ctdb-tests: Update statd-callout tests to handle both modes
[samba4-gss.git] / source4 / setup / ad-schema / AD_DS_Attributes__Windows_Server_v1803.ldf
blob929f9dd899613afdeb966c3d502d4af5e9af1956
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions.\r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation.\r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5 # - Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765) or the Microsoft Community Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646766). If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.\r
6 # - License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map (available here: https://msdn.microsoft.com/en-us/openspecifications/dn750984).\r
7 # - Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit www.microsoft.com/trademarks.\r
8 # - Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
9 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise.\r
10 # Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.\r
11 # Support. For questions and support, please contact dochelp@microsoft.com.\r
13 # The following attribute schema definitions were generated from the Windows Server v1803 version of Active Directory Domain Services (AD DS).   \r
15 dn: CN=Account-Expires,CN=Schema,CN=Configuration,DC=X\r
16 changetype: add\r
17 objectClass: top\r
18 objectClass: attributeSchema\r
19 cn: Account-Expires\r
20 attributeID: 1.2.840.113556.1.4.159\r
21 attributeSyntax: 2.5.5.16\r
22 isSingleValued: TRUE\r
23 showInAdvancedViewOnly: TRUE\r
24 adminDisplayName: Account-Expires\r
25 adminDescription: Account-Expires\r
26 oMSyntax: 65\r
27 searchFlags: 16\r
28 lDAPDisplayName: accountExpires\r
29 schemaFlagsEx: 1\r
30 schemaIDGUID:: FXmWv+YN0BGihQCqADBJ4g==\r
31 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
32 systemOnly: FALSE\r
33 systemFlags: 16\r
34 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
36 dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X\r
37 changetype: add\r
38 objectClass: top\r
39 objectClass: attributeSchema\r
40 cn: Account-Name-History\r
41 attributeID: 1.2.840.113556.1.4.1307\r
42 attributeSyntax: 2.5.5.12\r
43 isSingleValued: FALSE\r
44 showInAdvancedViewOnly: TRUE\r
45 adminDisplayName: Account-Name-History\r
46 adminDescription: Account-Name-History\r
47 oMSyntax: 64\r
48 searchFlags: 0\r
49 lDAPDisplayName: accountNameHistory\r
50 schemaIDGUID:: 7FIZA3I70hGQzADAT9kasQ==\r
51 systemOnly: FALSE\r
52 systemFlags: 16\r
53 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
55 dn: CN=ACS-Aggregate-Token-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
56 changetype: add\r
57 objectClass: top\r
58 objectClass: attributeSchema\r
59 cn: ACS-Aggregate-Token-Rate-Per-User\r
60 attributeID: 1.2.840.113556.1.4.760\r
61 attributeSyntax: 2.5.5.16\r
62 isSingleValued: TRUE\r
63 showInAdvancedViewOnly: TRUE\r
64 adminDisplayName: ACS-Aggregate-Token-Rate-Per-User\r
65 adminDescription: ACS-Aggregate-Token-Rate-Per-User\r
66 oMSyntax: 65\r
67 searchFlags: 0\r
68 lDAPDisplayName: aCSAggregateTokenRatePerUser\r
69 schemaIDGUID:: fRJWfwFT0RGpxQAA+ANnwQ==\r
