingStationID\r
21880 adminDescription: msNPCallingStationID\r
21881 oMSyntax: 22\r
21882 searchFlags: 16\r
21883 lDAPDisplayName: msNPCallingStationID\r
21884 schemaIDGUID:: ipAM2/LB0RG7xQCAx2ZwwA==\r
21885 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21886 systemOnly: FALSE\r
21887 systemFlags: 16\r
21888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21890 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X\r
21891 changetype: add\r
21892 objectClass: top\r
21893 objectClass: attributeSchema\r
21894 cn: msNPSavedCallingStationID\r
21895 attributeID: 1.2.840.113556.1.4.1130\r
21896 attributeSyntax: 2.5.5.5\r
21897 isSingleValued: FALSE\r
21898 showInAdvancedViewOnly: TRUE\r
21899 adminDisplayName: msNPSavedCallingStationID\r
21900 adminDescription: msNPSavedCallingStationID\r
21901 oMSyntax: 22\r
21902 searchFlags: 16\r
21903 lDAPDisplayName: msNPSavedCallingStationID\r
21904 schemaIDGUID:: jpAM2/LB0RG7xQCAx2ZwwA==\r
21905 systemOnly: FALSE\r
21906 systemFlags: 16\r
21907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21909 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
21910 changetype: add\r
21911 objectClass: top\r
21912 objectClass: attributeSchema\r
21913 cn: msRADIUSCallbackNumber\r
21914 attributeID: 1.2.840.113556.1.4.1145\r
21915 attributeSyntax: 2.5.5.5\r
21916 isSingleValued: TRUE\r
21917 showInAdvancedViewOnly: TRUE\r
21918 adminDisplayName: msRADIUSCallbackNumber\r
21919 adminDescription: msRADIUSCallbackNumber\r
21920 oMSyntax: 22\r
21921 searchFlags: 16\r
21922 lDAPDisplayName: msRADIUSCallbackNumber\r
21923 schemaIDGUID:: nJAM2/LB0RG7xQCAx2ZwwA==\r
21924 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21925 systemOnly: FALSE\r
21926 systemFlags: 16\r
21927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21929 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
21930 changetype: add\r
21931 objectClass: top\r
21932 objectClass: attributeSchema\r
21933 cn: msRADIUSFramedIPAddress\r
21934 attributeID: 1.2.840.113556.1.4.1153\r
21935 attributeSyntax: 2.5.5.9\r
21936 isSingleValued: TRUE\r
21937 showInAdvancedViewOnly: TRUE\r
21938 adminDisplayName: msRADIUSFramedIPAddress\r
21939 adminDescription: msRADIUSFramedIPAddress\r
21940 oMSyntax: 2\r
21941 searchFlags: 16\r
21942 lDAPDisplayName: msRADIUSFramedIPAddress\r
21943 schemaIDGUID:: pJAM2/LB0RG7xQCAx2ZwwA==\r
21944 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21945 systemOnly: FALSE\r
21946 systemFlags: 16\r
21947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21949 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X\r
21950 changetype: add\r
21951 objectClass: top\r
21952 objectClass: attributeSchema\r
21953 cn: msRADIUSFramedRoute\r
21954 attributeID: 1.2.840.113556.1.4.1158\r
21955 attributeSyntax: 2.5.5.5\r
21956 isSingleValued: FALSE\r
21957 showInAdvancedViewOnly: TRUE\r
21958 adminDisplayName: msRADIUSFramedRoute\r
21959 adminDescription: msRADIUSFramedRoute\r
21960 oMSyntax: 22\r
21961 searchFlags: 16\r
21962 lDAPDisplayName: msRADIUSFramedRoute\r
21963 schemaIDGUID:: qZAM2/LB0RG7xQCAx2ZwwA==\r
21964 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21965 systemOnly: FALSE\r
21966 systemFlags: 16\r
21967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21969 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X\r
21970 changetype: add\r
21971 objectClass: top\r
21972 objectClass: attributeSchema\r
21973 cn: msRADIUSServiceType\r
21974 attributeID: 1.2.840.113556.1.4.1171\r
21975 attributeSyntax: 2.5.5.9\r
21976 isSingleValued: TRUE\r
21977 showInAdvancedViewOnly: TRUE\r
21978 adminDisplayName: msRADIUSServiceType\r
21979 adminDescription: msRADIUSServiceType\r
21980 oMSyntax: 2\r
21981 searchFlags: 16\r
21982 lDAPDisplayName: msRADIUSServiceType\r
21983 schemaIDGUID:: tpAM2/LB0RG7xQCAx2ZwwA==\r
21984 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21985 systemOnly: FALSE\r
21986 systemFlags: 16\r
21987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21989 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
21990 changetype: add\r
21991 objectClass: top\r
21992 objectClass: attributeSchema\r
21993 cn: msRASSavedCallbackNumber\r
21994 attributeID: 1.2.840.113556.1.4.1189\r
21995 attributeSyntax: 2.5.5.5\r
21996 isSingleValued: TRUE\r
21997 showInAdvancedViewOnly: TRUE\r
21998 adminDisplayName: msRASSavedCallbackNumber\r
21999 adminDescription: msRASSavedCallbackNumber\r
22000 oMSyntax: 22\r
22001 searchFlags: 16\r
22002 lDAPDisplayName: msRASSavedCallbackNumber\r
22003 schemaIDGUID:: xZAM2/LB0RG7xQCAx2ZwwA==\r
22004 systemOnly: FALSE\r
22005 systemFlags: 16\r
22006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22008 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
22009 changetype: add\r
22010 objectClass: top\r
22011 objectClass: attributeSchema\r
22012 cn: msRASSavedFramedIPAddress\r
22013 attributeID: 1.2.840.113556.1.4.1190\r
22014 attributeSyntax: 2.5.5.9\r
22015 isSingleValued: TRUE\r
22016 showInAdvancedViewOnly: TRUE\r
22017 adminDisplayName: msRASSavedFramedIPAddress\r
22018 adminDescription: msRASSavedFramedIPAddress\r
22019 oMSyntax: 2\r
22020 searchFlags: 16\r
22021 lDAPDisplayName: msRASSavedFramedIPAddress\r
22022 schemaIDGUID:: xpAM2/LB0RG7xQCAx2ZwwA==\r
22023 systemOnly: FALSE\r
22024 systemFlags: 16\r
22025 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22027 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X\r
22028 changetype: add\r
22029 objectClass: top\r
22030 objectClass: attributeSchema\r
22031 cn: msRASSavedFramedRoute\r
22032 attributeID: 1.2.840.113556.1.4.1191\r
22033 attributeSyntax: 2.5.5.5\r
22034 isSingleValued: FALSE\r
22035 showInAdvancedViewOnly: TRUE\r
22036 adminDisplayName: msRASSavedFramedRoute\r
22037 adminDescription: msRASSavedFramedRoute\r
22038 oMSyntax: 22\r
22039 searchFlags: 16\r
22040 lDAPDisplayName: msRASSavedFramedRoute\r
22041 schemaIDGUID:: x5AM2/LB0RG7xQCAx2ZwwA==\r
22042 systemOnly: FALSE\r
22043 systemFlags: 16\r
22044 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22046 dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X\r
22047 changetype: add\r
22048 objectClass: top\r
22049 objectClass: attributeSchema\r
22050 cn: msSFU-30-Aliases\r
22051 attributeID: 1.2.840.113556.1.6.18.1.323\r
22052 attributeSyntax: 2.5.5.5\r
22053 isSingleValued: FALSE\r
22054 rangeUpper: 153600\r
22055 showInAdvancedViewOnly: TRUE\r
22056 adminDisplayName: msSFU-30-Aliases\r
22057 adminDescription: part of the NIS mail map\r
22058 oMSyntax: 22\r
22059 searchFlags: 0\r
22060 lDAPDisplayName: msSFU30Aliases\r
22061 schemaIDGUID:: cfHrIJrGMUyyndy4N9iRLQ==\r
22062 systemOnly: FALSE\r
22063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22065 dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X\r
22066 changetype: add\r
22067 objectClass: top\r
22068 objectClass: attributeSchema\r
22069 cn: msSFU-30-Crypt-Method\r
22070 attributeID: 1.2.840.113556.1.6.18.1.352\r
22071 attributeSyntax: 2.5.5.5\r
22072 isSingleValued: TRUE\r
22073 rangeUpper: 1024\r
22074 showInAdvancedViewOnly: TRUE\r
22075 adminDisplayName: msSFU-30-Crypt-Method\r
22076 adminDescription: \r
22077  used to store the method used for encrypting the UNIX passwords, either MD5 or\r
22078   crypt.\r
22079 oMSyntax: 22\r
22080 searchFlags: 0\r
22081 lDAPDisplayName: msSFU30CryptMethod\r
22082 schemaIDGUID:: o9IDRXA9uEGwd9/xI8FYZQ==\r
22083 systemOnly: FALSE\r
22084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22086 dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X\r
22087 changetype: add\r
22088 objectClass: top\r
22089 objectClass: attributeSchema\r
22090 cn: msSFU-30-Domains\r
22091 attributeID: 1.2.840.113556.1.6.18.1.340\r
22092 attributeSyntax: 2.5.5.5\r
22093 isSingleValued: FALSE\r
22094 rangeUpper: 256000\r
22095 showInAdvancedViewOnly: TRUE\r
22096 adminDisplayName: msSFU-30-Domains\r
22097 adminDescription: \r
22098  stores the list of UNIX NIS domains migrated to the same AD NIS domain\r
22099 oMSyntax: 22\r
22100 searchFlags: 1\r
22101 lDAPDisplayName: msSFU30Domains\r
22102 schemaIDGUID:: 014JkzBv3Uu3NGXVafX3yQ==\r
22103 systemOnly: FALSE\r
22104 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22106 dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
22107 changetype: add\r
22108 objectClass: top\r
22109 objectClass: attributeSchema\r
22110 cn: msSFU-30-Field-Separator\r
22111 attributeID: 1.2.840.113556.1.6.18.1.302\r
22112 attributeSyntax: 2.5.5.12\r
22113 isSingleValued: TRUE\r
22114 rangeUpper: 50\r
22115 showInAdvancedViewOnly: TRUE\r
22116 adminDisplayName: msSFU-30-Field-Separator\r
22117 adminDescription: stores Field Separator for each NIS map\r
22118 oMSyntax: 64\r
22119 searchFlags: 0\r
22120 lDAPDisplayName: msSFU30FieldSeparator\r
22121 schemaIDGUID:: QhrhooHnoUyn+uwwf2K2oQ==\r
22122 systemOnly: FALSE\r
22123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22125 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
22126 changetype: add\r
22127 objectClass: top\r
22128 objectClass: attributeSchema\r
22129 cn: msSFU-30-Intra-Field-Separator\r
22130 attributeID: 1.2.840.113556.1.6.18.1.303\r
22131 attributeSyntax: 2.5.5.12\r
22132 isSingleValued: TRUE\r
22133 rangeUpper: 50\r
22134 showInAdvancedViewOnly: TRUE\r
22135 adminDisplayName: msSFU-30-Intra-Field-Separator\r
22136 adminDescription: \r
22137  This attribute stores intra field separators for each NIS map\r
22138 oMSyntax: 64\r
22139 searchFlags: 0\r
22140 lDAPDisplayName: msSFU30IntraFieldSeparator\r
22141 schemaIDGUID:: 8K6yleQnuUyICqLZqeojuA==\r
22142 systemOnly: FALSE\r
22143 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22145 dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X\r
22146 changetype: add\r
22147 objectClass: top\r
22148 objectClass: attributeSchema\r
22149 cn: msSFU-30-Is-Valid-Container\r
22150 attributeID: 1.2.840.113556.1.6.18.1.350\r
22151 attributeSyntax: 2.5.5.9\r
22152 isSingleValued: TRUE\r
22153 showInAdvancedViewOnly: TRUE\r
22154 adminDisplayName: msSFU-30-Is-Valid-Container\r
22155 adminDescription: \r
22156  internal to Server for NIS and stores whether the current search root is valid\r
22157 oMSyntax: 2\r
22158 searchFlags: 1\r
22159 lDAPDisplayName: msSFU30IsValidContainer\r
22160 schemaIDGUID:: 9ULqDY0nV0G0p0m1lmSRWw==\r
22161 systemOnly: FALSE\r
22162 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22164 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X\r
22165 changetype: add\r
22166 objectClass: top\r
22167 objectClass: attributeSchema\r
22168 cn: msSFU-30-Key-Attributes\r
22169 attributeID: 1.2.840.113556.1.6.18.1.301\r
22170 attributeSyntax: 2.5.5.12\r
22171 isSingleValued: FALSE\r
22172 rangeUpper: 1024\r
22173 showInAdvancedViewOnly: TRUE\r
22174 adminDisplayName: msSFU-30-Key-Attributes\r
22175 adminDescription: \r
22176  stores the names of the attributes which the Server for NIS will use as keys t\r
22177  o search a map\r
22178 oMSyntax: 64\r
22179 searchFlags: 0\r
22180 lDAPDisplayName: msSFU30KeyAttributes\r
22181 schemaIDGUID:: mNbsMp7OlEihNHrXawgugw==\r
22182 systemOnly: FALSE\r
22183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22185 dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X\r
22186 changetype: add\r
22187 objectClass: top\r
22188 objectClass: attributeSchema\r
22189 cn: msSFU-30-Key-Values\r
22190 attributeID: 1.2.840.113556.1.6.18.1.324\r
22191 attributeSyntax: 2.5.5.5\r
22192 isSingleValued: FALSE\r
22193 rangeUpper: 10240\r
22194 showInAdvancedViewOnly: TRUE\r
22195 adminDisplayName: msSFU-30-Key-Values\r
22196 adminDescription: \r
22197  This attribute is internal to Server for NIS and is used as a scratch pad\r
22198 oMSyntax: 22\r
22199 searchFlags: 0\r
22200 lDAPDisplayName: msSFU30KeyValues\r
22201 schemaIDGUID:: NQKDN+nl8kaSK9jUTwPnrg==\r
22202 systemOnly: FALSE\r
22203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22205 dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X\r
22206 changetype: add\r
22207 objectClass: top\r
22208 objectClass: attributeSchema\r
22209 cn: msSFU-30-Map-Filter\r
22210 attributeID: 1.2.840.113556.1.6.18.1.306\r
22211 attributeSyntax: 2.5.5.12\r
22212 isSingleValued: TRUE\r
22213 rangeUpper: 1024\r
22214 showInAdvancedViewOnly: TRUE\r
22215 adminDisplayName: msSFU-30-Map-Filter\r
22216 adminDescription: \r
22217  stores a string containing map keys, domain name and so on. The string is used\r
22218   to filter data in a map\r
22219 oMSyntax: 64\r
22220 searchFlags: 0\r
22221 lDAPDisplayName: msSFU30MapFilter\r
22222 schemaIDGUID:: AW6xt08CI06tDXHxpAa2hA==\r
22223 systemOnly: FALSE\r
22224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22226 dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X\r
22227 changetype: add\r
22228 objectClass: top\r
22229 objectClass: attributeSchema\r
22230 cn: msSFU-30-Master-Server-Name\r
22231 attributeID: 1.2.840.113556.1.6.18.1.307\r
22232 attributeSyntax: 2.5.5.12\r
22233 isSingleValued: TRUE\r
22234 rangeUpper: 1024\r
22235 showInAdvancedViewOnly: TRUE\r
22236 adminDisplayName: msSFU-30-Master-Server-Name\r
22237 adminDescription: \r
22238  The value in this container is returned when Server for NIS processes a yp_mas\r
22239  ter API call\r
22240 oMSyntax: 64\r
22241 searchFlags: 1\r
22242 lDAPDisplayName: msSFU30MasterServerName\r
22243 schemaIDGUID:: ogjJTBieDkGEWfF8xCICCg==\r
22244 systemOnly: FALSE\r
22245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22247 dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X\r
22248 changetype: add\r
22249 objectClass: top\r
22250 objectClass: attributeSchema\r
22251 cn: msSFU-30-Max-Gid-Number\r
22252 attributeID: 1.2.840.113556.1.6.18.1.342\r
22253 attributeSyntax: 2.5.5.9\r
22254 isSingleValued: TRUE\r
22255 showInAdvancedViewOnly: TRUE\r
22256 adminDisplayName: msSFU-30-Max-Gid-Number\r
22257 adminDescription: stores the maximum number of groups migrated to a NIS domain\r
22258 oMSyntax: 2\r
22259 searchFlags: 1\r
22260 lDAPDisplayName: msSFU30MaxGidNumber\r
22261 schemaIDGUID:: pmruBDv4mka/WjwA02NGaQ==\r
22262 systemOnly: FALSE\r
22263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22265 dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X\r
22266 changetype: add\r
22267 objectClass: top\r
22268 objectClass: attributeSchema\r
22269 cn: msSFU-30-Max-Uid-Number\r
22270 attributeID: 1.2.840.113556.1.6.18.1.343\r
22271 attributeSyntax: 2.5.5.9\r
22272 isSingleValued: TRUE\r
22273 showInAdvancedViewOnly: TRUE\r
22274 adminDisplayName: msSFU-30-Max-Uid-Number\r
22275 adminDescription: stores the maximum number of users migrated to a NIS domain\r
22276 oMSyntax: 2\r
22277 searchFlags: 1\r
22278 lDAPDisplayName: msSFU30MaxUidNumber\r
22279 schemaIDGUID:: N4SZ7ETZKEqFACF1iK38dQ==\r
22280 systemOnly: FALSE\r
22281 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22283 dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X\r
22284 changetype: add\r
22285 objectClass: top\r
22286 objectClass: attributeSchema\r
22287 cn: msSFU-30-Name\r
22288 attributeID: 1.2.840.113556.1.6.18.1.309\r
22289 attributeSyntax: 2.5.5.5\r
22290 isSingleValued: TRUE\r
22291 rangeUpper: 1024\r
22292 showInAdvancedViewOnly: TRUE\r
22293 adminDisplayName: msSFU-30-Name\r
22294 adminDescription: stores the name of a map\r
22295 oMSyntax: 22\r
22296 searchFlags: 1\r
22297 lDAPDisplayName: msSFU30Name\r
22298 schemaIDGUID:: 09HFFsI1YUCocKXO/agE8A==\r
22299 systemOnly: FALSE\r
22300 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22302 dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X\r
22303 changetype: add\r
22304 objectClass: top\r
22305 objectClass: attributeSchema\r
22306 cn: msSFU-30-Netgroup-Host-At-Domain\r
22307 attributeID: 1.2.840.113556.1.6.18.1.348\r
22308 attributeSyntax: 2.5.5.5\r
22309 isSingleValued: FALSE\r
22310 rangeUpper: 2048\r
22311 showInAdvancedViewOnly: TRUE\r
22312 adminDisplayName: msSFU-30-Netgroup-Host-At-Domain\r
22313 adminDescription: \r
22314  Part of the netgroup map.This attribute represents computed strings such as ho\r
22315  st@domain\r
22316 oMSyntax: 22\r
22317 searchFlags: 1\r
22318 lDAPDisplayName: msSFU30NetgroupHostAtDomain\r
22319 schemaIDGUID:: Zb/Sl2YEUkiiWuwg9X7jbA==\r
22320 systemOnly: FALSE\r
22321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22323 dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X\r
22324 changetype: add\r
22325 objectClass: top\r
22326 objectClass: attributeSchema\r
22327 cn: msSFU-30-Netgroup-User-At-Domain\r
22328 attributeID: 1.2.840.113556.1.6.18.1.349\r
22329 attributeSyntax: 2.5.5.5\r
22330 isSingleValued: FALSE\r
22331 rangeUpper: 2048\r
22332 showInAdvancedViewOnly: TRUE\r
22333 adminDisplayName: msSFU-30-Netgroup-User-At-Domain\r
22334 adminDescription: \r
22335  Part of the netgroup map.This attribute represents computed strings such as us\r
22336  er@domain\r
22337 oMSyntax: 22\r
22338 searchFlags: 1\r
22339 lDAPDisplayName: msSFU30NetgroupUserAtDomain\r
22340 schemaIDGUID:: 7U7oqTDmZ0u0s8rSqC00Xg==\r
22341 systemOnly: FALSE\r
22342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22344 dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X\r
22345 changetype: add\r
22346 objectClass: top\r
22347 objectClass: attributeSchema\r
22348 cn: msSFU-30-Nis-Domain\r
22349 attributeID: 1.2.840.113556.1.6.18.1.339\r
22350 attributeSyntax: 2.5.5.5\r
22351 isSingleValued: TRUE\r
22352 rangeUpper: 1024\r
22353 showInAdvancedViewOnly: TRUE\r
22354 adminDisplayName: msSFU-30-Nis-Domain\r
22355 adminDescription: This attribute is used to store the NIS domain\r
22356 oMSyntax: 22\r
22357 searchFlags: 9\r
22358 lDAPDisplayName: msSFU30NisDomain\r
22359 schemaIDGUID:: 47LjnvPH+EWMnxOCvkmE0g==\r
22360 systemOnly: FALSE\r
22361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22363 dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X\r
22364 changetype: add\r
22365 objectClass: top\r
22366 objectClass: attributeSchema\r
22367 cn: msSFU-30-NSMAP-Field-Position\r
22368 attributeID: 1.2.840.113556.1.6.18.1.345\r
22369 attributeSyntax: 2.5.5.5\r
22370 isSingleValued: TRUE\r
22371 rangeUpper: 1024\r
22372 showInAdvancedViewOnly: TRUE\r
22373 adminDisplayName: msSFU-30-NSMAP-Field-Position\r
22374 adminDescription: \r
22375  This attribute stores the "field position", to extract the key from a non-stan\r
22376  dard map\r
22377 oMSyntax: 22\r
22378 searchFlags: 0\r
22379 lDAPDisplayName: msSFU30NSMAPFieldPosition\r
22380 schemaIDGUID:: Xp1cWJn1B0+c+UNzr0uJ0w==\r
22381 systemOnly: FALSE\r
22382 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22384 dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X\r
22385 changetype: add\r
22386 objectClass: top\r
22387 objectClass: attributeSchema\r
22388 cn: msSFU-30-Order-Number\r
22389 attributeID: 1.2.840.113556.1.6.18.1.308\r
22390 attributeSyntax: 2.5.5.12\r
22391 isSingleValued: TRUE\r
22392 rangeUpper: 1024\r
22393 showInAdvancedViewOnly: TRUE\r
22394 adminDisplayName: msSFU-30-Order-Number\r
22395 adminDescription: \r
22396  Every time the data stored in the msSFU-30-Domain-Info object is changed, the \r
22397  value of this attribute is incremented. Server for NIS uses this object to che\r
22398  ck if the map has changed. This number is used to track data changes between y\r
22399  pxfer calls\r
22400 oMSyntax: 64\r
22401 searchFlags: 1\r
22402 lDAPDisplayName: msSFU30OrderNumber\r
22403 schemaIDGUID:: BV9iAu7Rn0+zZlUma+y5XA==\r
22404 systemOnly: FALSE\r
22405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22407 dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X\r
22408 changetype: add\r
22409 objectClass: top\r
22410 objectClass: attributeSchema\r
22411 cn: msSFU-30-Posix-Member\r
22412 attributeID: 1.2.840.113556.1.6.18.1.346\r
22413 attributeSyntax: 2.5.5.1\r
22414 isSingleValued: FALSE\r
22415 linkID: 2030\r
22416 showInAdvancedViewOnly: TRUE\r
22417 adminDisplayName: msSFU-30-Posix-Member\r
22418 oMObjectClass:: KwwCh3McAIVK\r
22419 adminDescription: \r
22420  This attribute is used to store the DN display name of users which are a part \r
22421  of the group\r
22422 oMSyntax: 127\r
22423 searchFlags: 0\r
22424 lDAPDisplayName: msSFU30PosixMember\r
22425 schemaIDGUID:: Ldh1yEgo7Ey7UDxUhtCdVw==\r
22426 systemOnly: FALSE\r
22427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22429 dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X\r
22430 changetype: add\r
22431 objectClass: top\r
22432 objectClass: attributeSchema\r
22433 cn: msSFU-30-Posix-Member-Of\r
22434 attributeID: 1.2.840.113556.1.6.18.1.347\r
22435 attributeSyntax: 2.5.5.1\r
22436 isSingleValued: FALSE\r
22437 linkID: 2031\r
22438 showInAdvancedViewOnly: TRUE\r
22439 adminDisplayName: msSFU-30-Posix-Member-Of\r
22440 oMObjectClass:: KwwCh3McAIVK\r
22441 adminDescription: \r
22442  stores the display names of groups to which this user belongs to\r
22443 oMSyntax: 127\r
22444 searchFlags: 0\r
22445 lDAPDisplayName: msSFU30PosixMemberOf\r
22446 schemaIDGUID:: kmvXe0QyikOtpiT16jQ4Hg==\r
22447 systemOnly: FALSE\r
22448 systemFlags: 1\r
22449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22451 dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X\r
22452 changetype: add\r
22453 objectClass: top\r
22454 objectClass: attributeSchema\r
22455 cn: msSFU-30-Result-Attributes\r
22456 attributeID: 1.2.840.113556.1.6.18.1.305\r
22457 attributeSyntax: 2.5.5.12\r
22458 isSingleValued: FALSE\r
22459 rangeUpper: 1024\r
22460 showInAdvancedViewOnly: TRUE\r
22461 adminDisplayName: msSFU-30-Result-Attributes\r
22462 adminDescription: Server for NIS uses this object as a scratch pad\r
22463 oMSyntax: 64\r
22464 searchFlags: 0\r
22465 lDAPDisplayName: msSFU30ResultAttributes\r
22466 schemaIDGUID:: trBn4UVAM0SsNVP5ctRcug==\r
22467 systemOnly: FALSE\r
22468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22470 dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X\r
22471 changetype: add\r
22472 objectClass: top\r
22473 objectClass: attributeSchema\r
22474 cn: msSFU-30-Search-Attributes\r
22475 attributeID: 1.2.840.113556.1.6.18.1.304\r
22476 attributeSyntax: 2.5.5.12\r
22477 isSingleValued: FALSE\r
22478 rangeUpper: 1024\r
22479 showInAdvancedViewOnly: TRUE\r
22480 adminDisplayName: msSFU-30-Search-Attributes\r
22481 adminDescription: \r
22482  stores the names of the attributes Server for NIS needs while searching a map\r
22483 oMSyntax: 64\r
22484 searchFlags: 0\r
22485 lDAPDisplayName: msSFU30SearchAttributes\r
22486 schemaIDGUID:: 8C2a71cuyEiJUAzGdABHMw==\r
22487 systemOnly: FALSE\r
22488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22490 dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X\r
22491 changetype: add\r
22492 objectClass: top\r
22493 objectClass: attributeSchema\r
22494 cn: msSFU-30-Search-Container\r
22495 attributeID: 1.2.840.113556.1.6.18.1.300\r
22496 attributeSyntax: 2.5.5.12\r
22497 isSingleValued: TRUE\r
22498 rangeUpper: 2048\r
22499 showInAdvancedViewOnly: TRUE\r
22500 adminDisplayName: msSFU-30-Search-Container\r
22501 adminDescription: \r
22502  stores the identifier of an object from where each search will begin\r
22503 oMSyntax: 64\r
22504 searchFlags: 0\r
22505 lDAPDisplayName: msSFU30SearchContainer\r
22506 schemaIDGUID:: or/uJ+v7jk+q1sUCR5lCkQ==\r
22507 systemOnly: FALSE\r
22508 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22510 dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X\r
22511 changetype: add\r
22512 objectClass: top\r
22513 objectClass: attributeSchema\r
22514 cn: msSFU-30-Yp-Servers\r
22515 attributeID: 1.2.840.113556.1.6.18.1.341\r
22516 attributeSyntax: 2.5.5.5\r
22517 isSingleValued: FALSE\r
22518 rangeUpper: 20480\r
22519 showInAdvancedViewOnly: TRUE\r
22520 adminDisplayName: msSFU-30-Yp-Servers\r
22521 adminDescription: \r
22522  Stores ypserves list, list of "Servers for NIS" in a NIS domain\r
22523 oMSyntax: 22\r
22524 searchFlags: 1\r
22525 lDAPDisplayName: msSFU30YpServers\r
22526 schemaIDGUID:: S5RKCFDh/kuTRUDhrtrrug==\r
22527 systemOnly: FALSE\r
22528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22530 dn: CN=Must-Contain,CN=Schema,CN=Configuration,DC=X\r
22531 changetype: add\r
22532 objectClass: top\r
22533 objectClass: attributeSchema\r
22534 cn: Must-Contain\r
22535 attributeID: 1.2.840.113556.1.2.24\r
22536 attributeSyntax: 2.5.5.2\r
22537 isSingleValued: FALSE\r
22538 showInAdvancedViewOnly: TRUE\r
22539 adminDisplayName: Must-Contain\r
22540 adminDescription: Must-Contain\r
22541 oMSyntax: 6\r
22542 searchFlags: 0\r
22543 lDAPDisplayName: mustContain\r
22544 schemaFlagsEx: 1\r
22545 schemaIDGUID:: 03mWv+YN0BGihQCqADBJ4g==\r
22546 systemOnly: FALSE\r
22547 systemFlags: 16\r
22548 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22550 dn: CN=Name-Service-Flags,CN=Schema,CN=Configuration,DC=X\r
22551 changetype: add\r
22552 objectClass: top\r
22553 objectClass: attributeSchema\r
22554 cn: Name-Service-Flags\r
22555 attributeID: 1.2.840.113556.1.4.753\r
22556 attributeSyntax: 2.5.5.9\r
22557 isSingleValued: TRUE\r
22558 showInAdvancedViewOnly: TRUE\r
22559 adminDisplayName: Name-Service-Flags\r
22560 adminDescription: Name-Service-Flags\r
22561 oMSyntax: 2\r
22562 searchFlags: 0\r
22563 lDAPDisplayName: nameServiceFlags\r
22564 schemaIDGUID:: QCghgNxL0RGpxAAA+ANnwQ==\r
22565 systemOnly: FALSE\r
22566 systemFlags: 16\r
22567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22569 dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X\r
22570 changetype: add\r
22571 objectClass: top\r
22572 objectClass: attributeSchema\r
22573 cn: NC-Name\r
22574 attributeID: 1.2.840.113556.1.2.16\r
22575 attributeSyntax: 2.5.5.1\r
22576 isSingleValued: TRUE\r
22577 showInAdvancedViewOnly: TRUE\r
22578 adminDisplayName: NC-Name\r
22579 oMObjectClass:: KwwCh3McAIVK\r
22580 adminDescription: NC-Name\r
22581 oMSyntax: 127\r
22582 searchFlags: 8\r
22583 lDAPDisplayName: nCName\r
22584 schemaFlagsEx: 1\r
22585 schemaIDGUID:: 1nmWv+YN0BGihQCqADBJ4g==\r
22586 systemOnly: TRUE\r
22587 systemFlags: 16\r
22588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22590 dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,DC=X\r
22591 changetype: add\r
22592 objectClass: top\r
22593 objectClass: attributeSchema\r
22594 cn: NETBIOS-Name\r
22595 attributeID: 1.2.840.113556.1.4.87\r
22596 attributeSyntax: 2.5.5.12\r
22597 isSingleValued: TRUE\r
22598 rangeLower: 1\r
22599 rangeUpper: 16\r
22600 showInAdvancedViewOnly: TRUE\r
22601 adminDisplayName: NETBIOS-Name\r
22602 adminDescription: NETBIOS-Name\r
22603 oMSyntax: 64\r
22604 searchFlags: 1\r
22605 lDAPDisplayName: nETBIOSName\r
22606 schemaFlagsEx: 1\r
22607 schemaIDGUID:: 2HmWv+YN0BGihQCqADBJ4g==\r
22608 systemOnly: FALSE\r
22609 systemFlags: 16\r
22610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22612 dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X\r
22613 changetype: add\r
22614 objectClass: top\r
22615 objectClass: attributeSchema\r
22616 cn: netboot-Allow-New-Clients\r
22617 attributeID: 1.2.840.113556.1.4.849\r
22618 attributeSyntax: 2.5.5.8\r
22619 isSingleValued: TRUE\r
22620 showInAdvancedViewOnly: TRUE\r
22621 adminDisplayName: netboot-Allow-New-Clients\r
22622 adminDescription: netboot-Allow-New-Clients\r
22623 oMSyntax: 1\r
22624 searchFlags: 0\r
22625 lDAPDisplayName: netbootAllowNewClients\r
22626 schemaIDGUID:: djA4B9+R0RGuvAAA+ANnwQ==\r
22627 systemOnly: FALSE\r
22628 systemFlags: 16\r
22629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22631 dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X\r
22632 changetype: add\r
22633 objectClass: top\r
22634 objectClass: attributeSchema\r
22635 cn: netboot-Answer-Only-Valid-Clients\r
22636 attributeID: 1.2.840.113556.1.4.854\r
22637 attributeSyntax: 2.5.5.8\r
22638 isSingleValued: TRUE\r
22639 showInAdvancedViewOnly: TRUE\r
22640 adminDisplayName: netboot-Answer-Only-Valid-Clients\r
22641 adminDescription: netboot-Answer-Only-Valid-Clients\r
22642 oMSyntax: 1\r
22643 searchFlags: 0\r
22644 lDAPDisplayName: netbootAnswerOnlyValidClients\r
22645 schemaIDGUID:: ezA4B9+R0RGuvAAA+ANnwQ==\r
22646 systemOnly: FALSE\r
22647 systemFlags: 16\r
22648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22650 dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X\r
22651 changetype: add\r
22652 objectClass: top\r
22653 objectClass: attributeSchema\r
22654 cn: netboot-Answer-Requests\r
22655 attributeID: 1.2.840.113556.1.4.853\r
22656 attributeSyntax: 2.5.5.8\r
22657 isSingleValued: TRUE\r
22658 showInAdvancedViewOnly: TRUE\r
22659 adminDisplayName: netboot-Answer-Requests\r
22660 adminDescription: netboot-Answer-Requests\r
22661 oMSyntax: 1\r
22662 searchFlags: 0\r
22663 lDAPDisplayName: netbootAnswerRequests\r
22664 schemaIDGUID:: ejA4B9+R0RGuvAAA+ANnwQ==\r
22665 systemOnly: FALSE\r
22666 systemFlags: 16\r
22667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22669 dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X\r
22670 changetype: add\r
22671 objectClass: top\r
22672 objectClass: attributeSchema\r
22673 cn: netboot-Current-Client-Count\r
22674 attributeID: 1.2.840.113556.1.4.852\r
22675 attributeSyntax: 2.5.5.9\r
22676 isSingleValued: TRUE\r
22677 showInAdvancedViewOnly: TRUE\r
22678 adminDisplayName: netboot-Current-Client-Count\r
22679 adminDescription: netboot-Current-Client-Count\r
22680 oMSyntax: 2\r
22681 searchFlags: 0\r
22682 lDAPDisplayName: netbootCurrentClientCount\r
22683 schemaIDGUID:: eTA4B9+R0RGuvAAA+ANnwQ==\r
22684 systemOnly: FALSE\r
22685 systemFlags: 16\r
22686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22688 dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X\r
22689 changetype: add\r
22690 objectClass: top\r
22691 objectClass: attributeSchema\r
22692 cn: Netboot-DUID\r
22693 attributeID: 1.2.840.113556.1.4.2234\r
22694 attributeSyntax: 2.5.5.10\r
22695 isSingleValued: TRUE\r
22696 rangeLower: 2\r
22697 rangeUpper: 128\r
22698 showInAdvancedViewOnly: TRUE\r
22699 adminDisplayName: Netboot-DUID\r
22700 adminDescription: Netboot-DUID\r
22701 oMSyntax: 4\r
22702 searchFlags: 1\r
22703 lDAPDisplayName: netbootDUID\r
22704 schemaIDGUID:: vXAlU3c9T0KCLw1jbcbarQ==\r
22705 systemOnly: FALSE\r
22706 systemFlags: 16\r
22707 isMemberOfPartialAttributeSet: TRUE\r
22708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22710 dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X\r
22711 changetype: add\r
22712 objectClass: top\r
22713 objectClass: attributeSchema\r
22714 cn: Netboot-GUID\r
22715 attributeID: 1.2.840.113556.1.4.359\r
22716 attributeSyntax: 2.5.5.10\r
22717 isSingleValued: TRUE\r
22718 rangeLower: 16\r
22719 rangeUpper: 16\r
22720 showInAdvancedViewOnly: TRUE\r
22721 adminDisplayName: Netboot-GUID\r
22722 adminDescription: Netboot-GUID\r
22723 oMSyntax: 4\r
22724 searchFlags: 1\r
22725 lDAPDisplayName: netbootGUID\r
22726 schemaIDGUID:: IYmXPgGM0BGv2gDAT9kwyQ==\r
22727 systemOnly: FALSE\r
22728 systemFlags: 16\r
22729 isMemberOfPartialAttributeSet: TRUE\r
22730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22732 dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,DC=X\r
22733 changetype: add\r
22734 objectClass: top\r
22735 objectClass: attributeSchema\r
22736 cn: Netboot-Initialization\r
22737 attributeID: 1.2.840.113556.1.4.358\r
22738 attributeSyntax: 2.5.5.12\r
22739 isSingleValued: TRUE\r
22740 showInAdvancedViewOnly: TRUE\r
22741 adminDisplayName: Netboot-Initialization\r
22742 adminDescription: Netboot-Initialization\r
22743 oMSyntax: 64\r
22744 searchFlags: 0\r
22745 lDAPDisplayName: netbootInitialization\r
22746 schemaIDGUID:: IImXPgGM0BGv2gDAT9kwyQ==\r
22747 systemOnly: FALSE\r
22748 systemFlags: 16\r
22749 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22751 dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X\r
22752 changetype: add\r
22753 objectClass: top\r
22754 objectClass: attributeSchema\r
22755 cn: netboot-IntelliMirror-OSes\r
22756 attributeID: 1.2.840.113556.1.4.857\r
22757 attributeSyntax: 2.5.5.12\r
22758 isSingleValued: FALSE\r
22759 showInAdvancedViewOnly: TRUE\r
22760 adminDisplayName: netboot-IntelliMirror-OSes\r
22761 adminDescription: netboot-IntelliMirror-OSes\r
22762 oMSyntax: 64\r
22763 searchFlags: 0\r
22764 lDAPDisplayName: netbootIntelliMirrorOSes\r
22765 schemaIDGUID:: fjA4B9+R0RGuvAAA+ANnwQ==\r
22766 systemOnly: FALSE\r
22767 systemFlags: 16\r
22768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22770 dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X\r
22771 changetype: add\r
22772 objectClass: top\r
22773 objectClass: attributeSchema\r
22774 cn: netboot-Limit-Clients\r
22775 attributeID: 1.2.840.113556.1.4.850\r
22776 attributeSyntax: 2.5.5.8\r
22777 isSingleValued: TRUE\r
22778 showInAdvancedViewOnly: TRUE\r
22779 adminDisplayName: netboot-Limit-Clients\r
22780 adminDescription: netboot-Limit-Clients\r
22781 oMSyntax: 1\r
22782 searchFlags: 0\r
22783 lDAPDisplayName: netbootLimitClients\r
22784 schemaIDGUID:: dzA4B9+R0RGuvAAA+ANnwQ==\r
22785 systemOnly: FALSE\r
22786 systemFlags: 16\r
22787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22789 dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X\r
22790 changetype: add\r
22791 objectClass: top\r
22792 objectClass: attributeSchema\r
22793 cn: netboot-Locally-Installed-OSes\r
22794 attributeID: 1.2.840.113556.1.4.859\r
22795 attributeSyntax: 2.5.5.12\r
22796 isSingleValued: FALSE\r
22797 showInAdvancedViewOnly: TRUE\r
22798 adminDisplayName: netboot-Locally-Installed-OSes\r
22799 adminDescription: netboot-Locally-Installed-OSes\r
22800 oMSyntax: 64\r
22801 searchFlags: 0\r
22802 lDAPDisplayName: netbootLocallyInstalledOSes\r
22803 schemaIDGUID:: gDA4B9+R0RGuvAAA+ANnwQ==\r
22804 systemOnly: FALSE\r
22805 systemFlags: 16\r
22806 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22808 dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X\r
22809 changetype: add\r
22810 objectClass: top\r
22811 objectClass: attributeSchema\r
22812 cn: Netboot-Machine-File-Path\r
22813 attributeID: 1.2.840.113556.1.4.361\r
22814 attributeSyntax: 2.5.5.12\r
22815 isSingleValued: TRUE\r
22816 showInAdvancedViewOnly: TRUE\r
22817 adminDisplayName: Netboot-Machine-File-Path\r
22818 adminDescription: Netboot-Machine-File-Path\r
22819 oMSyntax: 64\r
22820 searchFlags: 0\r
22821 lDAPDisplayName: netbootMachineFilePath\r
22822 schemaIDGUID:: I4mXPgGM0BGv2gDAT9kwyQ==\r
22823 systemOnly: FALSE\r
22824 systemFlags: 16\r
22825 isMemberOfPartialAttributeSet: TRUE\r
22826 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22828 dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X\r
22829 changetype: add\r
22830 objectClass: top\r
22831 objectClass: attributeSchema\r
22832 cn: netboot-Max-Clients\r
22833 attributeID: 1.2.840.113556.1.4.851\r
22834 attributeSyntax: 2.5.5.9\r
22835 isSingleValued: TRUE\r
22836 showInAdvancedViewOnly: TRUE\r
22837 adminDisplayName: netboot-Max-Clients\r
22838 adminDescription: netboot-Max-Clients\r
22839 oMSyntax: 2\r
22840 searchFlags: 0\r
22841 lDAPDisplayName: netbootMaxClients\r
22842 schemaIDGUID:: eDA4B9+R0RGuvAAA+ANnwQ==\r
22843 systemOnly: FALSE\r
22844 systemFlags: 16\r
22845 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22847 dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X\r
22848 changetype: add\r
22849 objectClass: top\r
22850 objectClass: attributeSchema\r
22851 cn: Netboot-Mirror-Data-File\r
22852 attributeID: 1.2.840.113556.1.4.1241\r
22853 attributeSyntax: 2.5.5.12\r
22854 isSingleValued: FALSE\r
22855 showInAdvancedViewOnly: TRUE\r
22856 adminDisplayName: Netboot-Mirror-Data-File\r
22857 adminDescription: Netboot-Mirror-Data-File\r
22858 oMSyntax: 64\r
22859 searchFlags: 0\r
22860 lDAPDisplayName: netbootMirrorDataFile\r
22861 schemaIDGUID:: hQ35LZ8A0hGqTADAT9fYOg==\r
22862 systemOnly: FALSE\r
22863 systemFlags: 16\r
22864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22866 dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X\r
22867 changetype: add\r
22868 objectClass: top\r
22869 objectClass: attributeSchema\r
22870 cn: netboot-New-Machine-Naming-Policy\r
22871 attributeID: 1.2.840.113556.1.4.855\r
22872 attributeSyntax: 2.5.5.12\r
22873 isSingleValued: FALSE\r
22874 showInAdvancedViewOnly: TRUE\r
22875 adminDisplayName: netboot-New-Machine-Naming-Policy\r
22876 adminDescription: netboot-New-Machine-Naming-Policy\r
22877 oMSyntax: 64\r
22878 searchFlags: 0\r
22879 lDAPDisplayName: netbootNewMachineNamingPolicy\r
22880 schemaIDGUID:: fDA4B9+R0RGuvAAA+ANnwQ==\r
22881 systemOnly: FALSE\r
22882 systemFlags: 16\r
22883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22885 dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X\r
22886 changetype: add\r