70 systemOnly: FALSE\r
71 systemFlags: 16\r
72 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
74 dn: CN=ACS-Allocable-RSVP-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
75 changetype: add\r
76 objectClass: top\r
77 objectClass: attributeSchema\r
78 cn: ACS-Allocable-RSVP-Bandwidth\r
79 attributeID: 1.2.840.113556.1.4.766\r
80 attributeSyntax: 2.5.5.16\r
81 isSingleValued: TRUE\r
82 showInAdvancedViewOnly: TRUE\r
83 adminDisplayName: ACS-Allocable-RSVP-Bandwidth\r
84 adminDescription: ACS-Allocable-RSVP-Bandwidth\r
85 oMSyntax: 65\r
86 searchFlags: 0\r
87 lDAPDisplayName: aCSAllocableRSVPBandwidth\r
88 schemaIDGUID:: gxJWfwFT0RGpxQAA+ANnwQ==\r
89 systemOnly: FALSE\r
90 systemFlags: 16\r
91 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
93 dn: CN=ACS-Cache-Timeout,CN=Schema,CN=Configuration,DC=X\r
94 changetype: add\r
95 objectClass: top\r
96 objectClass: attributeSchema\r
97 cn: ACS-Cache-Timeout\r
98 attributeID: 1.2.840.113556.1.4.779\r
99 attributeSyntax: 2.5.5.9\r
100 isSingleValued: TRUE\r
101 showInAdvancedViewOnly: TRUE\r
102 adminDisplayName: ACS-Cache-Timeout\r
103 adminDescription: ACS-Cache-Timeout\r
104 oMSyntax: 2\r
105 searchFlags: 0\r
106 lDAPDisplayName: aCSCacheTimeout\r
107 schemaIDGUID:: oVWzHNBW0RGpxgAA+ANnwQ==\r
108 systemOnly: FALSE\r
109 systemFlags: 16\r
110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
112 dn: CN=ACS-Direction,CN=Schema,CN=Configuration,DC=X\r
113 changetype: add\r
114 objectClass: top\r
115 objectClass: attributeSchema\r
116 cn: ACS-Direction\r
117 attributeID: 1.2.840.113556.1.4.757\r
118 attributeSyntax: 2.5.5.9\r
119 isSingleValued: TRUE\r
120 showInAdvancedViewOnly: TRUE\r
121 adminDisplayName: ACS-Direction\r
122 adminDescription: ACS-Direction\r
123 oMSyntax: 2\r
124 searchFlags: 0\r
125 lDAPDisplayName: aCSDirection\r
126 schemaIDGUID:: ehJWfwFT0RGpxQAA+ANnwQ==\r
127 systemOnly: FALSE\r
128 systemFlags: 16\r
129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
131 dn: CN=ACS-DSBM-DeadTime,CN=Schema,CN=Configuration,DC=X\r
132 changetype: add\r
133 objectClass: top\r
134 objectClass: attributeSchema\r
135 cn: ACS-DSBM-DeadTime\r
136 attributeID: 1.2.840.113556.1.4.778\r
137 attributeSyntax: 2.5.5.9\r
138 isSingleValued: TRUE\r
139 showInAdvancedViewOnly: TRUE\r
140 adminDisplayName: ACS-DSBM-DeadTime\r
141 adminDescription: ACS-DSBM-DeadTime\r
142 oMSyntax: 2\r
143 searchFlags: 0\r
144 lDAPDisplayName: aCSDSBMDeadTime\r
145 schemaIDGUID:: oFWzHNBW0RGpxgAA+ANnwQ==\r
146 systemOnly: FALSE\r
147 systemFlags: 16\r
148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
150 dn: CN=ACS-DSBM-Priority,CN=Schema,CN=Configuration,DC=X\r
151 changetype: add\r
152 objectClass: top\r
153 objectClass: attributeSchema\r
154 cn: ACS-DSBM-Priority\r
155 attributeID: 1.2.840.113556.1.4.776\r
156 attributeSyntax: 2.5.5.9\r
157 isSingleValued: TRUE\r
158 showInAdvancedViewOnly: TRUE\r
159 adminDisplayName: ACS-DSBM-Priority\r
160 adminDescription: ACS-DSBM-Priority\r
161 oMSyntax: 2\r
162 searchFlags: 0\r
163 lDAPDisplayName: aCSDSBMPriority\r
164 schemaIDGUID:: nlWzHNBW0RGpxgAA+ANnwQ==\r
165 systemOnly: FALSE\r
166 systemFlags: 16\r
167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
169 dn: CN=ACS-DSBM-Refresh,CN=Schema,CN=Configuration,DC=X\r
170 changetype: add\r
171 objectClass: top\r
172 objectClass: attributeSchema\r
173 cn: ACS-DSBM-Refresh\r
174 attributeID: 1.2.840.113556.1.4.777\r
175 attributeSyntax: 2.5.5.9\r
176 isSingleValued: TRUE\r
177 showInAdvancedViewOnly: TRUE\r
178 adminDisplayName: ACS-DSBM-Refresh\r
179 adminDescription: ACS-DSBM-Refresh\r
180 oMSyntax: 2\r
181 searchFlags: 0\r
182 lDAPDisplayName: aCSDSBMRefresh\r
183 schemaIDGUID:: n1WzHNBW0RGpxgAA+ANnwQ==\r
184 systemOnly: FALSE\r
185 systemFlags: 16\r
186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
188 dn: CN=ACS-Enable-ACS-Service,CN=Schema,CN=Configuration,DC=X\r
189 changetype: add\r
190 objectClass: top\r
191 objectClass: attributeSchema\r
192 cn: ACS-Enable-ACS-Service\r
193 attributeID: 1.2.840.113556.1.4.770\r
194 attributeSyntax: 2.5.5.8\r
195 isSingleValued: TRUE\r
196 showInAdvancedViewOnly: TRUE\r
197 adminDisplayName: ACS-Enable-ACS-Service\r
198 adminDescription: ACS-Enable-ACS-Service\r
199 oMSyntax: 1\r
200 searchFlags: 0\r
201 lDAPDisplayName: aCSEnableACSService\r
202 schemaIDGUID:: hxJWfwFT0RGpxQAA+ANnwQ==\r
203 systemOnly: FALSE\r
204 systemFlags: 16\r
205 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
207 dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X\r
208 changetype: add\r
209 objectClass: top\r
210 objectClass: attributeSchema\r
211 cn: ACS-Enable-RSVP-Accounting\r
212 attributeID: 1.2.840.113556.1.4.899\r
213 attributeSyntax: 2.5.5.8\r
214 isSingleValued: TRUE\r
215 showInAdvancedViewOnly: TRUE\r
216 adminDisplayName: ACS-Enable-RSVP-Accounting\r
217 adminDescription: ACS-Enable-RSVP-Accounting\r
218 oMSyntax: 1\r
219 searchFlags: 0\r
220 lDAPDisplayName: aCSEnableRSVPAccounting\r
221 schemaIDGUID:: DiNy8PWu0RG9zwAA+ANnwQ==\r
222 systemOnly: FALSE\r
223 systemFlags: 16\r
224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
226 dn: CN=ACS-Enable-RSVP-Message-Logging,CN=Schema,CN=Configuration,DC=X\r
227 changetype: add\r
228 objectClass: top\r
229 objectClass: attributeSchema\r
230 cn: ACS-Enable-RSVP-Message-Logging\r
231 attributeID: 1.2.840.113556.1.4.768\r
232 attributeSyntax: 2.5.5.8\r
233 isSingleValued: TRUE\r
234 showInAdvancedViewOnly: TRUE\r
235 adminDisplayName: ACS-Enable-RSVP-Message-Logging\r
236 adminDescription: ACS-Enable-RSVP-Message-Logging\r
237 oMSyntax: 1\r
238 searchFlags: 0\r
239 lDAPDisplayName: aCSEnableRSVPMessageLogging\r
240 schemaIDGUID:: hRJWfwFT0RGpxQAA+ANnwQ==\r
241 systemOnly: FALSE\r
242 systemFlags: 16\r
243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
245 dn: CN=ACS-Event-Log-Level,CN=Schema,CN=Configuration,DC=X\r
246 changetype: add\r
247 objectClass: top\r
248 objectClass: attributeSchema\r
249 cn: ACS-Event-Log-Level\r
250 attributeID: 1.2.840.113556.1.4.769\r
251 attributeSyntax: 2.5.5.9\r
252 isSingleValued: TRUE\r
253 showInAdvancedViewOnly: TRUE\r
254 adminDisplayName: ACS-Event-Log-Level\r
255 adminDescription: ACS-Event-Log-Level\r
256 oMSyntax: 2\r