22887 objectClass: top\r
22888 objectClass: attributeSchema\r
22889 cn: netboot-New-Machine-OU\r
22890 attributeID: 1.2.840.113556.1.4.856\r
22891 attributeSyntax: 2.5.5.1\r
22892 isSingleValued: TRUE\r
22893 showInAdvancedViewOnly: TRUE\r
22894 adminDisplayName: netboot-New-Machine-OU\r
22895 oMObjectClass:: KwwCh3McAIVK\r
22896 adminDescription: netboot-New-Machine-OU\r
22897 oMSyntax: 127\r
22898 searchFlags: 0\r
22899 lDAPDisplayName: netbootNewMachineOU\r
22900 schemaIDGUID:: fTA4B9+R0RGuvAAA+ANnwQ==\r
22901 systemOnly: FALSE\r
22902 systemFlags: 16\r
22903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22905 dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X\r
22906 changetype: add\r
22907 objectClass: top\r
22908 objectClass: attributeSchema\r
22909 cn: netboot-SCP-BL\r
22910 attributeID: 1.2.840.113556.1.4.864\r
22911 attributeSyntax: 2.5.5.1\r
22912 isSingleValued: FALSE\r
22913 linkID: 101\r
22914 showInAdvancedViewOnly: TRUE\r
22915 adminDisplayName: netboot-SCP-BL\r
22916 oMObjectClass:: KwwCh3McAIVK\r
22917 adminDescription: netboot-SCP-BL\r
22918 oMSyntax: 127\r
22919 searchFlags: 0\r
22920 lDAPDisplayName: netbootSCPBL\r
22921 schemaIDGUID:: gjA4B9+R0RGuvAAA+ANnwQ==\r
22922 systemOnly: TRUE\r
22923 systemFlags: 17\r
22924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22926 dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X\r
22927 changetype: add\r
22928 objectClass: top\r
22929 objectClass: attributeSchema\r
22930 cn: netboot-Server\r
22931 attributeID: 1.2.840.113556.1.4.860\r
22932 attributeSyntax: 2.5.5.1\r
22933 isSingleValued: TRUE\r
22934 linkID: 100\r
22935 showInAdvancedViewOnly: TRUE\r
22936 adminDisplayName: netboot-Server\r
22937 oMObjectClass:: KwwCh3McAIVK\r
22938 adminDescription: netboot-Server\r
22939 oMSyntax: 127\r
22940 searchFlags: 0\r
22941 lDAPDisplayName: netbootServer\r
22942 schemaIDGUID:: gTA4B9+R0RGuvAAA+ANnwQ==\r
22943 systemOnly: FALSE\r
22944 systemFlags: 16\r
22945 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22947 dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X\r
22948 changetype: add\r
22949 objectClass: top\r
22950 objectClass: attributeSchema\r
22951 cn: Netboot-SIF-File\r
22952 attributeID: 1.2.840.113556.1.4.1240\r
22953 attributeSyntax: 2.5.5.12\r
22954 isSingleValued: FALSE\r
22955 showInAdvancedViewOnly: TRUE\r
22956 adminDisplayName: Netboot-SIF-File\r
22957 adminDescription: Netboot-SIF-File\r
22958 oMSyntax: 64\r
22959 searchFlags: 0\r
22960 lDAPDisplayName: netbootSIFFile\r
22961 schemaIDGUID:: hA35LZ8A0hGqTADAT9fYOg==\r
22962 systemOnly: FALSE\r
22963 systemFlags: 16\r
22964 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22966 dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X\r
22967 changetype: add\r
22968 objectClass: top\r
22969 objectClass: attributeSchema\r
22970 cn: netboot-Tools\r
22971 attributeID: 1.2.840.113556.1.4.858\r
22972 attributeSyntax: 2.5.5.12\r
22973 isSingleValued: FALSE\r
22974 showInAdvancedViewOnly: TRUE\r
22975 adminDisplayName: netboot-Tools\r
22976 adminDescription: netboot-Tools\r
22977 oMSyntax: 64\r
22978 searchFlags: 0\r
22979 lDAPDisplayName: netbootTools\r
22980 schemaIDGUID:: fzA4B9+R0RGuvAAA+ANnwQ==\r
22981 systemOnly: FALSE\r
22982 systemFlags: 16\r
22983 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22985 dn: CN=Network-Address,CN=Schema,CN=Configuration,DC=X\r
22986 changetype: add\r
22987 objectClass: top\r
22988 objectClass: attributeSchema\r
22989 cn: Network-Address\r
22990 attributeID: 1.2.840.113556.1.2.459\r
22991 attributeSyntax: 2.5.5.4\r
22992 isSingleValued: FALSE\r
22993 rangeLower: 0\r
22994 rangeUpper: 256\r
22995 mAPIID: 33136\r
22996 showInAdvancedViewOnly: TRUE\r
22997 adminDisplayName: Network-Address\r
22998 adminDescription: Network-Address\r
22999 oMSyntax: 20\r
23000 searchFlags: 0\r
23001 lDAPDisplayName: networkAddress\r
23002 schemaIDGUID:: 2XmWv+YN0BGihQCqADBJ4g==\r
23003 systemOnly: FALSE\r
23004 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23006 dn: CN=Next-Level-Store,CN=Schema,CN=Configuration,DC=X\r
23007 changetype: add\r
23008 objectClass: top\r
23009 objectClass: attributeSchema\r
23010 cn: Next-Level-Store\r
23011 attributeID: 1.2.840.113556.1.4.214\r
23012 attributeSyntax: 2.5.5.1\r
23013 isSingleValued: TRUE\r
23014 showInAdvancedViewOnly: TRUE\r
23015 adminDisplayName: Next-Level-Store\r
23016 oMObjectClass:: KwwCh3McAIVK\r
23017 adminDescription: Next-Level-Store\r
23018 oMSyntax: 127\r
23019 searchFlags: 0\r
23020 lDAPDisplayName: nextLevelStore\r
23021 schemaIDGUID:: 2nmWv+YN0BGihQCqADBJ4g==\r
23022 systemOnly: FALSE\r
23023 systemFlags: 16\r
23024 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23026 dn: CN=Next-Rid,CN=Schema,CN=Configuration,DC=X\r
23027 changetype: add\r
23028 objectClass: top\r
23029 objectClass: attributeSchema\r
23030 cn: Next-Rid\r
23031 attributeID: 1.2.840.113556.1.4.88\r
23032 attributeSyntax: 2.5.5.9\r
23033 isSingleValued: TRUE\r
23034 showInAdvancedViewOnly: TRUE\r
23035 adminDisplayName: Next-Rid\r
23036 adminDescription: Next-Rid\r
23037 oMSyntax: 2\r
23038 searchFlags: 0\r
23039 lDAPDisplayName: nextRid\r
23040 schemaFlagsEx: 1\r
23041 schemaIDGUID:: 23mWv+YN0BGihQCqADBJ4g==\r
23042 systemOnly: FALSE\r
23043 systemFlags: 16\r
23044 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23046 dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X\r
23047 changetype: add\r
23048 objectClass: top\r
23049 objectClass: attributeSchema\r
23050 cn: NisMapEntry\r
23051 attributeID: 1.3.6.1.1.1.1.27\r
23052 attributeSyntax: 2.5.5.5\r
23053 isSingleValued: TRUE\r
23054 rangeUpper: 1024\r
23055 showInAdvancedViewOnly: TRUE\r
23056 adminDisplayName: nisMapEntry\r
23057 adminDescription: This holds one map entry of a non standard map.\r
23058 oMSyntax: 22\r
23059 searchFlags: 0\r
23060 lDAPDisplayName: nisMapEntry\r
23061 schemaIDGUID:: biGVSsD8LkC1f1lxYmFIqQ==\r
23062 systemOnly: FALSE\r
23063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23065 dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X\r
23066 changetype: add\r
23067 objectClass: top\r
23068 objectClass: attributeSchema\r
23069 cn: NisMapName\r
23070 attributeID: 1.3.6.1.1.1.1.26\r
23071 attributeSyntax: 2.5.5.5\r
23072 isSingleValued: TRUE\r
23073 rangeUpper: 1024\r
23074 showInAdvancedViewOnly: TRUE\r
23075 adminDisplayName: nisMapName\r
23076 adminDescription: \r
23077  The attribute contains the name of the map to which the object belongs.\r
23078 oMSyntax: 22\r
23079 searchFlags: 0\r
23080 lDAPDisplayName: nisMapName\r
23081 schemaIDGUID:: eTydlpoOlU2wrL3ef/jzoQ==\r
23082 systemOnly: FALSE\r
23083 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23085 dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X\r
23086 changetype: add\r
23087 objectClass: top\r
23088 objectClass: attributeSchema\r
23089 cn: NisNetgroupTriple\r
23090 attributeID: 1.3.6.1.1.1.1.14\r
23091 attributeSyntax: 2.5.5.5\r
23092 isSingleValued: FALSE\r
23093 rangeUpper: 153600\r
23094 showInAdvancedViewOnly: TRUE\r
23095 adminDisplayName: nisNetgroupTriple\r
23096 adminDescription: This attribute represents one entry from a netgroup map.\r
23097 oMSyntax: 22\r
23098 searchFlags: 0\r
23099 lDAPDisplayName: nisNetgroupTriple\r
23100 schemaIDGUID:: dC4DqO8w9U+v/A/CF3g/7A==\r
23101 systemOnly: FALSE\r
23102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23104 dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,DC=X\r
23105 changetype: add\r
23106 objectClass: top\r
23107 objectClass: attributeSchema\r
23108 cn: Non-Security-Member\r
23109 attributeID: 1.2.840.113556.1.4.530\r
23110 attributeSyntax: 2.5.5.1\r
23111 isSingleValued: FALSE\r
23112 linkID: 50\r
23113 showInAdvancedViewOnly: TRUE\r
23114 adminDisplayName: Non-Security-Member\r
23115 oMObjectClass:: KwwCh3McAIVK\r
23116 adminDescription: Non-Security-Member\r
23117 oMSyntax: 127\r
23118 searchFlags: 0\r
23119 lDAPDisplayName: nonSecurityMember\r
23120 schemaIDGUID:: GIBFUmrK0BGv/wAA+ANnwQ==\r
23121 systemOnly: FALSE\r
23122 systemFlags: 16\r
23123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23125 dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X\r
23126 changetype: add\r
23127 objectClass: top\r
23128 objectClass: attributeSchema\r
23129 cn: Non-Security-Member-BL\r
23130 attributeID: 1.2.840.113556.1.4.531\r
23131 attributeSyntax: 2.5.5.1\r
23132 isSingleValued: FALSE\r
23133 linkID: 51\r
23134 showInAdvancedViewOnly: TRUE\r
23135 adminDisplayName: Non-Security-Member-BL\r
23136 oMObjectClass:: KwwCh3McAIVK\r
23137 adminDescription: Non-Security-Member-BL\r
23138 oMSyntax: 127\r
23139 searchFlags: 0\r
23140 lDAPDisplayName: nonSecurityMemberBL\r
23141 schemaIDGUID:: GYBFUmrK0BGv/wAA+ANnwQ==\r
23142 systemOnly: TRUE\r
23143 systemFlags: 17\r
23144 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23146 dn: CN=Notification-List,CN=Schema,CN=Configuration,DC=X\r
23147 changetype: add\r
23148 objectClass: top\r
23149 objectClass: attributeSchema\r
23150 cn: Notification-List\r
23151 attributeID: 1.2.840.113556.1.4.303\r
23152 attributeSyntax: 2.5.5.1\r
23153 isSingleValued: TRUE\r
23154 showInAdvancedViewOnly: TRUE\r
23155 adminDisplayName: Notification-List\r
23156 oMObjectClass:: KwwCh3McAIVK\r
23157 adminDescription: Notification-List\r
23158 oMSyntax: 127\r
23159 searchFlags: 0\r
23160 lDAPDisplayName: notificationList\r
23161 schemaIDGUID:: VloZGaBt0BGv0wDAT9kwyQ==\r
23162 systemOnly: FALSE\r
23163 systemFlags: 16\r
23164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23166 dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,DC=X\r
23167 changetype: add\r
23168 objectClass: top\r
23169 objectClass: attributeSchema\r
23170 cn: NT-Group-Members\r
23171 attributeID: 1.2.840.113556.1.4.89\r
23172 attributeSyntax: 2.5.5.10\r
23173 isSingleValued: FALSE\r
23174 showInAdvancedViewOnly: TRUE\r
23175 adminDisplayName: NT-Group-Members\r
23176 adminDescription: NT-Group-Members\r
23177 oMSyntax: 4\r
23178 searchFlags: 0\r
23179 lDAPDisplayName: nTGroupMembers\r
23180 schemaIDGUID:: 33mWv+YN0BGihQCqADBJ4g==\r
23181 systemOnly: FALSE\r
23182 systemFlags: 16\r
23183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23185 dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,DC=X\r
23186 changetype: add\r
23187 objectClass: top\r
23188 objectClass: attributeSchema\r
23189 cn: NT-Mixed-Domain\r
23190 attributeID: 1.2.840.113556.1.4.357\r
23191 attributeSyntax: 2.5.5.9\r
23192 isSingleValued: TRUE\r
23193 showInAdvancedViewOnly: TRUE\r
23194 adminDisplayName: NT-Mixed-Domain\r
23195 adminDescription: NT-Mixed-Domain\r
23196 oMSyntax: 2\r
23197 searchFlags: 0\r
23198 lDAPDisplayName: nTMixedDomain\r
23199 schemaFlagsEx: 1\r
23200 schemaIDGUID:: H4mXPgGM0BGv2gDAT9kwyQ==\r
23201 systemOnly: FALSE\r
23202 systemFlags: 16\r
23203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23205 dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
23206 changetype: add\r
23207 objectClass: top\r
23208 objectClass: attributeSchema\r
23209 cn: Nt-Pwd-History\r
23210 attributeID: 1.2.840.113556.1.4.94\r
23211 attributeSyntax: 2.5.5.10\r
23212 isSingleValued: FALSE\r
23213 showInAdvancedViewOnly: TRUE\r
23214 adminDisplayName: Nt-Pwd-History\r
23215 adminDescription: Nt-Pwd-History\r
23216 oMSyntax: 4\r
23217 searchFlags: 0\r
23218 lDAPDisplayName: ntPwdHistory\r
23219 schemaFlagsEx: 1\r
23220 schemaIDGUID:: 4nmWv+YN0BGihQCqADBJ4g==\r
23221 systemOnly: FALSE\r
23222 systemFlags: 16\r
23223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23225 dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
23226 changetype: add\r
23227 objectClass: top\r
23228 objectClass: attributeSchema\r
23229 cn: NT-Security-Descriptor\r
23230 attributeID: 1.2.840.113556.1.2.281\r
23231 attributeSyntax: 2.5.5.15\r
23232 isSingleValued: TRUE\r
23233 rangeLower: 0\r
23234 rangeUpper: 132096\r
23235 mAPIID: 32787\r
23236 showInAdvancedViewOnly: TRUE\r
23237 adminDisplayName: NT-Security-Descriptor\r
23238 adminDescription: NT-Security-Descriptor\r
23239 oMSyntax: 66\r
23240 searchFlags: 8\r
23241 lDAPDisplayName: nTSecurityDescriptor\r
23242 schemaFlagsEx: 1\r
23243 schemaIDGUID:: 43mWv+YN0BGihQCqADBJ4g==\r
23244 systemOnly: FALSE\r
23245 systemFlags: 26\r
23246 isMemberOfPartialAttributeSet: TRUE\r
23247 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23249 dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
23250 changetype: add\r
23251 objectClass: top\r
23252 objectClass: attributeSchema\r
23253 cn: Obj-Dist-Name\r
23254 attributeID: 2.5.4.49\r
23255 attributeSyntax: 2.5.5.1\r
23256 isSingleValued: TRUE\r
23257 mAPIID: 32828\r
23258 showInAdvancedViewOnly: TRUE\r
23259 adminDisplayName: Obj-Dist-Name\r
23260 oMObjectClass:: KwwCh3McAIVK\r
23261 adminDescription: Obj-Dist-Name\r
23262 oMSyntax: 127\r
23263 searchFlags: 8\r
23264 lDAPDisplayName: distinguishedName\r
23265 schemaFlagsEx: 1\r
23266 schemaIDGUID:: 5HmWv+YN0BGihQCqADBJ4g==\r
23267 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23268 systemOnly: TRUE\r
23269 systemFlags: 19\r
23270 isMemberOfPartialAttributeSet: TRUE\r
23271 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23273 dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X\r
23274 changetype: add\r
23275 objectClass: top\r
23276 objectClass: attributeSchema\r
23277 cn: Object-Category\r
23278 attributeID: 1.2.840.113556.1.4.782\r
23279 attributeSyntax: 2.5.5.1\r
23280 isSingleValued: TRUE\r
23281 showInAdvancedViewOnly: TRUE\r
23282 adminDisplayName: Object-Category\r
23283 oMObjectClass:: KwwCh3McAIVK\r
23284 adminDescription: Object-Category\r
23285 oMSyntax: 127\r
23286 searchFlags: 1\r
23287 lDAPDisplayName: objectCategory\r
23288 schemaFlagsEx: 1\r
23289 schemaIDGUID:: aXPZJnBg0RGpxgAA+ANnwQ==\r
23290 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23291 systemOnly: FALSE\r
23292 systemFlags: 18\r
23293 isMemberOfPartialAttributeSet: TRUE\r
23294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23296 dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X\r
23297 changetype: add\r
23298 objectClass: top\r
23299 objectClass: attributeSchema\r
23300 cn: Object-Class\r
23301 attributeID: 2.5.4.0\r
23302 attributeSyntax: 2.5.5.2\r
23303 isSingleValued: FALSE\r
23304 showInAdvancedViewOnly: TRUE\r
23305 adminDisplayName: Object-Class\r
23306 adminDescription: Object-Class\r
23307 oMSyntax: 6\r
23308 searchFlags: 9\r
23309 lDAPDisplayName: objectClass\r
23310 schemaFlagsEx: 1\r
23311 schemaIDGUID:: 5XmWv+YN0BGihQCqADBJ4g==\r
23312 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23313 systemOnly: TRUE\r
23314 systemFlags: 18\r
23315 isMemberOfPartialAttributeSet: TRUE\r
23316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23318 dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,DC=X\r
23319 changetype: add\r
23320 objectClass: top\r
23321 objectClass: attributeSchema\r
23322 cn: Object-Class-Category\r
23323 attributeID: 1.2.840.113556.1.2.370\r
23324 attributeSyntax: 2.5.5.9\r
23325 isSingleValued: TRUE\r
23326 rangeLower: 0\r
23327 rangeUpper: 3\r
23328 mAPIID: 33014\r
23329 showInAdvancedViewOnly: TRUE\r
23330 adminDisplayName: Object-Class-Category\r
23331 adminDescription: Object-Class-Category\r
23332 oMSyntax: 10\r
23333 searchFlags: 0\r
23334 lDAPDisplayName: objectClassCategory\r
23335 schemaFlagsEx: 1\r
23336 schemaIDGUID:: 5nmWv+YN0BGihQCqADBJ4g==\r
23337 systemOnly: TRUE\r
23338 systemFlags: 16\r
23339 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23341 dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X\r
23342 changetype: add\r
23343 objectClass: top\r
23344 objectClass: attributeSchema\r
23345 cn: Object-Classes\r
23346 attributeID: 2.5.21.6\r
23347 attributeSyntax: 2.5.5.12\r
23348 isSingleValued: FALSE\r
23349 showInAdvancedViewOnly: TRUE\r
23350 adminDisplayName: Object-Classes\r
23351 adminDescription: Object-Classes\r
23352 oMSyntax: 64\r
23353 searchFlags: 0\r
23354 lDAPDisplayName: objectClasses\r
23355 schemaFlagsEx: 1\r
23356 schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA==\r
23357 systemOnly: TRUE\r
23358 systemFlags: 134217748\r
23359 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23361 dn: CN=Object-Count,CN=Schema,CN=Configuration,DC=X\r
23362 changetype: add\r
23363 objectClass: top\r
23364 objectClass: attributeSchema\r
23365 cn: Object-Count\r
23366 attributeID: 1.2.840.113556.1.4.506\r
23367 attributeSyntax: 2.5.5.9\r
23368 isSingleValued: TRUE\r
23369 showInAdvancedViewOnly: TRUE\r
23370 adminDisplayName: Object-Count\r
23371 adminDescription: Object-Count\r
23372 oMSyntax: 2\r
23373 searchFlags: 0\r
23374 lDAPDisplayName: objectCount\r
23375 schemaIDGUID:: FqKqNJm20BGv7gAA+ANnwQ==\r
23376 systemOnly: FALSE\r
23377 systemFlags: 16\r
23378 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23380 dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X\r
23381 changetype: add\r
23382 objectClass: top\r
23383 objectClass: attributeSchema\r
23384 cn: Object-Guid\r
23385 attributeID: 1.2.840.113556.1.4.2\r
23386 attributeSyntax: 2.5.5.10\r
23387 isSingleValued: TRUE\r
23388 rangeLower: 16\r
23389 rangeUpper: 16\r
23390 mAPIID: 35949\r
23391 showInAdvancedViewOnly: TRUE\r
23392 adminDisplayName: Object-Guid\r
23393 adminDescription: Object-Guid\r
23394 oMSyntax: 4\r
23395 searchFlags: 9\r
23396 lDAPDisplayName: objectGUID\r
23397 schemaFlagsEx: 1\r
23398 schemaIDGUID:: 53mWv+YN0BGihQCqADBJ4g==\r
23399 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23400 systemOnly: TRUE\r
23401 systemFlags: 19\r
23402 isMemberOfPartialAttributeSet: TRUE\r
23403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23405 dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X\r
23406 changetype: add\r
23407 objectClass: top\r
23408 objectClass: attributeSchema\r
23409 cn: Object-Sid\r
23410 attributeID: 1.2.840.113556.1.4.146\r
23411 attributeSyntax: 2.5.5.17\r
23412 isSingleValued: TRUE\r
23413 rangeLower: 0\r
23414 rangeUpper: 28\r
23415 mAPIID: 32807\r
23416 showInAdvancedViewOnly: TRUE\r
23417 adminDisplayName: Object-Sid\r
23418 adminDescription: Object-Sid\r
23419 oMSyntax: 4\r
23420 searchFlags: 9\r
23421 lDAPDisplayName: objectSid\r
23422 schemaFlagsEx: 1\r
23423 schemaIDGUID:: 6HmWv+YN0BGihQCqADBJ4g==\r
23424 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
23425 systemOnly: TRUE\r
23426 systemFlags: 18\r
23427 isMemberOfPartialAttributeSet: TRUE\r
23428 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23430 dn: CN=Object-Version,CN=Schema,CN=Configuration,DC=X\r
23431 changetype: add\r
23432 objectClass: top\r
23433 objectClass: attributeSchema\r
23434 cn: Object-Version\r
23435 attributeID: 1.2.840.113556.1.2.76\r
23436 attributeSyntax: 2.5.5.9\r
23437 isSingleValued: TRUE\r
23438 mAPIID: 33015\r
23439 showInAdvancedViewOnly: TRUE\r
23440 adminDisplayName: Object-Version\r
23441 adminDescription: Object-Version\r
23442 oMSyntax: 2\r
23443 searchFlags: 0\r
23444 lDAPDisplayName: objectVersion\r
23445 schemaFlagsEx: 1\r
23446 schemaIDGUID:: SFh3FvNH0RGpwwAA+ANnwQ==\r
23447 systemOnly: FALSE\r
23448 systemFlags: 16\r
23449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23451 dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X\r
23452 changetype: add\r
23453 objectClass: top\r
23454 objectClass: attributeSchema\r
23455 cn: OEM-Information\r
23456 attributeID: 1.2.840.113556.1.4.151\r
23457 attributeSyntax: 2.5.5.12\r
23458 isSingleValued: TRUE\r
23459 rangeLower: 0\r
23460 rangeUpper: 32767\r
23461 showInAdvancedViewOnly: TRUE\r
23462 adminDisplayName: OEM-Information\r
23463 adminDescription: OEM-Information\r
23464 oMSyntax: 64\r
23465 searchFlags: 0\r
23466 lDAPDisplayName: oEMInformation\r
23467 schemaFlagsEx: 1\r
23468 schemaIDGUID:: 6nmWv+YN0BGihQCqADBJ4g==\r
23469 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
23470 systemOnly: FALSE\r
23471 systemFlags: 16\r
23472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23474 dn: CN=OM-Object-Class,CN=Schema,CN=Configuration,DC=X\r
23475 changetype: add\r
23476 objectClass: top\r
23477 objectClass: attributeSchema\r
23478 cn: OM-Object-Class\r
23479 attributeID: 1.2.840.113556.1.2.218\r
23480 attributeSyntax: 2.5.5.10\r
23481 isSingleValued: TRUE\r
23482 mAPIID: 33021\r
23483 showInAdvancedViewOnly: TRUE\r
23484 adminDisplayName: OM-Object-Class\r
23485 adminDescription: OM-Object-Class\r
23486 oMSyntax: 4\r
23487 searchFlags: 0\r
23488 lDAPDisplayName: oMObjectClass\r
23489 schemaFlagsEx: 1\r
23490 schemaIDGUID:: 7HmWv+YN0BGihQCqADBJ4g==\r
23491 systemOnly: TRUE\r
23492 systemFlags: 16\r
23493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23495 dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X\r
23496 changetype: add\r
23497 objectClass: top\r
23498 objectClass: attributeSchema\r
23499 cn: OM-Syntax\r
23500 attributeID: 1.2.840.113556.1.2.231\r
23501 attributeSyntax: 2.5.5.9\r
23502 isSingleValued: TRUE\r
23503 mAPIID: 33022\r
23504 showInAdvancedViewOnly: TRUE\r
23505 adminDisplayName: OM-Syntax\r
23506 adminDescription: OM-Syntax\r
23507 oMSyntax: 2\r
23508 searchFlags: 8\r
23509 lDAPDisplayName: oMSyntax\r
23510 schemaFlagsEx: 1\r
23511 schemaIDGUID:: 7XmWv+YN0BGihQCqADBJ4g==\r
23512 systemOnly: TRUE\r
23513 systemFlags: 16\r
23514 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23516 dn: CN=OMT-Guid,CN=Schema,CN=Configuration,DC=X\r
23517 changetype: add\r
23518 objectClass: top\r
23519 objectClass: attributeSchema\r
23520 cn: OMT-Guid\r
23521 attributeID: 1.2.840.113556.1.4.505\r
23522 attributeSyntax: 2.5.5.10\r
23523 isSingleValued: TRUE\r
23524 rangeLower: 0\r
23525 rangeUpper: 16\r
23526 showInAdvancedViewOnly: TRUE\r
23527 adminDisplayName: OMT-Guid\r
23528 adminDescription: OMT-Guid\r
23529 oMSyntax: 4\r
23530 searchFlags: 0\r
23531 lDAPDisplayName: oMTGuid\r
23532 schemaIDGUID:: 8wys3Y+v0BGv6wDAT9kwyQ==\r
23533 systemOnly: FALSE\r
23534 systemFlags: 16\r
23535 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23537 dn: CN=OMT-Indx-Guid,CN=Schema,CN=Configuration,DC=X\r
23538 changetype: add\r
23539 objectClass: top\r
23540 objectClass: attributeSchema\r
23541 cn: OMT-Indx-Guid\r
23542 attributeID: 1.2.840.113556.1.4.333\r
23543 attributeSyntax: 2.5.5.10\r
23544 isSingleValued: TRUE\r
23545 rangeLower: 0\r
23546 rangeUpper: 16\r
23547 showInAdvancedViewOnly: TRUE\r
23548 adminDisplayName: OMT-Indx-Guid\r
23549 adminDescription: OMT-Indx-Guid\r
23550 oMSyntax: 4\r
23551 searchFlags: 1\r
23552 lDAPDisplayName: oMTIndxGuid\r
23553 schemaIDGUID:: +nUAH0B+0BGv1gDAT9kwyQ==\r
23554 systemOnly: FALSE\r
23555 systemFlags: 16\r
23556 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23558 dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X\r
23559 changetype: add\r
23560 objectClass: top\r
23561 objectClass: attributeSchema\r
23562 cn: OncRpcNumber\r
23563 attributeID: 1.3.6.1.1.1.1.18\r
23564 attributeSyntax: 2.5.5.9\r
23565 isSingleValued: TRUE\r
23566 showInAdvancedViewOnly: TRUE\r
23567 adminDisplayName: oncRpcNumber\r
23568 adminDescription: \r
23569  This is a part of the rpc map and stores the RPC number for UNIX RPCs.\r
23570 oMSyntax: 2\r
23571 searchFlags: 0\r
23572 lDAPDisplayName: oncRpcNumber\r
23573 schemaIDGUID:: 9SVoltkBXEqgEdFa6E76VQ==\r
23574 systemOnly: FALSE\r
23575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23577 dn: CN=Operating-System,CN=Schema,CN=Configuration,DC=X\r
23578 changetype: add\r
23579 objectClass: top\r
23580 objectClass: attributeSchema\r
23581 cn: Operating-System\r
23582 attributeID: 1.2.840.113556.1.4.363\r
23583 attributeSyntax: 2.5.5.12\r
23584 isSingleValued: TRUE\r
23585 showInAdvancedViewOnly: TRUE\r
23586 adminDisplayName: Operating-System\r
23587 adminDescription: Operating-System\r
23588 oMSyntax: 64\r
23589 searchFlags: 0\r
23590 lDAPDisplayName: operatingSystem\r
23591 schemaFlagsEx: 1\r
23592 schemaIDGUID:: JYmXPgGM0BGv2gDAT9kwyQ==\r
23593 systemOnly: FALSE\r
23594 systemFlags: 16\r
23595 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23597 dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,DC=X\r
23598 changetype: add\r
23599 objectClass: top\r
23600 objectClass: attributeSchema\r
23601 cn: Operating-System-Hotfix\r
23602 attributeID: 1.2.840.113556.1.4.415\r
23603 attributeSyntax: 2.5.5.12\r
23604 isSingleValued: TRUE\r
23605 showInAdvancedViewOnly: TRUE\r
23606 adminDisplayName: Operating-System-Hotfix\r
23607 adminDescription: Operating-System-Hotfix\r
23608 oMSyntax: 64\r
23609 searchFlags: 0\r
23610 lDAPDisplayName: operatingSystemHotfix\r
23611 schemaIDGUID:: PBuVvZac0BGv3QDAT9kwyQ==\r
23612 systemOnly: FALSE\r
23613 systemFlags: 16\r
23614 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23616 dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,DC=X\r
23617 changetype: add\r
23618 objectClass: top\r
23619 objectClass: attributeSchema\r
23620 cn: Operating-System-Service-Pack\r
23621 attributeID: 1.2.840.113556.1.4.365\r
23622 attributeSyntax: 2.5.5.12\r
23623 isSingleValued: TRUE\r
23624 showInAdvancedViewOnly: TRUE\r
23625 adminDisplayName: Operating-System-Service-Pack\r
23626 adminDescription: Operating-System-Service-Pack\r
23627 oMSyntax: 64\r
23628 searchFlags: 0\r
23629 lDAPDisplayName: operatingSystemServicePack\r
23630 schemaFlagsEx: 1\r
23631 schemaIDGUID:: J4mXPgGM0BGv2gDAT9kwyQ==\r
23632 systemOnly: FALSE\r
23633 systemFlags: 16\r
23634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23636 dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,DC=X\r
23637 changetype: add\r
23638 objectClass: top\r
23639 objectClass: attributeSchema\r
23640 cn: Operating-System-Version\r
23641 attributeID: 1.2.840.113556.1.4.364\r
23642 attributeSyntax: 2.5.5.12\r
23643 isSingleValued: TRUE\r
23644 showInAdvancedViewOnly: TRUE\r
23645 adminDisplayName: Operating-System-Version\r
23646 adminDescription: Operating-System-Version\r
23647 oMSyntax: 64\r
23648 searchFlags: 0\r
23649 lDAPDisplayName: operatingSystemVersion\r
23650 schemaFlagsEx: 1\r
23651 schemaIDGUID:: JomXPgGM0BGv2gDAT9kwyQ==\r
23652 systemOnly: FALSE\r
23653 systemFlags: 16\r
23654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23656 dn: CN=Operator-Count,CN=Schema,CN=Configuration,DC=X\r
23657 changetype: add\r
23658 objectClass: top\r
23659 objectClass: attributeSchema\r
23660 cn: Operator-Count\r
23661 attributeID: 1.2.840.113556.1.4.144\r
23662 attributeSyntax: 2.5.5.9\r
23663 isSingleValued: TRUE\r
23664 showInAdvancedViewOnly: TRUE\r
23665 adminDisplayName: Operator-Count\r
23666 adminDescription: Operator-Count\r
23667 oMSyntax: 2\r
23668 searchFlags: 0\r
23669 lDAPDisplayName: operatorCount\r
23670 schemaFlagsEx: 1\r
23671 schemaIDGUID:: 7nmWv+YN0BGihQCqADBJ4g==\r
23672 systemOnly: FALSE\r
23673 systemFlags: 16\r
23674 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23676 dn: CN=Option-Description,CN=Schema,CN=Configuration,DC=X\r
23677 changetype: add\r
23678 objectClass: top\r
23679 objectClass: attributeSchema\r
23680 cn: Option-Description\r
23681 attributeID: 1.2.840.113556.1.4.712\r
23682 attributeSyntax: 2.5.5.12\r
23683 isSingleValued: FALSE\r
23684 showInAdvancedViewOnly: TRUE\r
23685 adminDisplayName: Option-Description\r
23686 adminDescription: Option-Description\r
23687 oMSyntax: 64\r
23688 searchFlags: 0\r
23689 lDAPDisplayName: optionDescription\r
23690 schemaIDGUID:: TSc9lr5I0RGpwwAA+ANnwQ==\r
23691 systemOnly: FALSE\r
23692 systemFlags: 16\r
23693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23695 dn: CN=Options,CN=Schema,CN=Configuration,DC=X\r
23696 changetype: add\r
23697 objectClass: top\r
23698 objectClass: attributeSchema\r
23699 cn: Options\r
23700 attributeID: 1.2.840.113556.1.4.307\r
23701 attributeSyntax: 2.5.5.9\r
23702 isSingleValued: TRUE\r
23703 showInAdvancedViewOnly: TRUE\r
23704 adminDisplayName: Options\r
23705 adminDescription: Options\r
23706 oMSyntax: 2\r
23707 searchFlags: 0\r
23708 lDAPDisplayName: options\r
23709 schemaFlagsEx: 1\r
23710 schemaIDGUID:: U1oZGaBt0BGv0wDAT9kwyQ==\r
23711 systemOnly: FALSE\r
23712 systemFlags: 16\r
23713 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23715 dn: CN=Options-Location,CN=Schema,CN=Configuration,DC=X\r
23716 changetype: add\r
23717 objectClass: top\r
23718 objectClass: attributeSchema\r
23719 cn: Options-Location\r
23720 attributeID: 1.2.840.113556.1.4.713\r
23721 attributeSyntax: 2.5.5.5\r
23722 isSingleValued: FALSE\r
23723 showInAdvancedViewOnly: TRUE\r
23724 adminDisplayName: Options-Location\r
23725 adminDescription: Options-Location\r
23726 oMSyntax: 19\r
23727 searchFlags: 0\r
23728 lDAPDisplayName: optionsLocation\r
23729 schemaIDGUID:: Tic9lr5I0RGpwwAA+ANnwQ==\r
23730 systemOnly: FALSE\r
23731 systemFlags: 16\r
23732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23734 dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X\r
23735 changetype: add\r
23736 objectClass: top\r
23737 objectClass: attributeSchema\r
23738 cn: Organization-Name\r
23739 attributeID: 2.5.4.10\r
23740 attributeSyntax: 2.5.5.12\r
23741 isSingleValued: FALSE\r
23742 rangeLower: 1\r
23743 rangeUpper: 64\r
23744 mAPIID: 33025\r
23745 showInAdvancedViewOnly: TRUE\r
23746 adminDisplayName: Organization-Name\r
23747 adminDescription: Organization-Name\r
23748 oMSyntax: 64\r
23749 searchFlags: 0\r
23750 lDAPDisplayName: o\r
23751 schemaFlagsEx: 1\r
23752 schemaIDGUID:: 73mWv+YN0BGihQCqADBJ4g==\r
23753 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23754 systemOnly: FALSE\r
23755 systemFlags: 18\r
23756 isMemberOfPartialAttributeSet: TRUE\r
23757 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23759 dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X\r
23760 changetype: add\r
23761 objectClass: top\r
23762 objectClass: attributeSchema\r
23763 cn: Organizational-Unit-Name\r
23764 attributeID: 2.5.4.11\r
23765 attributeSyntax: 2.5.5.12\r
23766 isSingleValued: FALSE\r
23767 rangeLower: 1\r
23768 rangeUpper: 64\r
23769 mAPIID: 33026\r
23770 showInAdvancedViewOnly: TRUE\r
23771 adminDisplayName: Organizational-Unit-Name\r
23772 adminDescription: Organizational-Unit-Name\r
23773 oMSyntax: 64\r
23774 searchFlags: 1\r
23775 lDAPDisplayName: ou\r
23776 schemaFlagsEx: 1\r
23777 schemaIDGUID:: 8HmWv+YN0BGihQCqADBJ4g==\r
23778 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23779 systemOnly: FALSE\r
23780 systemFlags: 18\r
23781 isMemberOfPartialAttributeSet: TRUE\r
23782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23784 dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X\r
23785 changetype: add\r
23786 objectClass: top\r
23787 objectClass: attributeSchema\r
23788 cn: organizationalStatus\r
23789 attributeID: 0.9.2342.19200300.100.1.45\r
23790 attributeSyntax: 2.5.5.12\r
23791 isSingleValued: FALSE\r
23792 rangeLower: 1\r
23793 rangeUpper: 256\r
23794 showInAdvancedViewOnly: TRUE\r
23795 adminDisplayName: organizationalStatus\r
23796 adminDescription: \r
23797  The organizationalStatus attribute type specifies a category by which a person\r
23798   is often referred to in an organization.\r
23799 oMSyntax: 64\r
23800 searchFlags: 0\r
23801 lDAPDisplayName: organizationalStatus\r
23802 schemaIDGUID:: GWBZKElzL02t/1pimWH5Qg==\r
23803 systemOnly: FALSE\r
23804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23806 dn: CN=Original-Display-Table,CN=Schema,CN=Configuration,DC=X\r
23807 changetype: add\r
23808 objectClass: top\r
23809 objectClass: attributeSchema\r
23810 cn: Original-Display-Table\r
23811 attributeID: 1.2.840.113556.1.2.445\r
23812 attributeSyntax: 2.5.5.10\r
23813 isSingleValued: TRUE\r
23814 rangeLower: 1\r
23815 rangeUpper: 32768\r
23816 mAPIID: 33027\r
23817 showInAdvancedViewOnly: TRUE\r
23818 adminDisplayName: Original-Display-Table\r
23819 adminDescription: Original-Display-Table\r
23820 oMSyntax: 4\r
23821 searchFlags: 0\r
23822 lDAPDisplayName: originalDisplayTable\r
23823 schemaIDGUID:: ziTUX2IS0BGgYACqAGwz7Q==\r
23824 systemOnly: FALSE\r
23825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23827 dn: CN=Original-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
23828 changetype: add\r
23829 objectClass: top\r
23830 objectClass: attributeSchema\r
23831 cn: Original-Display-Table-MSDOS\r
23832 attributeID: 1.2.840.113556.1.2.214\r
23833 attributeSyntax: 2.5.5.10\r
23834 isSingleValued: TRUE\r
23835 rangeLower: 1\r
23836 rangeUpper: 32768\r
23837 mAPIID: 33028\r
23838 showInAdvancedViewOnly: TRUE\r
23839 adminDisplayName: Original-Display-Table-MSDOS\r
23840 adminDescription: Original-Display-Table-MSDOS\r
23841 oMSyntax: 4\r
23842 searchFlags: 0\r
23843 lDAPDisplayName: originalDisplayTableMSDOS\r
23844 schemaIDGUID:: zyTUX2IS0BGgYACqAGwz7Q==\r
23845 systemOnly: FALSE\r
23846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23848 dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,DC=X\r
23849 changetype: add\r
23850 objectClass: top\r
23851 objectClass: attributeSchema\r
23852 cn: Other-Login-Workstations\r
23853 attributeID: 1.2.840.113556.1.4.91\r
23854 attributeSyntax: 2.5.5.12\r
23855 isSingleValued: FALSE\r
23856 rangeLower: 0\r
23857 rangeUpper: 1024\r
23858 showInAdvancedViewOnly: TRUE\r
23859 adminDisplayName: Other-Login-Workstations\r
23860 adminDescription: Other-Login-Workstations\r
23861 oMSyntax: 64\r
23862 searchFlags: 16\r
23863 lDAPDisplayName: otherLoginWorkstations\r
23864 schemaIDGUID:: 8XmWv+YN0BGihQCqADBJ4g==\r
23865 systemOnly: FALSE\r
23866 systemFlags: 16\r
23867 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23869 dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,DC=X\r
23870 changetype: add\r
23871 objectClass: top\r
23872 objectClass: attributeSchema\r
23873 cn: Other-Mailbox\r
23874 attributeID: 1.2.840.113556.1.4.651\r
23875 attributeSyntax: 2.5.5.12\r
23876 isSingleValued: FALSE\r
23877 showInAdvancedViewOnly: TRUE\r
23878 adminDisplayName: Other-Mailbox\r
23879 adminDescription: Other-Mailbox\r
23880 oMSyntax: 64\r
23881 searchFlags: 0\r
23882 lDAPDisplayName: otherMailbox\r
23883 schemaIDGUID:: I8GWAtpA0RGpwAAA+ANnwQ==\r
23884 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23885 systemOnly: FALSE\r
23886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23888 dn: CN=Other-Name,CN=Schema,CN=Configuration,DC=X\r
23889 changetype: add\r
23890 objectClass: top\r
23891 objectClass: attributeSchema\r
23892 cn: Other-Name\r
23893 attributeID: 2.16.840.1.113730.3.1.34\r
23894 attributeSyntax: 2.5.5.12\r
23895 isSingleValued: TRUE\r
23896 rangeLower: 0\r
23897 rangeUpper: 64\r
23898 showInAdvancedViewOnly: TRUE\r
23899 adminDisplayName: Other-Name\r
23900 adminDescription: Other-Name\r
23901 oMSyntax: 64\r
23902 searchFlags: 0\r
23903 lDAPDisplayName: middleName\r
23904 schemaIDGUID:: 8nmWv+YN0BGihQCqADBJ4g==\r
23905 systemOnly: FALSE\r
23906 systemFlags: 16\r
23907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23909 dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
23910 changetype: add\r
23911 objectClass: top\r
23912 objectClass: attributeSchema\r
23913 cn: Other-Well-Known-Objects\r
23914 attributeID: 1.2.840.113556.1.4.1359\r
23915 attributeSyntax: 2.5.5.7\r
23916 isSingleValued: FALSE\r
23917 rangeLower: 16\r
23918 rangeUpper: 16\r
23919 showInAdvancedViewOnly: TRUE\r
23920 adminDisplayName: Other-Well-Known-Objects\r
23921 oMObjectClass:: KoZIhvcUAQEBCw==\r
23922 adminDescription: Other-Well-Known-Objects\r
23923 oMSyntax: 127\r
23924 searchFlags: 0\r
23925 lDAPDisplayName: otherWellKnownObjects\r
23926 schemaFlagsEx: 1\r
23927 schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ==\r
23928 systemOnly: FALSE\r
23929 systemFlags: 16\r
23930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23932 dn: CN=Owner,CN=Schema,CN=Configuration,DC=X\r
23933 changetype: add\r
23934 objectClass: top\r
23935 objectClass: attributeSchema\r
23936 cn: Owner\r
23937 attributeID: 2.5.4.32\r
23938 attributeSyntax: 2.5.5.1\r
23939 isSingleValued: TRUE\r
23940 linkID: 44\r
23941 showInAdvancedViewOnly: TRUE\r
23942 adminDisplayName: Owner\r
23943 oMObjectClass:: KwwCh3McAIVK\r
23944 adminDescription: Owner\r
23945 oMSyntax: 127\r
23946 searchFlags: 0\r
23947 lDAPDisplayName: owner\r
23948 schemaIDGUID:: 83mWv+YN0BGihQCqADBJ4g==\r
23949 systemOnly: FALSE\r
23950 systemFlags: 16\r
23951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23953 dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X\r
23954 changetype: add\r
23955 objectClass: top\r
23956 objectClass: attributeSchema\r
23957 cn: Package-Flags\r
23958 attributeID: 1.2.840.113556.1.4.327\r
23959 attributeSyntax: 2.5.5.9\r
23960 isSingleValued: TRUE\r
23961 showInAdvancedViewOnly: TRUE\r
23962 adminDisplayName: Package-Flags\r