257 searchFlags: 0\r
258 lDAPDisplayName: aCSEventLogLevel\r
259 schemaIDGUID:: hhJWfwFT0RGpxQAA+ANnwQ==\r
260 systemOnly: FALSE\r
261 systemFlags: 16\r
262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
264 dn: CN=ACS-Identity-Name,CN=Schema,CN=Configuration,DC=X\r
265 changetype: add\r
266 objectClass: top\r
267 objectClass: attributeSchema\r
268 cn: ACS-Identity-Name\r
269 attributeID: 1.2.840.113556.1.4.784\r
270 attributeSyntax: 2.5.5.12\r
271 isSingleValued: FALSE\r
272 showInAdvancedViewOnly: TRUE\r
273 adminDisplayName: ACS-Identity-Name\r
274 adminDescription: ACS-Identity-Name\r
275 oMSyntax: 64\r
276 searchFlags: 0\r
277 lDAPDisplayName: aCSIdentityName\r
278 schemaIDGUID:: timw2vfd0RGQpQDAT9kasQ==\r
279 systemOnly: FALSE\r
280 systemFlags: 16\r
281 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
283 dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
284 changetype: add\r
285 objectClass: top\r
286 objectClass: attributeSchema\r
287 cn: ACS-Max-Aggregate-Peak-Rate-Per-User\r
288 attributeID: 1.2.840.113556.1.4.897\r
289 attributeSyntax: 2.5.5.16\r
290 isSingleValued: TRUE\r
291 showInAdvancedViewOnly: TRUE\r
292 adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User\r
293 adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User\r
294 oMSyntax: 65\r
295 searchFlags: 0\r
296 lDAPDisplayName: aCSMaxAggregatePeakRatePerUser\r
297 schemaIDGUID:: DCNy8PWu0RG9zwAA+ANnwQ==\r
298 systemOnly: FALSE\r
299 systemFlags: 16\r
300 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
302 dn: CN=ACS-Max-Duration-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
303 changetype: add\r
304 objectClass: top\r
305 objectClass: attributeSchema\r
306 cn: ACS-Max-Duration-Per-Flow\r
307 attributeID: 1.2.840.113556.1.4.761\r
308 attributeSyntax: 2.5.5.9\r
309 isSingleValued: TRUE\r
310 showInAdvancedViewOnly: TRUE\r
311 adminDisplayName: ACS-Max-Duration-Per-Flow\r
312 adminDescription: ACS-Max-Duration-Per-Flow\r
313 oMSyntax: 2\r
314 searchFlags: 0\r
315 lDAPDisplayName: aCSMaxDurationPerFlow\r
316 schemaIDGUID:: fhJWfwFT0RGpxQAA+ANnwQ==\r
317 systemOnly: FALSE\r
318 systemFlags: 16\r
319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
321 dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X\r
322 changetype: add\r
323 objectClass: top\r
324 objectClass: attributeSchema\r
325 cn: ACS-Max-No-Of-Account-Files\r
326 attributeID: 1.2.840.113556.1.4.901\r
327 attributeSyntax: 2.5.5.9\r
328 isSingleValued: TRUE\r
329 showInAdvancedViewOnly: TRUE\r
330 adminDisplayName: ACS-Max-No-Of-Account-Files\r
331 adminDescription: ACS-Max-No-Of-Account-Files\r
332 oMSyntax: 2\r
333 searchFlags: 0\r
334 lDAPDisplayName: aCSMaxNoOfAccountFiles\r
335 schemaIDGUID:: ECNy8PWu0RG9zwAA+ANnwQ==\r
336 systemOnly: FALSE\r
337 systemFlags: 16\r
338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
340 dn: CN=ACS-Max-No-Of-Log-Files,CN=Schema,CN=Configuration,DC=X\r
341 changetype: add\r
342 objectClass: top\r
343 objectClass: attributeSchema\r
344 cn: ACS-Max-No-Of-Log-Files\r
345 attributeID: 1.2.840.113556.1.4.774\r
346 attributeSyntax: 2.5.5.9\r
347 isSingleValued: TRUE\r
348 showInAdvancedViewOnly: TRUE\r
349 adminDisplayName: ACS-Max-No-Of-Log-Files\r
350 adminDescription: ACS-Max-No-Of-Log-Files\r
351 oMSyntax: 2\r
352 searchFlags: 0\r
353 lDAPDisplayName: aCSMaxNoOfLogFiles\r
354 schemaIDGUID:: nFWzHNBW0RGpxgAA+ANnwQ==\r
355 systemOnly: FALSE\r
356 systemFlags: 16\r
357 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
359 dn: CN=ACS-Max-Peak-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
360 changetype: add\r
361 objectClass: top\r
362 objectClass: attributeSchema\r
363 cn: ACS-Max-Peak-Bandwidth\r
364 attributeID: 1.2.840.113556.1.4.767\r
365 attributeSyntax: 2.5.5.16\r
366 isSingleValued: TRUE\r
367 showInAdvancedViewOnly: TRUE\r
368 adminDisplayName: ACS-Max-Peak-Bandwidth\r
369 adminDescription: ACS-Max-Peak-Bandwidth\r
370 oMSyntax: 65\r
371 searchFlags: 0\r
372 lDAPDisplayName: aCSMaxPeakBandwidth\r
373 schemaIDGUID:: hBJWfwFT0RGpxQAA+ANnwQ==\r
374 systemOnly: FALSE\r
375 systemFlags: 16\r
376 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
378 dn: CN=ACS-Max-Peak-Bandwidth-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
379 changetype: add\r
380 objectClass: top\r
381 objectClass: attributeSchema\r
382 cn: ACS-Max-Peak-Bandwidth-Per-Flow\r
383 attributeID: 1.2.840.113556.1.4.759\r
384 attributeSyntax: 2.5.5.16\r
385 isSingleValued: TRUE\r
386 showInAdvancedViewOnly: TRUE\r
387 adminDisplayName: ACS-Max-Peak-Bandwidth-Per-Flow\r
388 adminDescription: ACS-Max-Peak-Bandwidth-Per-Flow\r
389 oMSyntax: 65\r
390 searchFlags: 0\r
391 lDAPDisplayName: aCSMaxPeakBandwidthPerFlow\r
392 schemaIDGUID:: fBJWfwFT0RGpxQAA+ANnwQ==\r
393 systemOnly: FALSE\r
394 systemFlags: 16\r
395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
397 dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X\r
398 changetype: add\r
399 objectClass: top\r
400 objectClass: attributeSchema\r
401 cn: ACS-Max-Size-Of-RSVP-Account-File\r
402 attributeID: 1.2.840.113556.1.4.902\r
403 attributeSyntax: 2.5.5.9\r
404 isSingleValued: TRUE\r
405 showInAdvancedViewOnly: TRUE\r
406 adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File\r
407 adminDescription: ACS-Max-Size-Of-RSVP-Account-File\r
408 oMSyntax: 2\r
409 searchFlags: 0\r
410 lDAPDisplayName: aCSMaxSizeOfRSVPAccountFile\r
411 schemaIDGUID:: ESNy8PWu0RG9zwAA+ANnwQ==\r
412 systemOnly: FALSE\r
413 systemFlags: 16\r
414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
416 dn: CN=ACS-Max-Size-Of-RSVP-Log-File,CN=Schema,CN=Configuration,DC=X\r
417 changetype: add\r
418 objectClass: top\r
419 objectClass: attributeSchema\r
420 cn: ACS-Max-Size-Of-RSVP-Log-File\r
421 attributeID: 1.2.840.113556.1.4.775\r
422 attributeSyntax: 2.5.5.9\r
423 isSingleValued: TRUE\r
424 showInAdvancedViewOnly: TRUE\r
425 adminDisplayName: ACS-Max-Size-Of-RSVP-Log-File\r
426 adminDescription: ACS-Max-Size-Of-RSVP-Log-File\r
427 oMSyntax: 2\r
428 searchFlags: 0\r
429 lDAPDisplayName: aCSMaxSizeOfRSVPLogFile\r
430 schemaIDGUID:: nVWzHNBW0RGpxgAA+ANnwQ==\r
431 systemOnly: FALSE\r
432 systemFlags: 16\r
433 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