23963 adminDescription: Package-Flags\r
23964 oMSyntax: 2\r
23965 searchFlags: 1\r
23966 lDAPDisplayName: packageFlags\r
23967 schemaIDGUID:: mQ5sfSB+0BGv1gDAT9kwyQ==\r
23968 systemOnly: FALSE\r
23969 systemFlags: 16\r
23970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23972 dn: CN=Package-Name,CN=Schema,CN=Configuration,DC=X\r
23973 changetype: add\r
23974 objectClass: top\r
23975 objectClass: attributeSchema\r
23976 cn: Package-Name\r
23977 attributeID: 1.2.840.113556.1.4.326\r
23978 attributeSyntax: 2.5.5.12\r
23979 isSingleValued: TRUE\r
23980 showInAdvancedViewOnly: TRUE\r
23981 adminDisplayName: Package-Name\r
23982 adminDescription: Package-Name\r
23983 oMSyntax: 64\r
23984 searchFlags: 0\r
23985 lDAPDisplayName: packageName\r
23986 schemaIDGUID:: mA5sfSB+0BGv1gDAT9kwyQ==\r
23987 systemOnly: FALSE\r
23988 systemFlags: 16\r
23989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23991 dn: CN=Package-Type,CN=Schema,CN=Configuration,DC=X\r
23992 changetype: add\r
23993 objectClass: top\r
23994 objectClass: attributeSchema\r
23995 cn: Package-Type\r
23996 attributeID: 1.2.840.113556.1.4.324\r
23997 attributeSyntax: 2.5.5.9\r
23998 isSingleValued: TRUE\r
23999 showInAdvancedViewOnly: TRUE\r
24000 adminDisplayName: Package-Type\r
24001 adminDescription: Package-Type\r
24002 oMSyntax: 2\r
24003 searchFlags: 0\r
24004 lDAPDisplayName: packageType\r
24005 schemaIDGUID:: lg5sfSB+0BGv1gDAT9kwyQ==\r
24006 systemOnly: FALSE\r
24007 systemFlags: 16\r
24008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24010 dn: CN=Parent-CA,CN=Schema,CN=Configuration,DC=X\r
24011 changetype: add\r
24012 objectClass: top\r
24013 objectClass: attributeSchema\r
24014 cn: Parent-CA\r
24015 attributeID: 1.2.840.113556.1.4.557\r
24016 attributeSyntax: 2.5.5.1\r
24017 isSingleValued: TRUE\r
24018 showInAdvancedViewOnly: TRUE\r
24019 adminDisplayName: Parent-CA\r
24020 oMObjectClass:: KwwCh3McAIVK\r
24021 adminDescription: Parent-CA\r
24022 oMSyntax: 127\r
24023 searchFlags: 0\r
24024 lDAPDisplayName: parentCA\r
24025 schemaIDGUID:: G4BFUmrK0BGv/wAA+ANnwQ==\r
24026 systemOnly: FALSE\r
24027 systemFlags: 16\r
24028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24030 dn: CN=Parent-CA-Certificate-Chain,CN=Schema,CN=Configuration,DC=X\r
24031 changetype: add\r
24032 objectClass: top\r
24033 objectClass: attributeSchema\r
24034 cn: Parent-CA-Certificate-Chain\r
24035 attributeID: 1.2.840.113556.1.4.685\r
24036 attributeSyntax: 2.5.5.10\r
24037 isSingleValued: TRUE\r
24038 showInAdvancedViewOnly: TRUE\r
24039 adminDisplayName: Parent-CA-Certificate-Chain\r
24040 adminDescription: Parent-CA-Certificate-Chain\r
24041 oMSyntax: 4\r
24042 searchFlags: 0\r
24043 lDAPDisplayName: parentCACertificateChain\r
24044 schemaIDGUID:: Myc9lr5I0RGpwwAA+ANnwQ==\r
24045 systemOnly: FALSE\r
24046 systemFlags: 16\r
24047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24049 dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X\r
24050 changetype: add\r
24051 objectClass: top\r
24052 objectClass: attributeSchema\r
24053 cn: Parent-GUID\r
24054 attributeID: 1.2.840.113556.1.4.1224\r
24055 attributeSyntax: 2.5.5.10\r
24056 isSingleValued: TRUE\r
24057 showInAdvancedViewOnly: TRUE\r
24058 adminDisplayName: Parent-GUID\r
24059 adminDescription: Parent-GUID\r
24060 oMSyntax: 4\r
24061 searchFlags: 0\r
24062 lDAPDisplayName: parentGUID\r
24063 schemaFlagsEx: 1\r
24064 schemaIDGUID:: dA35LZ8A0hGqTADAT9fYOg==\r
24065 systemOnly: TRUE\r
24066 systemFlags: 134217748\r
24067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24069 dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X\r
24070 changetype: add\r
24071 objectClass: top\r
24072 objectClass: attributeSchema\r
24073 cn: Partial-Attribute-Deletion-List\r
24074 attributeID: 1.2.840.113556.1.4.663\r
24075 attributeSyntax: 2.5.5.10\r
24076 isSingleValued: TRUE\r
24077 showInAdvancedViewOnly: TRUE\r
24078 adminDisplayName: Partial-Attribute-Deletion-List\r
24079 adminDescription: Partial-Attribute-Deletion-List\r
24080 oMSyntax: 4\r
24081 searchFlags: 0\r
24082 lDAPDisplayName: partialAttributeDeletionList\r
24083 schemaFlagsEx: 1\r
24084 schemaIDGUID:: wA5jKNVB0RGpwQAA+ANnwQ==\r
24085 systemOnly: TRUE\r
24086 systemFlags: 19\r
24087 isMemberOfPartialAttributeSet: TRUE\r
24088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24090 dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
24091 changetype: add\r
24092 objectClass: top\r
24093 objectClass: attributeSchema\r
24094 cn: Partial-Attribute-Set\r
24095 attributeID: 1.2.840.113556.1.4.640\r
24096 attributeSyntax: 2.5.5.10\r
24097 isSingleValued: TRUE\r
24098 showInAdvancedViewOnly: TRUE\r
24099 adminDisplayName: Partial-Attribute-Set\r
24100 adminDescription: Partial-Attribute-Set\r
24101 oMSyntax: 4\r
24102 searchFlags: 0\r
24103 lDAPDisplayName: partialAttributeSet\r
24104 schemaFlagsEx: 1\r
24105 schemaIDGUID:: nltAGfo80RGpwAAA+ANnwQ==\r
24106 systemOnly: TRUE\r
24107 systemFlags: 19\r
24108 isMemberOfPartialAttributeSet: TRUE\r
24109 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24111 dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
24112 changetype: add\r
24113 objectClass: top\r
24114 objectClass: attributeSchema\r
24115 cn: Pek-Key-Change-Interval\r
24116 attributeID: 1.2.840.113556.1.4.866\r
24117 attributeSyntax: 2.5.5.16\r
24118 isSingleValued: TRUE\r
24119 showInAdvancedViewOnly: TRUE\r
24120 adminDisplayName: Pek-Key-Change-Interval\r
24121 adminDescription: Pek-Key-Change-Interval\r
24122 oMSyntax: 65\r
24123 searchFlags: 0\r
24124 lDAPDisplayName: pekKeyChangeInterval\r
24125 schemaIDGUID:: hDA4B9+R0RGuvAAA+ANnwQ==\r
24126 systemOnly: FALSE\r
24127 systemFlags: 16\r
24128 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24130 dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X\r
24131 changetype: add\r
24132 objectClass: top\r
24133 objectClass: attributeSchema\r
24134 cn: Pek-List\r
24135 attributeID: 1.2.840.113556.1.4.865\r
24136 attributeSyntax: 2.5.5.10\r
24137 isSingleValued: TRUE\r
24138 showInAdvancedViewOnly: TRUE\r
24139 adminDisplayName: Pek-List\r
24140 adminDescription: Pek-List\r
24141 oMSyntax: 4\r
24142 searchFlags: 0\r
24143 lDAPDisplayName: pekList\r
24144 schemaFlagsEx: 1\r
24145 schemaIDGUID:: gzA4B9+R0RGuvAAA+ANnwQ==\r
24146 systemOnly: FALSE\r
24147 systemFlags: 17\r
24148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24150 dn: CN=Pending-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
24151 changetype: add\r
24152 objectClass: top\r
24153 objectClass: attributeSchema\r
24154 cn: Pending-CA-Certificates\r
24155 attributeID: 1.2.840.113556.1.4.693\r
24156 attributeSyntax: 2.5.5.10\r
24157 isSingleValued: TRUE\r
24158 showInAdvancedViewOnly: TRUE\r
24159 adminDisplayName: Pending-CA-Certificates\r
24160 adminDescription: Pending-CA-Certificates\r
24161 oMSyntax: 4\r
24162 searchFlags: 0\r
24163 lDAPDisplayName: pendingCACertificates\r
24164 schemaIDGUID:: PCc9lr5I0RGpwwAA+ANnwQ==\r
24165 systemOnly: FALSE\r
24166 systemFlags: 16\r
24167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24169 dn: CN=Pending-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
24170 changetype: add\r
24171 objectClass: top\r
24172 objectClass: attributeSchema\r
24173 cn: Pending-Parent-CA\r
24174 attributeID: 1.2.840.113556.1.4.695\r
24175 attributeSyntax: 2.5.5.1\r
24176 isSingleValued: FALSE\r
24177 showInAdvancedViewOnly: TRUE\r
24178 adminDisplayName: Pending-Parent-CA\r
24179 oMObjectClass:: KwwCh3McAIVK\r
24180 adminDescription: Pending-Parent-CA\r
24181 oMSyntax: 127\r
24182 searchFlags: 0\r
24183 lDAPDisplayName: pendingParentCA\r
24184 schemaIDGUID:: Pic9lr5I0RGpwwAA+ANnwQ==\r
24185 systemOnly: FALSE\r
24186 systemFlags: 16\r
24187 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24189 dn: CN=Per-Msg-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
24190 changetype: add\r
24191 objectClass: top\r
24192 objectClass: attributeSchema\r
24193 cn: Per-Msg-Dialog-Display-Table\r
24194 attributeID: 1.2.840.113556.1.2.325\r
24195 attributeSyntax: 2.5.5.10\r
24196 isSingleValued: TRUE\r
24197 rangeLower: 1\r
24198 rangeUpper: 32768\r
24199 mAPIID: 33032\r
24200 showInAdvancedViewOnly: TRUE\r
24201 adminDisplayName: Per-Msg-Dialog-Display-Table\r
24202 adminDescription: Per-Msg-Dialog-Display-Table\r
24203 oMSyntax: 4\r
24204 searchFlags: 0\r
24205 lDAPDisplayName: perMsgDialogDisplayTable\r
24206 schemaIDGUID:: 0yTUX2IS0BGgYACqAGwz7Q==\r
24207 systemOnly: FALSE\r
24208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24210 dn: CN=Per-Recip-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
24211 changetype: add\r
24212 objectClass: top\r
24213 objectClass: attributeSchema\r
24214 cn: Per-Recip-Dialog-Display-Table\r
24215 attributeID: 1.2.840.113556.1.2.326\r
24216 attributeSyntax: 2.5.5.10\r
24217 isSingleValued: TRUE\r
24218 rangeLower: 1\r
24219 rangeUpper: 32768\r
24220 mAPIID: 33033\r
24221 showInAdvancedViewOnly: TRUE\r
24222 adminDisplayName: Per-Recip-Dialog-Display-Table\r
24223 adminDescription: Per-Recip-Dialog-Display-Table\r
24224 oMSyntax: 4\r
24225 searchFlags: 0\r
24226 lDAPDisplayName: perRecipDialogDisplayTable\r
24227 schemaIDGUID:: 1CTUX2IS0BGgYACqAGwz7Q==\r
24228 systemOnly: FALSE\r
24229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24231 dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X\r
24232 changetype: add\r
24233 objectClass: top\r
24234 objectClass: attributeSchema\r
24235 cn: Personal-Title\r
24236 attributeID: 1.2.840.113556.1.2.615\r
24237 attributeSyntax: 2.5.5.12\r
24238 isSingleValued: TRUE\r
24239 rangeLower: 1\r
24240 rangeUpper: 64\r
24241 mAPIID: 35947\r
24242 showInAdvancedViewOnly: TRUE\r
24243 adminDisplayName: Personal-Title\r
24244 adminDescription: Personal-Title\r
24245 oMSyntax: 64\r
24246 searchFlags: 0\r
24247 lDAPDisplayName: personalTitle\r
24248 schemaIDGUID:: WFh3FvNH0RGpwwAA+ANnwQ==\r
24249 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24250 systemOnly: FALSE\r
24251 systemFlags: 16\r
24252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24254 dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X\r
24255 changetype: add\r
24256 objectClass: top\r
24257 objectClass: attributeSchema\r
24258 cn: Phone-Fax-Other\r
24259 attributeID: 1.2.840.113556.1.4.646\r
24260 attributeSyntax: 2.5.5.12\r
24261 isSingleValued: FALSE\r
24262 rangeLower: 1\r
24263 rangeUpper: 64\r
24264 showInAdvancedViewOnly: TRUE\r
24265 adminDisplayName: Phone-Fax-Other\r
24266 adminDescription: Phone-Fax-Other\r
24267 oMSyntax: 64\r
24268 searchFlags: 0\r
24269 lDAPDisplayName: otherFacsimileTelephoneNumber\r
24270 schemaIDGUID:: HcGWAtpA0RGpwAAA+ANnwQ==\r
24271 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24272 systemOnly: FALSE\r
24273 systemFlags: 16\r
24274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24276 dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X\r
24277 changetype: add\r
24278 objectClass: top\r
24279 objectClass: attributeSchema\r
24280 cn: Phone-Home-Other\r
24281 attributeID: 1.2.840.113556.1.2.277\r
24282 attributeSyntax: 2.5.5.12\r
24283 isSingleValued: FALSE\r
24284 rangeLower: 1\r
24285 rangeUpper: 64\r
24286 mAPIID: 14895\r
24287 showInAdvancedViewOnly: TRUE\r
24288 adminDisplayName: Phone-Home-Other\r
24289 adminDescription: Phone-Home-Other\r
24290 oMSyntax: 64\r
24291 searchFlags: 0\r
24292 lDAPDisplayName: otherHomePhone\r
24293 schemaIDGUID:: ov/48JER0BGgYACqAGwz7Q==\r
24294 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24295 systemOnly: FALSE\r
24296 systemFlags: 16\r
24297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24299 dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X\r
24300 changetype: add\r
24301 objectClass: top\r
24302 objectClass: attributeSchema\r
24303 cn: Phone-Home-Primary\r
24304 attributeID: 0.9.2342.19200300.100.1.20\r
24305 attributeSyntax: 2.5.5.12\r
24306 isSingleValued: TRUE\r
24307 rangeLower: 1\r
24308 rangeUpper: 64\r
24309 mAPIID: 14857\r
24310 showInAdvancedViewOnly: TRUE\r
24311 adminDisplayName: Phone-Home-Primary\r
24312 adminDescription: Phone-Home-Primary\r
24313 oMSyntax: 64\r
24314 searchFlags: 0\r
24315 lDAPDisplayName: homePhone\r
24316 schemaIDGUID:: of/48JER0BGgYACqAGwz7Q==\r
24317 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24318 systemOnly: FALSE\r
24319 systemFlags: 16\r
24320 isMemberOfPartialAttributeSet: TRUE\r
24321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24323 dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X\r
24324 changetype: add\r
24325 objectClass: top\r
24326 objectClass: attributeSchema\r
24327 cn: Phone-Ip-Other\r
24328 attributeID: 1.2.840.113556.1.4.722\r
24329 attributeSyntax: 2.5.5.12\r
24330 isSingleValued: FALSE\r
24331 showInAdvancedViewOnly: TRUE\r
24332 adminDisplayName: Phone-Ip-Other\r
24333 adminDescription: Phone-Ip-Other\r
24334 oMSyntax: 64\r
24335 searchFlags: 0\r
24336 lDAPDisplayName: otherIpPhone\r
24337 schemaIDGUID:: S24UTdRI0RGpwwAA+ANnwQ==\r
24338 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24339 systemOnly: FALSE\r
24340 systemFlags: 16\r
24341 isMemberOfPartialAttributeSet: TRUE\r
24342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24344 dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X\r
24345 changetype: add\r
24346 objectClass: top\r
24347 objectClass: attributeSchema\r
24348 cn: Phone-Ip-Primary\r
24349 attributeID: 1.2.840.113556.1.4.721\r
24350 attributeSyntax: 2.5.5.12\r
24351 isSingleValued: TRUE\r
24352 rangeUpper: 64\r
24353 showInAdvancedViewOnly: TRUE\r
24354 adminDisplayName: Phone-Ip-Primary\r
24355 adminDescription: Phone-Ip-Primary\r
24356 oMSyntax: 64\r
24357 searchFlags: 0\r
24358 lDAPDisplayName: ipPhone\r
24359 schemaIDGUID:: Sm4UTdRI0RGpwwAA+ANnwQ==\r
24360 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24361 systemOnly: FALSE\r
24362 systemFlags: 16\r
24363 isMemberOfPartialAttributeSet: TRUE\r
24364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24366 dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X\r
24367 changetype: add\r
24368 objectClass: top\r
24369 objectClass: attributeSchema\r
24370 cn: Phone-ISDN-Primary\r
24371 attributeID: 1.2.840.113556.1.4.649\r
24372 attributeSyntax: 2.5.5.12\r
24373 isSingleValued: TRUE\r
24374 rangeLower: 1\r
24375 rangeUpper: 64\r
24376 showInAdvancedViewOnly: TRUE\r
24377 adminDisplayName: Phone-ISDN-Primary\r
24378 adminDescription: Phone-ISDN-Primary\r
24379 oMSyntax: 64\r
24380 searchFlags: 0\r
24381 lDAPDisplayName: primaryInternationalISDNNumber\r
24382 schemaIDGUID:: H8GWAtpA0RGpwAAA+ANnwQ==\r
24383 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24384 systemOnly: FALSE\r
24385 systemFlags: 16\r
24386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24388 dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X\r
24389 changetype: add\r
24390 objectClass: top\r
24391 objectClass: attributeSchema\r
24392 cn: Phone-Mobile-Other\r
24393 attributeID: 1.2.840.113556.1.4.647\r
24394 attributeSyntax: 2.5.5.12\r
24395 isSingleValued: FALSE\r
24396 rangeLower: 1\r
24397 rangeUpper: 64\r
24398 showInAdvancedViewOnly: TRUE\r
24399 adminDisplayName: Phone-Mobile-Other\r
24400 adminDescription: Phone-Mobile-Other\r
24401 oMSyntax: 64\r
24402 searchFlags: 0\r
24403 lDAPDisplayName: otherMobile\r
24404 schemaIDGUID:: HsGWAtpA0RGpwAAA+ANnwQ==\r
24405 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24406 systemOnly: FALSE\r
24407 systemFlags: 16\r
24408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24410 dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X\r
24411 changetype: add\r
24412 objectClass: top\r
24413 objectClass: attributeSchema\r
24414 cn: Phone-Mobile-Primary\r
24415 attributeID: 0.9.2342.19200300.100.1.41\r
24416 attributeSyntax: 2.5.5.12\r
24417 isSingleValued: TRUE\r
24418 rangeLower: 1\r
24419 rangeUpper: 64\r
24420 mAPIID: 14876\r
24421 showInAdvancedViewOnly: TRUE\r
24422 adminDisplayName: Phone-Mobile-Primary\r
24423 adminDescription: Phone-Mobile-Primary\r
24424 oMSyntax: 64\r
24425 searchFlags: 0\r
24426 lDAPDisplayName: mobile\r
24427 schemaIDGUID:: o//48JER0BGgYACqAGwz7Q==\r
24428 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24429 systemOnly: FALSE\r
24430 systemFlags: 16\r
24431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24433 dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X\r
24434 changetype: add\r
24435 objectClass: top\r
24436 objectClass: attributeSchema\r
24437 cn: Phone-Office-Other\r
24438 attributeID: 1.2.840.113556.1.2.18\r
24439 attributeSyntax: 2.5.5.12\r
24440 isSingleValued: FALSE\r
24441 rangeLower: 1\r
24442 rangeUpper: 64\r
24443 mAPIID: 14875\r
24444 showInAdvancedViewOnly: TRUE\r
24445 adminDisplayName: Phone-Office-Other\r
24446 adminDescription: Phone-Office-Other\r
24447 oMSyntax: 64\r
24448 searchFlags: 0\r
24449 lDAPDisplayName: otherTelephone\r
24450 schemaIDGUID:: pf/48JER0BGgYACqAGwz7Q==\r
24451 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24452 systemOnly: FALSE\r
24453 systemFlags: 16\r
24454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24456 dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X\r
24457 changetype: add\r
24458 objectClass: top\r
24459 objectClass: attributeSchema\r
24460 cn: Phone-Pager-Other\r
24461 attributeID: 1.2.840.113556.1.2.118\r
24462 attributeSyntax: 2.5.5.12\r
24463 isSingleValued: FALSE\r
24464 rangeLower: 1\r
24465 rangeUpper: 64\r
24466 mAPIID: 35950\r
24467 showInAdvancedViewOnly: TRUE\r
24468 adminDisplayName: Phone-Pager-Other\r
24469 adminDescription: Phone-Pager-Other\r
24470 oMSyntax: 64\r
24471 searchFlags: 0\r
24472 lDAPDisplayName: otherPager\r
24473 schemaIDGUID:: pP/48JER0BGgYACqAGwz7Q==\r
24474 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24475 systemOnly: FALSE\r
24476 systemFlags: 16\r
24477 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24479 dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X\r
24480 changetype: add\r
24481 objectClass: top\r
24482 objectClass: attributeSchema\r
24483 cn: Phone-Pager-Primary\r
24484 attributeID: 0.9.2342.19200300.100.1.42\r
24485 attributeSyntax: 2.5.5.12\r
24486 isSingleValued: TRUE\r
24487 rangeLower: 1\r
24488 rangeUpper: 64\r
24489 mAPIID: 14881\r
24490 showInAdvancedViewOnly: TRUE\r
24491 adminDisplayName: Phone-Pager-Primary\r
24492 adminDescription: Phone-Pager-Primary\r
24493 oMSyntax: 64\r
24494 searchFlags: 0\r
24495 lDAPDisplayName: pager\r
24496 schemaIDGUID:: pv/48JER0BGgYACqAGwz7Q==\r
24497 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24498 systemOnly: FALSE\r
24499 systemFlags: 16\r
24500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24502 dn: CN=photo,CN=Schema,CN=Configuration,DC=X\r
24503 changetype: add\r
24504 objectClass: top\r
24505 objectClass: attributeSchema\r
24506 cn: photo\r
24507 attributeID: 0.9.2342.19200300.100.1.7\r
24508 attributeSyntax: 2.5.5.10\r
24509 isSingleValued: FALSE\r
24510 showInAdvancedViewOnly: FALSE\r
24511 adminDisplayName: photo\r
24512 adminDescription: \r
24513  An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 \r
24514  wrapper to make it compatible with an X.400 BodyPart as defined in X.420.\r
24515 oMSyntax: 4\r
24516 searchFlags: 0\r
24517 lDAPDisplayName: photo\r
24518 schemaIDGUID:: aJeXnBq6CEyWMsalwe1kmg==\r
24519 systemOnly: FALSE\r
24520 systemFlags: 0\r
24521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24523 dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X\r
24524 changetype: add\r
24525 objectClass: top\r
24526 objectClass: attributeSchema\r
24527 cn: Physical-Delivery-Office-Name\r
24528 attributeID: 2.5.4.19\r
24529 attributeSyntax: 2.5.5.12\r
24530 isSingleValued: TRUE\r
24531 rangeLower: 1\r
24532 rangeUpper: 128\r
24533 mAPIID: 14873\r
24534 showInAdvancedViewOnly: TRUE\r
24535 adminDisplayName: Physical-Delivery-Office-Name\r
24536 adminDescription: Physical-Delivery-Office-Name\r
24537 oMSyntax: 64\r
24538 searchFlags: 5\r
24539 lDAPDisplayName: physicalDeliveryOfficeName\r
24540 schemaIDGUID:: 93mWv+YN0BGihQCqADBJ4g==\r
24541 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24542 systemOnly: FALSE\r
24543 systemFlags: 16\r
24544 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24546 dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,DC=X\r
24547 changetype: add\r
24548 objectClass: top\r
24549 objectClass: attributeSchema\r
24550 cn: Physical-Location-Object\r
24551 attributeID: 1.2.840.113556.1.4.514\r
24552 attributeSyntax: 2.5.5.1\r
24553 isSingleValued: TRUE\r
24554 showInAdvancedViewOnly: TRUE\r
24555 adminDisplayName: Physical-Location-Object\r
24556 oMObjectClass:: KwwCh3McAIVK\r
24557 adminDescription: Physical-Location-Object\r
24558 oMSyntax: 127\r
24559 searchFlags: 1\r
24560 lDAPDisplayName: physicalLocationObject\r
24561 schemaIDGUID:: GTGxty640BGv7gAA+ANnwQ==\r
24562 systemOnly: FALSE\r
24563 systemFlags: 16\r
24564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24566 dn: CN=Picture,CN=Schema,CN=Configuration,DC=X\r
24567 changetype: add\r
24568 objectClass: top\r
24569 objectClass: attributeSchema\r
24570 cn: Picture\r
24571 attributeID: 2.16.840.1.113730.3.1.35\r
24572 attributeSyntax: 2.5.5.10\r
24573 isSingleValued: TRUE\r
24574 rangeLower: 0\r
24575 rangeUpper: 102400\r
24576 mAPIID: 35998\r
24577 showInAdvancedViewOnly: TRUE\r
24578 adminDisplayName: Picture\r
24579 adminDescription: Picture\r
24580 oMSyntax: 4\r
24581 searchFlags: 0\r
24582 lDAPDisplayName: thumbnailPhoto\r
24583 schemaIDGUID:: UMo7jX4d0BGggQCqAGwz7Q==\r
24584 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24585 systemOnly: FALSE\r
24586 systemFlags: 16\r
24587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24589 dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X\r
24590 changetype: add\r
24591 objectClass: top\r
24592 objectClass: attributeSchema\r
24593 cn: PKI-Critical-Extensions\r
24594 attributeID: 1.2.840.113556.1.4.1330\r
24595 attributeSyntax: 2.5.5.12\r
24596 isSingleValued: FALSE\r
24597 showInAdvancedViewOnly: TRUE\r
24598 adminDisplayName: PKI-Critical-Extensions\r
24599 adminDescription: PKI-Critical-Extensions\r
24600 oMSyntax: 64\r
24601 searchFlags: 0\r
24602 lDAPDisplayName: pKICriticalExtensions\r
24603 schemaIDGUID:: BpFa/J070hGQzADAT9kasQ==\r
24604 systemOnly: FALSE\r
24605 systemFlags: 16\r
24606 isMemberOfPartialAttributeSet: TRUE\r
24607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24609 dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X\r
24610 changetype: add\r
24611 objectClass: top\r
24612 objectClass: attributeSchema\r
24613 cn: PKI-Default-CSPs\r
24614 attributeID: 1.2.840.113556.1.4.1334\r
24615 attributeSyntax: 2.5.5.12\r
24616 isSingleValued: FALSE\r
24617 showInAdvancedViewOnly: TRUE\r
24618 adminDisplayName: PKI-Default-CSPs\r
24619 adminDescription: PKI-Default-CSPs\r
24620 oMSyntax: 64\r
24621 searchFlags: 0\r
24622 lDAPDisplayName: pKIDefaultCSPs\r
24623 schemaIDGUID:: bjP2Hp470hGQzADAT9kasQ==\r
24624 systemOnly: FALSE\r
24625 systemFlags: 16\r
24626 isMemberOfPartialAttributeSet: TRUE\r
24627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24629 dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X\r
24630 changetype: add\r
24631 objectClass: top\r
24632 objectClass: attributeSchema\r
24633 cn: PKI-Default-Key-Spec\r
24634 attributeID: 1.2.840.113556.1.4.1327\r
24635 attributeSyntax: 2.5.5.9\r
24636 isSingleValued: TRUE\r
24637 showInAdvancedViewOnly: TRUE\r
24638 adminDisplayName: PKI-Default-Key-Spec\r
24639 adminDescription: PKI-Default-Key-Spec\r
24640 oMSyntax: 2\r
24641 searchFlags: 0\r
24642 lDAPDisplayName: pKIDefaultKeySpec\r
24643 schemaIDGUID:: bq5sQp070hGQzADAT9kasQ==\r
24644 systemOnly: FALSE\r
24645 systemFlags: 16\r
24646 isMemberOfPartialAttributeSet: TRUE\r
24647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24649 dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X\r
24650 changetype: add\r
24651 objectClass: top\r
24652 objectClass: attributeSchema\r
24653 cn: PKI-Enrollment-Access\r
24654 attributeID: 1.2.840.113556.1.4.1335\r
24655 attributeSyntax: 2.5.5.15\r
24656 isSingleValued: FALSE\r
24657 showInAdvancedViewOnly: TRUE\r
24658 adminDisplayName: PKI-Enrollment-Access\r
24659 adminDescription: PKI-Enrollment-Access\r
24660 oMSyntax: 66\r
24661 searchFlags: 0\r
24662 lDAPDisplayName: pKIEnrollmentAccess\r
24663 schemaIDGUID:: eOJrkvlW0hGQ0ADAT9kasQ==\r
24664 systemOnly: FALSE\r
24665 systemFlags: 16\r
24666 isMemberOfPartialAttributeSet: TRUE\r
24667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24669 dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X\r
24670 changetype: add\r
24671 objectClass: top\r
24672 objectClass: attributeSchema\r
24673 cn: PKI-Expiration-Period\r
24674 attributeID: 1.2.840.113556.1.4.1331\r
24675 attributeSyntax: 2.5.5.10\r
24676 isSingleValued: TRUE\r
24677 showInAdvancedViewOnly: TRUE\r
24678 adminDisplayName: PKI-Expiration-Period\r
24679 adminDescription: PKI-Expiration-Period\r
24680 oMSyntax: 4\r
24681 searchFlags: 0\r
24682 lDAPDisplayName: pKIExpirationPeriod\r
24683 schemaIDGUID:: 0nAVBJ470hGQzADAT9kasQ==\r
24684 systemOnly: FALSE\r
24685 systemFlags: 16\r
24686 isMemberOfPartialAttributeSet: TRUE\r
24687 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24689 dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
24690 changetype: add\r
24691 objectClass: top\r
24692 objectClass: attributeSchema\r
24693 cn: PKI-Extended-Key-Usage\r
24694 attributeID: 1.2.840.113556.1.4.1333\r
24695 attributeSyntax: 2.5.5.12\r
24696 isSingleValued: FALSE\r
24697 showInAdvancedViewOnly: TRUE\r
24698 adminDisplayName: PKI-Extended-Key-Usage\r
24699 adminDescription: PKI-Extended-Key-Usage\r
24700 oMSyntax: 64\r
24701 searchFlags: 0\r
24702 lDAPDisplayName: pKIExtendedKeyUsage\r
24703 schemaIDGUID:: 9mqXGJ470hGQzADAT9kasQ==\r
24704 systemOnly: FALSE\r
24705 systemFlags: 16\r
24706 isMemberOfPartialAttributeSet: TRUE\r
24707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24709 dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
24710 changetype: add\r
24711 objectClass: top\r
24712 objectClass: attributeSchema\r
24713 cn: PKI-Key-Usage\r
24714 attributeID: 1.2.840.113556.1.4.1328\r
24715 attributeSyntax: 2.5.5.10\r
24716 isSingleValued: TRUE\r
24717 showInAdvancedViewOnly: TRUE\r
24718 adminDisplayName: PKI-Key-Usage\r
24719 adminDescription: PKI-Key-Usage\r
24720 oMSyntax: 4\r
24721 searchFlags: 0\r
24722 lDAPDisplayName: pKIKeyUsage\r
24723 schemaIDGUID:: fqiw6Z070hGQzADAT9kasQ==\r
24724 systemOnly: FALSE\r
24725 systemFlags: 16\r
24726 isMemberOfPartialAttributeSet: TRUE\r
24727 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24729 dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X\r
24730 changetype: add\r
24731 objectClass: top\r
24732 objectClass: attributeSchema\r
24733 cn: PKI-Max-Issuing-Depth\r
24734 attributeID: 1.2.840.113556.1.4.1329\r
24735 attributeSyntax: 2.5.5.9\r
24736 isSingleValued: TRUE\r
24737 showInAdvancedViewOnly: TRUE\r
24738 adminDisplayName: PKI-Max-Issuing-Depth\r
24739 adminDescription: PKI-Max-Issuing-Depth\r
24740 oMSyntax: 2\r
24741 searchFlags: 0\r
24742 lDAPDisplayName: pKIMaxIssuingDepth\r
24743 schemaIDGUID:: +t6/8J070hGQzADAT9kasQ==\r
24744 systemOnly: FALSE\r
24745 systemFlags: 16\r
24746 isMemberOfPartialAttributeSet: TRUE\r
24747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24749 dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X\r
24750 changetype: add\r
24751 objectClass: top\r
24752 objectClass: attributeSchema\r
24753 cn: PKI-Overlap-Period\r
24754 attributeID: 1.2.840.113556.1.4.1332\r
24755 attributeSyntax: 2.5.5.10\r
24756 isSingleValued: TRUE\r
24757 showInAdvancedViewOnly: TRUE\r
24758 adminDisplayName: PKI-Overlap-Period\r
24759 adminDescription: PKI-Overlap-Period\r
24760 oMSyntax: 4\r
24761 searchFlags: 0\r
24762 lDAPDisplayName: pKIOverlapPeriod\r
24763 schemaIDGUID:: 7KMZEp470hGQzADAT9kasQ==\r
24764 systemOnly: FALSE\r
24765 systemFlags: 16\r
24766 isMemberOfPartialAttributeSet: TRUE\r
24767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24769 dn: CN=PKT,CN=Schema,CN=Configuration,DC=X\r
24770 changetype: add\r
24771 objectClass: top\r
24772 objectClass: attributeSchema\r
24773 cn: PKT\r
24774 attributeID: 1.2.840.113556.1.4.206\r
24775 attributeSyntax: 2.5.5.10\r
24776 isSingleValued: TRUE\r
24777 rangeUpper: 10485760\r
24778 showInAdvancedViewOnly: TRUE\r
24779 adminDisplayName: PKT\r
24780 adminDescription: PKT\r
24781 oMSyntax: 4\r
24782 searchFlags: 0\r
24783 lDAPDisplayName: pKT\r
24784 schemaIDGUID:: 8flHhCcQ0BGgXwCqAGwz7Q==\r
24785 systemOnly: FALSE\r
24786 systemFlags: 16\r
24787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24789 dn: CN=PKT-Guid,CN=Schema,CN=Configuration,DC=X\r
24790 changetype: add\r
24791 objectClass: top\r
24792 objectClass: attributeSchema\r
24793 cn: PKT-Guid\r
24794 attributeID: 1.2.840.113556.1.4.205\r
24795 attributeSyntax: 2.5.5.10\r
24796 isSingleValued: TRUE\r
24797 rangeLower: 16\r
24798 rangeUpper: 16\r
24799 showInAdvancedViewOnly: TRUE\r
24800 adminDisplayName: PKT-Guid\r
24801 adminDescription: PKT-Guid\r
24802 oMSyntax: 4\r
24803 searchFlags: 0\r
24804 lDAPDisplayName: pKTGuid\r
24805 schemaIDGUID:: 8PlHhCcQ0BGgXwCqAGwz7Q==\r
24806 systemOnly: FALSE\r
24807 systemFlags: 16\r
24808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24810 dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,DC=X\r
24811 changetype: add\r
24812 objectClass: top\r
24813 objectClass: attributeSchema\r
24814 cn: Policy-Replication-Flags\r
24815 attributeID: 1.2.840.113556.1.4.633\r
24816 attributeSyntax: 2.5.5.9\r
24817 isSingleValued: TRUE\r
24818 showInAdvancedViewOnly: TRUE\r
24819 adminDisplayName: Policy-Replication-Flags\r
24820 adminDescription: Policy-Replication-Flags\r
24821 oMSyntax: 2\r
24822 searchFlags: 0\r
24823 lDAPDisplayName: policyReplicationFlags\r
24824 schemaIDGUID:: lltAGfo80RGpwAAA+ANnwQ==\r
24825 systemOnly: FALSE\r
24826 systemFlags: 16\r
24827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24829 dn: CN=Port-Name,CN=Schema,CN=Configuration,DC=X\r
24830 changetype: add\r
24831 objectClass: top\r
24832 objectClass: attributeSchema\r
24833 cn: Port-Name\r
24834 attributeID: 1.2.840.113556.1.4.228\r
24835 attributeSyntax: 2.5.5.12\r
24836 isSingleValued: FALSE\r
24837 showInAdvancedViewOnly: TRUE\r
24838 adminDisplayName: Port-Name\r
24839 adminDescription: Port-Name\r
24840 oMSyntax: 64\r
24841 searchFlags: 0\r
24842 lDAPDisplayName: portName\r
24843 schemaIDGUID:: xBYUKGgZ0BGijwCqADBJ4g==\r
24844 systemOnly: FALSE\r
24845 systemFlags: 16\r
24846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24848 dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
24849 changetype: add\r
24850 objectClass: top\r
24851 objectClass: attributeSchema\r
24852 cn: Poss-Superiors\r
24853 attributeID: 1.2.840.113556.1.2.8\r
24854 attributeSyntax: 2.5.5.2\r
24855 isSingleValued: FALSE\r
24856 showInAdvancedViewOnly: TRUE\r
24857 adminDisplayName: Poss-Superiors\r
24858 adminDescription: Poss-Superiors\r
24859 oMSyntax: 6\r
24860 searchFlags: 0\r
24861 lDAPDisplayName: possSuperiors\r
24862 schemaFlagsEx: 1\r
24863 schemaIDGUID:: +nmWv+YN0BGihQCqADBJ4g==\r
24864 systemOnly: FALSE\r
24865 systemFlags: 16\r
24866 isMemberOfPartialAttributeSet: TRUE\r
24867 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24869 dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X\r
24870 changetype: add\r
24871 objectClass: top\r
24872 objectClass: attributeSchema\r
24873 cn: Possible-Inferiors\r
24874 attributeID: 1.2.840.113556.1.4.915\r
24875 attributeSyntax: 2.5.5.2\r
24876 isSingleValued: FALSE\r
24877 showInAdvancedViewOnly: TRUE\r
24878 adminDisplayName: Possible-Inferiors\r
24879 adminDescription: Possible-Inferiors\r
24880 oMSyntax: 6\r
24881 searchFlags: 0\r
24882 lDAPDisplayName: possibleInferiors\r
24883 schemaFlagsEx: 1\r
24884 schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA==\r
24885 systemOnly: TRUE\r
24886 systemFlags: 134217748\r
24887 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24889 dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X\r
24890 changetype: add\r
24891 objectClass: top\r
24892 objectClass: attributeSchema\r
24893 cn: Post-Office-Box\r
24894 attributeID: 2.5.4.18\r
24895 attributeSyntax: 2.5.5.12\r
24896 isSingleValued: FALSE\r
24897 rangeLower: 1\r
24898 rangeUpper: 40\r
24899 mAPIID: 14891\r
24900 showInAdvancedViewOnly: TRUE\r
24901 adminDisplayName: Post-Office-Box\r
24902 adminDescription: Post-Office-Box\r
24903 oMSyntax: 64\r
24904 searchFlags: 16\r
24905 lDAPDisplayName: postOfficeBox\r
24906 schemaIDGUID:: +3mWv+YN0BGihQCqADBJ4g==\r
24907 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24908 systemOnly: FALSE\r
24909 systemFlags: 16\r
24910 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24912 dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X\r
24913 changetype: add\r
24914 objectClass: top\r
24915 objectClass: attributeSchema\r
24916 cn: Postal-Address\r
24917 attributeID: 2.5.4.16\r
24918 attributeSyntax: 2.5.5.12\r
24919 isSingleValued: FALSE\r
24920 rangeLower: 1\r
24921 rangeUpper: 4096\r
24922 mAPIID: 33036\r
24923 showInAdvancedViewOnly: TRUE\r
24924 adminDisplayName: Postal-Address\r
24925 adminDescription: Postal-Address\r
24926 oMSyntax: 64\r
24927 searchFlags: 16\r
24928 lDAPDisplayName: postalAddress\r
24929 schemaIDGUID:: /HmWv+YN0BGihQCqADBJ4g==\r
24930 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24931 systemOnly: FALSE\r
24932 systemFlags: 16\r
24933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24935 dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X\r
24936 changetype: add\r
24937 objectClass: top\r
24938 objectClass: attributeSchema\r
24939 cn: Postal-Code\r
24940 attributeID: 2.5.4.17\r
24941 attributeSyntax: 2.5.5.12\r
24942 isSingleValued: TRUE\r
24943 rangeLower: 1\r
24944 rangeUpper: 40\r
24945 mAPIID: 14890\r
24946 showInAdvancedViewOnly: TRUE\r
24947 adminDisplayName: Postal-Code\r
24948 adminDescription: Postal-Code\r
24949 oMSyntax: 64\r
24950 searchFlags: 16\r
24951 lDAPDisplayName: postalCode\r
24952 schemaIDGUID:: /XmWv+YN0BGihQCqADBJ4g==\r
24953 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24954 systemOnly: FALSE\r
24955 systemFlags: 16\r
24956 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24958 dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X\r
24959 changetype: add\r
24960 objectClass: top\r
24961 objectClass: attributeSchema\r
24962 cn: Preferred-Delivery-Method\r
24963 attributeID: 2.5.4.28\r
24964 attributeSyntax: 2.5.5.9\r
24965 isSingleValued: FALSE\r
24966 mAPIID: 33037\r
24967 showInAdvancedViewOnly: TRUE\r
24968 adminDisplayName: Preferred-Delivery-Method\r
24969 adminDescription: Preferred-Delivery-Method\r
24970 oMSyntax: 10\r
24971 searchFlags: 0\r
24972 lDAPDisplayName: preferredDeliveryMethod\r
24973 schemaIDGUID:: /nmWv+YN0BGihQCqADBJ4g==\r
24974 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24975 systemOnly: FALSE\r
24976 systemFlags: 16\r
24977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24979 dn: CN=Preferred-OU,CN=Schema,CN=Configuration,DC=X\r
24980 changetype: add\r
24981 objectClass: top\r
24982 objectClass: attributeSchema\r
24983 cn: Preferred-OU\r
24984 attributeID: 1.2.840.113556.1.4.97\r
24985 attributeSyntax: 2.5.5.1\r
24986 isSingleValued: TRUE\r
24987 showInAdvancedViewOnly: TRUE\r
24988 adminDisplayName: Preferred-OU\r
24989 oMObjectClass:: KwwCh3McAIVK\r
24990 adminDescription: Preferred-OU\r
24991 oMSyntax: 127\r
24992 searchFlags: 16\r
24993 lDAPDisplayName: preferredOU\r
24994 schemaIDGUID:: /3mWv+YN0BGihQCqADBJ4g==\r
24995 systemOnly: FALSE\r
24996 systemFlags: 16\r
24997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24999 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X\r
25000 changetype: add\r
25001 objectClass: top\r
25002 objectClass: attributeSchema\r
25003 cn: preferredLanguage\r
25004 attributeID: 2.16.840.1.113730.3.1.39\r
25005 attributeSyntax: 2.5.5.12\r
25006 isSingleValued: TRUE\r
25007 showInAdvancedViewOnly: FALSE\r
25008 adminDisplayName: preferredLanguage\r
25009 adminDescription: The preferred written or spoken language for a person.\r
25010 oMSyntax: 64\r
25011 searchFlags: 0\r
25012 lDAPDisplayName: preferredLanguage\r
25013 schemaIDGUID:: 0OBrhecY4UaPX37k2QIODQ==\r
25014 systemOnly: FALSE\r
25015 systemFlags: 0\r
25016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25018 dn: CN=Prefix-Map,CN=Schema,CN=Configuration,DC=X\r
25019 changetype: add\r
25020 objectClass: top\r
25021 objectClass: attributeSchema\r
25022 cn: Prefix-Map\r
25023 attributeID: 1.2.840.113556.1.4.538\r
25024 attributeSyntax: 2.5.5.10\r
25025 isSingleValued: TRUE\r
25026 showInAdvancedViewOnly: TRUE\r
25027 adminDisplayName: Prefix-Map\r
25028 adminDescription: Prefix-Map\r
25029 oMSyntax: 4\r
25030 searchFlags: 0\r
25031 lDAPDisplayName: prefixMap\r
25032 schemaFlagsEx: 1\r
25033 schemaIDGUID:: IoBFUmrK0BGv/wAA+ANnwQ==\r
25034 systemOnly: TRUE\r
25035 systemFlags: 17\r
25036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25038 dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X\r
25039 changetype: add\r
25040 objectClass: top\r
25041 objectClass: attributeSchema\r
25042 cn: Presentation-Address\r
25043 attributeID: 2.5.4.29\r
25044 attributeSyntax: 2.5.5.13\r
25045 isSingleValued: TRUE\r
25046 showInAdvancedViewOnly: TRUE\r
25047 adminDisplayName: Presentation-Address\r
25048 oMObjectClass:: KwwCh3McAIVc\r
25049 adminDescription: Presentation-Address\r
25050 oMSyntax: 127\r
25051 searchFlags: 0\r
25052 lDAPDisplayName: presentationAddress\r
25053 schemaIDGUID:: S3TfqOrF0RG7ywCAx2ZwwA==\r
25054 systemOnly: FALSE\r
25055 systemFlags: 16\r
25056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25058 dn: CN=Previous-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
25059 changetype: add\r
25060 objectClass: top\r
25061 objectClass: attributeSchema\r
25062 cn: Previous-CA-Certificates\r
25063 attributeID: 1.2.840.113556.1.4.692\r
25064 attributeSyntax: 2.5.5.10\r
25065 isSingleValued: TRUE\r
25066 showInAdvancedViewOnly: TRUE\r
25067 adminDisplayName: Previous-CA-Certificates\r
25068 adminDescription: Previous-CA-Certificates\r
25069 oMSyntax: 4\r
25070 searchFlags: 0\r
25071 lDAPDisplayName: previousCACertificates\r
25072 schemaIDGUID:: OSc9lr5I0RGpwwAA+ANnwQ==\r
25073 systemOnly: FALSE\r
25074 systemFlags: 16\r
25075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25077 dn: CN=Previous-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
25078 changetype: add\r
25079 objectClass: top\r
25080 objectClass: attributeSchema\r
25081 cn: Previous-Parent-CA\r
25082 attributeID: 1.2.840.113556.1.4.694\r
25083 attributeSyntax: 2.5.5.1\r
25084 isSingleValued: FALSE\r
25085 showInAdvancedViewOnly: TRUE\r
25086 adminDisplayName: Previous-Parent-CA\r
25087 oMObjectClass:: KwwCh3McAIVK\r
25088 adminDescription: Previous-Parent-CA\r
25089 oMSyntax: 127\r
25090 searchFlags: 0\r
25091 lDAPDisplayName: previousParentCA\r
25092 schemaIDGUID:: PSc9lr5I0RGpwwAA+ANnwQ==\r
25093 systemOnly: FALSE\r
25094 systemFlags: 16\r
25095 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25097 dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,DC=X\r
25098 changetype: add\r
25099 objectClass: top\r
25100 objectClass: attributeSchema\r
25101 cn: Primary-Group-ID\r
25102 attributeID: 1.2.840.113556.1.4.98\r
25103 attributeSyntax: 2.5.5.9\r
25104 isSingleValued: TRUE\r
25105 showInAdvancedViewOnly: TRUE\r
25106 adminDisplayName: Primary-Group-ID\r
25107 adminDescription: Primary-Group-ID\r
25108 oMSyntax: 2\r
25109 searchFlags: 17\r
25110 lDAPDisplayName: primaryGroupID\r
25111 schemaFlagsEx: 1\r
25112 schemaIDGUID:: AHqWv+YN0BGihQCqADBJ4g==\r
25113 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
25114 systemOnly: FALSE\r
25115 systemFlags: 18\r
25116 isMemberOfPartialAttributeSet: TRUE\r
25117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25119 dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X\r
25120 changetype: add\r
25121 objectClass: top\r
25122 objectClass: attributeSchema\r
25123 cn: Primary-Group-Token\r
25124 attributeID: 1.2.840.113556.1.4.1412\r
25125 attributeSyntax: 2.5.5.9\r
25126 isSingleValued: TRUE\r
25127 showInAdvancedViewOnly: TRUE\r
25128 adminDisplayName: Primary-Group-Token\r
25129 adminDescription: Primary-Group-Token\r
25130 oMSyntax: 2\r
25131 searchFlags: 0\r
25132 lDAPDisplayName: primaryGroupToken\r
25133 schemaFlagsEx: 1\r
25134 schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ==\r
25135 systemOnly: TRUE\r
25136 systemFlags: 20\r
25137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25139 dn: CN=Print-Attributes,CN=Schema,CN=Configuration,DC=X\r
25140 changetype: add\r
25141 objectClass: top\r
25142 objectClass: attributeSchema\r
25143 cn: Print-Attributes\r
25144 attributeID: 1.2.840.113556.1.4.247\r
25145 attributeSyntax: 2.5.5.9\r
25146 isSingleValued: TRUE\r
25147 showInAdvancedViewOnly: TRUE\r
25148 adminDisplayName: Print-Attributes\r
25149 adminDescription: Print-Attributes\r
25150 oMSyntax: 2\r
25151 searchFlags: 0\r
25152 lDAPDisplayName: printAttributes\r
25153 schemaIDGUID:: 1xYUKGgZ0BGijwCqADBJ4g==\r
25154 systemOnly: FALSE\r
25155 systemFlags: 16\r
25156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25158 dn: CN=Print-Bin-Names,CN=Schema,CN=Configuration,DC=X\r
25159 changetype: add\r
25160 objectClass: top\r
25161 objectClass: attributeSchema\r
25162 cn: Print-Bin-Names\r
25163 attributeID: 1.2.840.113556.1.4.237\r
25164 attributeSyntax: 2.5.5.12\r
25165 isSingleValued: FALSE\r
25166 showInAdvancedViewOnly: TRUE\r
25167 adminDisplayName: Print-Bin-Names\r
25168 adminDescription: Print-Bin-Names\r
25169 oMSyntax: 64\r
25170 searchFlags: 0\r
25171 lDAPDisplayName: printBinNames\r
25172 schemaIDGUID:: zRYUKGgZ0BGijwCqADBJ4g==\r
25173 systemOnly: FALSE\r
25174 systemFlags: 16\r
25175 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25177 dn: CN=Print-Collate,CN=Schema,CN=Configuration,DC=X\r
25178 changetype: add\r
25179 objectClass: top\r
25180 objectClass: attributeSchema\r
25181 cn: Print-Collate\r
25182 attributeID: 1.2.840.113556.1.4.242\r
25183 attributeSyntax: 2.5.5.8\r
25184 isSingleValued: TRUE\r
25185 showInAdvancedViewOnly: TRUE\r
25186 adminDisplayName: Print-Collate\r
25187 adminDescription: Print-Collate\r
25188 oMSyntax: 1\r
25189 searchFlags: 0\r
25190 lDAPDisplayName: printCollate\r
25191 schemaIDGUID:: 0hYUKGgZ0BGijwCqADBJ4g==\r
25192 systemOnly: FALSE\r
25193 systemFlags: 16\r
25194 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25196 dn: CN=Print-Color,CN=Schema,CN=Configuration,DC=X\r
25197 changetype: add\r
25198 objectClass: top\r
25199 objectClass: attributeSchema\r
25200 cn: Print-Color\r
25201 attributeID: 1.2.840.113556.1.4.243\r
25202 attributeSyntax: 2.5.5.8\r
25203 isSingleValued: TRUE\r
25204 showInAdvancedViewOnly: TRUE\r
25205 adminDisplayName: Print-Color\r
25206 adminDescription: Print-Color\r
25207 oMSyntax: 1\r
25208 searchFlags: 0\r
25209 lDAPDisplayName: printColor\r
25210 schemaIDGUID:: 0xYUKGgZ0BGijwCqADBJ4g==\r
25211 systemOnly: FALSE\r
25212 systemFlags: 16\r
25213 isMemberOfPartialAttributeSet: TRUE\r
25214 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25216 dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X\r
25217 changetype: add\r
25218 objectClass: top\r
25219 objectClass: attributeSchema\r
25220 cn: Print-Duplex-Supported\r
25221 attributeID: 1.2.840.113556.1.4.1311\r
25222 attributeSyntax: 2.5.5.8\r
25223 isSingleValued: TRUE\r
25224 showInAdvancedViewOnly: TRUE\r
25225 adminDisplayName: Print-Duplex-Supported\r
25226 adminDescription: Print-Duplex-Supported\r
25227 oMSyntax: 1\r
25228 searchFlags: 0\r
25229 lDAPDisplayName: printDuplexSupported\r
25230 schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g==\r
25231 systemOnly: FALSE\r
25232 systemFlags: 16\r
25233 isMemberOfPartialAttributeSet: TRUE\r
25234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25236 dn: CN=Print-End-Time,CN=Schema,CN=Configuration,DC=X\r
25237 changetype: add\r
25238 objectClass: top\r
25239 objectClass: attributeSchema\r
25240 cn: Print-End-Time\r
25241 attributeID: 1.2.840.113556.1.4.234\r
25242 attributeSyntax: 2.5.5.9\r
25243 isSingleValued: TRUE\r
25244 showInAdvancedViewOnly: TRUE\r
25245 adminDisplayName: Print-End-Time\r
25246 adminDescription: Print-End-Time\r
25247 oMSyntax: 2\r
25248 searchFlags: 0\r
25249 lDAPDisplayName: printEndTime\r
25250 schemaIDGUID:: yhYUKGgZ0BGijwCqADBJ4g==\r
25251 systemOnly: FALSE\r
25252 systemFlags: 16\r
25253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25255 dn: CN=Print-Form-Name,CN=Schema,CN=Configuration,DC=X\r
25256 changetype: add\r
25257 objectClass: top\r
25258 objectClass: attributeSchema\r
25259 cn: Print-Form-Name\r
25260 attributeID: 1.2.840.113556.1.4.235\r
25261 attributeSyntax: 2.5.5.12\r
25262 isSingleValued: TRUE\r
25263 showInAdvancedViewOnly: TRUE\r
25264 adminDisplayName: Print-Form-Name\r
25265 adminDescription: Print-Form-Name\r
25266 oMSyntax: 64\r
25267 searchFlags: 0\r
25268 lDAPDisplayName: printFormName\r
25269 schemaIDGUID:: yxYUKGgZ0BGijwCqADBJ4g==\r
25270 systemOnly: FALSE\r
25271 systemFlags: 16\r
25272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25274 dn: CN=Print-Keep-Printed-Jobs,CN=Schema,CN=Configuration,DC=X\r
25275 changetype: add\r
25276 objectClass: top\r
25277 objectClass: attributeSchema\r
25278 cn: Print-Keep-Printed-Jobs\r
25279 attributeID: 1.2.840.113556.1.4.275\r
25280 attributeSyntax: 2.5.5.8\r
25281 isSingleValued: TRUE\r
25282 showInAdvancedViewOnly: TRUE\r
25283 adminDisplayName: Print-Keep-Printed-Jobs\r
25284 adminDescription: Print-Keep-Printed-Jobs\r
25285 oMSyntax: 1\r
25286 searchFlags: 0\r
25287 lDAPDisplayName: printKeepPrintedJobs\r
25288 schemaIDGUID:: bV8wuuNH0BGhpgDAT9kwyQ==\r
25289 systemOnly: FALSE\r
25290 systemFlags: 16\r
25291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25293 dn: CN=Print-Language,CN=Schema,CN=Configuration,DC=X\r
25294 changetype: add\r
25295 objectClass: top\r
25296 objectClass: attributeSchema\r
25297 cn: Print-Language\r
25298 attributeID: 1.2.840.113556.1.4.246\r
25299 attributeSyntax: 2.5.5.12\r
25300 isSingleValued: FALSE\r
25301 rangeLower: 1\r
25302 rangeUpper: 256\r
25303 showInAdvancedViewOnly: TRUE\r
25304 adminDisplayName: Print-Language\r
25305 adminDescription: Print-Language\r
25306 oMSyntax: 64\r
25307 searchFlags: 0\r
25308 lDAPDisplayName: printLanguage\r
25309 schemaIDGUID:: 1hYUKGgZ0BGijwCqADBJ4g==\r
25310 systemOnly: FALSE\r
25311 systemFlags: 16\r
25312 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25314 dn: CN=Print-MAC-Address,CN=Schema,CN=Configuration,DC=X\r
25315 changetype: add\r
25316 objectClass: top\r
25317 objectClass: attributeSchema\r
25318 cn: Print-MAC-Address\r
25319 attributeID: 1.2.840.113556.1.4.288\r
25320 attributeSyntax: 2.5.5.12\r
25321 isSingleValued: TRUE\r
25322 showInAdvancedViewOnly: TRUE\r
25323 adminDisplayName: Print-MAC-Address\r
25324 adminDescription: Print-MAC-Address\r
25325 oMSyntax: 64\r
25326 searchFlags: 0\r
25327 lDAPDisplayName: printMACAddress\r
25328 schemaIDGUID:: el8wuuNH0BGhpgDAT9kwyQ==\r
25329 systemOnly: FALSE\r
25330 systemFlags: 16\r
25331 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25333 dn: CN=Print-Max-Copies,CN=Schema,CN=Configuration,DC=X\r
25334 changetype: add\r
25335 objectClass: top\r
25336 objectClass: attributeSchema\r
25337 cn: Print-Max-Copies\r
25338 attributeID: 1.2.840.113556.1.4.241\r
25339 attributeSyntax: 2.5.5.9\r
25340 isSingleValued: TRUE\r
25341 showInAdvancedViewOnly: TRUE\r
25342 adminDisplayName: Print-Max-Copies\r
25343 adminDescription: Print-Max-Copies\r
25344 oMSyntax: 2\r
25345 searchFlags: 0\r
25346 lDAPDisplayName: printMaxCopies\r
25347 schemaIDGUID:: 0RYUKGgZ0BGijwCqADBJ4g==\r
25348 systemOnly: FALSE\r
25349 systemFlags: 16\r
25350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25352 dn: CN=Print-Max-Resolution-Supported,CN=Schema,CN=Configuration,DC=X\r
25353 changetype: add\r
25354 objectClass: top\r
25355 objectClass: attributeSchema\r
25356 cn: Print-Max-Resolution-Supported\r
25357 attributeID: 1.2.840.113556.1.4.238\r
25358 attributeSyntax: 2.5.5.9\r
25359 isSingleValued: TRUE\r
25360 showInAdvancedViewOnly: TRUE\r
25361 adminDisplayName: Print-Max-Resolution-Supported\r
25362 adminDescription: Print-Max-Resolution-Supported\r
25363 oMSyntax: 2\r
25364 searchFlags: 0\r
25365 lDAPDisplayName: printMaxResolutionSupported\r
25366 schemaIDGUID:: zxYUKGgZ0BGijwCqADBJ4g==\r
25367 systemOnly: FALSE\r
25368 systemFlags: 16\r
25369 isMemberOfPartialAttributeSet: TRUE\r
25370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25372 dn: CN=Print-Max-X-Extent,CN=Schema,CN=Configuration,DC=X\r
25373 changetype: add\r
25374 objectClass: top\r
25375 objectClass: attributeSchema\r
25376 cn: Print-Max-X-Extent\r
25377 attributeID: 1.2.840.113556.1.4.277\r
25378 attributeSyntax: 2.5.5.9\r
25379 isSingleValued: TRUE\r
25380 showInAdvancedViewOnly: TRUE\r
25381 adminDisplayName: Print-Max-X-Extent\r
25382 adminDescription: Print-Max-X-Extent\r
25383 oMSyntax: 2\r
25384 searchFlags: 0\r
25385 lDAPDisplayName: printMaxXExtent\r
25386 schemaIDGUID:: b18wuuNH0BGhpgDAT9kwyQ==\r
25387 systemOnly: FALSE\r
25388 systemFlags: 16\r
25389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25391 dn: CN=Print-Max-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
25392 changetype: add\r
25393 objectClass: top\r
25394 objectClass: attributeSchema\r
25395 cn: Print-Max-Y-Extent\r
25396 attributeID: 1.2.840.113556.1.4.278\r
25397 attributeSyntax: 2.5.5.9\r
25398 isSingleValued: TRUE\r
25399 showInAdvancedViewOnly: TRUE\r
25400 adminDisplayName: Print-Max-Y-Extent\r
25401 adminDescription: Print-Max-Y-Extent\r
25402 oMSyntax: 2\r
25403 searchFlags: 0\r
25404 lDAPDisplayName: printMaxYExtent\r
25405 schemaIDGUID:: cF8wuuNH0BGhpgDAT9kwyQ==\r
25406 systemOnly: FALSE\r
25407 systemFlags: 16\r
25408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25410 dn: CN=Print-Media-Ready,CN=Schema,CN=Configuration,DC=X\r
25411 changetype: add\r
25412 objectClass: top\r
25413 objectClass: attributeSchema\r
25414 cn: Print-Media-Ready\r
25415 attributeID: 1.2.840.113556.1.4.289\r
25416 attributeSyntax: 2.5.5.12\r
25417 isSingleValued: FALSE\r
25418 showInAdvancedViewOnly: TRUE\r
25419 adminDisplayName: Print-Media-Ready\r
25420 adminDescription: Print-Media-Ready\r
25421 oMSyntax: 64\r
25422 searchFlags: 0\r
25423 lDAPDisplayName: printMediaReady\r
25424 schemaIDGUID:: 9fzLOz1N0BGhpgDAT9kwyQ==\r
25425 systemOnly: FALSE\r
25426 systemFlags: 16\r
25427 isMemberOfPartialAttributeSet: TRUE\r
25428 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25430 dn: CN=Print-Media-Supported,CN=Schema,CN=Configuration,DC=X\r
25431 changetype: add\r
25432 objectClass: top\r
25433 objectClass: attributeSchema\r
25434 cn: Print-Media-Supported\r
25435 attributeID: 1.2.840.113556.1.4.299\r
25436 attributeSyntax: 2.5.5.12\r
25437 isSingleValued: FALSE\r
25438 showInAdvancedViewOnly: TRUE\r
25439 adminDisplayName: Print-Media-Supported\r
25440 adminDescription: Print-Media-Supported\r
25441 oMSyntax: 64\r
25442 searchFlags: 0\r
25443 lDAPDisplayName: printMediaSupported\r
25444 schemaIDGUID:: bylLJL1a0BGv0gDAT9kwyQ==\r
25445 systemOnly: FALSE\r
25446 systemFlags: 16\r
25447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25449 dn: CN=Print-Memory,CN=Schema,CN=Configuration,DC=X\r
25450 changetype: add\r
25451 objectClass: top\r
25452 objectClass: attributeSchema\r
25453 cn: Print-Memory\r
25454 attributeID: 1.2.840.113556.1.4.282\r
25455 attributeSyntax: 2.5.5.9\r
25456 isSingleValued: TRUE\r
25457 showInAdvancedViewOnly: TRUE\r
25458 adminDisplayName: Print-Memory\r
25459 adminDescription: Print-Memory\r
25460 oMSyntax: 2\r
25461 searchFlags: 0\r
25462 lDAPDisplayName: printMemory\r
25463 schemaIDGUID:: dF8wuuNH0BGhpgDAT9kwyQ==\r
25464 systemOnly: FALSE\r
25465 systemFlags: 16\r
25466 isMemberOfPartialAttributeSet: TRUE\r
25467 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25469 dn: CN=Print-Min-X-Extent,CN=Schema,CN=Configuration,DC=X\r
25470 changetype: add\r
25471 objectClass: top\r
25472 objectClass: attributeSchema\r
25473 cn: Print-Min-X-Extent\r
25474 attributeID: 1.2.840.113556.1.4.279\r
25475 attributeSyntax: 2.5.5.9\r
25476 isSingleValued: TRUE\r
25477 showInAdvancedViewOnly: TRUE\r
25478 adminDisplayName: Print-Min-X-Extent\r
25479 adminDescription: Print-Min-X-Extent\r
25480 oMSyntax: 2\r
25481 searchFlags: 0\r
25482 lDAPDisplayName: printMinXExtent\r
25483 schemaIDGUID:: cV8wuuNH0BGhpgDAT9kwyQ==\r
25484 systemOnly: FALSE\r
25485 systemFlags: 16\r
25486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25488 dn: CN=Print-Min-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
25489 changetype: add\r
25490 objectClass: top\r
25491 objectClass: attributeSchema\r
25492 cn: Print-Min-Y-Extent\r
25493 attributeID: 1.2.840.113556.1.4.280\r
25494 attributeSyntax: 2.5.5.9\r
25495 isSingleValued: TRUE\r
25496 showInAdvancedViewOnly: TRUE\r
25497 adminDisplayName: Print-Min-Y-Extent\r
25498 adminDescription: Print-Min-Y-Extent\r
25499 oMSyntax: 2\r
25500 searchFlags: 0\r
25501 lDAPDisplayName: printMinYExtent\r
25502 schemaIDGUID:: cl8wuuNH0BGhpgDAT9kwyQ==\r
25503 systemOnly: FALSE\r
25504 systemFlags: 16\r
25505 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25507 dn: CN=Print-Network-Address,CN=Schema,CN=Configuration,DC=X\r
25508 changetype: add\r
25509 objectClass: top\r
25510 objectClass: attributeSchema\r
25511 cn: Print-Network-Address\r
25512 attributeID: 1.2.840.113556.1.4.287\r
25513 attributeSyntax: 2.5.5.12\r
25514 isSingleValued: TRUE\r
25515 showInAdvancedViewOnly: TRUE\r
25516 adminDisplayName: Print-Network-Address\r
25517 adminDescription: Print-Network-Address\r
25518 oMSyntax: 64\r
25519 searchFlags: 0\r
25520 lDAPDisplayName: printNetworkAddress\r
25521 schemaIDGUID:: eV8wuuNH0BGhpgDAT9kwyQ==\r
25522 systemOnly: FALSE\r
25523 systemFlags: 16\r
25524 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25526 dn: CN=Print-Notify,CN=Schema,CN=Configuration,DC=X\r
25527 changetype: add\r
25528 objectClass: top\r
25529 objectClass: attributeSchema\r
25530 cn: Print-Notify\r
25531 attributeID: 1.2.840.113556.1.4.272\r
25532 attributeSyntax: 2.5.5.12\r
25533 isSingleValued: TRUE\r
25534 showInAdvancedViewOnly: TRUE\r
25535 adminDisplayName: Print-Notify\r
25536 adminDescription: Print-Notify\r
25537 oMSyntax: 64\r
25538 searchFlags: 0\r
25539 lDAPDisplayName: printNotify\r
25540 schemaIDGUID:: al8wuuNH0BGhpgDAT9kwyQ==\r
25541 systemOnly: FALSE\r
25542 systemFlags: 16\r
25543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25545 dn: CN=Print-Number-Up,CN=Schema,CN=Configuration,DC=X\r
25546 changetype: add\r
25547 objectClass: top\r
25548 objectClass: attributeSchema\r
25549 cn: Print-Number-Up\r
25550 attributeID: 1.2.840.113556.1.4.290\r
25551 attributeSyntax: 2.5.5.9\r
25552 isSingleValued: TRUE\r
25553 showInAdvancedViewOnly: TRUE\r
25554 adminDisplayName: Print-Number-Up\r
25555 adminDescription: Print-Number-Up\r
25556 oMSyntax: 2\r
25557 searchFlags: 0\r
25558 lDAPDisplayName: printNumberUp\r
25559 schemaIDGUID:: 9PzLOz1N0BGhpgDAT9kwyQ==\r
25560 systemOnly: FALSE\r
25561 systemFlags: 16\r
25562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25564 dn: CN=Print-Orientations-Supported,CN=Schema,CN=Configuration,DC=X\r
25565 changetype: add\r
25566 objectClass: top\r
25567 objectClass: attributeSchema\r
25568 cn: Print-Orientations-Supported\r
25569 attributeID: 1.2.840.113556.1.4.240\r
25570 attributeSyntax: 2.5.5.12\r
25571 isSingleValued: FALSE\r
25572 rangeLower: 1\r
25573 rangeUpper: 256\r
25574 showInAdvancedViewOnly: TRUE\r
25575 adminDisplayName: Print-Orientations-Supported\r
25576 adminDescription: Print-Orientations-Supported\r
25577 oMSyntax: 64\r
25578 searchFlags: 0\r
25579 lDAPDisplayName: printOrientationsSupported\r
25580 schemaIDGUID:: 0BYUKGgZ0BGijwCqADBJ4g==\r
25581 systemOnly: FALSE\r
25582 systemFlags: 16\r
25583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25585 dn: CN=Print-Owner,CN=Schema,CN=Configuration,DC=X\r
25586 changetype: add\r
25587 objectClass: top\r
25588 objectClass: attributeSchema\r
25589 cn: Print-Owner\r
25590 attributeID: 1.2.840.113556.1.4.271\r
25591 attributeSyntax: 2.5.5.12\r
25592 isSingleValued: TRUE\r
25593 showInAdvancedViewOnly: TRUE\r
25594 adminDisplayName: Print-Owner\r
25595 adminDescription: Print-Owner\r
25596 oMSyntax: 64\r
25597 searchFlags: 0\r
25598 lDAPDisplayName: printOwner\r
25599 schemaIDGUID:: aV8wuuNH0BGhpgDAT9kwyQ==\r
25600 systemOnly: FALSE\r
25601 systemFlags: 16\r
25602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25604 dn: CN=Print-Pages-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
25605 changetype: add\r
25606 objectClass: top\r
25607 objectClass: attributeSchema\r
25608 cn: Print-Pages-Per-Minute\r
25609 attributeID: 1.2.840.113556.1.4.631\r
25610 attributeSyntax: 2.5.5.9\r
25611 isSingleValued: TRUE\r
25612 showInAdvancedViewOnly: TRUE\r
25613 adminDisplayName: Print-Pages-Per-Minute\r
25614 adminDescription: Print-Pages-Per-Minute\r
25615 oMSyntax: 2\r
25616 searchFlags: 0\r
25617 lDAPDisplayName: printPagesPerMinute\r
25618 schemaIDGUID:: l1tAGfo80RGpwAAA+ANnwQ==\r
25619 systemOnly: FALSE\r
25620 systemFlags: 16\r
25621 isMemberOfPartialAttributeSet: TRUE\r
25622 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25624 dn: CN=Print-Rate,CN=Schema,CN=Configuration,DC=X\r
25625 changetype: add\r
25626 objectClass: top\r
25627 objectClass: attributeSchema\r
25628 cn: Print-Rate\r
25629 attributeID: 1.2.840.113556.1.4.285\r
25630 attributeSyntax: 2.5.5.9\r
25631 isSingleValued: TRUE\r
25632 showInAdvancedViewOnly: TRUE\r
25633 adminDisplayName: Print-Rate\r
25634 adminDescription: Print-Rate\r
25635 oMSyntax: 2\r
25636 searchFlags: 0\r
25637 lDAPDisplayName: printRate\r
25638 schemaIDGUID:: d18wuuNH0BGhpgDAT9kwyQ==\r
25639 systemOnly: FALSE\r
25640 systemFlags: 16\r
25641 isMemberOfPartialAttributeSet: TRUE\r
25642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25644 dn: CN=Print-Rate-Unit,CN=Schema,CN=Configuration,DC=X\r
25645 changetype: add\r
25646 objectClass: top\r
25647 objectClass: attributeSchema\r
25648 cn: Print-Rate-Unit\r
25649 attributeID: 1.2.840.113556.1.4.286\r
25650 attributeSyntax: 2.5.5.12\r
25651 isSingleValued: TRUE\r
25652 showInAdvancedViewOnly: TRUE\r
25653 adminDisplayName: Print-Rate-Unit\r
25654 adminDescription: Print-Rate-Unit\r
25655 oMSyntax: 64\r
25656 searchFlags: 0\r
25657 lDAPDisplayName: printRateUnit\r
25658 schemaIDGUID:: eF8wuuNH0BGhpgDAT9kwyQ==\r
25659 systemOnly: FALSE\r
25660 systemFlags: 16\r
25661 isMemberOfPartialAttributeSet: TRUE\r
25662 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25664 dn: CN=Print-Separator-File,CN=Schema,CN=Configuration,DC=X\r
25665 changetype: add\r
25666 objectClass: top\r
25667 objectClass: attributeSchema\r
25668 cn: Print-Separator-File\r
25669 attributeID: 1.2.840.113556.1.4.230\r
25670 attributeSyntax: 2.5.5.12\r
25671 isSingleValued: TRUE\r
25672 showInAdvancedViewOnly: TRUE\r
25673 adminDisplayName: Print-Separator-File\r
25674 adminDescription: Print-Separator-File\r
25675 oMSyntax: 64\r
25676 searchFlags: 0\r
25677 lDAPDisplayName: printSeparatorFile\r
25678 schemaIDGUID:: xhYUKGgZ0BGijwCqADBJ4g==\r
25679 systemOnly: FALSE\r
25680 systemFlags: 16\r
25681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25683 dn: CN=Print-Share-Name,CN=Schema,CN=Configuration,DC=X\r
25684 changetype: add\r
25685 objectClass: top\r
25686 objectClass: attributeSchema\r
25687 cn: Print-Share-Name\r
25688 attributeID: 1.2.840.113556.1.4.270\r
25689 attributeSyntax: 2.5.5.12\r
25690 isSingleValued: FALSE\r
25691 showInAdvancedViewOnly: TRUE\r
25692 adminDisplayName: Print-Share-Name\r
25693 adminDescription: Print-Share-Name\r
25694 oMSyntax: 64\r
25695 searchFlags: 0\r
25696 lDAPDisplayName: printShareName\r
25697 schemaIDGUID:: aF8wuuNH0BGhpgDAT9kwyQ==\r
25698 systemOnly: FALSE\r
25699 systemFlags: 16\r
25700 isMemberOfPartialAttributeSet: TRUE\r
25701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25703 dn: CN=Print-Spooling,CN=Schema,CN=Configuration,DC=X\r
25704 changetype: add\r
25705 objectClass: top\r
25706 objectClass: attributeSchema\r
25707 cn: Print-Spooling\r
25708 attributeID: 1.2.840.113556.1.4.274\r
25709 attributeSyntax: 2.5.5.12\r
25710 isSingleValued: TRUE\r
25711 showInAdvancedViewOnly: TRUE\r
25712 adminDisplayName: Print-Spooling\r
25713 adminDescription: Print-Spooling\r
25714 oMSyntax: 64\r
25715 searchFlags: 0\r
25716 lDAPDisplayName: printSpooling\r
25717 schemaIDGUID:: bF8wuuNH0BGhpgDAT9kwyQ==\r
25718 systemOnly: FALSE\r
25719 systemFlags: 16\r
25720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25722 dn: CN=Print-Stapling-Supported,CN=Schema,CN=Configuration,DC=X\r
25723 changetype: add\r
25724 objectClass: top\r
25725 objectClass: attributeSchema\r
25726 cn: Print-Stapling-Supported\r
25727 attributeID: 1.2.840.113556.1.4.281\r
25728 attributeSyntax: 2.5.5.8\r
25729 isSingleValued: TRUE\r
25730 showInAdvancedViewOnly: TRUE\r
25731 adminDisplayName: Print-Stapling-Supported\r
25732 adminDescription: Print-Stapling-Supported\r
25733 oMSyntax: 1\r
25734 searchFlags: 0\r
25735 lDAPDisplayName: printStaplingSupported\r
25736 schemaIDGUID:: c18wuuNH0BGhpgDAT9kwyQ==\r
25737 systemOnly: FALSE\r
25738 systemFlags: 16\r
25739 isMemberOfPartialAttributeSet: TRUE\r
25740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25742 dn: CN=Print-Start-Time,CN=Schema,CN=Configuration,DC=X\r
25743 changetype: add\r
25744 objectClass: top\r
25745 objectClass: attributeSchema\r
25746 cn: Print-Start-Time\r
25747 attributeID: 1.2.840.113556.1.4.233\r
25748 attributeSyntax: 2.5.5.9\r
25749 isSingleValued: TRUE\r
25750 showInAdvancedViewOnly: TRUE\r
25751 adminDisplayName: Print-Start-Time\r
25752 adminDescription: Print-Start-Time\r
25753 oMSyntax: 2\r
25754 searchFlags: 0\r
25755 lDAPDisplayName: printStartTime\r
25756 schemaIDGUID:: yRYUKGgZ0BGijwCqADBJ4g==\r
25757 systemOnly: FALSE\r
25758 systemFlags: 16\r
25759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25761 dn: CN=Print-Status,CN=Schema,CN=Configuration,DC=X\r
25762 changetype: add\r
25763 objectClass: top\r
25764 objectClass: attributeSchema\r
25765 cn: Print-Status\r
25766 attributeID: 1.2.840.113556.1.4.273\r
25767 attributeSyntax: 2.5.5.12\r
25768 isSingleValued: TRUE\r
25769 showInAdvancedViewOnly: TRUE\r
25770 adminDisplayName: Print-Status\r
25771 adminDescription: Print-Status\r
25772 oMSyntax: 64\r
25773 searchFlags: 0\r
25774 lDAPDisplayName: printStatus\r
25775 schemaIDGUID:: a18wuuNH0BGhpgDAT9kwyQ==\r
25776 systemOnly: FALSE\r
25777 systemFlags: 16\r
25778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25780 dn: CN=Printer-Name,CN=Schema,CN=Configuration,DC=X\r
25781 changetype: add\r
25782 objectClass: top\r
25783 objectClass: attributeSchema\r
25784 cn: Printer-Name\r
25785 attributeID: 1.2.840.113556.1.4.300\r
25786 attributeSyntax: 2.5.5.12\r
25787 isSingleValued: TRUE\r
25788 showInAdvancedViewOnly: TRUE\r
25789 adminDisplayName: Printer-Name\r
25790 adminDescription: Printer-Name\r
25791 oMSyntax: 64\r
25792 searchFlags: 0\r
25793 lDAPDisplayName: printerName\r
25794 schemaIDGUID:: bilLJL1a0BGv0gDAT9kwyQ==\r
25795 systemOnly: FALSE\r
25796 systemFlags: 16\r
25797 isMemberOfPartialAttributeSet: TRUE\r
25798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25800 dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,DC=X\r
25801 changetype: add\r
25802 objectClass: top\r
25803 objectClass: attributeSchema\r
25804 cn: Prior-Set-Time\r
25805 attributeID: 1.2.840.113556.1.4.99\r
25806 attributeSyntax: 2.5.5.16\r
25807 isSingleValued: TRUE\r
25808 showInAdvancedViewOnly: TRUE\r
25809 adminDisplayName: Prior-Set-Time\r
25810 adminDescription: Prior-Set-Time\r
25811 oMSyntax: 65\r
25812 searchFlags: 0\r
25813 lDAPDisplayName: priorSetTime\r
25814 schemaFlagsEx: 1\r
25815 schemaIDGUID:: AXqWv+YN0BGihQCqADBJ4g==\r
25816 systemOnly: FALSE\r
25817 systemFlags: 16\r
25818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25820 dn: CN=Prior-Value,CN=Schema,CN=Configuration,DC=X\r
25821 changetype: add\r
25822 objectClass: top\r
25823 objectClass: attributeSchema\r
25824 cn: Prior-Value\r
25825 attributeID: 1.2.840.113556.1.4.100\r
25826 attributeSyntax: 2.5.5.10\r
25827 isSingleValued: TRUE\r
25828 showInAdvancedViewOnly: TRUE\r
25829 adminDisplayName: Prior-Value\r
25830 adminDescription: Prior-Value\r
25831 oMSyntax: 4\r
25832 searchFlags: 0\r
25833 lDAPDisplayName: priorValue\r
25834 schemaFlagsEx: 1\r
25835 schemaIDGUID:: AnqWv+YN0BGihQCqADBJ4g==\r
25836 systemOnly: FALSE\r
25837 systemFlags: 16\r
25838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25840 dn: CN=Priority,CN=Schema,CN=Configuration,DC=X\r
25841 changetype: add\r
25842 objectClass: top\r
25843 objectClass: attributeSchema\r
25844 cn: Priority\r
25845 attributeID: 1.2.840.113556.1.4.231\r
25846 attributeSyntax: 2.5.5.9\r
25847 isSingleValued: TRUE\r
25848 showInAdvancedViewOnly: TRUE\r
25849 adminDisplayName: Priority\r
25850 adminDescription: Priority\r
25851 oMSyntax: 2\r
25852 searchFlags: 0\r
25853 lDAPDisplayName: priority\r
25854 schemaIDGUID:: xxYUKGgZ0BGijwCqADBJ4g==\r
25855 systemOnly: FALSE\r
25856 systemFlags: 16\r
25857 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25859 dn: CN=Private-Key,CN=Schema,CN=Configuration,DC=X\r
25860 changetype: add\r
25861 objectClass: top\r
25862 objectClass: attributeSchema\r
25863 cn: Private-Key\r
25864 attributeID: 1.2.840.113556.1.4.101\r
25865 attributeSyntax: 2.5.5.10\r
25866 isSingleValued: TRUE\r
25867 showInAdvancedViewOnly: TRUE\r
25868 adminDisplayName: Private-Key\r
25869 adminDescription: Private-Key\r
25870 oMSyntax: 4\r
25871 searchFlags: 0\r
25872 lDAPDisplayName: privateKey\r
25873 schemaFlagsEx: 1\r
25874 schemaIDGUID:: A3qWv+YN0BGihQCqADBJ4g==\r
25875 systemOnly: FALSE\r
25876 systemFlags: 16\r
25877 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25879 dn: CN=Privilege-Attributes,CN=Schema,CN=Configuration,DC=X\r
25880 changetype: add\r
25881 objectClass: top\r
25882 objectClass: attributeSchema\r
25883 cn: Privilege-Attributes\r
25884 attributeID: 1.2.840.113556.1.4.636\r
25885 attributeSyntax: 2.5.5.9\r
25886 isSingleValued: TRUE\r
25887 showInAdvancedViewOnly: TRUE\r
25888 adminDisplayName: Privilege-Attributes\r
25889 adminDescription: Privilege-Attributes\r
25890 oMSyntax: 2\r
25891 searchFlags: 0\r
25892 lDAPDisplayName: privilegeAttributes\r
25893 schemaIDGUID:: mltAGfo80RGpwAAA+ANnwQ==\r
25894 systemOnly: FALSE\r
25895 systemFlags: 16\r
25896 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25898 dn: CN=Privilege-Display-Name,CN=Schema,CN=Configuration,DC=X\r
25899 changetype: add\r
25900 objectClass: top\r
25901 objectClass: attributeSchema\r
25902 cn: Privilege-Display-Name\r
25903 attributeID: 1.2.840.113556.1.4.634\r
25904 attributeSyntax: 2.5.5.12\r
25905 isSingleValued: TRUE\r
25906 showInAdvancedViewOnly: TRUE\r
25907 adminDisplayName: Privilege-Display-Name\r
25908 adminDescription: Privilege-Display-Name\r
25909 oMSyntax: 64\r
25910 searchFlags: 0\r
25911 lDAPDisplayName: privilegeDisplayName\r
25912 schemaIDGUID:: mFtAGfo80RGpwAAA+ANnwQ==\r
25913 systemOnly: FALSE\r
25914 systemFlags: 16\r
25915 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25917 dn: CN=Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
25918 changetype: add\r
25919 objectClass: top\r
25920 objectClass: attributeSchema\r
25921 cn: Privilege-Holder\r
25922 attributeID: 1.2.840.113556.1.4.637\r
25923 attributeSyntax: 2.5.5.1\r
25924 isSingleValued: FALSE\r
25925 linkID: 70\r
25926 showInAdvancedViewOnly: TRUE\r
25927 adminDisplayName: Privilege-Holder\r
25928 oMObjectClass:: KwwCh3McAIVK\r
25929 adminDescription: Privilege-Holder\r
25930 oMSyntax: 127\r
25931 searchFlags: 0\r
25932 lDAPDisplayName: privilegeHolder\r
25933 schemaIDGUID:: m1tAGfo80RGpwAAA+ANnwQ==\r
25934 systemOnly: FALSE\r
25935 systemFlags: 16\r
25936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25938 dn: CN=Privilege-Value,CN=Schema,CN=Configuration,DC=X\r
25939 changetype: add\r
25940 objectClass: top\r
25941 objectClass: attributeSchema\r
25942 cn: Privilege-Value\r
25943 attributeID: 1.2.840.113556.1.4.635\r
25944 attributeSyntax: 2.5.5.16\r
25945 isSingleValued: TRUE\r
25946 showInAdvancedViewOnly: TRUE\r
25947 adminDisplayName: Privilege-Value\r
25948 adminDescription: Privilege-Value\r
25949 oMSyntax: 65\r
25950 searchFlags: 0\r
25951 lDAPDisplayName: privilegeValue\r
25952 schemaIDGUID:: mVtAGfo80RGpwAAA+ANnwQ==\r
25953 systemOnly: FALSE\r
25954 systemFlags: 16\r
25955 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25957 dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X\r
25958 changetype: add\r
25959 objectClass: top\r
25960 objectClass: attributeSchema\r
25961 cn: Product-Code\r
25962 attributeID: 1.2.840.113556.1.4.818\r
25963 attributeSyntax: 2.5.5.10\r
25964 isSingleValued: TRUE\r
25965 rangeLower: 0\r
25966 rangeUpper: 16\r
25967 showInAdvancedViewOnly: TRUE\r
25968 adminDisplayName: Product-Code\r
25969 adminDescription: Product-Code\r
25970 oMSyntax: 4\r
25971 searchFlags: 0\r
25972 lDAPDisplayName: productCode\r
25973 schemaIDGUID:: F4Ph2TmJ0RGuvAAA+ANnwQ==\r
25974 systemOnly: FALSE\r
25975 systemFlags: 16\r
25976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25978 dn: CN=Profile-Path,CN=Schema,CN=Configuration,DC=X\r
25979 changetype: add\r
25980 objectClass: top\r
25981 objectClass: attributeSchema\r
25982 cn: Profile-Path\r
25983 attributeID: 1.2.840.113556.1.4.139\r
25984 attributeSyntax: 2.5.5.12\r
25985 isSingleValued: TRUE\r
25986 showInAdvancedViewOnly: TRUE\r
25987 adminDisplayName: Profile-Path\r
25988 adminDescription: Profile-Path\r
25989 oMSyntax: 64\r
25990 searchFlags: 16\r
25991 lDAPDisplayName: profilePath\r
25992 schemaFlagsEx: 1\r
25993 schemaIDGUID:: BXqWv+YN0BGihQCqADBJ4g==\r
25994 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
25995 systemOnly: FALSE\r
25996 systemFlags: 16\r
25997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25999 dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X\r
26000 changetype: add\r
26001 objectClass: top\r
26002 objectClass: attributeSchema\r
26003 cn: Proxied-Object-Name\r
26004 attributeID: 1.2.840.113556.1.4.1249\r
26005 attributeSyntax: 2.5.5.7\r
26006 isSingleValued: TRUE\r
26007 showInAdvancedViewOnly: TRUE\r
26008 adminDisplayName: Proxied-Object-Name\r
26009 oMObjectClass:: KoZIhvcUAQEBCw==\r
26010 adminDescription: Proxied-Object-Name\r
26011 oMSyntax: 127\r
26012 searchFlags: 0\r
26013 lDAPDisplayName: proxiedObjectName\r
26014 schemaFlagsEx: 1\r
26015 schemaIDGUID:: AqSu4VvN0BGv/wAA+ANnwQ==\r
26016 systemOnly: TRUE\r
26017 systemFlags: 18\r
26018 isMemberOfPartialAttributeSet: TRUE\r
26019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26021 dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X\r
26022 changetype: add\r
26023 objectClass: top\r
26024 objectClass: attributeSchema\r
26025 cn: Proxy-Addresses\r
26026 attributeID: 1.2.840.113556.1.2.210\r
26027 attributeSyntax: 2.5.5.12\r
26028 isSingleValued: FALSE\r
26029 rangeLower: 1\r
26030 rangeUpper: 1123\r
26031 mAPIID: 32783\r
26032 showInAdvancedViewOnly: TRUE\r
26033 adminDisplayName: Proxy-Addresses\r
26034 adminDescription: Proxy-Addresses\r
26035 oMSyntax: 64\r
26036 searchFlags: 5\r
26037 lDAPDisplayName: proxyAddresses\r
26038 schemaFlagsEx: 1\r
26039 schemaIDGUID:: BnqWv+YN0BGihQCqADBJ4g==\r
26040 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26041 systemOnly: FALSE\r
26042 systemFlags: 16\r
26043 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26045 dn: CN=Proxy-Generation-Enabled,CN=Schema,CN=Configuration,DC=X\r
26046 changetype: add\r
26047 objectClass: top\r
26048 objectClass: attributeSchema\r
26049 cn: Proxy-Generation-Enabled\r
26050 attributeID: 1.2.840.113556.1.2.523\r
26051 attributeSyntax: 2.5.5.8\r
26052 isSingleValued: TRUE\r
26053 mAPIID: 33201\r
26054 showInAdvancedViewOnly: TRUE\r
26055 adminDisplayName: Proxy-Generation-Enabled\r
26056 adminDescription: Proxy-Generation-Enabled\r
26057 oMSyntax: 1\r
26058 searchFlags: 0\r
26059 lDAPDisplayName: proxyGenerationEnabled\r
26060 schemaIDGUID:: 1iTUX2IS0BGgYACqAGwz7Q==\r
26061 systemOnly: FALSE\r
26062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26064 dn: CN=Proxy-Lifetime,CN=Schema,CN=Configuration,DC=X\r
26065 changetype: add\r
26066 objectClass: top\r
26067 objectClass: attributeSchema\r
26068 cn: Proxy-Lifetime\r
26069 attributeID: 1.2.840.113556.1.4.103\r
26070 attributeSyntax: 2.5.5.16\r
26071 isSingleValued: TRUE\r
26072 showInAdvancedViewOnly: TRUE\r
26073 adminDisplayName: Proxy-Lifetime\r
26074 adminDescription: Proxy-Lifetime\r
26075 oMSyntax: 65\r
26076 searchFlags: 0\r
26077 lDAPDisplayName: proxyLifetime\r
26078 schemaFlagsEx: 1\r
26079 schemaIDGUID:: B3qWv+YN0BGihQCqADBJ4g==\r