435 dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
436 changetype: add\r
437 objectClass: top\r
438 objectClass: attributeSchema\r
439 cn: ACS-Max-Token-Bucket-Per-Flow\r
440 attributeID: 1.2.840.113556.1.4.1313\r
441 attributeSyntax: 2.5.5.16\r
442 isSingleValued: TRUE\r
443 showInAdvancedViewOnly: TRUE\r
444 adminDisplayName: ACS-Max-Token-Bucket-Per-Flow\r
445 adminDescription: ACS-Max-Token-Bucket-Per-Flow\r
446 oMSyntax: 65\r
447 searchFlags: 0\r
448 lDAPDisplayName: aCSMaxTokenBucketPerFlow\r
449 schemaIDGUID:: 3+D2gZA70hGQzADAT9kasQ==\r
450 systemOnly: FALSE\r
451 systemFlags: 16\r
452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
454 dn: CN=ACS-Max-Token-Rate-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
455 changetype: add\r
456 objectClass: top\r
457 objectClass: attributeSchema\r
458 cn: ACS-Max-Token-Rate-Per-Flow\r
459 attributeID: 1.2.840.113556.1.4.758\r
460 attributeSyntax: 2.5.5.16\r
461 isSingleValued: TRUE\r
462 showInAdvancedViewOnly: TRUE\r
463 adminDisplayName: ACS-Max-Token-Rate-Per-Flow\r
464 adminDescription: ACS-Max-Token-Rate-Per-Flow\r
465 oMSyntax: 65\r
466 searchFlags: 0\r
467 lDAPDisplayName: aCSMaxTokenRatePerFlow\r
468 schemaIDGUID:: exJWfwFT0RGpxQAA+ANnwQ==\r
469 systemOnly: FALSE\r
470 systemFlags: 16\r
471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
473 dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
474 changetype: add\r
475 objectClass: top\r
476 objectClass: attributeSchema\r
477 cn: ACS-Maximum-SDU-Size\r
478 attributeID: 1.2.840.113556.1.4.1314\r
479 attributeSyntax: 2.5.5.16\r
480 isSingleValued: TRUE\r
481 showInAdvancedViewOnly: TRUE\r
482 adminDisplayName: ACS-Maximum-SDU-Size\r
483 adminDescription: ACS-Maximum-SDU-Size\r
484 oMSyntax: 65\r
485 searchFlags: 0\r
486 lDAPDisplayName: aCSMaximumSDUSize\r
487 schemaIDGUID:: +diih5A70hGQzADAT9kasQ==\r
488 systemOnly: FALSE\r
489 systemFlags: 16\r
490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
492 dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X\r
493 changetype: add\r
494 objectClass: top\r
495 objectClass: attributeSchema\r
496 cn: ACS-Minimum-Delay-Variation\r
497 attributeID: 1.2.840.113556.1.4.1317\r
498 attributeSyntax: 2.5.5.16\r
499 isSingleValued: TRUE\r
500 showInAdvancedViewOnly: TRUE\r
501 adminDisplayName: ACS-Minimum-Delay-Variation\r
502 adminDescription: ACS-Minimum-Delay-Variation\r
503 oMSyntax: 65\r
504 searchFlags: 0\r
505 lDAPDisplayName: aCSMinimumDelayVariation\r
506 schemaIDGUID:: mzJlnJA70hGQzADAT9kasQ==\r
507 systemOnly: FALSE\r
508 systemFlags: 16\r
509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
511 dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X\r
512 changetype: add\r
513 objectClass: top\r
514 objectClass: attributeSchema\r
515 cn: ACS-Minimum-Latency\r
516 attributeID: 1.2.840.113556.1.4.1316\r
517 attributeSyntax: 2.5.5.16\r
518 isSingleValued: TRUE\r
519 showInAdvancedViewOnly: TRUE\r
520 adminDisplayName: ACS-Minimum-Latency\r
521 adminDescription: ACS-Minimum-Latency\r
522 oMSyntax: 65\r
523 searchFlags: 0\r
524 lDAPDisplayName: aCSMinimumLatency\r