26080 systemOnly: FALSE\r
26081 systemFlags: 16\r
26082 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26084 dn: CN=Public-Key-Policy,CN=Schema,CN=Configuration,DC=X\r
26085 changetype: add\r
26086 objectClass: top\r
26087 objectClass: attributeSchema\r
26088 cn: Public-Key-Policy\r
26089 attributeID: 1.2.840.113556.1.4.420\r
26090 attributeSyntax: 2.5.5.10\r
26091 isSingleValued: TRUE\r
26092 showInAdvancedViewOnly: TRUE\r
26093 adminDisplayName: Public-Key-Policy\r
26094 adminDescription: Public-Key-Policy\r
26095 oMSyntax: 4\r
26096 searchFlags: 0\r
26097 lDAPDisplayName: publicKeyPolicy\r
26098 schemaIDGUID:: KH6mgCKf0BGv3QDAT9kwyQ==\r
26099 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
26100 systemOnly: FALSE\r
26101 systemFlags: 16\r
26102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26104 dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X\r
26105 changetype: add\r
26106 objectClass: top\r
26107 objectClass: attributeSchema\r
26108 cn: Purported-Search\r
26109 attributeID: 1.2.840.113556.1.4.886\r
26110 attributeSyntax: 2.5.5.12\r
26111 isSingleValued: TRUE\r
26112 rangeLower: 0\r
26113 rangeUpper: 2048\r
26114 showInAdvancedViewOnly: TRUE\r
26115 adminDisplayName: Purported-Search\r
26116 adminDescription: Purported-Search\r
26117 oMSyntax: 64\r
26118 searchFlags: 0\r
26119 lDAPDisplayName: purportedSearch\r
26120 schemaIDGUID:: UE61tDqU0RGuvQAA+ANnwQ==\r
26121 systemOnly: FALSE\r
26122 systemFlags: 16\r
26123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26125 dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,DC=X\r
26126 changetype: add\r
26127 objectClass: top\r
26128 objectClass: attributeSchema\r
26129 cn: Pwd-History-Length\r
26130 attributeID: 1.2.840.113556.1.4.95\r
26131 attributeSyntax: 2.5.5.9\r
26132 isSingleValued: TRUE\r
26133 rangeLower: 0\r
26134 rangeUpper: 65535\r
26135 showInAdvancedViewOnly: TRUE\r
26136 adminDisplayName: Pwd-History-Length\r
26137 adminDescription: Pwd-History-Length\r
26138 oMSyntax: 2\r
26139 searchFlags: 0\r
26140 lDAPDisplayName: pwdHistoryLength\r
26141 schemaFlagsEx: 1\r
26142 schemaIDGUID:: CXqWv+YN0BGihQCqADBJ4g==\r
26143 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
26144 systemOnly: FALSE\r
26145 systemFlags: 16\r
26146 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26148 dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,DC=X\r
26149 changetype: add\r
26150 objectClass: top\r
26151 objectClass: attributeSchema\r
26152 cn: Pwd-Last-Set\r
26153 attributeID: 1.2.840.113556.1.4.96\r
26154 attributeSyntax: 2.5.5.16\r
26155 isSingleValued: TRUE\r
26156 showInAdvancedViewOnly: TRUE\r
26157 adminDisplayName: Pwd-Last-Set\r
26158 adminDescription: Pwd-Last-Set\r
26159 oMSyntax: 65\r
26160 searchFlags: 0\r
26161 lDAPDisplayName: pwdLastSet\r
26162 schemaFlagsEx: 1\r
26163 schemaIDGUID:: CnqWv+YN0BGihQCqADBJ4g==\r
26164 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
26165 systemOnly: FALSE\r
26166 systemFlags: 16\r
26167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26169 dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,DC=X\r
26170 changetype: add\r
26171 objectClass: top\r
26172 objectClass: attributeSchema\r
26173 cn: Pwd-Properties\r
26174 attributeID: 1.2.840.113556.1.4.93\r
26175 attributeSyntax: 2.5.5.9\r
26176 isSingleValued: TRUE\r
26177 showInAdvancedViewOnly: TRUE\r
26178 adminDisplayName: Pwd-Properties\r
26179 adminDescription: Pwd-Properties\r
26180 oMSyntax: 2\r
26181 searchFlags: 0\r
26182 lDAPDisplayName: pwdProperties\r
26183 schemaFlagsEx: 1\r
26184 schemaIDGUID:: C3qWv+YN0BGihQCqADBJ4g==\r
26185 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
26186 systemOnly: FALSE\r
26187 systemFlags: 16\r
26188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26190 dn: CN=Quality-Of-Service,CN=Schema,CN=Configuration,DC=X\r
26191 changetype: add\r
26192 objectClass: top\r
26193 objectClass: attributeSchema\r
26194 cn: Quality-Of-Service\r
26195 attributeID: 1.2.840.113556.1.4.458\r
26196 attributeSyntax: 2.5.5.9\r
26197 isSingleValued: TRUE\r
26198 showInAdvancedViewOnly: TRUE\r
26199 adminDisplayName: Quality-Of-Service\r
26200 adminDescription: Quality-Of-Service\r
26201 oMSyntax: 2\r
26202 searchFlags: 0\r
26203 lDAPDisplayName: qualityOfService\r
26204 schemaIDGUID:: Tn6mgCKf0BGv3QDAT9kwyQ==\r
26205 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
26206 systemOnly: FALSE\r
26207 systemFlags: 16\r
26208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26210 dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X\r
26211 changetype: add\r
26212 objectClass: top\r
26213 objectClass: attributeSchema\r
26214 cn: Query-Filter\r
26215 attributeID: 1.2.840.113556.1.4.1355\r
26216 attributeSyntax: 2.5.5.12\r
26217 isSingleValued: TRUE\r
26218 showInAdvancedViewOnly: TRUE\r
26219 adminDisplayName: Query-Filter\r
26220 adminDescription: Query-Filter\r
26221 oMSyntax: 64\r
26222 searchFlags: 0\r
26223 lDAPDisplayName: queryFilter\r
26224 schemaIDGUID:: Jgr3y3h+0hGZIQAA+HpX1A==\r
26225 systemOnly: FALSE\r
26226 systemFlags: 16\r
26227 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26229 dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
26230 changetype: add\r
26231 objectClass: top\r
26232 objectClass: attributeSchema\r
26233 cn: Query-Policy-BL\r
26234 attributeID: 1.2.840.113556.1.4.608\r
26235 attributeSyntax: 2.5.5.1\r
26236 isSingleValued: FALSE\r
26237 linkID: 69\r
26238 showInAdvancedViewOnly: TRUE\r
26239 adminDisplayName: Query-Policy-BL\r
26240 oMObjectClass:: KwwCh3McAIVK\r
26241 adminDescription: Query-Policy-BL\r
26242 oMSyntax: 127\r
26243 searchFlags: 0\r
26244 lDAPDisplayName: queryPolicyBL\r
26245 schemaIDGUID:: BKSu4VvN0BGv/wAA+ANnwQ==\r
26246 systemOnly: TRUE\r
26247 systemFlags: 17\r
26248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26250 dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
26251 changetype: add\r
26252 objectClass: top\r
26253 objectClass: attributeSchema\r
26254 cn: Query-Policy-Object\r
26255 attributeID: 1.2.840.113556.1.4.607\r
26256 attributeSyntax: 2.5.5.1\r
26257 isSingleValued: TRUE\r
26258 linkID: 68\r
26259 showInAdvancedViewOnly: TRUE\r
26260 adminDisplayName: Query-Policy-Object\r
26261 oMObjectClass:: KwwCh3McAIVK\r
26262 adminDescription: Query-Policy-Object\r
26263 oMSyntax: 127\r
26264 searchFlags: 0\r
26265 lDAPDisplayName: queryPolicyObject\r
26266 schemaFlagsEx: 1\r
26267 schemaIDGUID:: A6Su4VvN0BGv/wAA+ANnwQ==\r
26268 systemOnly: FALSE\r
26269 systemFlags: 16\r
26270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26272 dn: CN=QueryPoint,CN=Schema,CN=Configuration,DC=X\r
26273 changetype: add\r
26274 objectClass: top\r
26275 objectClass: attributeSchema\r
26276 cn: QueryPoint\r
26277 attributeID: 1.2.840.113556.1.4.680\r
26278 attributeSyntax: 2.5.5.12\r
26279 isSingleValued: TRUE\r
26280 showInAdvancedViewOnly: TRUE\r
26281 adminDisplayName: QueryPoint\r
26282 adminDescription: QueryPoint\r
26283 oMSyntax: 64\r
26284 searchFlags: 0\r
26285 lDAPDisplayName: queryPoint\r
26286 schemaIDGUID:: hsv9ewdI0RGpwwAA+ANnwQ==\r
26287 systemOnly: FALSE\r
26288 systemFlags: 16\r
26289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26291 dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X\r
26292 changetype: add\r
26293 objectClass: top\r
26294 objectClass: attributeSchema\r
26295 cn: Range-Lower\r
26296 attributeID: 1.2.840.113556.1.2.34\r
26297 attributeSyntax: 2.5.5.9\r
26298 isSingleValued: TRUE\r
26299 mAPIID: 33043\r
26300 showInAdvancedViewOnly: TRUE\r
26301 adminDisplayName: Range-Lower\r
26302 adminDescription: Range-Lower\r
26303 oMSyntax: 2\r
26304 searchFlags: 0\r
26305 lDAPDisplayName: rangeLower\r
26306 schemaFlagsEx: 1\r
26307 schemaIDGUID:: DHqWv+YN0BGihQCqADBJ4g==\r
26308 systemOnly: FALSE\r
26309 systemFlags: 16\r
26310 isMemberOfPartialAttributeSet: TRUE\r
26311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26313 dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X\r
26314 changetype: add\r
26315 objectClass: top\r
26316 objectClass: attributeSchema\r
26317 cn: Range-Upper\r
26318 attributeID: 1.2.840.113556.1.2.35\r
26319 attributeSyntax: 2.5.5.9\r
26320 isSingleValued: TRUE\r
26321 mAPIID: 33044\r
26322 showInAdvancedViewOnly: TRUE\r
26323 adminDisplayName: Range-Upper\r
26324 adminDescription: Range-Upper\r
26325 oMSyntax: 2\r
26326 searchFlags: 0\r
26327 lDAPDisplayName: rangeUpper\r
26328 schemaFlagsEx: 1\r
26329 schemaIDGUID:: DXqWv+YN0BGihQCqADBJ4g==\r
26330 systemOnly: FALSE\r
26331 systemFlags: 16\r
26332 isMemberOfPartialAttributeSet: TRUE\r
26333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26335 dn: CN=RDN,CN=Schema,CN=Configuration,DC=X\r
26336 changetype: add\r
26337 objectClass: top\r
26338 objectClass: attributeSchema\r
26339 cn: RDN\r
26340 attributeID: 1.2.840.113556.1.4.1\r
26341 attributeSyntax: 2.5.5.12\r
26342 isSingleValued: TRUE\r
26343 rangeLower: 1\r
26344 rangeUpper: 255\r
26345 mAPIID: 33282\r
26346 showInAdvancedViewOnly: TRUE\r
26347 adminDisplayName: RDN\r
26348 adminDescription: RDN\r
26349 oMSyntax: 64\r
26350 searchFlags: 13\r
26351 lDAPDisplayName: name\r
26352 schemaFlagsEx: 1\r
26353 schemaIDGUID:: DnqWv+YN0BGihQCqADBJ4g==\r
26354 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26355 systemOnly: TRUE\r
26356 systemFlags: 18\r
26357 isMemberOfPartialAttributeSet: TRUE\r
26358 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26360 dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,DC=X\r
26361 changetype: add\r
26362 objectClass: top\r
26363 objectClass: attributeSchema\r
26364 cn: RDN-Att-ID\r
26365 attributeID: 1.2.840.113556.1.2.26\r
26366 attributeSyntax: 2.5.5.2\r
26367 isSingleValued: TRUE\r
26368 showInAdvancedViewOnly: TRUE\r
26369 adminDisplayName: RDN-Att-ID\r
26370 adminDescription: RDN-Att-ID\r
26371 oMSyntax: 6\r
26372 searchFlags: 0\r
26373 lDAPDisplayName: rDNAttID\r
26374 schemaFlagsEx: 1\r
26375 schemaIDGUID:: D3qWv+YN0BGihQCqADBJ4g==\r
26376 systemOnly: TRUE\r
26377 systemFlags: 16\r
26378 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26380 dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X\r
26381 changetype: add\r
26382 objectClass: top\r
26383 objectClass: attributeSchema\r
26384 cn: Registered-Address\r
26385 attributeID: 2.5.4.26\r
26386 attributeSyntax: 2.5.5.10\r
26387 isSingleValued: FALSE\r
26388 rangeLower: 1\r
26389 rangeUpper: 4096\r
26390 mAPIID: 33049\r
26391 showInAdvancedViewOnly: TRUE\r
26392 adminDisplayName: Registered-Address\r
26393 adminDescription: Registered-Address\r
26394 oMSyntax: 4\r
26395 searchFlags: 0\r
26396 lDAPDisplayName: registeredAddress\r
26397 schemaIDGUID:: EHqWv+YN0BGihQCqADBJ4g==\r
26398 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
26399 systemOnly: FALSE\r
26400 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26402 dn: CN=Remote-Server-Name,CN=Schema,CN=Configuration,DC=X\r
26403 changetype: add\r
26404 objectClass: top\r
26405 objectClass: attributeSchema\r
26406 cn: Remote-Server-Name\r
26407 attributeID: 1.2.840.113556.1.4.105\r
26408 attributeSyntax: 2.5.5.12\r
26409 isSingleValued: FALSE\r
26410 showInAdvancedViewOnly: TRUE\r
26411 adminDisplayName: Remote-Server-Name\r
26412 adminDescription: Remote-Server-Name\r
26413 oMSyntax: 64\r
26414 searchFlags: 0\r
26415 lDAPDisplayName: remoteServerName\r
26416 schemaIDGUID:: EnqWv+YN0BGihQCqADBJ4g==\r
26417 systemOnly: FALSE\r
26418 systemFlags: 16\r
26419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26421 dn: CN=Remote-Source,CN=Schema,CN=Configuration,DC=X\r
26422 changetype: add\r
26423 objectClass: top\r
26424 objectClass: attributeSchema\r
26425 cn: Remote-Source\r
26426 attributeID: 1.2.840.113556.1.4.107\r
26427 attributeSyntax: 2.5.5.12\r
26428 isSingleValued: TRUE\r
26429 rangeLower: 1\r
26430 rangeUpper: 1024\r
26431 showInAdvancedViewOnly: TRUE\r
26432 adminDisplayName: Remote-Source\r
26433 adminDescription: Remote-Source\r
26434 oMSyntax: 64\r
26435 searchFlags: 0\r
26436 lDAPDisplayName: remoteSource\r
26437 schemaIDGUID:: FHqWv+YN0BGihQCqADBJ4g==\r
26438 systemOnly: FALSE\r
26439 systemFlags: 16\r
26440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26442 dn: CN=Remote-Source-Type,CN=Schema,CN=Configuration,DC=X\r
26443 changetype: add\r
26444 objectClass: top\r
26445 objectClass: attributeSchema\r
26446 cn: Remote-Source-Type\r
26447 attributeID: 1.2.840.113556.1.4.108\r
26448 attributeSyntax: 2.5.5.9\r
26449 isSingleValued: TRUE\r
26450 showInAdvancedViewOnly: TRUE\r
26451 adminDisplayName: Remote-Source-Type\r
26452 adminDescription: Remote-Source-Type\r
26453 oMSyntax: 2\r
26454 searchFlags: 0\r
26455 lDAPDisplayName: remoteSourceType\r
26456 schemaIDGUID:: FXqWv+YN0BGihQCqADBJ4g==\r
26457 systemOnly: FALSE\r
26458 systemFlags: 16\r
26459 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26461 dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X\r
26462 changetype: add\r
26463 objectClass: top\r
26464 objectClass: attributeSchema\r
26465 cn: Remote-Storage-GUID\r
26466 attributeID: 1.2.840.113556.1.4.809\r
26467 attributeSyntax: 2.5.5.12\r
26468 isSingleValued: TRUE\r
26469 showInAdvancedViewOnly: TRUE\r
26470 adminDisplayName: Remote-Storage-GUID\r
26471 adminDescription: Remote-Storage-GUID\r
26472 oMSyntax: 64\r
26473 searchFlags: 0\r
26474 lDAPDisplayName: remoteStorageGUID\r
26475 schemaIDGUID:: sMU5KmCJ0RGuvAAA+ANnwQ==\r
26476 systemOnly: FALSE\r
26477 systemFlags: 16\r
26478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26480 dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X\r
26481 changetype: add\r
26482 objectClass: top\r
26483 objectClass: attributeSchema\r
26484 cn: Repl-Interval\r
26485 attributeID: 1.2.840.113556.1.4.1336\r
26486 attributeSyntax: 2.5.5.9\r
26487 isSingleValued: TRUE\r
26488 showInAdvancedViewOnly: TRUE\r
26489 adminDisplayName: Repl-Interval\r
26490 adminDescription: Repl-Interval\r
26491 oMSyntax: 2\r
26492 searchFlags: 0\r
26493 lDAPDisplayName: replInterval\r
26494 schemaFlagsEx: 1\r
26495 schemaIDGUID:: Gp26RfpW0hGQ0ADAT9kasQ==\r
26496 systemOnly: FALSE\r
26497 systemFlags: 16\r
26498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26500 dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
26501 changetype: add\r
26502 objectClass: top\r
26503 objectClass: attributeSchema\r
26504 cn: Repl-Property-Meta-Data\r
26505 attributeID: 1.2.840.113556.1.4.3\r
26506 attributeSyntax: 2.5.5.10\r
26507 isSingleValued: TRUE\r
26508 showInAdvancedViewOnly: TRUE\r
26509 adminDisplayName: Repl-Property-Meta-Data\r
26510 adminDescription: Repl-Property-Meta-Data\r
26511 oMSyntax: 4\r
26512 searchFlags: 8\r
26513 lDAPDisplayName: replPropertyMetaData\r
26514 schemaFlagsEx: 1\r
26515 schemaIDGUID:: wBYUKGgZ0BGijwCqADBJ4g==\r
26516 systemOnly: TRUE\r
26517 systemFlags: 27\r
26518 isMemberOfPartialAttributeSet: TRUE\r
26519 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26521 dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,DC=X\r
26522 changetype: add\r
26523 objectClass: top\r
26524 objectClass: attributeSchema\r
26525 cn: Repl-Topology-Stay-Of-Execution\r
26526 attributeID: 1.2.840.113556.1.4.677\r
26527 attributeSyntax: 2.5.5.9\r
26528 isSingleValued: TRUE\r
26529 showInAdvancedViewOnly: TRUE\r
26530 adminDisplayName: Repl-Topology-Stay-Of-Execution\r
26531 adminDescription: Repl-Topology-Stay-Of-Execution\r
26532 oMSyntax: 2\r
26533 searchFlags: 0\r
26534 lDAPDisplayName: replTopologyStayOfExecution\r
26535 schemaFlagsEx: 1\r
26536 schemaIDGUID:: g8v9ewdI0RGpwwAA+ANnwQ==\r
26537 systemOnly: FALSE\r
26538 systemFlags: 16\r
26539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26541 dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X\r
26542 changetype: add\r
26543 objectClass: top\r
26544 objectClass: attributeSchema\r
26545 cn: Repl-UpToDate-Vector\r
26546 attributeID: 1.2.840.113556.1.4.4\r
26547 attributeSyntax: 2.5.5.10\r
26548 isSingleValued: TRUE\r
26549 showInAdvancedViewOnly: TRUE\r
26550 adminDisplayName: Repl-UpToDate-Vector\r
26551 adminDescription: Repl-UpToDate-Vector\r
26552 oMSyntax: 4\r
26553 searchFlags: 0\r
26554 lDAPDisplayName: replUpToDateVector\r
26555 schemaFlagsEx: 1\r
26556 schemaIDGUID:: FnqWv+YN0BGihQCqADBJ4g==\r
26557 systemOnly: TRUE\r
26558 systemFlags: 19\r
26559 isMemberOfPartialAttributeSet: TRUE\r
26560 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26562 dn: CN=Replica-Source,CN=Schema,CN=Configuration,DC=X\r
26563 changetype: add\r
26564 objectClass: top\r
26565 objectClass: attributeSchema\r
26566 cn: Replica-Source\r
26567 attributeID: 1.2.840.113556.1.4.109\r
26568 attributeSyntax: 2.5.5.12\r
26569 isSingleValued: TRUE\r
26570 showInAdvancedViewOnly: TRUE\r
26571 adminDisplayName: Replica-Source\r
26572 adminDescription: Replica-Source\r
26573 oMSyntax: 64\r
26574 searchFlags: 0\r
26575 lDAPDisplayName: replicaSource\r
26576 schemaIDGUID:: GHqWv+YN0BGihQCqADBJ4g==\r
26577 systemOnly: TRUE\r
26578 systemFlags: 16\r
26579 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26581 dn: CN=Reports,CN=Schema,CN=Configuration,DC=X\r
26582 changetype: add\r
26583 objectClass: top\r
26584 objectClass: attributeSchema\r
26585 cn: Reports\r
26586 attributeID: 1.2.840.113556.1.2.436\r
26587 attributeSyntax: 2.5.5.1\r
26588 isSingleValued: FALSE\r
26589 mAPIID: 32782\r
26590 linkID: 43\r
26591 showInAdvancedViewOnly: TRUE\r
26592 adminDisplayName: Reports\r
26593 oMObjectClass:: KwwCh3McAIVK\r
26594 adminDescription: Reports\r
26595 oMSyntax: 127\r
26596 searchFlags: 0\r
26597 lDAPDisplayName: directReports\r
26598 schemaIDGUID:: HHqWv+YN0BGihQCqADBJ4g==\r
26599 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26600 systemOnly: TRUE\r
26601 systemFlags: 17\r
26602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26604 dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X\r
26605 changetype: add\r
26606 objectClass: top\r
26607 objectClass: attributeSchema\r
26608 cn: Reps-From\r
26609 attributeID: 1.2.840.113556.1.2.91\r
26610 attributeSyntax: 2.5.5.10\r
26611 isSingleValued: FALSE\r
26612 showInAdvancedViewOnly: TRUE\r
26613 adminDisplayName: Reps-From\r
26614 oMObjectClass:: KoZIhvcUAQEBBg==\r
26615 adminDescription: Reps-From\r
26616 oMSyntax: 127\r
26617 searchFlags: 0\r
26618 lDAPDisplayName: repsFrom\r
26619 schemaFlagsEx: 1\r
26620 schemaIDGUID:: HXqWv+YN0BGihQCqADBJ4g==\r
26621 systemOnly: TRUE\r
26622 systemFlags: 19\r
26623 isMemberOfPartialAttributeSet: TRUE\r
26624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26626 dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X\r
26627 changetype: add\r
26628 objectClass: top\r
26629 objectClass: attributeSchema\r
26630 cn: Reps-To\r
26631 attributeID: 1.2.840.113556.1.2.83\r
26632 attributeSyntax: 2.5.5.10\r
26633 isSingleValued: FALSE\r
26634 showInAdvancedViewOnly: TRUE\r
26635 adminDisplayName: Reps-To\r
26636 oMObjectClass:: KoZIhvcUAQEBBg==\r
26637 adminDescription: Reps-To\r
26638 oMSyntax: 127\r
26639 searchFlags: 0\r
26640 lDAPDisplayName: repsTo\r
26641 schemaFlagsEx: 1\r
26642 schemaIDGUID:: HnqWv+YN0BGihQCqADBJ4g==\r
26643 systemOnly: TRUE\r
26644 systemFlags: 19\r
26645 isMemberOfPartialAttributeSet: TRUE\r
26646 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26648 dn: CN=Required-Categories,CN=Schema,CN=Configuration,DC=X\r
26649 changetype: add\r
26650 objectClass: top\r
26651 objectClass: attributeSchema\r
26652 cn: Required-Categories\r
26653 attributeID: 1.2.840.113556.1.4.321\r
26654 attributeSyntax: 2.5.5.10\r
26655 isSingleValued: FALSE\r
26656 rangeLower: 16\r
26657 rangeUpper: 16\r
26658 showInAdvancedViewOnly: TRUE\r
26659 adminDisplayName: Required-Categories\r
26660 adminDescription: Required-Categories\r
26661 oMSyntax: 4\r
26662 searchFlags: 1\r
26663 lDAPDisplayName: requiredCategories\r
26664 schemaIDGUID:: kw5sfSB+0BGv1gDAT9kwyQ==\r
26665 systemOnly: FALSE\r
26666 systemFlags: 16\r
26667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26669 dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,DC=X\r
26670 changetype: add\r
26671 objectClass: top\r
26672 objectClass: attributeSchema\r
26673 cn: Retired-Repl-DSA-Signatures\r
26674 attributeID: 1.2.840.113556.1.4.673\r
26675 attributeSyntax: 2.5.5.10\r
26676 isSingleValued: TRUE\r
26677 showInAdvancedViewOnly: TRUE\r
26678 adminDisplayName: Retired-Repl-DSA-Signatures\r
26679 adminDescription: Retired-Repl-DSA-Signatures\r
26680 oMSyntax: 4\r
26681 searchFlags: 0\r
26682 lDAPDisplayName: retiredReplDSASignatures\r
26683 schemaFlagsEx: 1\r
26684 schemaIDGUID:: f8v9ewdI0RGpwwAA+ANnwQ==\r
26685 systemOnly: TRUE\r
26686 systemFlags: 16\r
26687 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26689 dn: CN=Revision,CN=Schema,CN=Configuration,DC=X\r
26690 changetype: add\r
26691 objectClass: top\r
26692 objectClass: attributeSchema\r
26693 cn: Revision\r
26694 attributeID: 1.2.840.113556.1.4.145\r
26695 attributeSyntax: 2.5.5.9\r
26696 isSingleValued: TRUE\r
26697 showInAdvancedViewOnly: TRUE\r
26698 adminDisplayName: Revision\r
26699 adminDescription: Revision\r
26700 oMSyntax: 2\r
26701 searchFlags: 0\r
26702 lDAPDisplayName: revision\r
26703 schemaFlagsEx: 1\r
26704 schemaIDGUID:: IXqWv+YN0BGihQCqADBJ4g==\r
26705 systemOnly: FALSE\r
26706 systemFlags: 16\r
26707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26709 dn: CN=Rid,CN=Schema,CN=Configuration,DC=X\r
26710 changetype: add\r
26711 objectClass: top\r
26712 objectClass: attributeSchema\r
26713 cn: Rid\r
26714 attributeID: 1.2.840.113556.1.4.153\r
26715 attributeSyntax: 2.5.5.9\r
26716 isSingleValued: TRUE\r
26717 showInAdvancedViewOnly: TRUE\r
26718 adminDisplayName: Rid\r
26719 adminDescription: Rid\r
26720 oMSyntax: 2\r
26721 searchFlags: 0\r
26722 lDAPDisplayName: rid\r
26723 schemaFlagsEx: 1\r
26724 schemaIDGUID:: InqWv+YN0BGihQCqADBJ4g==\r
26725 systemOnly: FALSE\r
26726 systemFlags: 16\r
26727 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26729 dn: CN=RID-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
26730 changetype: add\r
26731 objectClass: top\r
26732 objectClass: attributeSchema\r
26733 cn: RID-Allocation-Pool\r
26734 attributeID: 1.2.840.113556.1.4.371\r
26735 attributeSyntax: 2.5.5.16\r
26736 isSingleValued: TRUE\r
26737 showInAdvancedViewOnly: TRUE\r
26738 adminDisplayName: RID-Allocation-Pool\r
26739 adminDescription: RID-Allocation-Pool\r
26740 oMSyntax: 65\r
26741 searchFlags: 0\r
26742 lDAPDisplayName: rIDAllocationPool\r
26743 schemaFlagsEx: 1\r
26744 schemaIDGUID:: iRgXZjyP0BGv2gDAT9kwyQ==\r
26745 systemOnly: TRUE\r
26746 systemFlags: 16\r
26747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26749 dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X\r
26750 changetype: add\r
26751 objectClass: top\r
26752 objectClass: attributeSchema\r
26753 cn: RID-Available-Pool\r
26754 attributeID: 1.2.840.113556.1.4.370\r
26755 attributeSyntax: 2.5.5.16\r
26756 isSingleValued: TRUE\r
26757 showInAdvancedViewOnly: TRUE\r
26758 adminDisplayName: RID-Available-Pool\r
26759 adminDescription: RID-Available-Pool\r
26760 oMSyntax: 65\r
26761 searchFlags: 0\r
26762 lDAPDisplayName: rIDAvailablePool\r
26763 schemaFlagsEx: 1\r
26764 schemaIDGUID:: iBgXZjyP0BGv2gDAT9kwyQ==\r
26765 systemOnly: FALSE\r
26766 systemFlags: 16\r
26767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26769 dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,DC=X\r
26770 changetype: add\r
26771 objectClass: top\r
26772 objectClass: attributeSchema\r
26773 cn: RID-Manager-Reference\r
26774 attributeID: 1.2.840.113556.1.4.368\r
26775 attributeSyntax: 2.5.5.1\r
26776 isSingleValued: TRUE\r
26777 showInAdvancedViewOnly: TRUE\r
26778 adminDisplayName: RID-Manager-Reference\r
26779 oMObjectClass:: KwwCh3McAIVK\r
26780 adminDescription: RID-Manager-Reference\r
26781 oMSyntax: 127\r
26782 searchFlags: 0\r
26783 lDAPDisplayName: rIDManagerReference\r
26784 schemaFlagsEx: 1\r
26785 schemaIDGUID:: hhgXZjyP0BGv2gDAT9kwyQ==\r
26786 systemOnly: TRUE\r
26787 systemFlags: 16\r
26788 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26790 dn: CN=RID-Next-RID,CN=Schema,CN=Configuration,DC=X\r
26791 changetype: add\r
26792 objectClass: top\r
26793 objectClass: attributeSchema\r
26794 cn: RID-Next-RID\r
26795 attributeID: 1.2.840.113556.1.4.374\r
26796 attributeSyntax: 2.5.5.9\r
26797 isSingleValued: TRUE\r
26798 showInAdvancedViewOnly: TRUE\r
26799 adminDisplayName: RID-Next-RID\r
26800 adminDescription: RID-Next-RID\r
26801 oMSyntax: 2\r
26802 searchFlags: 0\r
26803 lDAPDisplayName: rIDNextRID\r
26804 schemaFlagsEx: 1\r
26805 schemaIDGUID:: jBgXZjyP0BGv2gDAT9kwyQ==\r
26806 systemOnly: TRUE\r
26807 systemFlags: 17\r
26808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26810 dn: CN=RID-Previous-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
26811 changetype: add\r
26812 objectClass: top\r
26813 objectClass: attributeSchema\r
26814 cn: RID-Previous-Allocation-Pool\r
26815 attributeID: 1.2.840.113556.1.4.372\r
26816 attributeSyntax: 2.5.5.16\r
26817 isSingleValued: TRUE\r
26818 showInAdvancedViewOnly: TRUE\r
26819 adminDisplayName: RID-Previous-Allocation-Pool\r
26820 adminDescription: RID-Previous-Allocation-Pool\r
26821 oMSyntax: 65\r
26822 searchFlags: 0\r
26823 lDAPDisplayName: rIDPreviousAllocationPool\r
26824 schemaFlagsEx: 1\r
26825 schemaIDGUID:: ihgXZjyP0BGv2gDAT9kwyQ==\r
26826 systemOnly: TRUE\r
26827 systemFlags: 17\r
26828 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26830 dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X\r
26831 changetype: add\r
26832 objectClass: top\r
26833 objectClass: attributeSchema\r
26834 cn: RID-Set-References\r
26835 attributeID: 1.2.840.113556.1.4.669\r
26836 attributeSyntax: 2.5.5.1\r
26837 isSingleValued: FALSE\r
26838 showInAdvancedViewOnly: TRUE\r
26839 adminDisplayName: RID-Set-References\r
26840 oMObjectClass:: KwwCh3McAIVK\r
26841 adminDescription: RID-Set-References\r
26842 oMSyntax: 127\r
26843 searchFlags: 8\r
26844 lDAPDisplayName: rIDSetReferences\r
26845 schemaFlagsEx: 1\r
26846 schemaIDGUID:: e8v9ewdI0RGpwwAA+ANnwQ==\r
26847 systemOnly: TRUE\r
26848 systemFlags: 16\r
26849 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26851 dn: CN=RID-Used-Pool,CN=Schema,CN=Configuration,DC=X\r
26852 changetype: add\r
26853 objectClass: top\r
26854 objectClass: attributeSchema\r
26855 cn: RID-Used-Pool\r
26856 attributeID: 1.2.840.113556.1.4.373\r
26857 attributeSyntax: 2.5.5.16\r
26858 isSingleValued: TRUE\r
26859 showInAdvancedViewOnly: TRUE\r
26860 adminDisplayName: RID-Used-Pool\r
26861 adminDescription: RID-Used-Pool\r
26862 oMSyntax: 65\r
26863 searchFlags: 0\r
26864 lDAPDisplayName: rIDUsedPool\r
26865 schemaFlagsEx: 1\r
26866 schemaIDGUID:: ixgXZjyP0BGv2gDAT9kwyQ==\r
26867 systemOnly: TRUE\r
26868 systemFlags: 16\r
26869 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26871 dn: CN=Rights-Guid,CN=Schema,CN=Configuration,DC=X\r
26872 changetype: add\r
26873 objectClass: top\r
26874 objectClass: attributeSchema\r
26875 cn: Rights-Guid\r
26876 attributeID: 1.2.840.113556.1.4.340\r
26877 attributeSyntax: 2.5.5.12\r
26878 isSingleValued: TRUE\r
26879 rangeLower: 36\r
26880 rangeUpper: 36\r
26881 showInAdvancedViewOnly: TRUE\r
26882 adminDisplayName: Rights-Guid\r
26883 adminDescription: Rights-Guid\r
26884 oMSyntax: 64\r
26885 searchFlags: 0\r
26886 lDAPDisplayName: rightsGuid\r
26887 schemaFlagsEx: 1\r
26888 schemaIDGUID:: HJOXgtOG0BGv2gDAT9kwyQ==\r
26889 systemOnly: FALSE\r
26890 systemFlags: 16\r
26891 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26893 dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X\r
26894 changetype: add\r
26895 objectClass: top\r
26896 objectClass: attributeSchema\r
26897 cn: Role-Occupant\r
26898 attributeID: 2.5.4.33\r
26899 attributeSyntax: 2.5.5.1\r
26900 isSingleValued: FALSE\r
26901 mAPIID: 33061\r
26902 showInAdvancedViewOnly: TRUE\r
26903 adminDisplayName: Role-Occupant\r
26904 oMObjectClass:: KwwCh3McAIVK\r
26905 adminDescription: Role-Occupant\r
26906 oMSyntax: 127\r
26907 searchFlags: 0\r
26908 lDAPDisplayName: roleOccupant\r
26909 schemaIDGUID:: ZXTfqOrF0RG7ywCAx2ZwwA==\r
26910 systemOnly: FALSE\r
26911 systemFlags: 16\r
26912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26914 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X\r
26915 changetype: add\r
26916 objectClass: top\r
26917 objectClass: attributeSchema\r
26918 cn: roomNumber\r
26919 attributeID: 0.9.2342.19200300.100.1.6\r
26920 attributeSyntax: 2.5.5.12\r
26921 isSingleValued: FALSE\r
26922 showInAdvancedViewOnly: FALSE\r
26923 adminDisplayName: roomNumber\r
26924 adminDescription: The room number of an object.\r
26925 oMSyntax: 64\r
26926 searchFlags: 0\r
26927 lDAPDisplayName: roomNumber\r
26928 schemaIDGUID:: wvjXgSfjDUqRxrQtQAkRXw==\r
26929 systemOnly: FALSE\r
26930 systemFlags: 0\r
26931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26933 dn: CN=Root-Trust,CN=Schema,CN=Configuration,DC=X\r
26934 changetype: add\r
26935 objectClass: top\r
26936 objectClass: attributeSchema\r
26937 cn: Root-Trust\r
26938 attributeID: 1.2.840.113556.1.4.674\r
26939 attributeSyntax: 2.5.5.1\r
26940 isSingleValued: FALSE\r
26941 showInAdvancedViewOnly: TRUE\r
26942 adminDisplayName: Root-Trust\r
26943 oMObjectClass:: KwwCh3McAIVK\r
26944 adminDescription: Root-Trust\r
26945 oMSyntax: 127\r
26946 searchFlags: 0\r
26947 lDAPDisplayName: rootTrust\r
26948 schemaFlagsEx: 1\r
26949 schemaIDGUID:: gMv9ewdI0RGpwwAA+ANnwQ==\r
26950 systemOnly: FALSE\r
26951 systemFlags: 16\r
26952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26954 dn: CN=rpc-Ns-Annotation,CN=Schema,CN=Configuration,DC=X\r
26955 changetype: add\r
26956 objectClass: top\r
26957 objectClass: attributeSchema\r
26958 cn: rpc-Ns-Annotation\r
26959 attributeID: 1.2.840.113556.1.4.366\r
26960 attributeSyntax: 2.5.5.12\r
26961 isSingleValued: TRUE\r
26962 showInAdvancedViewOnly: TRUE\r
26963 adminDisplayName: rpc-Ns-Annotation\r
26964 adminDescription: rpc-Ns-Annotation\r
26965 oMSyntax: 64\r
26966 searchFlags: 0\r
26967 lDAPDisplayName: rpcNsAnnotation\r
26968 schemaIDGUID:: 3hthiPSM0BGv2gDAT9kwyQ==\r
26969 systemOnly: FALSE\r
26970 systemFlags: 16\r
26971 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26973 dn: CN=rpc-Ns-Bindings,CN=Schema,CN=Configuration,DC=X\r
26974 changetype: add\r
26975 objectClass: top\r
26976 objectClass: attributeSchema\r
26977 cn: rpc-Ns-Bindings\r
26978 attributeID: 1.2.840.113556.1.4.113\r
26979 attributeSyntax: 2.5.5.12\r
26980 isSingleValued: FALSE\r
26981 showInAdvancedViewOnly: TRUE\r
26982 adminDisplayName: rpc-Ns-Bindings\r
26983 adminDescription: rpc-Ns-Bindings\r
26984 oMSyntax: 64\r
26985 searchFlags: 0\r
26986 lDAPDisplayName: rpcNsBindings\r
26987 schemaIDGUID:: I3qWv+YN0BGihQCqADBJ4g==\r
26988 systemOnly: FALSE\r
26989 systemFlags: 16\r
26990 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26992 dn: CN=rpc-Ns-Codeset,CN=Schema,CN=Configuration,DC=X\r
26993 changetype: add\r
26994 objectClass: top\r
26995 objectClass: attributeSchema\r
26996 cn: rpc-Ns-Codeset\r
26997 attributeID: 1.2.840.113556.1.4.367\r
26998 attributeSyntax: 2.5.5.12\r
26999 isSingleValued: FALSE\r
27000 showInAdvancedViewOnly: TRUE\r
27001 adminDisplayName: rpc-Ns-Codeset\r
27002 adminDescription: rpc-Ns-Codeset\r
27003 oMSyntax: 64\r
27004 searchFlags: 0\r
27005 lDAPDisplayName: rpcNsCodeset\r
27006 schemaIDGUID:: 4KALepiO0BGv2gDAT9kwyQ==\r
27007 systemOnly: FALSE\r
27008 systemFlags: 16\r
27009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27011 dn: CN=rpc-Ns-Entry-Flags,CN=Schema,CN=Configuration,DC=X\r
27012 changetype: add\r
27013 objectClass: top\r
27014 objectClass: attributeSchema\r
27015 cn: rpc-Ns-Entry-Flags\r
27016 attributeID: 1.2.840.113556.1.4.754\r
27017 attributeSyntax: 2.5.5.9\r
27018 isSingleValued: TRUE\r
27019 showInAdvancedViewOnly: TRUE\r
27020 adminDisplayName: rpc-Ns-Entry-Flags\r
27021 adminDescription: rpc-Ns-Entry-Flags\r
27022 oMSyntax: 2\r
27023 searchFlags: 0\r
27024 lDAPDisplayName: rpcNsEntryFlags\r
27025 schemaIDGUID:: QSghgNxL0RGpxAAA+ANnwQ==\r
27026 systemOnly: FALSE\r
27027 systemFlags: 16\r
27028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27030 dn: CN=rpc-Ns-Group,CN=Schema,CN=Configuration,DC=X\r
27031 changetype: add\r
27032 objectClass: top\r
27033 objectClass: attributeSchema\r
27034 cn: rpc-Ns-Group\r
27035 attributeID: 1.2.840.113556.1.4.114\r
27036 attributeSyntax: 2.5.5.12\r
27037 isSingleValued: FALSE\r
27038 showInAdvancedViewOnly: TRUE\r
27039 adminDisplayName: rpc-Ns-Group\r
27040 adminDescription: rpc-Ns-Group\r
27041 oMSyntax: 64\r
27042 searchFlags: 0\r
27043 lDAPDisplayName: rpcNsGroup\r
27044 schemaIDGUID:: JHqWv+YN0BGihQCqADBJ4g==\r
27045 systemOnly: FALSE\r
27046 systemFlags: 16\r
27047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27049 dn: CN=rpc-Ns-Interface-ID,CN=Schema,CN=Configuration,DC=X\r
27050 changetype: add\r
27051 objectClass: top\r
27052 objectClass: attributeSchema\r
27053 cn: rpc-Ns-Interface-ID\r
27054 attributeID: 1.2.840.113556.1.4.115\r
27055 attributeSyntax: 2.5.5.12\r
27056 isSingleValued: TRUE\r
27057 showInAdvancedViewOnly: TRUE\r
27058 adminDisplayName: rpc-Ns-Interface-ID\r
27059 adminDescription: rpc-Ns-Interface-ID\r
27060 oMSyntax: 64\r
27061 searchFlags: 1\r
27062 lDAPDisplayName: rpcNsInterfaceID\r
27063 schemaIDGUID:: JXqWv+YN0BGihQCqADBJ4g==\r
27064 systemOnly: FALSE\r
27065 systemFlags: 16\r
27066 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27068 dn: CN=rpc-Ns-Object-ID,CN=Schema,CN=Configuration,DC=X\r
27069 changetype: add\r
27070 objectClass: top\r
27071 objectClass: attributeSchema\r
27072 cn: rpc-Ns-Object-ID\r
27073 attributeID: 1.2.840.113556.1.4.312\r
27074 attributeSyntax: 2.5.5.12\r
27075 isSingleValued: FALSE\r
27076 showInAdvancedViewOnly: TRUE\r
27077 adminDisplayName: rpc-Ns-Object-ID\r
27078 adminDescription: rpc-Ns-Object-ID\r
27079 oMSyntax: 64\r
27080 searchFlags: 1\r
27081 lDAPDisplayName: rpcNsObjectID\r
27082 schemaIDGUID:: SBxAKSd60BGv1gDAT9kwyQ==\r
27083 systemOnly: FALSE\r
27084 systemFlags: 16\r
27085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27087 dn: CN=rpc-Ns-Priority,CN=Schema,CN=Configuration,DC=X\r
27088 changetype: add\r
27089 objectClass: top\r
27090 objectClass: attributeSchema\r
27091 cn: rpc-Ns-Priority\r
27092 attributeID: 1.2.840.113556.1.4.117\r
27093 attributeSyntax: 2.5.5.9\r
27094 isSingleValued: FALSE\r
27095 showInAdvancedViewOnly: TRUE\r
27096 adminDisplayName: rpc-Ns-Priority\r
27097 adminDescription: rpc-Ns-Priority\r
27098 oMSyntax: 2\r
27099 searchFlags: 0\r
27100 lDAPDisplayName: rpcNsPriority\r
27101 schemaIDGUID:: J3qWv+YN0BGihQCqADBJ4g==\r
27102 systemOnly: FALSE\r
27103 systemFlags: 16\r
27104 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27106 dn: CN=rpc-Ns-Profile-Entry,CN=Schema,CN=Configuration,DC=X\r
27107 changetype: add\r
27108 objectClass: top\r
27109 objectClass: attributeSchema\r
27110 cn: rpc-Ns-Profile-Entry\r
27111 attributeID: 1.2.840.113556.1.4.118\r
27112 attributeSyntax: 2.5.5.12\r
27113 isSingleValued: TRUE\r
27114 showInAdvancedViewOnly: TRUE\r
27115 adminDisplayName: rpc-Ns-Profile-Entry\r
27116 adminDescription: rpc-Ns-Profile-Entry\r
27117 oMSyntax: 64\r
27118 searchFlags: 0\r
27119 lDAPDisplayName: rpcNsProfileEntry\r
27120 schemaIDGUID:: KHqWv+YN0BGihQCqADBJ4g==\r
27121 systemOnly: FALSE\r
27122 systemFlags: 16\r
27123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27125 dn: CN=rpc-Ns-Transfer-Syntax,CN=Schema,CN=Configuration,DC=X\r
27126 changetype: add\r
27127 objectClass: top\r
27128 objectClass: attributeSchema\r
27129 cn: rpc-Ns-Transfer-Syntax\r
27130 attributeID: 1.2.840.113556.1.4.314\r
27131 attributeSyntax: 2.5.5.12\r
27132 isSingleValued: TRUE\r
27133 showInAdvancedViewOnly: TRUE\r
27134 adminDisplayName: rpc-Ns-Transfer-Syntax\r
27135 adminDescription: rpc-Ns-Transfer-Syntax\r
27136 oMSyntax: 64\r
27137 searchFlags: 1\r
27138 lDAPDisplayName: rpcNsTransferSyntax\r
27139 schemaIDGUID:: ShxAKSd60BGv1gDAT9kwyQ==\r
27140 systemOnly: FALSE\r
27141 systemFlags: 16\r
27142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27144 dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X\r
27145 changetype: add\r
27146 objectClass: top\r
27147 objectClass: attributeSchema\r
27148 cn: SAM-Account-Name\r
27149 attributeID: 1.2.840.113556.1.4.221\r
27150 attributeSyntax: 2.5.5.12\r
27151 isSingleValued: TRUE\r
27152 rangeLower: 0\r
27153 rangeUpper: 256\r
27154 showInAdvancedViewOnly: TRUE\r
27155 adminDisplayName: SAM-Account-Name\r
27156 adminDescription: SAM-Account-Name\r
27157 oMSyntax: 64\r
27158 searchFlags: 13\r
27159 lDAPDisplayName: sAMAccountName\r
27160 schemaFlagsEx: 1\r
27161 schemaIDGUID:: 0L8KPmoS0BGgYACqAGwz7Q==\r
27162 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27163 systemOnly: FALSE\r
27164 systemFlags: 18\r
27165 isMemberOfPartialAttributeSet: TRUE\r
27166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27168 dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,DC=X\r
27169 changetype: add\r
27170 objectClass: top\r
27171 objectClass: attributeSchema\r
27172 cn: SAM-Account-Type\r
27173 attributeID: 1.2.840.113556.1.4.302\r
27174 attributeSyntax: 2.5.5.9\r
27175 isSingleValued: TRUE\r
27176 showInAdvancedViewOnly: TRUE\r
27177 adminDisplayName: SAM-Account-Type\r
27178 adminDescription: SAM-Account-Type\r
27179 oMSyntax: 2\r
27180 searchFlags: 1\r
27181 lDAPDisplayName: sAMAccountType\r
27182 schemaFlagsEx: 1\r
27183 schemaIDGUID:: bGJ7bvJk0BGv0gDAT9kwyQ==\r
27184 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27185 systemOnly: FALSE\r
27186 systemFlags: 18\r
27187 isMemberOfPartialAttributeSet: TRUE\r
27188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27190 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X\r
27191 changetype: add\r
27192 objectClass: top\r
27193 objectClass: attributeSchema\r
27194 cn: SAM-Domain-Updates\r
27195 attributeID: 1.2.840.113556.1.4.1969\r
27196 attributeSyntax: 2.5.5.10\r
27197 isSingleValued: TRUE\r
27198 rangeUpper: 1024\r
27199 showInAdvancedViewOnly: TRUE\r
27200 adminDisplayName: SAM-Domain-Updates\r
27201 adminDescription: \r
27202  Contains a bitmask of performed SAM operations on active directory\r
27203 oMSyntax: 4\r
27204 searchFlags: 0\r
27205 lDAPDisplayName: samDomainUpdates\r
27206 schemaFlagsEx: 1\r
27207 schemaIDGUID:: FNHSBJn3m0683JDo9bp+vg==\r
27208 systemOnly: FALSE\r
27209 systemFlags: 16\r
27210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27212 dn: CN=Schedule,CN=Schema,CN=Configuration,DC=X\r
27213 changetype: add\r
27214 objectClass: top\r
27215 objectClass: attributeSchema\r
27216 cn: Schedule\r
27217 attributeID: 1.2.840.113556.1.4.211\r
27218 attributeSyntax: 2.5.5.10\r
27219 isSingleValued: TRUE\r
27220 showInAdvancedViewOnly: TRUE\r
27221 adminDisplayName: Schedule\r
27222 adminDescription: Schedule\r
27223 oMSyntax: 4\r
27224 searchFlags: 0\r
27225 lDAPDisplayName: schedule\r
27226 schemaFlagsEx: 1\r
27227 schemaIDGUID:: JCJx3eQQ0BGgXwCqAGwz7Q==\r
27228 systemOnly: FALSE\r
27229 systemFlags: 16\r
27230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27232 dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X\r
27233 changetype: add\r
27234 objectClass: top\r
27235 objectClass: attributeSchema\r
27236 cn: Schema-Flags-Ex\r
27237 attributeID: 1.2.840.113556.1.4.120\r
27238 attributeSyntax: 2.5.5.9\r
27239 isSingleValued: TRUE\r
27240 showInAdvancedViewOnly: TRUE\r
27241 adminDisplayName: Schema-Flags-Ex\r
27242 adminDescription: Schema-Flags-Ex\r
27243 oMSyntax: 2\r
27244 searchFlags: 0\r
27245 lDAPDisplayName: schemaFlagsEx\r
27246 schemaFlagsEx: 1\r
27247 schemaIDGUID:: K3qWv+YN0BGihQCqADBJ4g==\r
27248 systemOnly: TRUE\r
27249 systemFlags: 16\r
27250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27252 dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,DC=X\r
27253 changetype: add\r
27254 objectClass: top\r
27255 objectClass: attributeSchema\r
27256 cn: Schema-ID-GUID\r
27257 attributeID: 1.2.840.113556.1.4.148\r
27258 attributeSyntax: 2.5.5.10\r
27259 isSingleValued: TRUE\r
27260 rangeLower: 16\r
27261 rangeUpper: 16\r
27262 showInAdvancedViewOnly: TRUE\r
27263 adminDisplayName: Schema-ID-GUID\r
27264 adminDescription: Schema-ID-GUID\r
27265 oMSyntax: 4\r
27266 searchFlags: 0\r
27267 lDAPDisplayName: schemaIDGUID\r
27268 schemaFlagsEx: 1\r
27269 schemaIDGUID:: I3mWv+YN0BGihQCqADBJ4g==\r
27270 systemOnly: TRUE\r
27271 systemFlags: 16\r
27272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27274 dn: CN=Schema-Info,CN=Schema,CN=Configuration,DC=X\r
27275 changetype: add\r
27276 objectClass: top\r
27277 objectClass: attributeSchema\r
27278 cn: Schema-Info\r
27279 attributeID: 1.2.840.113556.1.4.1358\r
27280 attributeSyntax: 2.5.5.10\r
27281 isSingleValued: FALSE\r
27282 showInAdvancedViewOnly: TRUE\r
27283 adminDisplayName: Schema-Info\r
27284 adminDescription: Schema-Info\r
27285 oMSyntax: 4\r
27286 searchFlags: 0\r
27287 lDAPDisplayName: schemaInfo\r
27288 schemaFlagsEx: 1\r
27289 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A==\r
27290 systemOnly: TRUE\r
27291 systemFlags: 16\r
27292 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27294 dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X\r
27295 changetype: add\r
27296 objectClass: top\r
27297 objectClass: attributeSchema\r
27298 cn: Schema-Update\r
27299 attributeID: 1.2.840.113556.1.4.481\r
27300 attributeSyntax: 2.5.5.11\r
27301 isSingleValued: TRUE\r
27302 showInAdvancedViewOnly: TRUE\r
27303 adminDisplayName: Schema-Update\r
27304 adminDescription: Schema-Update\r
27305 oMSyntax: 24\r
27306 searchFlags: 0\r
27307 lDAPDisplayName: schemaUpdate\r
27308 schemaIDGUID:: tAYtHo+s0BGv4wDAT9kwyQ==\r
27309 systemOnly: FALSE\r
27310 systemFlags: 17\r
27311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27313 dn: CN=Schema-Version,CN=Schema,CN=Configuration,DC=X\r
27314 changetype: add\r
27315 objectClass: top\r
27316 objectClass: attributeSchema\r
27317 cn: Schema-Version\r
27318 attributeID: 1.2.840.113556.1.2.471\r
27319 attributeSyntax: 2.5.5.9\r
27320 isSingleValued: FALSE\r
27321 mAPIID: 33148\r
27322 showInAdvancedViewOnly: TRUE\r
27323 adminDisplayName: Schema-Version\r
27324 adminDescription: Schema-Version\r
27325 oMSyntax: 2\r
27326 searchFlags: 0\r
27327 lDAPDisplayName: schemaVersion\r
27328 schemaIDGUID:: LHqWv+YN0BGihQCqADBJ4g==\r
27329 systemOnly: FALSE\r
27330 systemFlags: 16\r
27331 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27333 dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X\r
27334 changetype: add\r
27335 objectClass: top\r
27336 objectClass: attributeSchema\r
27337 cn: Scope-Flags\r
27338 attributeID: 1.2.840.113556.1.4.1354\r
27339 attributeSyntax: 2.5.5.9\r
27340 isSingleValued: TRUE\r
27341 showInAdvancedViewOnly: TRUE\r
27342 adminDisplayName: Scope-Flags\r
27343 adminDescription: Scope-Flags\r
27344 oMSyntax: 2\r
27345 searchFlags: 0\r
27346 lDAPDisplayName: scopeFlags\r
27347 schemaIDGUID:: wqTzFnl+0hGZIQAA+HpX1A==\r
27348 systemOnly: FALSE\r
27349 systemFlags: 16\r
27350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27352 dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X\r
27353 changetype: add\r
27354 objectClass: top\r
27355 objectClass: attributeSchema\r
27356 cn: Script-Path\r
27357 attributeID: 1.2.840.113556.1.4.62\r
27358 attributeSyntax: 2.5.5.12\r
27359 isSingleValued: TRUE\r
27360 showInAdvancedViewOnly: TRUE\r
27361 adminDisplayName: Script-Path\r
27362 adminDescription: Script-Path\r
27363 oMSyntax: 64\r
27364 searchFlags: 16\r
27365 lDAPDisplayName: scriptPath\r
27366 schemaFlagsEx: 1\r
27367 schemaIDGUID:: qHmWv+YN0BGihQCqADBJ4g==\r
27368 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
27369 systemOnly: FALSE\r
27370 systemFlags: 16\r
27371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27373 dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X\r
27374 changetype: add\r
27375 objectClass: top\r
27376 objectClass: attributeSchema\r
27377 cn: SD-Rights-Effective\r
27378 attributeID: 1.2.840.113556.1.4.1304\r
27379 attributeSyntax: 2.5.5.9\r
27380 isSingleValued: TRUE\r
27381 showInAdvancedViewOnly: TRUE\r
27382 adminDisplayName: SD-Rights-Effective\r
27383 adminDescription: SD-Rights-Effective\r
27384 oMSyntax: 2\r
27385 searchFlags: 0\r
27386 lDAPDisplayName: sDRightsEffective\r
27387 schemaFlagsEx: 1\r
27388 schemaIDGUID:: pq/bw98z0hGYsgAA+HpX1A==\r
27389 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27390 systemOnly: FALSE\r
27391 systemFlags: 134217748\r
27392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27394 dn: CN=Search-Flags,CN=Schema,CN=Configuration,DC=X\r
27395 changetype: add\r
27396 objectClass: top\r
27397 objectClass: attributeSchema\r
27398 cn: Search-Flags\r
27399 attributeID: 1.2.840.113556.1.2.334\r
27400 attributeSyntax: 2.5.5.9\r
27401 isSingleValued: TRUE\r
27402 rangeLower: 0\r
27403 mAPIID: 33069\r
27404 showInAdvancedViewOnly: TRUE\r
27405 adminDisplayName: Search-Flags\r
27406 adminDescription: Search-Flags\r
27407 oMSyntax: 10\r
27408 searchFlags: 0\r
27409 lDAPDisplayName: searchFlags\r
27410 schemaFlagsEx: 1\r
27411 schemaIDGUID:: LXqWv+YN0BGihQCqADBJ4g==\r
27412 systemOnly: FALSE\r
27413 systemFlags: 16\r
27414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27416 dn: CN=Search-Guide,CN=Schema,CN=Configuration,DC=X\r
27417 changetype: add\r
27418 objectClass: top\r
27419 objectClass: attributeSchema\r
27420 cn: Search-Guide\r
27421 attributeID: 2.5.4.14\r
27422 attributeSyntax: 2.5.5.10\r
27423 isSingleValued: FALSE\r
27424 mAPIID: 33070\r
27425 showInAdvancedViewOnly: TRUE\r
27426 adminDisplayName: Search-Guide\r
27427 adminDescription: Search-Guide\r
27428 oMSyntax: 4\r
27429 searchFlags: 0\r
27430 lDAPDisplayName: searchGuide\r
27431 schemaIDGUID:: LnqWv+YN0BGihQCqADBJ4g==\r
27432 systemOnly: FALSE\r
27433 systemFlags: 16\r
27434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27436 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X\r
27437 changetype: add\r
27438 objectClass: top\r
27439 objectClass: attributeSchema\r
27440 cn: secretary\r
27441 attributeID: 0.9.2342.19200300.100.1.21\r
27442 attributeSyntax: 2.5.5.1\r
27443 isSingleValued: FALSE\r
27444 showInAdvancedViewOnly: FALSE\r
27445 adminDisplayName: secretary\r
27446 oMObjectClass:: KwwCh3McAIVK\r
27447 adminDescription: Specifies the secretary of a person.\r
27448 oMSyntax: 127\r
27449 searchFlags: 0\r
27450 lDAPDisplayName: secretary\r
27451 schemaIDGUID:: mi0HAa2YU0qXROg+KHJ4+w==\r
27452 systemOnly: FALSE\r
27453 systemFlags: 0\r
27454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27456 dn: CN=Security-Identifier,CN=Schema,CN=Configuration,DC=X\r
27457 changetype: add\r
27458 objectClass: top\r
27459 objectClass: attributeSchema\r
27460 cn: Security-Identifier\r
27461 attributeID: 1.2.840.113556.1.4.121\r
27462 attributeSyntax: 2.5.5.17\r
27463 isSingleValued: TRUE\r
27464 showInAdvancedViewOnly: TRUE\r
27465 adminDisplayName: Security-Identifier\r
27466 adminDescription: Security-Identifier\r
27467 oMSyntax: 4\r
27468 searchFlags: 0\r
27469 lDAPDisplayName: securityIdentifier\r
27470 schemaFlagsEx: 1\r
27471 schemaIDGUID:: L3qWv+YN0BGihQCqADBJ4g==\r
27472 systemOnly: FALSE\r
27473 systemFlags: 16\r
27474 isMemberOfPartialAttributeSet: TRUE\r
27475 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27477 dn: CN=See-Also,CN=Schema,CN=Configuration,DC=X\r
27478 changetype: add\r
27479 objectClass: top\r
27480 objectClass: attributeSchema\r
27481 cn: See-Also\r
27482 attributeID: 2.5.4.34\r
27483 attributeSyntax: 2.5.5.1\r
27484 isSingleValued: FALSE\r
27485 mAPIID: 33071\r
27486 showInAdvancedViewOnly: TRUE\r
27487 adminDisplayName: See-Also\r
27488 oMObjectClass:: KwwCh3McAIVK\r
27489 adminDescription: See-Also\r
27490 oMSyntax: 127\r
27491 searchFlags: 0\r
27492 lDAPDisplayName: seeAlso\r
27493 schemaIDGUID:: MXqWv+YN0BGihQCqADBJ4g==\r
27494 systemOnly: FALSE\r
27495 systemFlags: 16\r
27496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27498 dn: CN=Seq-Notification,CN=Schema,CN=Configuration,DC=X\r
27499 changetype: add\r
27500 objectClass: top\r
27501 objectClass: attributeSchema\r
27502 cn: Seq-Notification\r
27503 attributeID: 1.2.840.113556.1.4.504\r
27504 attributeSyntax: 2.5.5.9\r
27505 isSingleValued: TRUE\r
27506 showInAdvancedViewOnly: TRUE\r
27507 adminDisplayName: Seq-Notification\r
27508 adminDescription: Seq-Notification\r
27509 oMSyntax: 2\r
27510 searchFlags: 0\r
27511 lDAPDisplayName: seqNotification\r
27512 schemaIDGUID:: 8gys3Y+v0BGv6wDAT9kwyQ==\r
27513 systemOnly: FALSE\r
27514 systemFlags: 16\r
27515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27517 dn: CN=Serial-Number,CN=Schema,CN=Configuration,DC=X\r
27518 changetype: add\r
27519 objectClass: top\r
27520 objectClass: attributeSchema\r
27521 cn: Serial-Number\r
27522 attributeID: 2.5.4.5\r
27523 attributeSyntax: 2.5.5.5\r
27524 isSingleValued: FALSE\r
27525 rangeLower: 1\r
27526 rangeUpper: 64\r
27527 mAPIID: 33072\r
27528 showInAdvancedViewOnly: TRUE\r
27529 adminDisplayName: Serial-Number\r
27530 adminDescription: Serial-Number\r
27531 oMSyntax: 19\r
27532 searchFlags: 0\r
27533 lDAPDisplayName: serialNumber\r
27534 schemaIDGUID:: MnqWv+YN0BGihQCqADBJ4g==\r
27535 systemOnly: FALSE\r
27536 systemFlags: 16\r
27537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27539 dn: CN=Server-Name,CN=Schema,CN=Configuration,DC=X\r
27540 changetype: add\r
27541 objectClass: top\r
27542 objectClass: attributeSchema\r
27543 cn: Server-Name\r
27544 attributeID: 1.2.840.113556.1.4.223\r
27545 attributeSyntax: 2.5.5.12\r
27546 isSingleValued: TRUE\r
27547 rangeLower: 0\r
27548 rangeUpper: 1024\r
27549 showInAdvancedViewOnly: TRUE\r
27550 adminDisplayName: Server-Name\r
27551 adminDescription: Server-Name\r
27552 oMSyntax: 64\r
27553 searchFlags: 0\r
27554 lDAPDisplayName: serverName\r
27555 schemaFlagsEx: 1\r
27556 schemaIDGUID:: oLfcCV8W0BGgZACqAGwz7Q==\r
27557 systemOnly: FALSE\r
27558 systemFlags: 16\r
27559 isMemberOfPartialAttributeSet: TRUE\r
27560 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27562 dn: CN=Server-Reference,CN=Schema,CN=Configuration,DC=X\r
27563 changetype: add\r
27564 objectClass: top\r
27565 objectClass: attributeSchema\r
27566 cn: Server-Reference\r
27567 attributeID: 1.2.840.113556.1.4.515\r
27568 attributeSyntax: 2.5.5.1\r
27569 isSingleValued: TRUE\r
27570 linkID: 94\r
27571 showInAdvancedViewOnly: TRUE\r
27572 adminDisplayName: Server-Reference\r
27573 oMObjectClass:: KwwCh3McAIVK\r
27574 adminDescription: Server-Reference\r
27575 oMSyntax: 127\r
27576 searchFlags: 0\r
27577 lDAPDisplayName: serverReference\r
27578 schemaFlagsEx: 1\r
27579 schemaIDGUID:: bXPZJnBg0RGpxgAA+ANnwQ==\r
27580 systemOnly: FALSE\r
27581 systemFlags: 16\r
27582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27584 dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
27585 changetype: add\r
27586 objectClass: top\r
27587 objectClass: attributeSchema\r
27588 cn: Server-Reference-BL\r
27589 attributeID: 1.2.840.113556.1.4.516\r
27590 attributeSyntax: 2.5.5.1\r
27591 isSingleValued: FALSE\r
27592 linkID: 95\r
27593 showInAdvancedViewOnly: TRUE\r
27594 adminDisplayName: Server-Reference-BL\r
27595 oMObjectClass:: KwwCh3McAIVK\r
27596 adminDescription: Server-Reference-BL\r
27597 oMSyntax: 127\r
27598 searchFlags: 0\r
27599 lDAPDisplayName: serverReferenceBL\r
27600 schemaFlagsEx: 1\r
27601 schemaIDGUID:: bnPZJnBg0RGpxgAA+ANnwQ==\r
27602 systemOnly: TRUE\r
27603 systemFlags: 17\r
27604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27606 dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X\r
27607 changetype: add\r
27608 objectClass: top\r
27609 objectClass: attributeSchema\r
27610 cn: Server-Role\r
27611 attributeID: 1.2.840.113556.1.4.157\r
27612 attributeSyntax: 2.5.5.9\r
27613 isSingleValued: TRUE\r
27614 showInAdvancedViewOnly: TRUE\r
27615 adminDisplayName: Server-Role\r
27616 adminDescription: Server-Role\r
27617 oMSyntax: 2\r
27618 searchFlags: 0\r
27619 lDAPDisplayName: serverRole\r
27620 schemaIDGUID:: M3qWv+YN0BGihQCqADBJ4g==\r
27621 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
27622 systemOnly: FALSE\r
27623 systemFlags: 16\r
27624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27626 dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X\r
27627 changetype: add\r
27628 objectClass: top\r
27629 objectClass: attributeSchema\r
27630 cn: Server-State\r
27631 attributeID: 1.2.840.113556.1.4.154\r
27632 attributeSyntax: 2.5.5.9\r
27633 isSingleValued: TRUE\r
27634 showInAdvancedViewOnly: TRUE\r
27635 adminDisplayName: Server-State\r
27636 adminDescription: Server-State\r
27637 oMSyntax: 2\r
27638 searchFlags: 0\r
27639 lDAPDisplayName: serverState\r
27640 schemaFlagsEx: 1\r
27641 schemaIDGUID:: NHqWv+YN0BGihQCqADBJ4g==\r
27642 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
27643 systemOnly: FALSE\r
27644 systemFlags: 17\r
27645 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27647 dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X\r
27648 changetype: add\r
27649 objectClass: top\r
27650 objectClass: attributeSchema\r
27651 cn: Service-Binding-Information\r
27652 attributeID: 1.2.840.113556.1.4.510\r
27653 attributeSyntax: 2.5.5.12\r
27654 isSingleValued: FALSE\r
27655 showInAdvancedViewOnly: TRUE\r
27656 adminDisplayName: Service-Binding-Information\r
27657 adminDescription: Service-Binding-Information\r
27658 oMSyntax: 64\r
27659 searchFlags: 0\r
27660 lDAPDisplayName: serviceBindingInformation\r
27661 schemaIDGUID:: HDGxty640BGv7gAA+ANnwQ==\r
27662 systemOnly: FALSE\r
27663 systemFlags: 16\r
27664 isMemberOfPartialAttributeSet: TRUE\r
27665 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27667 dn: CN=Service-Class-ID,CN=Schema,CN=Configuration,DC=X\r
27668 changetype: add\r
27669 objectClass: top\r
27670 objectClass: attributeSchema\r
27671 cn: Service-Class-ID\r
27672 attributeID: 1.2.840.113556.1.4.122\r
27673 attributeSyntax: 2.5.5.10\r
27674 isSingleValued: TRUE\r
27675 showInAdvancedViewOnly: TRUE\r
27676 adminDisplayName: Service-Class-ID\r
27677 adminDescription: Service-Class-ID\r
27678 oMSyntax: 4\r
27679 searchFlags: 0\r
27680 lDAPDisplayName: serviceClassID\r
27681 schemaIDGUID:: NXqWv+YN0BGihQCqADBJ4g==\r
27682 systemOnly: FALSE\r
27683 systemFlags: 16\r
27684 isMemberOfPartialAttributeSet: TRUE\r
27685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27687 dn: CN=Service-Class-Info,CN=Schema,CN=Configuration,DC=X\r
27688 changetype: add\r
27689 objectClass: top\r
27690 objectClass: attributeSchema\r
27691 cn: Service-Class-Info\r
27692 attributeID: 1.2.840.113556.1.4.123\r
27693 attributeSyntax: 2.5.5.10\r
27694 isSingleValued: FALSE\r
27695 showInAdvancedViewOnly: TRUE\r
27696 adminDisplayName: Service-Class-Info\r
27697 adminDescription: Service-Class-Info\r
27698 oMSyntax: 4\r
27699 searchFlags: 0\r
27700 lDAPDisplayName: serviceClassInfo\r
27701 schemaIDGUID:: NnqWv+YN0BGihQCqADBJ4g==\r
27702 systemOnly: FALSE\r
27703 systemFlags: 16\r
27704 isMemberOfPartialAttributeSet: TRUE\r
27705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27707 dn: CN=Service-Class-Name,CN=Schema,CN=Configuration,DC=X\r
27708 changetype: add\r
27709 objectClass: top\r
27710 objectClass: attributeSchema\r
27711 cn: Service-Class-Name\r
27712 attributeID: 1.2.840.113556.1.4.509\r
27713 attributeSyntax: 2.5.5.12\r
27714 isSingleValued: TRUE\r
27715 showInAdvancedViewOnly: TRUE\r
27716 adminDisplayName: Service-Class-Name\r
27717 adminDescription: Service-Class-Name\r
27718 oMSyntax: 64\r
27719 searchFlags: 1\r
27720 lDAPDisplayName: serviceClassName\r
27721 schemaIDGUID:: HTGxty640BGv7gAA+ANnwQ==\r
27722 systemOnly: FALSE\r
27723 systemFlags: 16\r
27724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27726 dn: CN=Service-DNS-Name,CN=Schema,CN=Configuration,DC=X\r
27727 changetype: add\r
27728 objectClass: top\r
27729 objectClass: attributeSchema\r
27730 cn: Service-DNS-Name\r
27731 attributeID: 1.2.840.113556.1.4.657\r
27732 attributeSyntax: 2.5.5.12\r
27733 isSingleValued: TRUE\r
27734 showInAdvancedViewOnly: TRUE\r
27735 adminDisplayName: Service-DNS-Name\r
27736 adminDescription: Service-DNS-Name\r
27737 oMSyntax: 64\r
27738 searchFlags: 0\r
27739 lDAPDisplayName: serviceDNSName\r
27740 schemaIDGUID:: uA5jKNVB0RGpwQAA+ANnwQ==\r
27741 systemOnly: FALSE\r
27742 systemFlags: 16\r
27743 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27745 dn: CN=Service-DNS-Name-Type,CN=Schema,CN=Configuration,DC=X\r
27746 changetype: add\r
27747 objectClass: top\r
27748 objectClass: attributeSchema\r
27749 cn: Service-DNS-Name-Type\r
27750 attributeID: 1.2.840.113556.1.4.659\r
27751 attributeSyntax: 2.5.5.12\r
27752 isSingleValued: TRUE\r
27753 rangeLower: 1\r
27754 rangeUpper: 256\r
27755 showInAdvancedViewOnly: TRUE\r
27756 adminDisplayName: Service-DNS-Name-Type\r
27757 adminDescription: Service-DNS-Name-Type\r
27758 oMSyntax: 64\r
27759 searchFlags: 0\r
27760 lDAPDisplayName: serviceDNSNameType\r
27761 schemaIDGUID:: ug5jKNVB0RGpwQAA+ANnwQ==\r
27762 systemOnly: FALSE\r
27763 systemFlags: 16\r
27764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27766 dn: CN=Service-Instance-Version,CN=Schema,CN=Configuration,DC=X\r
27767 changetype: add\r
27768 objectClass: top\r
27769 objectClass: attributeSchema\r
27770 cn: Service-Instance-Version\r
27771 attributeID: 1.2.840.113556.1.4.199\r
27772 attributeSyntax: 2.5.5.10\r
27773 isSingleValued: TRUE\r
27774 rangeLower: 0\r
27775 rangeUpper: 8\r
27776 showInAdvancedViewOnly: TRUE\r
27777 adminDisplayName: Service-Instance-Version\r
27778 adminDescription: Service-Instance-Version\r
27779 oMSyntax: 4\r
27780 searchFlags: 0\r
27781 lDAPDisplayName: serviceInstanceVersion\r
27782 schemaIDGUID:: N3qWv+YN0BGihQCqADBJ4g==\r
27783 systemOnly: FALSE\r
27784 systemFlags: 16\r
27785 isMemberOfPartialAttributeSet: TRUE\r
27786 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27788 dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
27789 changetype: add\r
27790 objectClass: top\r
27791 objectClass: attributeSchema\r
27792 cn: Service-Principal-Name\r
27793 attributeID: 1.2.840.113556.1.4.771\r
27794 attributeSyntax: 2.5.5.12\r
27795 isSingleValued: FALSE\r
27796 showInAdvancedViewOnly: TRUE\r
27797 adminDisplayName: Service-Principal-Name\r
27798 adminDescription: Service-Principal-Name\r
27799 oMSyntax: 64\r
27800 searchFlags: 1\r
27801 lDAPDisplayName: servicePrincipalName\r
27802 schemaFlagsEx: 1\r
27803 schemaIDGUID:: iEem8wZT0RGpxQAA+ANnwQ==\r
27804 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27805 systemOnly: FALSE\r
27806 systemFlags: 18\r
27807 isMemberOfPartialAttributeSet: TRUE\r
27808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27810 dn: CN=Setup-Command,CN=Schema,CN=Configuration,DC=X\r
27811 changetype: add\r
27812 objectClass: top\r
27813 objectClass: attributeSchema\r
27814 cn: Setup-Command\r
27815 attributeID: 1.2.840.113556.1.4.325\r
27816 attributeSyntax: 2.5.5.12\r
27817 isSingleValued: TRUE\r
27818 showInAdvancedViewOnly: TRUE\r
27819 adminDisplayName: Setup-Command\r
27820 adminDescription: Setup-Command\r
27821 oMSyntax: 64\r
27822 searchFlags: 0\r
27823 lDAPDisplayName: setupCommand\r
27824 schemaIDGUID:: lw5sfSB+0BGv1gDAT9kwyQ==\r
27825 systemOnly: FALSE\r
27826 systemFlags: 16\r
27827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27829 dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X\r
27830 changetype: add\r
27831 objectClass: top\r
27832 objectClass: attributeSchema\r
27833 cn: ShadowExpire\r
27834 attributeID: 1.3.6.1.1.1.1.10\r
27835 attributeSyntax: 2.5.5.9\r
27836 isSingleValued: TRUE\r
27837 showInAdvancedViewOnly: TRUE\r
27838 adminDisplayName: shadowExpire\r
27839 adminDescription: Absolute date to expire account\r
27840 oMSyntax: 2\r
27841 searchFlags: 0\r
27842 lDAPDisplayName: shadowExpire\r
27843 schemaIDGUID:: AJoVdf8f9EyL/07yaVz2Qw==\r
27844 systemOnly: FALSE\r
27845 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27847 dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X\r
27848 changetype: add\r
27849 objectClass: top\r
27850 objectClass: attributeSchema\r
27851 cn: ShadowFlag\r
27852 attributeID: 1.3.6.1.1.1.1.11\r
27853 attributeSyntax: 2.5.5.9\r
27854 isSingleValued: TRUE\r
27855 showInAdvancedViewOnly: TRUE\r
27856 adminDisplayName: shadowFlag\r
27857 adminDescription: \r
27858  This is a part of the shadow map used to store the flag value.\r
27859 oMSyntax: 2\r
27860 searchFlags: 0\r
27861 lDAPDisplayName: shadowFlag\r
27862 schemaIDGUID:: Dbf+jdvFtkaxXqQ4nmzumw==\r
27863 systemOnly: FALSE\r
27864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27866 dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X\r
27867 changetype: add\r
27868 objectClass: top\r
27869 objectClass: attributeSchema\r
27870 cn: ShadowInactive\r
27871 attributeID: 1.3.6.1.1.1.1.9\r
27872 attributeSyntax: 2.5.5.9\r
27873 isSingleValued: TRUE\r
27874 showInAdvancedViewOnly: TRUE\r
27875 adminDisplayName: shadowInactive\r
27876 adminDescription: Number of days before password expiry to warn user\r
27877 oMSyntax: 2\r
27878 searchFlags: 0\r
27879 lDAPDisplayName: shadowInactive\r
27880 schemaIDGUID:: Hx2HhhAzEkOO/a9J3PsmcQ==\r
27881 systemOnly: FALSE\r
27882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27884 dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X\r
27885 changetype: add\r
27886 objectClass: top\r
27887 objectClass: attributeSchema\r
27888 cn: ShadowLastChange\r
27889 attributeID: 1.3.6.1.1.1.1.5\r
27890 attributeSyntax: 2.5.5.9\r
27891 isSingleValued: TRUE\r
27892 showInAdvancedViewOnly: TRUE\r
27893 adminDisplayName: shadowLastChange\r
27894 adminDescription: Last change of shadow information.\r
27895 oMSyntax: 2\r
27896 searchFlags: 0\r
27897 lDAPDisplayName: shadowLastChange\r
27898 schemaIDGUID:: nGjy+OgpQ0iBd+i5jhXurA==\r
27899 systemOnly: FALSE\r
27900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27902 dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X\r
27903 changetype: add\r
27904 objectClass: top\r
27905 objectClass: attributeSchema\r
27906 cn: ShadowMax\r
27907 attributeID: 1.3.6.1.1.1.1.7\r
27908 attributeSyntax: 2.5.5.9\r
27909 isSingleValued: TRUE\r
27910 showInAdvancedViewOnly: TRUE\r
27911 adminDisplayName: shadowMax\r
27912 adminDescription: Maximum number of days password is valid.\r
27913 oMSyntax: 2\r
27914 searchFlags: 0\r
27915 lDAPDisplayName: shadowMax\r
27916 schemaIDGUID:: UsmF8t1QnkSRYDuIDZmYjQ==\r
27917 systemOnly: FALSE\r
27918 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27920 dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X\r
27921 changetype: add\r
27922 objectClass: top\r
27923 objectClass: attributeSchema\r
27924 cn: ShadowMin\r
27925 attributeID: 1.3.6.1.1.1.1.6\r
27926 attributeSyntax: 2.5.5.9\r
27927 isSingleValued: TRUE\r
27928 showInAdvancedViewOnly: TRUE\r
27929 adminDisplayName: shadowMin\r
27930 adminDescription: Minimum number of days between shadow changes.\r
27931 oMSyntax: 2\r
27932 searchFlags: 0\r
27933 lDAPDisplayName: shadowMin\r
27934 schemaIDGUID:: N4drp6HlaEWwV9wS4Evksg==\r
27935 systemOnly: FALSE\r
27936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27938 dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X\r
27939 changetype: add\r
27940 objectClass: top\r
27941 objectClass: attributeSchema\r
27942 cn: ShadowWarning\r
27943 attributeID: 1.3.6.1.1.1.1.8\r
27944 attributeSyntax: 2.5.5.9\r
27945 isSingleValued: TRUE\r
27946 showInAdvancedViewOnly: TRUE\r
27947 adminDisplayName: shadowWarning\r
27948 adminDescription: Number of days before password expiry to warn user\r
27949 oMSyntax: 2\r
27950 searchFlags: 0\r
27951 lDAPDisplayName: shadowWarning\r
27952 schemaIDGUID:: nJzoenYpRkq7ijQPiFYBFw==\r
27953 systemOnly: FALSE\r
27954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27956 dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
27957 changetype: add\r
27958 objectClass: top\r
27959 objectClass: attributeSchema\r
27960 cn: Shell-Context-Menu\r
27961 attributeID: 1.2.840.113556.1.4.615\r
27962 attributeSyntax: 2.5.5.12\r
27963 isSingleValued: FALSE\r
27964 showInAdvancedViewOnly: TRUE\r
27965 adminDisplayName: Shell-Context-Menu\r
27966 adminDescription: Shell-Context-Menu\r
27967 oMSyntax: 64\r
27968 searchFlags: 0\r
27969 lDAPDisplayName: shellContextMenu\r
27970 schemaIDGUID:: OdA/VS7z0BGwvADAT9jcpg==\r
27971 systemOnly: FALSE\r
27972 systemFlags: 16\r
27973 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27975 dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
27976 changetype: add\r
27977 objectClass: top\r
27978 objectClass: attributeSchema\r
27979 cn: Shell-Property-Pages\r
27980 attributeID: 1.2.840.113556.1.4.563\r
27981 attributeSyntax: 2.5.5.12\r
27982 isSingleValued: FALSE\r
27983 showInAdvancedViewOnly: TRUE\r
27984 adminDisplayName: Shell-Property-Pages\r
27985 adminDescription: Shell-Property-Pages\r
27986 oMSyntax: 64\r
27987 searchFlags: 0\r
27988 lDAPDisplayName: shellPropertyPages\r
27989 schemaIDGUID:: OYBFUmrK0BGv/wAA+ANnwQ==\r
27990 systemOnly: FALSE\r
27991 systemFlags: 16\r
27992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27994 dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X\r
27995 changetype: add\r
27996 objectClass: top\r
27997 objectClass: attributeSchema\r
27998 cn: Short-Server-Name\r
27999 attributeID: 1.2.840.113556.1.4.1209\r
28000 attributeSyntax: 2.5.5.12\r
28001 isSingleValued: TRUE\r
28002 showInAdvancedViewOnly: TRUE\r
28003 adminDisplayName: Short-Server-Name\r
28004 adminDescription: Short-Server-Name\r
28005 oMSyntax: 64\r
28006 searchFlags: 0\r
28007 lDAPDisplayName: shortServerName\r
28008 schemaIDGUID:: ARWwRRnE0RG7yQCAx2ZwwA==\r
28009 systemOnly: FALSE\r
28010 systemFlags: 16\r
28011 isMemberOfPartialAttributeSet: TRUE\r
28012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28014 dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X\r
28015 changetype: add\r
28016 objectClass: top\r
28017 objectClass: attributeSchema\r
28018 cn: Show-In-Address-Book\r
28019 attributeID: 1.2.840.113556.1.4.644\r
28020 attributeSyntax: 2.5.5.1\r
28021 isSingleValued: FALSE\r
28022 showInAdvancedViewOnly: TRUE\r
28023 adminDisplayName: Show-In-Address-Book\r
28024 oMObjectClass:: KwwCh3McAIVK\r
28025 adminDescription: Show-In-Address-Book\r
28026 oMSyntax: 127\r
28027 searchFlags: 16\r
28028 lDAPDisplayName: showInAddressBook\r
28029 schemaFlagsEx: 1\r
28030 schemaIDGUID:: DvZ0PnM+0RGpwAAA+ANnwQ==\r
28031 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28032 systemOnly: FALSE\r
28033 systemFlags: 16\r
28034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28036 dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X\r
28037 changetype: add\r
28038 objectClass: top\r
28039 objectClass: attributeSchema\r
28040 cn: Show-In-Advanced-View-Only\r
28041 attributeID: 1.2.840.113556.1.2.169\r
28042 attributeSyntax: 2.5.5.8\r
28043 isSingleValued: TRUE\r
28044 showInAdvancedViewOnly: TRUE\r
28045 adminDisplayName: Show-In-Advanced-View-Only\r
28046 adminDescription: Show-In-Advanced-View-Only\r
28047 oMSyntax: 1\r
28048 searchFlags: 17\r
28049 lDAPDisplayName: showInAdvancedViewOnly\r
28050 schemaFlagsEx: 1\r
28051 schemaIDGUID:: hHmWv+YN0BGihQCqADBJ4g==\r
28052 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28053 systemOnly: FALSE\r
28054 systemFlags: 16\r
28055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28057 dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X\r
28058 changetype: add\r
28059 objectClass: top\r
28060 objectClass: attributeSchema\r
28061 cn: SID-History\r
28062 attributeID: 1.2.840.113556.1.4.609\r
28063 attributeSyntax: 2.5.5.17\r
28064 isSingleValued: FALSE\r
28065 showInAdvancedViewOnly: TRUE\r
28066 adminDisplayName: SID-History\r
28067 adminDescription: SID-History\r
28068 oMSyntax: 4\r
28069 searchFlags: 1\r
28070 lDAPDisplayName: sIDHistory\r
28071 schemaFlagsEx: 1\r
28072 schemaIDGUID:: eELrF2fR0BGwAgAA+ANnwQ==\r
28073 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28074 systemOnly: FALSE\r
28075 systemFlags: 18\r
28076 isMemberOfPartialAttributeSet: TRUE\r
28077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28079 dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X\r
28080 changetype: add\r
28081 objectClass: top\r
28082 objectClass: attributeSchema\r
28083 cn: Signature-Algorithms\r
28084 attributeID: 1.2.840.113556.1.4.824\r
28085 attributeSyntax: 2.5.5.12\r
28086 isSingleValued: TRUE\r
28087 showInAdvancedViewOnly: TRUE\r
28088 adminDisplayName: Signature-Algorithms\r
28089 adminDescription: Signature-Algorithms\r
28090 oMSyntax: 64\r
28091 searchFlags: 0\r
28092 lDAPDisplayName: signatureAlgorithms\r
28093 schemaIDGUID:: ssU5KmCJ0RGuvAAA+ANnwQ==\r
28094 systemOnly: FALSE\r
28095 systemFlags: 16\r
28096 isMemberOfPartialAttributeSet: TRUE\r
28097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28099 dn: CN=Site-GUID,CN=Schema,CN=Configuration,DC=X\r
28100 changetype: add\r
28101 objectClass: top\r
28102 objectClass: attributeSchema\r
28103 cn: Site-GUID\r
28104 attributeID: 1.2.840.113556.1.4.362\r
28105 attributeSyntax: 2.5.5.10\r
28106 isSingleValued: TRUE\r
28107 rangeLower: 16\r
28108 rangeUpper: 16\r
28109 showInAdvancedViewOnly: TRUE\r
28110 adminDisplayName: Site-GUID\r
28111 adminDescription: Site-GUID\r
28112 oMSyntax: 4\r
28113 searchFlags: 0\r
28114 lDAPDisplayName: siteGUID\r
28115 schemaIDGUID:: JImXPgGM0BGv2gDAT9kwyQ==\r
28116 systemOnly: FALSE\r
28117 systemFlags: 16\r
28118 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28120 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X\r
28121 changetype: add\r
28122 objectClass: top\r
28123 objectClass: attributeSchema\r
28124 cn: Site-Link-List\r
28125 attributeID: 1.2.840.113556.1.4.822\r
28126 attributeSyntax: 2.5.5.1\r
28127 isSingleValued: FALSE\r
28128 linkID: 142\r
28129 showInAdvancedViewOnly: TRUE\r
28130 adminDisplayName: Site-Link-List\r
28131 oMObjectClass:: KwwCh3McAIVK\r
28132 adminDescription: Site-Link-List\r
28133 oMSyntax: 127\r
28134 searchFlags: 0\r
28135 lDAPDisplayName: siteLinkList\r
28136 schemaFlagsEx: 1\r
28137 schemaIDGUID:: 3SwM1VGJ0RGuvAAA+ANnwQ==\r
28138 systemOnly: FALSE\r
28139 systemFlags: 16\r
28140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28142 dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X\r
28143 changetype: add\r
28144 objectClass: top\r
28145 objectClass: attributeSchema\r
28146 cn: Site-List\r
28147 attributeID: 1.2.840.113556.1.4.821\r
28148 attributeSyntax: 2.5.5.1\r
28149 isSingleValued: FALSE\r
28150 linkID: 144\r
28151 showInAdvancedViewOnly: TRUE\r
28152 adminDisplayName: Site-List\r
28153 oMObjectClass:: KwwCh3McAIVK\r
28154 adminDescription: Site-List\r
28155 oMSyntax: 127\r
28156 searchFlags: 0\r
28157 lDAPDisplayName: siteList\r
28158 schemaFlagsEx: 1\r
28159 schemaIDGUID:: 3CwM1VGJ0RGuvAAA+ANnwQ==\r
28160 systemOnly: FALSE\r
28161 systemFlags: 16\r
28162 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28164 dn: CN=Site-Object,CN=Schema,CN=Configuration,DC=X\r
28165 changetype: add\r
28166 objectClass: top\r
28167 objectClass: attributeSchema\r
28168 cn: Site-Object\r
28169 attributeID: 1.2.840.113556.1.4.512\r
28170 attributeSyntax: 2.5.5.1\r
28171 isSingleValued: TRUE\r
28172 linkID: 46\r
28173 showInAdvancedViewOnly: TRUE\r
28174 adminDisplayName: Site-Object\r
28175 oMObjectClass:: KwwCh3McAIVK\r
28176 adminDescription: Site-Object\r
28177 oMSyntax: 127\r
28178 searchFlags: 0\r
28179 lDAPDisplayName: siteObject\r
28180 schemaFlagsEx: 1\r
28181 schemaIDGUID:: TJQQPlTD0BGv+AAA+ANnwQ==\r
28182 systemOnly: FALSE\r
28183 systemFlags: 16\r
28184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28186 dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X\r
28187 changetype: add\r
28188 objectClass: top\r
28189 objectClass: attributeSchema\r
28190 cn: Site-Object-BL\r
28191 attributeID: 1.2.840.113556.1.4.513\r
28192 attributeSyntax: 2.5.5.1\r
28193 isSingleValued: FALSE\r
28194 linkID: 47\r
28195 showInAdvancedViewOnly: TRUE\r
28196 adminDisplayName: Site-Object-BL\r
28197 oMObjectClass:: KwwCh3McAIVK\r
28198 adminDescription: Site-Object-BL\r
28199 oMSyntax: 127\r
28200 searchFlags: 0\r
28201 lDAPDisplayName: siteObjectBL\r
28202 schemaIDGUID:: TZQQPlTD0BGv+AAA+ANnwQ==\r
28203 systemOnly: TRUE\r
28204 systemFlags: 17\r
28205 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28207 dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X\r
28208 changetype: add\r
28209 objectClass: top\r
28210 objectClass: attributeSchema\r
28211 cn: Site-Server\r
28212 attributeID: 1.2.840.113556.1.4.494\r
28213 attributeSyntax: 2.5.5.1\r
28214 isSingleValued: FALSE\r
28215 showInAdvancedViewOnly: TRUE\r
28216 adminDisplayName: Site-Server\r
28217 oMObjectClass:: KwwCh3McAIVK\r
28218 adminDescription: Site-Server\r
28219 oMSyntax: 127\r
28220 searchFlags: 0\r
28221 lDAPDisplayName: siteServer\r
28222 schemaIDGUID:: fPHoG/+p0BGv4gDAT9kwyQ==\r
28223 systemOnly: FALSE\r
28224 systemFlags: 16\r
28225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28227 dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,DC=X\r
28228 changetype: add\r
28229 objectClass: top\r
28230 objectClass: attributeSchema\r
28231 cn: SMTP-Mail-Address\r
28232 attributeID: 1.2.840.113556.1.4.786\r
28233 attributeSyntax: 2.5.5.12\r
28234 isSingleValued: TRUE\r
28235 showInAdvancedViewOnly: TRUE\r
28236 adminDisplayName: SMTP-Mail-Address\r
28237 adminDescription: SMTP-Mail-Address\r
28238 oMSyntax: 64\r
28239 searchFlags: 0\r
28240 lDAPDisplayName: mailAddress\r
28241 schemaFlagsEx: 1\r
28242 schemaIDGUID:: b3PZJnBg0RGpxgAA+ANnwQ==\r
28243 systemOnly: FALSE\r
28244 systemFlags: 16\r
28245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28247 dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X\r
28248 changetype: add\r
28249 objectClass: top\r
28250 objectClass: attributeSchema\r
28251 cn: SPN-Mappings\r
28252 attributeID: 1.2.840.113556.1.4.1347\r
28253 attributeSyntax: 2.5.5.12\r
28254 isSingleValued: FALSE\r
28255 showInAdvancedViewOnly: TRUE\r
28256 adminDisplayName: SPN-Mappings\r
28257 adminDescription: SPN-Mappings\r
28258 oMSyntax: 64\r
28259 searchFlags: 0\r
28260 lDAPDisplayName: sPNMappings\r
28261 schemaFlagsEx: 1\r
28262 schemaIDGUID:: bOewKkFw0hGZBQAA+HpX1A==\r
28263 systemOnly: FALSE\r
28264 systemFlags: 16\r
28265 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28267 dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X\r
28268 changetype: add\r
28269 objectClass: top\r
28270 objectClass: attributeSchema\r
28271 cn: State-Or-Province-Name\r
28272 attributeID: 2.5.4.8\r
28273 attributeSyntax: 2.5.5.12\r
28274 isSingleValued: TRUE\r
28275 rangeLower: 1\r
28276 rangeUpper: 128\r
28277 mAPIID: 14888\r
28278 showInAdvancedViewOnly: TRUE\r
28279 adminDisplayName: State-Or-Province-Name\r
28280 adminDescription: State-Or-Province-Name\r
28281 oMSyntax: 64\r
28282 searchFlags: 16\r
28283 lDAPDisplayName: st\r
28284 schemaFlagsEx: 1\r
28285 schemaIDGUID:: OXqWv+YN0BGihQCqADBJ4g==\r
28286 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28287 systemOnly: FALSE\r
28288 systemFlags: 18\r
28289 isMemberOfPartialAttributeSet: TRUE\r
28290 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28292 dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X\r
28293 changetype: add\r
28294 objectClass: top\r
28295 objectClass: attributeSchema\r
28296 cn: Street-Address\r
28297 attributeID: 2.5.4.9\r
28298 attributeSyntax: 2.5.5.12\r
28299 isSingleValued: TRUE\r
28300 rangeLower: 1\r
28301 rangeUpper: 1024\r
28302 mAPIID: 33082\r
28303 showInAdvancedViewOnly: TRUE\r
28304 adminDisplayName: Street-Address\r
28305 adminDescription: Street-Address\r
28306 oMSyntax: 64\r
28307 searchFlags: 16\r
28308 lDAPDisplayName: street\r
28309 schemaFlagsEx: 1\r
28310 schemaIDGUID:: OnqWv+YN0BGihQCqADBJ4g==\r
28311 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28312 systemOnly: FALSE\r
28313 systemFlags: 18\r
28314 isMemberOfPartialAttributeSet: TRUE\r
28315 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28317 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X\r
28318 changetype: add\r
28319 objectClass: top\r
28320 objectClass: attributeSchema\r
28321 cn: Structural-Object-Class\r
28322 attributeID: 2.5.21.9\r
28323 attributeSyntax: 2.5.5.2\r
28324 isSingleValued: FALSE\r
28325 showInAdvancedViewOnly: TRUE\r
28326 adminDisplayName: Structural-Object-Class\r
28327 adminDescription: The class hierarchy without auxiliary classes\r
28328 oMSyntax: 6\r
28329 searchFlags: 0\r
28330 lDAPDisplayName: structuralObjectClass\r
28331 schemaFlagsEx: 1\r
28332 schemaIDGUID:: n5RgOKj2OEuZUIHstrwpgg==\r
28333 systemOnly: FALSE\r
28334 systemFlags: 20\r
28335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28337 dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X\r
28338 changetype: add\r
28339 objectClass: top\r
28340 objectClass: attributeSchema\r
28341 cn: Sub-Class-Of\r
28342 attributeID: 1.2.840.113556.1.2.21\r
28343 attributeSyntax: 2.5.5.2\r
28344 isSingleValued: TRUE\r
28345 showInAdvancedViewOnly: TRUE\r
28346 adminDisplayName: Sub-Class-Of\r
28347 adminDescription: Sub-Class-Of\r
28348 oMSyntax: 6\r
28349 searchFlags: 8\r
28350 lDAPDisplayName: subClassOf\r
28351 schemaFlagsEx: 1\r
28352 schemaIDGUID:: O3qWv+YN0BGihQCqADBJ4g==\r
28353 systemOnly: TRUE\r
28354 systemFlags: 16\r
28355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28357 dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X\r
28358 changetype: add\r
28359 objectClass: top\r
28360 objectClass: attributeSchema\r
28361 cn: Sub-Refs\r
28362 attributeID: 1.2.840.113556.1.2.7\r
28363 attributeSyntax: 2.5.5.1\r
28364 isSingleValued: FALSE\r
28365 mAPIID: 33083\r
28366 showInAdvancedViewOnly: TRUE\r
28367 adminDisplayName: Sub-Refs\r
28368 oMObjectClass:: KwwCh3McAIVK\r
28369 adminDescription: Sub-Refs\r
28370 oMSyntax: 127\r
28371 searchFlags: 0\r
28372 lDAPDisplayName: subRefs\r
28373 schemaFlagsEx: 1\r
28374 schemaIDGUID:: PHqWv+YN0BGihQCqADBJ4g==\r
28375 systemOnly: TRUE\r
28376 systemFlags: 19\r
28377 isMemberOfPartialAttributeSet: TRUE\r
28378 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28380 dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X\r
28381 changetype: add\r
28382 objectClass: top\r
28383 objectClass: attributeSchema\r
28384 cn: SubSchemaSubEntry\r
28385 attributeID: 2.5.18.10\r
28386 attributeSyntax: 2.5.5.1\r
28387 isSingleValued: FALSE\r
28388 showInAdvancedViewOnly: TRUE\r
28389 adminDisplayName: SubSchemaSubEntry\r
28390 oMObjectClass:: KwwCh3McAIVK\r
28391 adminDescription: SubSchemaSubEntry\r
28392 oMSyntax: 127\r
28393 searchFlags: 0\r
28394 lDAPDisplayName: subSchemaSubEntry\r
28395 schemaFlagsEx: 1\r
28396 schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA==\r
28397 systemOnly: TRUE\r
28398 systemFlags: 134217748\r
28399 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28401 dn: CN=Super-Scope-Description,CN=Schema,CN=Configuration,DC=X\r
28402 changetype: add\r
28403 objectClass: top\r
28404 objectClass: attributeSchema\r
28405 cn: Super-Scope-Description\r
28406 attributeID: 1.2.840.113556.1.4.711\r
28407 attributeSyntax: 2.5.5.12\r
28408 isSingleValued: FALSE\r
28409 showInAdvancedViewOnly: TRUE\r
28410 adminDisplayName: Super-Scope-Description\r
28411 adminDescription: Super-Scope-Description\r
28412 oMSyntax: 64\r
28413 searchFlags: 0\r
28414 lDAPDisplayName: superScopeDescription\r
28415 schemaIDGUID:: TCc9lr5I0RGpwwAA+ANnwQ==\r
28416 systemOnly: FALSE\r
28417 systemFlags: 16\r
28418 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28420 dn: CN=Super-Scopes,CN=Schema,CN=Configuration,DC=X\r
28421 changetype: add\r
28422 objectClass: top\r
28423 objectClass: attributeSchema\r
28424 cn: Super-Scopes\r
28425 attributeID: 1.2.840.113556.1.4.710\r
28426 attributeSyntax: 2.5.5.5\r
28427 isSingleValued: FALSE\r
28428 showInAdvancedViewOnly: TRUE\r
28429 adminDisplayName: Super-Scopes\r
28430 adminDescription: Super-Scopes\r
28431 oMSyntax: 19\r
28432 searchFlags: 0\r
28433 lDAPDisplayName: superScopes\r
28434 schemaIDGUID:: Syc9lr5I0RGpwwAA+ANnwQ==\r
28435 systemOnly: FALSE\r
28436 systemFlags: 16\r
28437 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28439 dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,DC=X\r
28440 changetype: add\r
28441 objectClass: top\r
28442 objectClass: attributeSchema\r
28443 cn: Superior-DNS-Root\r
28444 attributeID: 1.2.840.113556.1.4.532\r
28445 attributeSyntax: 2.5.5.12\r
28446 isSingleValued: TRUE\r
28447 showInAdvancedViewOnly: TRUE\r
28448 adminDisplayName: Superior-DNS-Root\r
28449 adminDescription: Superior-DNS-Root\r
28450 oMSyntax: 64\r
28451 searchFlags: 0\r
28452 lDAPDisplayName: superiorDNSRoot\r
28453 schemaFlagsEx: 1\r
28454 schemaIDGUID:: HYBFUmrK0BGv/wAA+ANnwQ==\r
28455 systemOnly: FALSE\r
28456 systemFlags: 16\r
28457 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28459 dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,DC=X\r
28460 changetype: add\r
28461 objectClass: top\r
28462 objectClass: attributeSchema\r
28463 cn: Supplemental-Credentials\r
28464 attributeID: 1.2.840.113556.1.4.125\r
28465 attributeSyntax: 2.5.5.10\r
28466 isSingleValued: FALSE\r
28467 showInAdvancedViewOnly: TRUE\r
28468 adminDisplayName: Supplemental-Credentials\r
28469 adminDescription: Supplemental-Credentials\r
28470 oMSyntax: 4\r
28471 searchFlags: 0\r
28472 lDAPDisplayName: supplementalCredentials\r
28473 schemaFlagsEx: 1\r
28474 schemaIDGUID:: P3qWv+YN0BGihQCqADBJ4g==\r
28475 systemOnly: FALSE\r
28476 systemFlags: 16\r
28477 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28479 dn: CN=Supported-Application-Context,CN=Schema,CN=Configuration,DC=X\r
28480 changetype: add\r
28481 objectClass: top\r
28482 objectClass: attributeSchema\r
28483 cn: Supported-Application-Context\r
28484 attributeID: 2.5.4.30\r
28485 attributeSyntax: 2.5.5.10\r
28486 isSingleValued: FALSE\r
28487 mAPIID: 33085\r
28488 showInAdvancedViewOnly: TRUE\r
28489 adminDisplayName: Supported-Application-Context\r
28490 adminDescription: Supported-Application-Context\r
28491 oMSyntax: 4\r
28492 searchFlags: 0\r
28493 lDAPDisplayName: supportedApplicationContext\r
28494 schemaIDGUID:: j1h3FvNH0RGpwwAA+ANnwQ==\r
28495 systemOnly: FALSE\r
28496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28498 dn: CN=Surname,CN=Schema,CN=Configuration,DC=X\r
28499 changetype: add\r
28500 objectClass: top\r
28501 objectClass: attributeSchema\r
28502 cn: Surname\r
28503 attributeID: 2.5.4.4\r
28504 attributeSyntax: 2.5.5.12\r
28505 isSingleValued: TRUE\r
28506 rangeLower: 1\r
28507 rangeUpper: 64\r
28508 mAPIID: 14865\r
28509 showInAdvancedViewOnly: TRUE\r
28510 adminDisplayName: Surname\r
28511 adminDescription: Surname\r
28512 oMSyntax: 64\r
28513 searchFlags: 5\r
28514 lDAPDisplayName: sn\r
28515 schemaFlagsEx: 1\r
28516 schemaIDGUID:: QXqWv+YN0BGihQCqADBJ4g==\r
28517 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28518 systemOnly: FALSE\r
28519 systemFlags: 16\r
28520 isMemberOfPartialAttributeSet: TRUE\r
28521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28523 dn: CN=Sync-Attributes,CN=Schema,CN=Configuration,DC=X\r
28524 changetype: add\r
28525 objectClass: top\r
28526 objectClass: attributeSchema\r
28527 cn: Sync-Attributes\r
28528 attributeID: 1.2.840.113556.1.4.666\r
28529 attributeSyntax: 2.5.5.9\r
28530 isSingleValued: TRUE\r
28531 showInAdvancedViewOnly: TRUE\r
28532 adminDisplayName: Sync-Attributes\r
28533 adminDescription: Sync-Attributes\r
28534 oMSyntax: 2\r
28535 searchFlags: 0\r
28536 lDAPDisplayName: syncAttributes\r
28537 schemaIDGUID:: 5FF2Ax1E0RGpwwAA+ANnwQ==\r
28538 systemOnly: FALSE\r
28539 systemFlags: 16\r
28540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28542 dn: CN=Sync-Membership,CN=Schema,CN=Configuration,DC=X\r
28543 changetype: add\r
28544 objectClass: top\r
28545 objectClass: attributeSchema\r
28546 cn: Sync-Membership\r
28547 attributeID: 1.2.840.113556.1.4.665\r
28548 attributeSyntax: 2.5.5.1\r
28549 isSingleValued: FALSE\r
28550 linkID: 78\r
28551 showInAdvancedViewOnly: TRUE\r
28552 adminDisplayName: Sync-Membership\r
28553 oMObjectClass:: KwwCh3McAIVK\r
28554 adminDescription: Sync-Membership\r
28555 oMSyntax: 127\r
28556 searchFlags: 0\r
28557 lDAPDisplayName: syncMembership\r
28558 schemaIDGUID:: 41F2Ax1E0RGpwwAA+ANnwQ==\r
28559 systemOnly: FALSE\r
28560 systemFlags: 16\r
28561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28563 dn: CN=Sync-With-Object,CN=Schema,CN=Configuration,DC=X\r
28564 changetype: add\r
28565 objectClass: top\r
28566 objectClass: attributeSchema\r
28567 cn: Sync-With-Object\r
28568 attributeID: 1.2.840.113556.1.4.664\r
28569 attributeSyntax: 2.5.5.1\r
28570 isSingleValued: TRUE\r
28571 showInAdvancedViewOnly: TRUE\r
28572 adminDisplayName: Sync-With-Object\r
28573 oMObjectClass:: KwwCh3McAIVK\r
28574 adminDescription: Sync-With-Object\r
28575 oMSyntax: 127\r
28576 searchFlags: 0\r
28577 lDAPDisplayName: syncWithObject\r
28578 schemaIDGUID:: 4lF2Ax1E0RGpwwAA+ANnwQ==\r
28579 systemOnly: FALSE\r
28580 systemFlags: 16\r
28581 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28583 dn: CN=Sync-With-SID,CN=Schema,CN=Configuration,DC=X\r
28584 changetype: add\r
28585 objectClass: top\r
28586 objectClass: attributeSchema\r
28587 cn: Sync-With-SID\r
28588 attributeID: 1.2.840.113556.1.4.667\r
28589 attributeSyntax: 2.5.5.17\r
28590 isSingleValued: TRUE\r
28591 showInAdvancedViewOnly: TRUE\r
28592 adminDisplayName: Sync-With-SID\r
28593 adminDescription: Sync-With-SID\r
28594 oMSyntax: 4\r
28595 searchFlags: 0\r
28596 lDAPDisplayName: syncWithSID\r
28597 schemaIDGUID:: 5VF2Ax1E0RGpwwAA+ANnwQ==\r
28598 systemOnly: FALSE\r
28599 systemFlags: 16\r
28600 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28602 dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
28603 changetype: add\r
28604 objectClass: top\r
28605 objectClass: attributeSchema\r
28606 cn: System-Auxiliary-Class\r
28607 attributeID: 1.2.840.113556.1.4.198\r
28608 attributeSyntax: 2.5.5.2\r
28609 isSingleValued: FALSE\r
28610 showInAdvancedViewOnly: TRUE\r
28611 adminDisplayName: System-Auxiliary-Class\r
28612 adminDescription: System-Auxiliary-Class\r
28613 oMSyntax: 6\r
28614 searchFlags: 0\r
28615 lDAPDisplayName: systemAuxiliaryClass\r
28616 schemaFlagsEx: 1\r
28617 schemaIDGUID:: Q3qWv+YN0BGihQCqADBJ4g==\r
28618 systemOnly: TRUE\r
28619 systemFlags: 16\r
28620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28622 dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X\r
28623 changetype: add\r
28624 objectClass: top\r
28625 objectClass: attributeSchema\r
28626 cn: System-Flags\r
28627 attributeID: 1.2.840.113556.1.4.375\r
28628 attributeSyntax: 2.5.5.9\r
28629 isSingleValued: TRUE\r
28630 showInAdvancedViewOnly: TRUE\r
28631 adminDisplayName: System-Flags\r
28632 adminDescription: System-Flags\r
28633 oMSyntax: 2\r
28634 searchFlags: 8\r
28635 lDAPDisplayName: systemFlags\r
28636 schemaFlagsEx: 1\r
28637 schemaIDGUID:: Yh764EWb0BGv3QDAT9kwyQ==\r
28638 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28639 systemOnly: TRUE\r
28640 systemFlags: 16\r
28641 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28643 dn: CN=System-May-Contain,CN=Schema,CN=Configuration,DC=X\r
28644 changetype: add\r
28645 objectClass: top\r
28646 objectClass: attributeSchema\r
28647 cn: System-May-Contain\r
28648 attributeID: 1.2.840.113556.1.4.196\r
28649 attributeSyntax: 2.5.5.2\r
28650 isSingleValued: FALSE\r
28651 showInAdvancedViewOnly: TRUE\r
28652 adminDisplayName: System-May-Contain\r
28653 adminDescription: System-May-Contain\r
28654 oMSyntax: 6\r
28655 searchFlags: 0\r
28656 lDAPDisplayName: systemMayContain\r
28657 schemaFlagsEx: 1\r
28658 schemaIDGUID:: RHqWv+YN0BGihQCqADBJ4g==\r
28659 systemOnly: TRUE\r
28660 systemFlags: 16\r
28661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28663 dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,DC=X\r
28664 changetype: add\r
28665 objectClass: top\r
28666 objectClass: attributeSchema\r
28667 cn: System-Must-Contain\r
28668 attributeID: 1.2.840.113556.1.4.197\r
28669 attributeSyntax: 2.5.5.2\r
28670 isSingleValued: FALSE\r
28671 showInAdvancedViewOnly: TRUE\r
28672 adminDisplayName: System-Must-Contain\r
28673 adminDescription: System-Must-Contain\r
28674 oMSyntax: 6\r
28675 searchFlags: 0\r
28676 lDAPDisplayName: systemMustContain\r
28677 schemaFlagsEx: 1\r
28678 schemaIDGUID:: RXqWv+YN0BGihQCqADBJ4g==\r
28679 systemOnly: TRUE\r
28680 systemFlags: 16\r
28681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28683 dn: CN=System-Only,CN=Schema,CN=Configuration,DC=X\r
28684 changetype: add\r
28685 objectClass: top\r
28686 objectClass: attributeSchema\r
28687 cn: System-Only\r
28688 attributeID: 1.2.840.113556.1.4.170\r
28689 attributeSyntax: 2.5.5.8\r
28690 isSingleValued: TRUE\r
28691 showInAdvancedViewOnly: TRUE\r
28692 adminDisplayName: System-Only\r
28693 adminDescription: System-Only\r
28694 oMSyntax: 1\r
28695 searchFlags: 0\r
28696 lDAPDisplayName: systemOnly\r
28697 schemaFlagsEx: 1\r
28698 schemaIDGUID:: RnqWv+YN0BGihQCqADBJ4g==\r
28699 systemOnly: TRUE\r
28700 systemFlags: 16\r
28701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28703 dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
28704 changetype: add\r
28705 objectClass: top\r
28706 objectClass: attributeSchema\r
28707 cn: System-Poss-Superiors\r
28708 attributeID: 1.2.840.113556.1.4.195\r
28709 attributeSyntax: 2.5.5.2\r
28710 isSingleValued: FALSE\r
28711 showInAdvancedViewOnly: TRUE\r
28712 adminDisplayName: System-Poss-Superiors\r
28713 adminDescription: System-Poss-Superiors\r
28714 oMSyntax: 6\r
28715 searchFlags: 0\r
28716 lDAPDisplayName: systemPossSuperiors\r
28717 schemaFlagsEx: 1\r
28718 schemaIDGUID:: R3qWv+YN0BGihQCqADBJ4g==\r
28719 systemOnly: TRUE\r
28720 systemFlags: 18\r
28721 isMemberOfPartialAttributeSet: TRUE\r
28722 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28724 dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
28725 changetype: add\r
28726 objectClass: top\r
28727 objectClass: attributeSchema\r
28728 cn: Telephone-Number\r
28729 attributeID: 2.5.4.20\r
28730 attributeSyntax: 2.5.5.12\r
28731 isSingleValued: TRUE\r
28732 rangeLower: 1\r
28733 rangeUpper: 64\r
28734 mAPIID: 14856\r
28735 showInAdvancedViewOnly: TRUE\r
28736 adminDisplayName: Telephone-Number\r
28737 adminDescription: Telephone-Number\r
28738 oMSyntax: 64\r
28739 searchFlags: 0\r
28740 lDAPDisplayName: telephoneNumber\r
28741 schemaIDGUID:: SXqWv+YN0BGihQCqADBJ4g==\r
28742 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28743 systemOnly: FALSE\r
28744 systemFlags: 16\r
28745 isMemberOfPartialAttributeSet: TRUE\r
28746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28748 dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X\r
28749 changetype: add\r
28750 objectClass: top\r
28751 objectClass: attributeSchema\r
28752 cn: Teletex-Terminal-Identifier\r
28753 attributeID: 2.5.4.22\r
28754 attributeSyntax: 2.5.5.10\r
28755 isSingleValued: FALSE\r
28756 mAPIID: 33091\r
28757 showInAdvancedViewOnly: TRUE\r
28758 adminDisplayName: Teletex-Terminal-Identifier\r
28759 adminDescription: Teletex-Terminal-Identifier\r
28760 oMSyntax: 4\r
28761 searchFlags: 0\r
28762 lDAPDisplayName: teletexTerminalIdentifier\r
28763 schemaIDGUID:: SnqWv+YN0BGihQCqADBJ4g==\r
28764 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28765 systemOnly: FALSE\r
28766 systemFlags: 16\r
28767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28769 dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X\r
28770 changetype: add\r
28771 objectClass: top\r
28772 objectClass: attributeSchema\r
28773 cn: Telex-Number\r
28774 attributeID: 2.5.4.21\r
28775 attributeSyntax: 2.5.5.10\r
28776 isSingleValued: FALSE\r
28777 rangeLower: 1\r
28778 rangeUpper: 32\r
28779 mAPIID: 14892\r
28780 showInAdvancedViewOnly: TRUE\r
28781 adminDisplayName: Telex-Number\r
28782 adminDescription: Telex-Number\r
28783 oMSyntax: 4\r
28784 searchFlags: 0\r
28785 lDAPDisplayName: telexNumber\r
28786 schemaIDGUID:: S3qWv+YN0BGihQCqADBJ4g==\r
28787 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28788 systemOnly: FALSE\r
28789 systemFlags: 16\r
28790 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28792 dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X\r
28793 changetype: add\r
28794 objectClass: top\r
28795 objectClass: attributeSchema\r
28796 cn: Telex-Primary\r
28797 attributeID: 1.2.840.113556.1.4.648\r
28798 attributeSyntax: 2.5.5.12\r
28799 isSingleValued: TRUE\r
28800 rangeLower: 1\r
28801 rangeUpper: 64\r
28802 showInAdvancedViewOnly: TRUE\r
28803 adminDisplayName: Telex-Primary\r
28804 adminDescription: Telex-Primary\r
28805 oMSyntax: 64\r
28806 searchFlags: 0\r
28807 lDAPDisplayName: primaryTelexNumber\r
28808 schemaIDGUID:: IcGWAtpA0RGpwAAA+ANnwQ==\r
28809 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28810 systemOnly: FALSE\r
28811 systemFlags: 16\r
28812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28814 dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X\r
28815 changetype: add\r
28816 objectClass: top\r
28817 objectClass: attributeSchema\r
28818 cn: Template-Roots\r
28819 attributeID: 1.2.840.113556.1.4.1346\r
28820 attributeSyntax: 2.5.5.1\r
28821 isSingleValued: FALSE\r
28822 showInAdvancedViewOnly: TRUE\r
28823 adminDisplayName: Template-Roots\r
28824 oMObjectClass:: KwwCh3McAIVK\r
28825 adminDescription: Template-Roots\r
28826 oMSyntax: 127\r
28827 searchFlags: 0\r
28828 lDAPDisplayName: templateRoots\r
28829 schemaFlagsEx: 1\r
28830 schemaIDGUID:: oOmd7UFw0hGZBQAA+HpX1A==\r
28831 systemOnly: FALSE\r
28832 systemFlags: 16\r
28833 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28835 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X\r
28836 changetype: add\r
28837 objectClass: top\r
28838 objectClass: attributeSchema\r
28839 cn: Template-Roots2\r
28840 attributeID: 1.2.840.113556.1.4.2048\r
28841 attributeSyntax: 2.5.5.1\r
28842 isSingleValued: FALSE\r
28843 linkID: 2126\r
28844 showInAdvancedViewOnly: TRUE\r
28845 adminDisplayName: Template-Roots2\r
28846 oMObjectClass:: KwwCh3McAIVK\r
28847 adminDescription: \r
28848  This attribute is used on the Exchange config container to indicate where the \r
28849  template containers are stored. This information is used by the Active Directo\r
28850  ry MAPI provider.\r
28851 oMSyntax: 127\r
28852 searchFlags: 0\r
28853 lDAPDisplayName: templateRoots2\r
28854 schemaFlagsEx: 1\r
28855 schemaIDGUID:: GqnLsYIGYkOmWRU+IB7waQ==\r
28856 systemOnly: FALSE\r
28857 systemFlags: 16\r
28858 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28860 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X\r
28861 changetype: add\r
28862 objectClass: top\r
28863 objectClass: attributeSchema\r
28864 cn: Terminal-Server\r
28865 attributeID: 1.2.840.113556.1.4.885\r
28866 attributeSyntax: 2.5.5.10\r
28867 isSingleValued: TRUE\r
28868 rangeUpper: 20480\r
28869 showInAdvancedViewOnly: TRUE\r
28870 adminDisplayName: Terminal-Server\r
28871 adminDescription: Terminal-Server\r
28872 oMSyntax: 4\r
28873 searchFlags: 1\r
28874 lDAPDisplayName: terminalServer\r
28875 schemaIDGUID:: HJq2bSKU0RGuvQAA+ANnwQ==\r
28876 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
28877 systemOnly: FALSE\r
28878 systemFlags: 16\r
28879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28881 dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X\r
28882 changetype: add\r
28883 objectClass: top\r
28884 objectClass: attributeSchema\r
28885 cn: Text-Country\r
28886 attributeID: 1.2.840.113556.1.2.131\r
28887 attributeSyntax: 2.5.5.12\r
28888 isSingleValued: TRUE\r
28889 rangeLower: 1\r
28890 rangeUpper: 128\r
28891 mAPIID: 14886\r
28892 showInAdvancedViewOnly: TRUE\r
28893 adminDisplayName: Text-Country\r
28894 adminDescription: Text-Country\r
28895 oMSyntax: 64\r
28896 searchFlags: 16\r
28897 lDAPDisplayName: co\r
28898 schemaIDGUID:: p//48JER0BGgYACqAGwz7Q==\r
28899 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28900 systemOnly: FALSE\r
28901 systemFlags: 16\r
28902 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28904 dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X\r
28905 changetype: add\r
28906 objectClass: top\r
28907 objectClass: attributeSchema\r
28908 cn: Text-Encoded-OR-Address\r
28909 attributeID: 0.9.2342.19200300.100.1.2\r
28910 attributeSyntax: 2.5.5.12\r
28911 isSingleValued: TRUE\r
28912 rangeLower: 1\r
28913 rangeUpper: 1024\r
28914 mAPIID: 35969\r
28915 showInAdvancedViewOnly: TRUE\r
28916 adminDisplayName: Text-Encoded-OR-Address\r
28917 adminDescription: Text-Encoded-OR-Address\r
28918 oMSyntax: 64\r
28919 searchFlags: 0\r
28920 lDAPDisplayName: textEncodedORAddress\r
28921 schemaIDGUID:: iXTfqOrF0RG7ywCAx2ZwwA==\r
28922 systemOnly: FALSE\r
28923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28925 dn: CN=Time-Refresh,CN=Schema,CN=Configuration,DC=X\r
28926 changetype: add\r
28927 objectClass: top\r
28928 objectClass: attributeSchema\r
28929 cn: Time-Refresh\r
28930 attributeID: 1.2.840.113556.1.4.503\r
28931 attributeSyntax: 2.5.5.16\r
28932 isSingleValued: TRUE\r
28933 showInAdvancedViewOnly: TRUE\r
28934 adminDisplayName: Time-Refresh\r
28935 adminDescription: Time-Refresh\r
28936 oMSyntax: 65\r
28937 searchFlags: 0\r
28938 lDAPDisplayName: timeRefresh\r
28939 schemaIDGUID:: 8Qys3Y+v0BGv6wDAT9kwyQ==\r
28940 systemOnly: FALSE\r
28941 systemFlags: 16\r
28942 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28944 dn: CN=Time-Vol-Change,CN=Schema,CN=Configuration,DC=X\r
28945 changetype: add\r
28946 objectClass: top\r
28947 objectClass: attributeSchema\r
28948 cn: Time-Vol-Change\r
28949 attributeID: 1.2.840.113556.1.4.502\r
28950 attributeSyntax: 2.5.5.16\r
28951 isSingleValued: TRUE\r
28952 showInAdvancedViewOnly: TRUE\r
28953 adminDisplayName: Time-Vol-Change\r
28954 adminDescription: Time-Vol-Change\r
28955 oMSyntax: 65\r
28956 searchFlags: 1\r
28957 lDAPDisplayName: timeVolChange\r
28958 schemaIDGUID:: 8Ays3Y+v0BGv6wDAT9kwyQ==\r
28959 systemOnly: FALSE\r
28960 systemFlags: 16\r
28961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28963 dn: CN=Title,CN=Schema,CN=Configuration,DC=X\r
28964 changetype: add\r
28965 objectClass: top\r
28966 objectClass: attributeSchema\r
28967 cn: Title\r
28968 attributeID: 2.5.4.12\r
28969 attributeSyntax: 2.5.5.12\r
28970 isSingleValued: TRUE\r
28971 rangeLower: 1\r
28972 rangeUpper: 128\r
28973 mAPIID: 14871\r
28974 showInAdvancedViewOnly: TRUE\r
28975 adminDisplayName: Title\r
28976 adminDescription: Title\r
28977 oMSyntax: 64\r
28978 searchFlags: 0\r
28979 lDAPDisplayName: title\r
28980 schemaIDGUID:: VXqWv+YN0BGihQCqADBJ4g==\r
28981 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28982 systemOnly: FALSE\r
28983 systemFlags: 16\r
28984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28986 dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X\r
28987 changetype: add\r
28988 objectClass: top\r
28989 objectClass: attributeSchema\r
28990 cn: Token-Groups\r
28991 attributeID: 1.2.840.113556.1.4.1301\r
28992 attributeSyntax: 2.5.5.17\r
28993 isSingleValued: FALSE\r
28994 showInAdvancedViewOnly: TRUE\r
28995 adminDisplayName: Token-Groups\r
28996 adminDescription: Token-Groups\r
28997 oMSyntax: 4\r
28998 searchFlags: 0\r
28999 lDAPDisplayName: tokenGroups\r
29000 schemaFlagsEx: 1\r
29001 schemaIDGUID:: bZ7Gt8cs0hGFTgCgyYP2CA==\r
29002 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29003 systemOnly: FALSE\r
29004 systemFlags: 134217748\r
29005 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29007 dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
29008 changetype: add\r
29009 objectClass: top\r
29010 objectClass: attributeSchema\r
29011 cn: Token-Groups-Global-And-Universal\r
29012 attributeID: 1.2.840.113556.1.4.1418\r
29013 attributeSyntax: 2.5.5.17\r
29014 isSingleValued: FALSE\r
29015 showInAdvancedViewOnly: TRUE\r
29016 adminDisplayName: Token-Groups-Global-And-Universal\r
29017 adminDescription: Token-Groups-Global-And-Universal\r
29018 oMSyntax: 4\r
29019 searchFlags: 0\r
29020 lDAPDisplayName: tokenGroupsGlobalAndUniversal\r
29021 schemaFlagsEx: 1\r
29022 schemaIDGUID:: HbGpRq5gWkC36P+KWNRW0g==\r
29023 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29024 systemOnly: FALSE\r
29025 systemFlags: 134217748\r
29026 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29028 dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
29029 changetype: add\r
29030 objectClass: top\r
29031 objectClass: attributeSchema\r
29032 cn: Token-Groups-No-GC-Acceptable\r
29033 attributeID: 1.2.840.113556.1.4.1303\r
29034 attributeSyntax: 2.5.5.17\r
29035 isSingleValued: FALSE\r
29036 showInAdvancedViewOnly: TRUE\r
29037 adminDisplayName: Token-Groups-No-GC-Acceptable\r
29038 adminDescription: Token-Groups-No-GC-Acceptable\r
29039 oMSyntax: 4\r
29040 searchFlags: 0\r
29041 lDAPDisplayName: tokenGroupsNoGCAcceptable\r
29042 schemaFlagsEx: 1\r
29043 schemaIDGUID:: ksMPBN8z0hGYsgAA+HpX1A==\r
29044 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29045 systemOnly: FALSE\r
29046 systemFlags: 134217748\r
29047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29049 dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,DC=X\r
29050 changetype: add\r
29051 objectClass: top\r
29052 objectClass: attributeSchema\r
29053 cn: Tombstone-Lifetime\r
29054 attributeID: 1.2.840.113556.1.2.54\r
29055 attributeSyntax: 2.5.5.9\r
29056 isSingleValued: TRUE\r
29057 mAPIID: 33093\r
29058 showInAdvancedViewOnly: TRUE\r
29059 adminDisplayName: Tombstone-Lifetime\r
29060 adminDescription: Tombstone-Lifetime\r
29061 oMSyntax: 2\r
29062 searchFlags: 0\r
29063 lDAPDisplayName: tombstoneLifetime\r
29064 schemaFlagsEx: 1\r
29065 schemaIDGUID:: YKjDFnMS0BGgYACqAGwz7Q==\r
29066 systemOnly: FALSE\r
29067 systemFlags: 16\r
29068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29070 dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X\r
29071 changetype: add\r
29072 objectClass: top\r
29073 objectClass: attributeSchema\r
29074 cn: Transport-Address-Attribute\r
29075 attributeID: 1.2.840.113556.1.4.895\r
29076 attributeSyntax: 2.5.5.2\r
29077 isSingleValued: TRUE\r
29078 showInAdvancedViewOnly: TRUE\r
29079 adminDisplayName: Transport-Address-Attribute\r
29080 adminDescription: Transport-Address-Attribute\r
29081 oMSyntax: 6\r
29082 searchFlags: 0\r
29083 lDAPDisplayName: transportAddressAttribute\r
29084 schemaFlagsEx: 1\r
29085 schemaIDGUID:: fIbcwWGi0RG2BgAA+ANnwQ==\r
29086 systemOnly: FALSE\r
29087 systemFlags: 16\r
29088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29090 dn: CN=Transport-DLL-Name,CN=Schema,CN=Configuration,DC=X\r
29091 changetype: add\r
29092 objectClass: top\r
29093 objectClass: attributeSchema\r
29094 cn: Transport-DLL-Name\r
29095 attributeID: 1.2.840.113556.1.4.789\r
29096 attributeSyntax: 2.5.5.12\r
29097 isSingleValued: TRUE\r
29098 rangeLower: 0\r
29099 rangeUpper: 1024\r
29100 showInAdvancedViewOnly: TRUE\r
29101 adminDisplayName: Transport-DLL-Name\r
29102 adminDescription: Transport-DLL-Name\r
29103 oMSyntax: 64\r
29104 searchFlags: 0\r
29105 lDAPDisplayName: transportDLLName\r
29106 schemaFlagsEx: 1\r
29107 schemaIDGUID:: cnPZJnBg0RGpxgAA+ANnwQ==\r
29108 systemOnly: FALSE\r
29109 systemFlags: 16\r
29110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29112 dn: CN=Transport-Type,CN=Schema,CN=Configuration,DC=X\r
29113 changetype: add\r
29114 objectClass: top\r
29115 objectClass: attributeSchema\r
29116 cn: Transport-Type\r
29117 attributeID: 1.2.840.113556.1.4.791\r
29118 attributeSyntax: 2.5.5.1\r
29119 isSingleValued: TRUE\r
29120 showInAdvancedViewOnly: TRUE\r
29121 adminDisplayName: Transport-Type\r
29122 oMObjectClass:: KwwCh3McAIVK\r
29123 adminDescription: Transport-Type\r
29124 oMSyntax: 127\r
29125 searchFlags: 0\r
29126 lDAPDisplayName: transportType\r
29127 schemaFlagsEx: 1\r
29128 schemaIDGUID:: dHPZJnBg0RGpxgAA+ANnwQ==\r
29129 systemOnly: FALSE\r
29130 systemFlags: 16\r
29131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29133 dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X\r
29134 changetype: add\r
29135 objectClass: top\r
29136 objectClass: attributeSchema\r
29137 cn: Treat-As-Leaf\r
29138 attributeID: 1.2.840.113556.1.4.806\r
29139 attributeSyntax: 2.5.5.8\r
29140 isSingleValued: TRUE\r
29141 showInAdvancedViewOnly: TRUE\r
29142 adminDisplayName: Treat-As-Leaf\r
29143 adminDescription: Treat-As-Leaf\r
29144 oMSyntax: 1\r
29145 searchFlags: 0\r
29146 lDAPDisplayName: treatAsLeaf\r
29147 schemaIDGUID:: 40TQjx930RGurgAA+ANnwQ==\r
29148 systemOnly: FALSE\r
29149 systemFlags: 16\r
29150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29152 dn: CN=Tree-Name,CN=Schema,CN=Configuration,DC=X\r
29153 changetype: add\r
29154 objectClass: top\r
29155 objectClass: attributeSchema\r
29156 cn: Tree-Name\r
29157 attributeID: 1.2.840.113556.1.4.660\r
29158 attributeSyntax: 2.5.5.12\r
29159 isSingleValued: TRUE\r
29160 showInAdvancedViewOnly: TRUE\r
29161 adminDisplayName: Tree-Name\r
29162 adminDescription: Tree-Name\r
29163 oMSyntax: 64\r
29164 searchFlags: 0\r
29165 lDAPDisplayName: treeName\r
29166 schemaIDGUID:: vQ5jKNVB0RGpwQAA+ANnwQ==\r
29167 systemOnly: TRUE\r
29168 systemFlags: 16\r
29169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29171 dn: CN=Trust-Attributes,CN=Schema,CN=Configuration,DC=X\r
29172 changetype: add\r
29173 objectClass: top\r
29174 objectClass: attributeSchema\r
29175 cn: Trust-Attributes\r
29176 attributeID: 1.2.840.113556.1.4.470\r
29177 attributeSyntax: 2.5.5.9\r
29178 isSingleValued: TRUE\r
29179 showInAdvancedViewOnly: TRUE\r
29180 adminDisplayName: Trust-Attributes\r
29181 adminDescription: Trust-Attributes\r
29182 oMSyntax: 2\r
29183 searchFlags: 0\r
29184 lDAPDisplayName: trustAttributes\r
29185 schemaFlagsEx: 1\r
29186 schemaIDGUID:: Wn6mgCKf0BGv3QDAT9kwyQ==\r
29187 systemOnly: FALSE\r
29188 systemFlags: 16\r
29189 isMemberOfPartialAttributeSet: TRUE\r
29190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29192 dn: CN=Trust-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
29193 changetype: add\r
29194 objectClass: top\r
29195 objectClass: attributeSchema\r
29196 cn: Trust-Auth-Incoming\r
29197 attributeID: 1.2.840.113556.1.4.129\r
29198 attributeSyntax: 2.5.5.10\r
29199 isSingleValued: TRUE\r
29200 rangeLower: 0\r
29201 rangeUpper: 32767\r
29202 showInAdvancedViewOnly: TRUE\r
29203 adminDisplayName: Trust-Auth-Incoming\r
29204 adminDescription: Trust-Auth-Incoming\r
29205 oMSyntax: 4\r
29206 searchFlags: 0\r
29207 lDAPDisplayName: trustAuthIncoming\r
29208 schemaFlagsEx: 1\r
29209 schemaIDGUID:: WXqWv+YN0BGihQCqADBJ4g==\r
29210 systemOnly: FALSE\r
29211 systemFlags: 16\r
29212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29214 dn: CN=Trust-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
29215 changetype: add\r
29216 objectClass: top\r
29217 objectClass: attributeSchema\r
29218 cn: Trust-Auth-Outgoing\r
29219 attributeID: 1.2.840.113556.1.4.135\r
29220 attributeSyntax: 2.5.5.10\r
29221 isSingleValued: TRUE\r
29222 rangeLower: 0\r
29223 rangeUpper: 32767\r
29224 showInAdvancedViewOnly: TRUE\r
29225 adminDisplayName: Trust-Auth-Outgoing\r
29226 adminDescription: Trust-Auth-Outgoing\r
29227 oMSyntax: 4\r
29228 searchFlags: 0\r
29229 lDAPDisplayName: trustAuthOutgoing\r
29230 schemaFlagsEx: 1\r
29231 schemaIDGUID:: X3qWv+YN0BGihQCqADBJ4g==\r
29232 systemOnly: FALSE\r
29233 systemFlags: 16\r
29234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29236 dn: CN=Trust-Direction,CN=Schema,CN=Configuration,DC=X\r
29237 changetype: add\r
29238 objectClass: top\r
29239 objectClass: attributeSchema\r
29240 cn: Trust-Direction\r
29241 attributeID: 1.2.840.113556.1.4.132\r
29242 attributeSyntax: 2.5.5.9\r
29243 isSingleValued: TRUE\r
29244 showInAdvancedViewOnly: TRUE\r
29245 adminDisplayName: Trust-Direction\r
29246 adminDescription: Trust-Direction\r
29247 oMSyntax: 2\r
29248 searchFlags: 0\r
29249 lDAPDisplayName: trustDirection\r
29250 schemaFlagsEx: 1\r
29251 schemaIDGUID:: XHqWv+YN0BGihQCqADBJ4g==\r
29252 systemOnly: FALSE\r
29253 systemFlags: 16\r
29254 isMemberOfPartialAttributeSet: TRUE\r
29255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29257 dn: CN=Trust-Parent,CN=Schema,CN=Configuration,DC=X\r
29258 changetype: add\r
29259 objectClass: top\r
29260 objectClass: attributeSchema\r
29261 cn: Trust-Parent\r
29262 attributeID: 1.2.840.113556.1.4.471\r
29263 attributeSyntax: 2.5.5.1\r
29264 isSingleValued: TRUE\r
29265 showInAdvancedViewOnly: TRUE\r
29266 adminDisplayName: Trust-Parent\r
29267 oMObjectClass:: KwwCh3McAIVK\r
29268 adminDescription: Trust-Parent\r
29269 oMSyntax: 127\r
29270 searchFlags: 0\r
29271 lDAPDisplayName: trustParent\r
29272 schemaFlagsEx: 1\r
29273 schemaIDGUID:: euoAsIag0BGv3QDAT9kwyQ==\r
29274 systemOnly: FALSE\r
29275 systemFlags: 16\r
29276 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29278 dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X\r
29279 changetype: add\r
29280 objectClass: top\r
29281 objectClass: attributeSchema\r
29282 cn: Trust-Partner\r
29283 attributeID: 1.2.840.113556.1.4.133\r
29284 attributeSyntax: 2.5.5.12\r
29285 isSingleValued: TRUE\r
29286 rangeLower: 1\r
29287 rangeUpper: 1024\r
29288 showInAdvancedViewOnly: TRUE\r
29289 adminDisplayName: Trust-Partner\r
29290 adminDescription: Trust-Partner\r
29291 oMSyntax: 64\r
29292 searchFlags: 1\r
29293 lDAPDisplayName: trustPartner\r
29294 schemaFlagsEx: 1\r
29295 schemaIDGUID:: XXqWv+YN0BGihQCqADBJ4g==\r
29296 systemOnly: FALSE\r
29297 systemFlags: 16\r
29298 isMemberOfPartialAttributeSet: TRUE\r
29299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29301 dn: CN=Trust-Posix-Offset,CN=Schema,CN=Configuration,DC=X\r
29302 changetype: add\r
29303 objectClass: top\r
29304 objectClass: attributeSchema\r
29305 cn: Trust-Posix-Offset\r
29306 attributeID: 1.2.840.113556.1.4.134\r
29307 attributeSyntax: 2.5.5.9\r
29308 isSingleValued: TRUE\r
29309 showInAdvancedViewOnly: TRUE\r
29310 adminDisplayName: Trust-Posix-Offset\r
29311 adminDescription: Trust-Posix-Offset\r
29312 oMSyntax: 2\r
29313 searchFlags: 0\r
29314 lDAPDisplayName: trustPosixOffset\r
29315 schemaFlagsEx: 1\r
29316 schemaIDGUID:: XnqWv+YN0BGihQCqADBJ4g==\r
29317 systemOnly: FALSE\r
29318 systemFlags: 16\r
29319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29321 dn: CN=Trust-Type,CN=Schema,CN=Configuration,DC=X\r
29322 changetype: add\r
29323 objectClass: top\r
29324 objectClass: attributeSchema\r
29325 cn: Trust-Type\r
29326 attributeID: 1.2.840.113556.1.4.136\r
29327 attributeSyntax: 2.5.5.9\r
29328 isSingleValued: TRUE\r
29329 showInAdvancedViewOnly: TRUE\r
29330 adminDisplayName: Trust-Type\r
29331 adminDescription: Trust-Type\r
29332 oMSyntax: 2\r
29333 searchFlags: 0\r
29334 lDAPDisplayName: trustType\r
29335 schemaFlagsEx: 1\r
29336 schemaIDGUID:: YHqWv+YN0BGihQCqADBJ4g==\r
29337 systemOnly: FALSE\r
29338 systemFlags: 16\r
29339 isMemberOfPartialAttributeSet: TRUE\r
29340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29342 dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X\r
29343 changetype: add\r
29344 objectClass: top\r
29345 objectClass: attributeSchema\r
29346 cn: UAS-Compat\r
29347 attributeID: 1.2.840.113556.1.4.155\r
29348 attributeSyntax: 2.5.5.9\r
29349 isSingleValued: TRUE\r
29350 showInAdvancedViewOnly: TRUE\r
29351 adminDisplayName: UAS-Compat\r
29352 adminDescription: UAS-Compat\r
29353 oMSyntax: 2\r
29354 searchFlags: 0\r
29355 lDAPDisplayName: uASCompat\r
29356 schemaFlagsEx: 1\r
29357 schemaIDGUID:: YXqWv+YN0BGihQCqADBJ4g==\r
29358 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
29359 systemOnly: FALSE\r
29360 systemFlags: 16\r
29361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29363 dn: CN=uid,CN=Schema,CN=Configuration,DC=X\r
29364 changetype: add\r
29365 objectClass: top\r
29366 objectClass: attributeSchema\r
29367 cn: uid\r
29368 attributeID: 0.9.2342.19200300.100.1.1\r
29369 attributeSyntax: 2.5.5.12\r
29370 isSingleValued: FALSE\r
29371 showInAdvancedViewOnly: FALSE\r
29372 adminDisplayName: uid\r
29373 adminDescription: A user ID.\r
29374 oMSyntax: 64\r
29375 searchFlags: 8\r
29376 lDAPDisplayName: uid\r
29377 schemaIDGUID:: oPywC4ken0KQGhQTiU2fWQ==\r
29378 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
29379 systemOnly: FALSE\r
29380 systemFlags: 0\r
29381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29383 dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X\r
29384 changetype: add\r
29385 objectClass: top\r
29386 objectClass: attributeSchema\r
29387 cn: UidNumber\r
29388 attributeID: 1.3.6.1.1.1.1.0\r
29389 attributeSyntax: 2.5.5.9\r
29390 isSingleValued: TRUE\r
29391 showInAdvancedViewOnly: TRUE\r
29392 adminDisplayName: uidNumber\r
29393 adminDescription: \r
29394  An integer uniquely identifying a user in an administrative domain (RFC 2307)\r
29395 oMSyntax: 2\r
29396 searchFlags: 1\r
29397 lDAPDisplayName: uidNumber\r
29398 schemaIDGUID:: j8wPhWuc4Ue2cXxlS+TVsw==\r
29399 systemOnly: FALSE\r
29400 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29402 dn: CN=UNC-Name,CN=Schema,CN=Configuration,DC=X\r
29403 changetype: add\r
29404 objectClass: top\r
29405 objectClass: attributeSchema\r
29406 cn: UNC-Name\r
29407 attributeID: 1.2.840.113556.1.4.137\r
29408 attributeSyntax: 2.5.5.12\r
29409 isSingleValued: TRUE\r
29410 showInAdvancedViewOnly: TRUE\r
29411 adminDisplayName: UNC-Name\r
29412 adminDescription: UNC-Name\r
29413 oMSyntax: 64\r
29414 searchFlags: 1\r
29415 lDAPDisplayName: uNCName\r
29416 schemaIDGUID:: ZHqWv+YN0BGihQCqADBJ4g==\r
29417 systemOnly: FALSE\r
29418 systemFlags: 16\r
29419 isMemberOfPartialAttributeSet: TRUE\r
29420 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29422 dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,DC=X\r
29423 changetype: add\r
29424 objectClass: top\r
29425 objectClass: attributeSchema\r
29426 cn: Unicode-Pwd\r
29427 attributeID: 1.2.840.113556.1.4.90\r
29428 attributeSyntax: 2.5.5.10\r
29429 isSingleValued: TRUE\r
29430 showInAdvancedViewOnly: TRUE\r
29431 adminDisplayName: Unicode-Pwd\r
29432 adminDescription: Unicode-Pwd\r
29433 oMSyntax: 4\r
29434 searchFlags: 0\r
29435 lDAPDisplayName: unicodePwd\r
29436 schemaFlagsEx: 1\r
29437 schemaIDGUID:: 4XmWv+YN0BGihQCqADBJ4g==\r
29438 systemOnly: FALSE\r
29439 systemFlags: 16\r
29440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29442 dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
29443 changetype: add\r
29444 objectClass: top\r
29445 objectClass: attributeSchema\r
29446 cn: uniqueIdentifier\r
29447 attributeID: 0.9.2342.19200300.100.1.44\r
29448 attributeSyntax: 2.5.5.12\r
29449 isSingleValued: FALSE\r
29450 rangeLower: 1\r
29451 rangeUpper: 256\r
29452 showInAdvancedViewOnly: TRUE\r
29453 adminDisplayName: uniqueIdentifier\r
29454 adminDescription: \r
29455  The uniqueIdentifier attribute type specifies a "unique identifier" for an obj\r
29456  ect represented in the Directory.\r
29457 oMSyntax: 64\r
29458 searchFlags: 0\r
29459 lDAPDisplayName: uniqueIdentifier\r
29460 schemaIDGUID:: x4QBusU47UulJnVCFHBYDA==\r
29461 systemOnly: FALSE\r
29462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29464 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X\r
29465 changetype: add\r
29466 objectClass: top\r
29467 objectClass: attributeSchema\r
29468 cn: uniqueMember\r
29469 attributeID: 2.5.4.50\r
29470 attributeSyntax: 2.5.5.1\r
29471 isSingleValued: FALSE\r
29472 showInAdvancedViewOnly: FALSE\r
29473 adminDisplayName: uniqueMember\r
29474 oMObjectClass:: KwwCh3McAIVK\r
29475 adminDescription: \r
29476  The distinguished name for the member of a group. Used by groupOfUniqueNames.\r
29477 oMSyntax: 127\r
29478 searchFlags: 0\r
29479 lDAPDisplayName: uniqueMember\r
29480 schemaIDGUID:: JoeIjwr410Sx7sud8hOSyA==\r
29481 systemOnly: FALSE\r
29482 systemFlags: 0\r
29483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29485 dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X\r
29486 changetype: add\r
29487 objectClass: top\r
29488 objectClass: attributeSchema\r
29489 cn: UnixHomeDirectory\r
29490 attributeID: 1.3.6.1.1.1.1.3\r
29491 attributeSyntax: 2.5.5.5\r
29492 isSingleValued: TRUE\r
29493 rangeUpper: 2048\r
29494 showInAdvancedViewOnly: TRUE\r
29495 adminDisplayName: unixHomeDirectory\r
29496 adminDescription: The absolute path to the home directory (RFC 2307)\r
29497 oMSyntax: 22\r
29498 searchFlags: 0\r
29499 lDAPDisplayName: unixHomeDirectory\r
29500 schemaIDGUID:: ErotvA8ATUa/HQgIRl2IQw==\r
29501 systemOnly: FALSE\r
29502 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29504 dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X\r
29505 changetype: add\r
29506 objectClass: top\r
29507 objectClass: attributeSchema\r
29508 cn: UnixUserPassword\r
29509 attributeID: 1.2.840.113556.1.4.1910\r
29510 attributeSyntax: 2.5.5.10\r
29511 isSingleValued: FALSE\r
29512 rangeLower: 1\r
29513 rangeUpper: 128\r
29514 showInAdvancedViewOnly: TRUE\r
29515 adminDisplayName: unixUserPassword\r
29516 adminDescription: userPassword compatible with Unix system.\r
29517 oMSyntax: 4\r
29518 searchFlags: 128\r
29519 lDAPDisplayName: unixUserPassword\r
29520 schemaIDGUID:: R7csYejAkk+SIf3V8VtVDQ==\r
29521 systemOnly: FALSE\r
29522 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29524 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X\r
29525 changetype: add\r
29526 objectClass: top\r
29527 objectClass: attributeSchema\r
29528 cn: unstructuredAddress\r
29529 attributeID: 1.2.840.113549.1.9.8\r
29530 attributeSyntax: 2.5.5.12\r
29531 isSingleValued: FALSE\r
29532 rangeUpper: 256\r
29533 showInAdvancedViewOnly: TRUE\r
29534 adminDisplayName: unstructuredAddress\r
29535 adminDescription: \r
29536  The IP address of the router. For example, 100.11.22.33. PKCS #9\r
29537 oMSyntax: 64\r
29538 searchFlags: 0\r
29539 lDAPDisplayName: unstructuredAddress\r
29540 schemaIDGUID:: OQiVUEzMkUSGOvz5QtaEtw==\r
29541 systemOnly: FALSE\r
29542 systemFlags: 0\r
29543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29545 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X\r
29546 changetype: add\r
29547 objectClass: top\r
29548 objectClass: attributeSchema\r
29549 cn: unstructuredName\r
29550 attributeID: 1.2.840.113549.1.9.2\r
29551 attributeSyntax: 2.5.5.5\r
29552 isSingleValued: FALSE\r
29553 rangeUpper: 256\r
29554 showInAdvancedViewOnly: TRUE\r
29555 adminDisplayName: unstructuredName\r
29556 adminDescription: \r
29557  The DNS name of the router. For example, router1.microsoft.com. PKCS #9\r
29558 oMSyntax: 22\r
29559 searchFlags: 0\r
29560 lDAPDisplayName: unstructuredName\r
29561 schemaIDGUID:: d/GOnM9ByUWWc3cWwMiQGw==\r
29562 systemOnly: FALSE\r
29563 systemFlags: 0\r
29564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29566 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X\r
29567 changetype: add\r
29568 objectClass: top\r
29569 objectClass: attributeSchema\r
29570 cn: Upgrade-Product-Code\r
29571 attributeID: 1.2.840.113556.1.4.813\r
29572 attributeSyntax: 2.5.5.10\r
29573 isSingleValued: FALSE\r
29574 rangeLower: 0\r
29575 rangeUpper: 16\r
29576 showInAdvancedViewOnly: TRUE\r
29577 adminDisplayName: Upgrade-Product-Code\r
29578 adminDescription: Upgrade-Product-Code\r
29579 oMSyntax: 4\r
29580 searchFlags: 0\r
29581 lDAPDisplayName: upgradeProductCode\r
29582 schemaIDGUID:: EoPh2TmJ0RGuvAAA+ANnwQ==\r
29583 systemOnly: FALSE\r
29584 systemFlags: 16\r
29585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29587 dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
29588 changetype: add\r
29589 objectClass: top\r
29590 objectClass: attributeSchema\r
29591 cn: UPN-Suffixes\r
29592 attributeID: 1.2.840.113556.1.4.890\r
29593 attributeSyntax: 2.5.5.12\r
29594 isSingleValued: FALSE\r
29595 showInAdvancedViewOnly: TRUE\r
29596 adminDisplayName: UPN-Suffixes\r
29597 adminDescription: UPN-Suffixes\r
29598 oMSyntax: 64\r
29599 searchFlags: 0\r
29600 lDAPDisplayName: uPNSuffixes\r
29601 schemaFlagsEx: 1\r
29602 schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ==\r
29603 systemOnly: FALSE\r
29604 systemFlags: 16\r
29605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29607 dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X\r
29608 changetype: add\r
29609 objectClass: top\r
29610 objectClass: attributeSchema\r
29611 cn: User-Account-Control\r
29612 attributeID: 1.2.840.113556.1.4.8\r
29613 attributeSyntax: 2.5.5.9\r
29614 isSingleValued: TRUE\r
29615 showInAdvancedViewOnly: TRUE\r
29616 adminDisplayName: User-Account-Control\r
29617 adminDescription: User-Account-Control\r
29618 oMSyntax: 2\r
29619 searchFlags: 25\r
29620 lDAPDisplayName: userAccountControl\r
29621 schemaFlagsEx: 1\r
29622 schemaIDGUID:: aHqWv+YN0BGihQCqADBJ4g==\r
29623 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
29624 systemOnly: FALSE\r
29625 systemFlags: 18\r
29626 isMemberOfPartialAttributeSet: TRUE\r
29627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29629 dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X\r
29630 changetype: add\r
29631 objectClass: top\r
29632 objectClass: attributeSchema\r
29633 cn: User-Cert\r
29634 attributeID: 1.2.840.113556.1.4.645\r
29635 attributeSyntax: 2.5.5.10\r
29636 isSingleValued: TRUE\r
29637 rangeLower: 0\r
29638 rangeUpper: 32767\r
29639 mAPIID: 14882\r
29640 showInAdvancedViewOnly: TRUE\r
29641 adminDisplayName: User-Cert\r
29642 adminDescription: User-Cert\r
29643 oMSyntax: 4\r
29644 searchFlags: 0\r
29645 lDAPDisplayName: userCert\r
29646 schemaIDGUID:: aXqWv+YN0BGihQCqADBJ4g==\r
29647 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29648 systemOnly: FALSE\r
29649 systemFlags: 16\r
29650 isMemberOfPartialAttributeSet: TRUE\r
29651 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29653 dn: CN=User-Comment,CN=Schema,CN=Configuration,DC=X\r
29654 changetype: add\r
29655 objectClass: top\r
29656 objectClass: attributeSchema\r
29657 cn: User-Comment\r
29658 attributeID: 1.2.840.113556.1.4.156\r
29659 attributeSyntax: 2.5.5.12\r
29660 isSingleValued: TRUE\r
29661 showInAdvancedViewOnly: TRUE\r
29662 adminDisplayName: User-Comment\r
29663 adminDescription: User-Comment\r
29664 oMSyntax: 64\r
29665 searchFlags: 0\r
29666 lDAPDisplayName: comment\r
29667 schemaFlagsEx: 1\r
29668 schemaIDGUID:: anqWv+YN0BGihQCqADBJ4g==\r
29669 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
29670 systemOnly: FALSE\r
29671 systemFlags: 16\r
29672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29674 dn: CN=User-Parameters,CN=Schema,CN=Configuration,DC=X\r
29675 changetype: add\r
29676 objectClass: top\r
29677 objectClass: attributeSchema\r
29678 cn: User-Parameters\r
29679 attributeID: 1.2.840.113556.1.4.138\r
29680 attributeSyntax: 2.5.5.12\r
29681 isSingleValued: TRUE\r
29682 rangeLower: 0\r
29683 rangeUpper: 32767\r
29684 showInAdvancedViewOnly: TRUE\r
29685 adminDisplayName: User-Parameters\r
29686 adminDescription: User-Parameters\r
29687 oMSyntax: 64\r
29688 searchFlags: 0\r
29689 lDAPDisplayName: userParameters\r
29690 schemaFlagsEx: 1\r
29691 schemaIDGUID:: bXqWv+YN0BGihQCqADBJ4g==\r
29692 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
29693 systemOnly: FALSE\r
29694 systemFlags: 16\r
29695 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29697 dn: CN=User-Password,CN=Schema,CN=Configuration,DC=X\r
29698 changetype: add\r
29699 objectClass: top\r
29700 objectClass: attributeSchema\r
29701 cn: User-Password\r
29702 attributeID: 2.5.4.35\r
29703 attributeSyntax: 2.5.5.10\r
29704 isSingleValued: FALSE\r
29705 rangeLower: 1\r
29706 rangeUpper: 128\r
29707 mAPIID: 33107\r
29708 showInAdvancedViewOnly: TRUE\r
29709 adminDisplayName: User-Password\r
29710 adminDescription: User-Password\r
29711 oMSyntax: 4\r
29712 searchFlags: 0\r
29713 lDAPDisplayName: userPassword\r
29714 schemaFlagsEx: 1\r
29715 schemaIDGUID:: bnqWv+YN0BGihQCqADBJ4g==\r
29716 systemOnly: FALSE\r
29717 systemFlags: 16\r
29718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29720 dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
29721 changetype: add\r
29722 objectClass: top\r
29723 objectClass: attributeSchema\r
29724 cn: User-Principal-Name\r
29725 attributeID: 1.2.840.113556.1.4.656\r
29726 attributeSyntax: 2.5.5.12\r
29727 isSingleValued: TRUE\r
29728 rangeUpper: 1024\r
29729 showInAdvancedViewOnly: TRUE\r
29730 adminDisplayName: User-Principal-Name\r
29731 adminDescription: User-Principal-Name\r
29732 oMSyntax: 64\r
29733 searchFlags: 1\r
29734 lDAPDisplayName: userPrincipalName\r
29735 schemaFlagsEx: 1\r
29736 schemaIDGUID:: uw5jKNVB0RGpwQAA+ANnwQ==\r
29737 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
29738 systemOnly: FALSE\r
29739 systemFlags: 18\r
29740 isMemberOfPartialAttributeSet: TRUE\r
29741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29743 dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X\r
29744 changetype: add\r
29745 objectClass: top\r
29746 objectClass: attributeSchema\r
29747 cn: User-Shared-Folder\r
29748 attributeID: 1.2.840.113556.1.4.751\r
29749 attributeSyntax: 2.5.5.12\r
29750 isSingleValued: TRUE\r
29751 showInAdvancedViewOnly: TRUE\r
29752 adminDisplayName: User-Shared-Folder\r
29753 adminDescription: User-Shared-Folder\r
29754 oMSyntax: 64\r
29755 searchFlags: 0\r
29756 lDAPDisplayName: userSharedFolder\r
29757 schemaIDGUID:: HwKamltK0RGpwwAA+ANnwQ==\r
29758 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29759 systemOnly: FALSE\r
29760 systemFlags: 16\r
29761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29763 dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X\r
29764 changetype: add\r
29765 objectClass: top\r
29766 objectClass: attributeSchema\r
29767 cn: User-Shared-Folder-Other\r
29768 attributeID: 1.2.840.113556.1.4.752\r
29769 attributeSyntax: 2.5.5.12\r
29770 isSingleValued: FALSE\r
29771 showInAdvancedViewOnly: TRUE\r
29772 adminDisplayName: User-Shared-Folder-Other\r
29773 adminDescription: User-Shared-Folder-Other\r
29774 oMSyntax: 64\r
29775 searchFlags: 0\r
29776 lDAPDisplayName: userSharedFolderOther\r
29777 schemaIDGUID:: IAKamltK0RGpwwAA+ANnwQ==\r
29778 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29779 systemOnly: FALSE\r
29780 systemFlags: 16\r
29781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29783 dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X\r
29784 changetype: add\r
29785 objectClass: top\r
29786 objectClass: attributeSchema\r
29787 cn: User-SMIME-Certificate\r
29788 attributeID: 2.16.840.1.113730.3.140\r
29789 attributeSyntax: 2.5.5.10\r
29790 isSingleValued: FALSE\r
29791 rangeUpper: 32768\r
29792 mAPIID: 14960\r
29793 showInAdvancedViewOnly: TRUE\r
29794 adminDisplayName: User-SMIME-Certificate\r
29795 adminDescription: User-SMIME-Certificate\r
29796 oMSyntax: 4\r
29797 searchFlags: 0\r
29798 lDAPDisplayName: userSMIMECertificate\r
29799 schemaIDGUID:: sp1q4TxA0RGpwAAA+ANnwQ==\r
29800 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29801 systemOnly: FALSE\r
29802 systemFlags: 0\r
29803 isMemberOfPartialAttributeSet: TRUE\r
29804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29806 dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X\r
29807 changetype: add\r
29808 objectClass: top\r
29809 objectClass: attributeSchema\r
29810 cn: User-Workstations\r
29811 attributeID: 1.2.840.113556.1.4.86\r
29812 attributeSyntax: 2.5.5.12\r
29813 isSingleValued: TRUE\r
29814 rangeLower: 0\r
29815 rangeUpper: 1024\r
29816 showInAdvancedViewOnly: TRUE\r
29817 adminDisplayName: User-Workstations\r
29818 adminDescription: User-Workstations\r
29819 oMSyntax: 64\r
29820 searchFlags: 16\r
29821 lDAPDisplayName: userWorkstations\r
29822 schemaFlagsEx: 1\r
29823 schemaIDGUID:: 13mWv+YN0BGihQCqADBJ4g==\r
29824 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
29825 systemOnly: FALSE\r
29826 systemFlags: 16\r
29827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29829 dn: CN=userClass,CN=Schema,CN=Configuration,DC=X\r
29830 changetype: add\r
29831 objectClass: top\r
29832 objectClass: attributeSchema\r
29833 cn: userClass\r
29834 attributeID: 0.9.2342.19200300.100.1.8\r
29835 attributeSyntax: 2.5.5.12\r
29836 isSingleValued: FALSE\r
29837 rangeLower: 1\r
29838 rangeUpper: 256\r
29839 showInAdvancedViewOnly: TRUE\r
29840 adminDisplayName: userClass\r
29841 adminDescription: \r
29842  The userClass attribute type specifies a category of computer user.\r
29843 oMSyntax: 64\r
29844 searchFlags: 0\r
29845 lDAPDisplayName: userClass\r
29846 schemaIDGUID:: iipzEU3hxUy5L9k/UcbY5A==\r
29847 systemOnly: FALSE\r
29848 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29850 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X\r
29851 changetype: add\r
29852 objectClass: top\r
29853 objectClass: attributeSchema\r
29854 cn: userPKCS12\r
29855 attributeID: 2.16.840.1.113730.3.1.216\r
29856 attributeSyntax: 2.5.5.10\r
29857 isSingleValued: FALSE\r
29858 showInAdvancedViewOnly: FALSE\r
29859 adminDisplayName: userPKCS12\r
29860 adminDescription: \r
29861  PKCS #12 PFX PDU for exchange of personal identity information.\r
29862 oMSyntax: 4\r
29863 searchFlags: 0\r
29864 lDAPDisplayName: userPKCS12\r
29865 schemaIDGUID:: tYqZI/hwB0CkwahKODEfmg==\r
29866 systemOnly: FALSE\r
29867 systemFlags: 0\r
29868 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29870 dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X\r
29871 changetype: add\r
29872 objectClass: top\r
29873 objectClass: attributeSchema\r
29874 cn: USN-Changed\r
29875 attributeID: 1.2.840.113556.1.2.120\r
29876 attributeSyntax: 2.5.5.16\r
29877 isSingleValued: TRUE\r
29878 mAPIID: 32809\r
29879 showInAdvancedViewOnly: TRUE\r
29880 adminDisplayName: USN-Changed\r
29881 adminDescription: USN-Changed\r
29882 oMSyntax: 65\r
29883 searchFlags: 9\r
29884 lDAPDisplayName: uSNChanged\r
29885 schemaFlagsEx: 1\r
29886 schemaIDGUID:: b3qWv+YN0BGihQCqADBJ4g==\r
29887 systemOnly: TRUE\r
29888 systemFlags: 19\r
29889 isMemberOfPartialAttributeSet: TRUE\r
29890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29892 dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X\r
29893 changetype: add\r
29894 objectClass: top\r
29895 objectClass: attributeSchema\r
29896 cn: USN-Created\r
29897 attributeID: 1.2.840.113556.1.2.19\r
29898 attributeSyntax: 2.5.5.16\r
29899 isSingleValued: TRUE\r
29900 mAPIID: 33108\r
29901 showInAdvancedViewOnly: TRUE\r
29902 adminDisplayName: USN-Created\r
29903 adminDescription: USN-Created\r
29904 oMSyntax: 65\r
29905 searchFlags: 9\r
29906 lDAPDisplayName: uSNCreated\r
29907 schemaFlagsEx: 1\r
29908 schemaIDGUID:: cHqWv+YN0BGihQCqADBJ4g==\r
29909 systemOnly: TRUE\r
29910 systemFlags: 19\r
29911 isMemberOfPartialAttributeSet: TRUE\r
29912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29914 dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,DC=X\r
29915 changetype: add\r
29916 objectClass: top\r
29917 objectClass: attributeSchema\r
29918 cn: USN-DSA-Last-Obj-Removed\r
29919 attributeID: 1.2.840.113556.1.2.267\r
29920 attributeSyntax: 2.5.5.16\r
29921 isSingleValued: TRUE\r
29922 mAPIID: 33109\r
29923 showInAdvancedViewOnly: TRUE\r
29924 adminDisplayName: USN-DSA-Last-Obj-Removed\r
29925 adminDescription: USN-DSA-Last-Obj-Removed\r
29926 oMSyntax: 65\r
29927 searchFlags: 0\r
29928 lDAPDisplayName: uSNDSALastObjRemoved\r
29929 schemaFlagsEx: 1\r
29930 schemaIDGUID:: cXqWv+YN0BGihQCqADBJ4g==\r
29931 systemOnly: TRUE\r
29932 systemFlags: 16\r
29933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29935 dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X\r
29936 changetype: add\r
29937 objectClass: top\r
29938 objectClass: attributeSchema\r
29939 cn: USN-Intersite\r
29940 attributeID: 1.2.840.113556.1.2.469\r
29941 attributeSyntax: 2.5.5.9\r
29942 isSingleValued: TRUE\r
29943 mAPIID: 33146\r
29944 showInAdvancedViewOnly: TRUE\r
29945 adminDisplayName: USN-Intersite\r
29946 adminDescription: USN-Intersite\r
29947 oMSyntax: 2\r
29948 searchFlags: 1\r
29949 lDAPDisplayName: USNIntersite\r
29950 schemaIDGUID:: mHTfqOrF0RG7ywCAx2ZwwA==\r
29951 systemOnly: FALSE\r
29952 systemFlags: 16\r
29953 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29955 dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X\r
29956 changetype: add\r
29957 objectClass: top\r
29958 objectClass: attributeSchema\r
29959 cn: USN-Last-Obj-Rem\r
29960 attributeID: 1.2.840.113556.1.2.121\r
29961 attributeSyntax: 2.5.5.16\r
29962 isSingleValued: TRUE\r
29963 mAPIID: 33110\r
29964 showInAdvancedViewOnly: TRUE\r
29965 adminDisplayName: USN-Last-Obj-Rem\r
29966 adminDescription: USN-Last-Obj-Rem\r
29967 oMSyntax: 65\r
29968 searchFlags: 0\r
29969 lDAPDisplayName: uSNLastObjRem\r
29970 schemaFlagsEx: 1\r
29971 schemaIDGUID:: c3qWv+YN0BGihQCqADBJ4g==\r
29972 systemOnly: TRUE\r
29973 systemFlags: 19\r
29974 isMemberOfPartialAttributeSet: TRUE\r
29975 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29977 dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X\r
29978 changetype: add\r
29979 objectClass: top\r
29980 objectClass: attributeSchema\r
29981 cn: USN-Source\r
29982 attributeID: 1.2.840.113556.1.4.896\r
29983 attributeSyntax: 2.5.5.16\r
29984 isSingleValued: TRUE\r
29985 mAPIID: 33111\r
29986 showInAdvancedViewOnly: TRUE\r
29987 adminDisplayName: USN-Source\r
29988 adminDescription: USN-Source\r
29989 oMSyntax: 65\r
29990 searchFlags: 0\r
29991 lDAPDisplayName: uSNSource\r
29992 schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ==\r
29993 systemOnly: FALSE\r
29994 systemFlags: 16\r
29995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29997 dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X\r
29998 changetype: add\r
29999 objectClass: top\r
30000 objectClass: attributeSchema\r
30001 cn: Valid-Accesses\r
30002 attributeID: 1.2.840.113556.1.4.1356\r
30003 attributeSyntax: 2.5.5.9\r
30004 isSingleValued: TRUE\r
30005 showInAdvancedViewOnly: TRUE\r
30006 adminDisplayName: Valid-Accesses\r
30007 adminDescription: Valid-Accesses\r
30008 oMSyntax: 2\r
30009 searchFlags: 0\r
30010 lDAPDisplayName: validAccesses\r
30011 schemaFlagsEx: 1\r
30012 schemaIDGUID:: gKMvTVR/0hGZKgAA+HpX1A==\r
30013 systemOnly: FALSE\r
30014 systemFlags: 16\r
30015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30017 dn: CN=Vendor,CN=Schema,CN=Configuration,DC=X\r
30018 changetype: add\r
30019 objectClass: top\r
30020 objectClass: attributeSchema\r
30021 cn: Vendor\r
30022 attributeID: 1.2.840.113556.1.4.255\r
30023 attributeSyntax: 2.5.5.12\r
30024 isSingleValued: TRUE\r
30025 rangeLower: 0\r
30026 rangeUpper: 512\r
30027 showInAdvancedViewOnly: TRUE\r
30028 adminDisplayName: Vendor\r
30029 adminDescription: Vendor\r
30030 oMSyntax: 64\r
30031 searchFlags: 0\r
30032 lDAPDisplayName: vendor\r
30033 schemaIDGUID:: 3xYUKGgZ0BGijwCqADBJ4g==\r
30034 systemOnly: FALSE\r
30035 systemFlags: 16\r
30036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30038 dn: CN=Version-Number,CN=Schema,CN=Configuration,DC=X\r
30039 changetype: add\r
30040 objectClass: top\r
30041 objectClass: attributeSchema\r
30042 cn: Version-Number\r
30043 attributeID: 1.2.840.113556.1.4.141\r
30044 attributeSyntax: 2.5.5.9\r
30045 isSingleValued: TRUE\r
30046 showInAdvancedViewOnly: TRUE\r
30047 adminDisplayName: Version-Number\r
30048 adminDescription: Version-Number\r
30049 oMSyntax: 2\r
30050 searchFlags: 0\r
30051 lDAPDisplayName: versionNumber\r
30052 schemaIDGUID:: dnqWv+YN0BGihQCqADBJ4g==\r
30053 systemOnly: FALSE\r
30054 systemFlags: 16\r
30055 isMemberOfPartialAttributeSet: TRUE\r
30056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30058 dn: CN=Version-Number-Hi,CN=Schema,CN=Configuration,DC=X\r
30059 changetype: add\r
30060 objectClass: top\r
30061 objectClass: attributeSchema\r
30062 cn: Version-Number-Hi\r
30063 attributeID: 1.2.840.113556.1.4.328\r
30064 attributeSyntax: 2.5.5.9\r
30065 isSingleValued: TRUE\r
30066 showInAdvancedViewOnly: TRUE\r
30067 adminDisplayName: Version-Number-Hi\r
30068 adminDescription: Version-Number-Hi\r
30069 oMSyntax: 2\r
30070 searchFlags: 0\r
30071 lDAPDisplayName: versionNumberHi\r
30072 schemaIDGUID:: mg5sfSB+0BGv1gDAT9kwyQ==\r
30073 systemOnly: FALSE\r
30074 systemFlags: 16\r
30075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30077 dn: CN=Version-Number-Lo,CN=Schema,CN=Configuration,DC=X\r
30078 changetype: add\r
30079 objectClass: top\r
30080 objectClass: attributeSchema\r
30081 cn: Version-Number-Lo\r
30082 attributeID: 1.2.840.113556.1.4.329\r
30083 attributeSyntax: 2.5.5.9\r
30084 isSingleValued: TRUE\r
30085 showInAdvancedViewOnly: TRUE\r
30086 adminDisplayName: Version-Number-Lo\r
30087 adminDescription: Version-Number-Lo\r
30088 oMSyntax: 2\r
30089 searchFlags: 0\r
30090 lDAPDisplayName: versionNumberLo\r
30091 schemaIDGUID:: mw5sfSB+0BGv1gDAT9kwyQ==\r
30092 systemOnly: FALSE\r
30093 systemFlags: 16\r
30094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30096 dn: CN=Vol-Table-GUID,CN=Schema,CN=Configuration,DC=X\r
30097 changetype: add\r
30098 objectClass: top\r
30099 objectClass: attributeSchema\r
30100 cn: Vol-Table-GUID\r
30101 attributeID: 1.2.840.113556.1.4.336\r
30102 attributeSyntax: 2.5.5.10\r
30103 isSingleValued: TRUE\r
30104 rangeLower: 0\r
30105 rangeUpper: 16\r
30106 showInAdvancedViewOnly: TRUE\r
30107 adminDisplayName: Vol-Table-GUID\r
30108 adminDescription: Vol-Table-GUID\r
30109 oMSyntax: 4\r
30110 searchFlags: 0\r
30111 lDAPDisplayName: volTableGUID\r
30112 schemaIDGUID:: /XUAH0B+0BGv1gDAT9kwyQ==\r
30113 systemOnly: FALSE\r
30114 systemFlags: 16\r
30115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30117 dn: CN=Vol-Table-Idx-GUID,CN=Schema,CN=Configuration,DC=X\r
30118 changetype: add\r
30119 objectClass: top\r
30120 objectClass: attributeSchema\r
30121 cn: Vol-Table-Idx-GUID\r
30122 attributeID: 1.2.840.113556.1.4.334\r
30123 attributeSyntax: 2.5.5.10\r
30124 isSingleValued: TRUE\r
30125 rangeLower: 0\r
30126 rangeUpper: 16\r
30127 showInAdvancedViewOnly: TRUE\r
30128 adminDisplayName: Vol-Table-Idx-GUID\r
30129 adminDescription: Vol-Table-Idx-GUID\r
30130 oMSyntax: 4\r
30131 searchFlags: 1\r
30132 lDAPDisplayName: volTableIdxGUID\r
30133 schemaIDGUID:: +3UAH0B+0BGv1gDAT9kwyQ==\r
30134 systemOnly: FALSE\r
30135 systemFlags: 16\r
30136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30138 dn: CN=Volume-Count,CN=Schema,CN=Configuration,DC=X\r
30139 changetype: add\r
30140 objectClass: top\r
30141 objectClass: attributeSchema\r
30142 cn: Volume-Count\r
30143 attributeID: 1.2.840.113556.1.4.507\r
30144 attributeSyntax: 2.5.5.9\r
30145 isSingleValued: TRUE\r
30146 showInAdvancedViewOnly: TRUE\r
30147 adminDisplayName: Volume-Count\r
30148 adminDescription: Volume-Count\r
30149 oMSyntax: 2\r
30150 searchFlags: 0\r
30151 lDAPDisplayName: volumeCount\r
30152 schemaIDGUID:: F6KqNJm20BGv7gAA+ANnwQ==\r
30153 systemOnly: FALSE\r
30154 systemFlags: 16\r
30155 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30157 dn: CN=Wbem-Path,CN=Schema,CN=Configuration,DC=X\r
30158 changetype: add\r
30159 objectClass: top\r
30160 objectClass: attributeSchema\r
30161 cn: Wbem-Path\r
30162 attributeID: 1.2.840.113556.1.4.301\r
30163 attributeSyntax: 2.5.5.12\r
30164 isSingleValued: FALSE\r
30165 showInAdvancedViewOnly: TRUE\r
30166 adminDisplayName: Wbem-Path\r
30167 adminDescription: Wbem-Path\r
30168 oMSyntax: 64\r
30169 searchFlags: 0\r
30170 lDAPDisplayName: wbemPath\r
30171 schemaIDGUID:: cClLJL1a0BGv0gDAT9kwyQ==\r
30172 systemOnly: FALSE\r
30173 systemFlags: 16\r
30174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30176 dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
30177 changetype: add\r
30178 objectClass: top\r
30179 objectClass: attributeSchema\r
30180 cn: Well-Known-Objects\r
30181 attributeID: 1.2.840.113556.1.4.618\r
30182 attributeSyntax: 2.5.5.7\r
30183 isSingleValued: FALSE\r
30184 rangeLower: 16\r
30185 rangeUpper: 16\r
30186 showInAdvancedViewOnly: TRUE\r
30187 adminDisplayName: Well-Known-Objects\r
30188 oMObjectClass:: KoZIhvcUAQEBCw==\r
30189 adminDescription: Well-Known-Objects\r
30190 oMSyntax: 127\r
30191 searchFlags: 0\r
30192 lDAPDisplayName: wellKnownObjects\r
30193 schemaFlagsEx: 1\r
30194 schemaIDGUID:: g4kwBYh20RGt7QDAT9jVzQ==\r
30195 systemOnly: TRUE\r
30196 systemFlags: 18\r
30197 isMemberOfPartialAttributeSet: TRUE\r
30198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30200 dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X\r
30201 changetype: add\r
30202 objectClass: top\r
30203 objectClass: attributeSchema\r
30204 cn: When-Changed\r
30205 attributeID: 1.2.840.113556.1.2.3\r
30206 attributeSyntax: 2.5.5.11\r
30207 isSingleValued: TRUE\r
30208 mAPIID: 12296\r
30209 showInAdvancedViewOnly: TRUE\r
30210 adminDisplayName: When-Changed\r
30211 adminDescription: When-Changed\r
30212 oMSyntax: 24\r
30213 searchFlags: 0\r
30214 lDAPDisplayName: whenChanged\r
30215 schemaFlagsEx: 1\r
30216 schemaIDGUID:: d3qWv+YN0BGihQCqADBJ4g==\r
30217 systemOnly: TRUE\r
30218 systemFlags: 19\r
30219 isMemberOfPartialAttributeSet: TRUE\r
30220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30222 dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X\r
30223 changetype: add\r
30224 objectClass: top\r
30225 objectClass: attributeSchema\r
30226 cn: When-Created\r
30227 attributeID: 1.2.840.113556.1.2.2\r
30228 attributeSyntax: 2.5.5.11\r
30229 isSingleValued: TRUE\r
30230 mAPIID: 12295\r
30231 showInAdvancedViewOnly: TRUE\r
30232 adminDisplayName: When-Created\r
30233 adminDescription: When-Created\r
30234 oMSyntax: 24\r
30235 searchFlags: 0\r
30236 lDAPDisplayName: whenCreated\r
30237 schemaFlagsEx: 1\r
30238 schemaIDGUID:: eHqWv+YN0BGihQCqADBJ4g==\r
30239 systemOnly: TRUE\r
30240 systemFlags: 18\r
30241 isMemberOfPartialAttributeSet: TRUE\r
30242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30244 dn: CN=Winsock-Addresses,CN=Schema,CN=Configuration,DC=X\r
30245 changetype: add\r
30246 objectClass: top\r
30247 objectClass: attributeSchema\r
30248 cn: Winsock-Addresses\r
30249 attributeID: 1.2.840.113556.1.4.142\r
30250 attributeSyntax: 2.5.5.10\r
30251 isSingleValued: FALSE\r
30252 showInAdvancedViewOnly: TRUE\r
30253 adminDisplayName: Winsock-Addresses\r
30254 adminDescription: Winsock-Addresses\r
30255 oMSyntax: 4\r
30256 searchFlags: 0\r
30257 lDAPDisplayName: winsockAddresses\r
30258 schemaIDGUID:: eXqWv+YN0BGihQCqADBJ4g==\r
30259 systemOnly: FALSE\r
30260 systemFlags: 16\r
30261 isMemberOfPartialAttributeSet: TRUE\r
30262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30264 dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X\r
30265 changetype: add\r
30266 objectClass: top\r
30267 objectClass: attributeSchema\r
30268 cn: WWW-Home-Page\r
30269 attributeID: 1.2.840.113556.1.2.464\r
30270 attributeSyntax: 2.5.5.12\r
30271 isSingleValued: TRUE\r
30272 rangeLower: 1\r
30273 rangeUpper: 2048\r
30274 showInAdvancedViewOnly: TRUE\r
30275 adminDisplayName: WWW-Home-Page\r
30276 adminDescription: WWW-Home-Page\r
30277 oMSyntax: 64\r
30278 searchFlags: 0\r
30279 lDAPDisplayName: wWWHomePage\r
30280 schemaIDGUID:: enqWv+YN0BGihQCqADBJ4g==\r
30281 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
30282 systemOnly: FALSE\r
30283 systemFlags: 16\r
30284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30286 dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X\r
30287 changetype: add\r
30288 objectClass: top\r
30289 objectClass: attributeSchema\r
30290 cn: WWW-Page-Other\r
30291 attributeID: 1.2.840.113556.1.4.749\r
30292 attributeSyntax: 2.5.5.12\r
30293 isSingleValued: FALSE\r
30294 mAPIID: 33141\r
30295 showInAdvancedViewOnly: TRUE\r
30296 adminDisplayName: WWW-Page-Other\r
30297 adminDescription: WWW-Page-Other\r
30298 oMSyntax: 64\r
30299 searchFlags: 0\r
30300 lDAPDisplayName: url\r
30301 schemaIDGUID:: IQKamltK0RGpwwAA+ANnwQ==\r
30302 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
30303 systemOnly: FALSE\r
30304 systemFlags: 16\r
30305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30307 dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X\r
30308 changetype: add\r
30309 objectClass: top\r
30310 objectClass: attributeSchema\r
30311 cn: X121-Address\r
30312 attributeID: 2.5.4.24\r
30313 attributeSyntax: 2.5.5.6\r
30314 isSingleValued: FALSE\r
30315 rangeLower: 1\r
30316 rangeUpper: 15\r
30317 mAPIID: 33112\r
30318 showInAdvancedViewOnly: TRUE\r
30319 adminDisplayName: X121-Address\r
30320 adminDescription: X121-Address\r
30321 oMSyntax: 18\r
30322 searchFlags: 0\r
30323 lDAPDisplayName: x121Address\r
30324 schemaIDGUID:: e3qWv+YN0BGihQCqADBJ4g==\r
30325 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30326 systemOnly: FALSE\r
30327 systemFlags: 16\r
30328 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30330 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
30331 changetype: add\r
30332 objectClass: top\r
30333 objectClass: attributeSchema\r
30334 cn: x500uniqueIdentifier\r
30335 attributeID: 2.5.4.45\r
30336 attributeSyntax: 2.5.5.10\r
30337 isSingleValued: FALSE\r
30338 showInAdvancedViewOnly: FALSE\r
30339 adminDisplayName: x500uniqueIdentifier\r
30340 adminDescription: \r
30341  Used to distinguish between objects when a distinguished name has been reused.\r
30342    This is a different attribute type from both the "uid" and "uniqueIdentifier\r
30343  " types.\r
30344 oMSyntax: 4\r
30345 searchFlags: 0\r
30346 lDAPDisplayName: x500uniqueIdentifier\r
30347 schemaIDGUID:: H6F90D2KtkKwqnbJYr5xmg==\r
30348 systemOnly: FALSE\r
30349 systemFlags: 0\r
30350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30352 dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X\r
30353 changetype: add\r
30354 objectClass: top\r
30355 objectClass: attributeSchema\r
30356 cn: X509-Cert\r
30357 attributeID: 2.5.4.36\r
30358 attributeSyntax: 2.5.5.10\r
30359 isSingleValued: FALSE\r
30360 rangeUpper: 32768\r
30361 mAPIID: 35946\r
30362 showInAdvancedViewOnly: TRUE\r
30363 adminDisplayName: X509-Cert\r
30364 adminDescription: X509-Cert\r
30365 oMSyntax: 4\r
30366 searchFlags: 0\r
30367 lDAPDisplayName: userCertificate\r
30368 schemaIDGUID:: f3qWv+YN0BGihQCqADBJ4g==\r
30369 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30370 systemOnly: FALSE\r
30371 systemFlags: 16\r
30372 isMemberOfPartialAttributeSet: TRUE\r
30373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r