525 schemaIDGUID:: +/4XlZA70hGQzADAT9kasQ==\r
526 systemOnly: FALSE\r
527 systemFlags: 16\r
528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
530 dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
531 changetype: add\r
532 objectClass: top\r
533 objectClass: attributeSchema\r
534 cn: ACS-Minimum-Policed-Size\r
535 attributeID: 1.2.840.113556.1.4.1315\r
536 attributeSyntax: 2.5.5.16\r
537 isSingleValued: TRUE\r
538 showInAdvancedViewOnly: TRUE\r
539 adminDisplayName: ACS-Minimum-Policed-Size\r
540 adminDescription: ACS-Minimum-Policed-Size\r
541 oMSyntax: 65\r
542 searchFlags: 0\r
543 lDAPDisplayName: aCSMinimumPolicedSize\r
544 schemaIDGUID:: lXEOjZA70hGQzADAT9kasQ==\r
545 systemOnly: FALSE\r
546 systemFlags: 16\r
547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
549 dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
550 changetype: add\r
551 objectClass: top\r
552 objectClass: attributeSchema\r
553 cn: ACS-Non-Reserved-Max-SDU-Size\r
554 attributeID: 1.2.840.113556.1.4.1320\r
555 attributeSyntax: 2.5.5.16\r
556 isSingleValued: TRUE\r
557 showInAdvancedViewOnly: TRUE\r
558 adminDisplayName: ACS-Non-Reserved-Max-SDU-Size\r
559 adminDescription: ACS-Non-Reserved-Max-SDU-Size\r
560 oMSyntax: 65\r
561 searchFlags: 0\r
562 lDAPDisplayName: aCSNonReservedMaxSDUSize\r
563 schemaIDGUID:: 48/CrpA70hGQzADAT9kasQ==\r
564 systemOnly: FALSE\r
565 systemFlags: 16\r
566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
568 dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
569 changetype: add\r
570 objectClass: top\r
571 objectClass: attributeSchema\r
572 cn: ACS-Non-Reserved-Min-Policed-Size\r
573 attributeID: 1.2.840.113556.1.4.1321\r
574 attributeSyntax: 2.5.5.16\r
575 isSingleValued: TRUE\r
576 showInAdvancedViewOnly: TRUE\r
577 adminDisplayName: ACS-Non-Reserved-Min-Policed-Size\r
578 adminDescription: ACS-Non-Reserved-Min-Policed-Size\r
579 oMSyntax: 65\r
580 searchFlags: 0\r
581 lDAPDisplayName: aCSNonReservedMinPolicedSize\r
582 schemaIDGUID:: FzmHtpA70hGQzADAT9kasQ==\r
583 systemOnly: FALSE\r
584 systemFlags: 16\r
585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
587 dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X\r
588 changetype: add\r
589 objectClass: top\r
590 objectClass: attributeSchema\r
591 cn: ACS-Non-Reserved-Peak-Rate\r
592 attributeID: 1.2.840.113556.1.4.1318\r
593 attributeSyntax: 2.5.5.16\r
594 isSingleValued: TRUE\r
595 showInAdvancedViewOnly: TRUE\r
596 adminDisplayName: ACS-Non-Reserved-Peak-Rate\r
597 adminDescription: ACS-Non-Reserved-Peak-Rate\r
598 oMSyntax: 65\r
599 searchFlags: 0\r
600 lDAPDisplayName: aCSNonReservedPeakRate\r
601 schemaIDGUID:: P6cxo5A70hGQzADAT9kasQ==\r
602 systemOnly: FALSE\r
603 systemFlags: 16\r
604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
606 dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X\r
607 changetype: add\r
608 objectClass: top\r
609 objectClass: attributeSchema\r
610 cn: ACS-Non-Reserved-Token-Size\r
611 attributeID: 1.2.840.113556.1.4.1319\r
612 attributeSyntax: 2.5.5.16\r
613 isSingleValued: TRUE\r
614 showInAdvancedViewOnly: TRUE\r
615 adminDisplayName: ACS-Non-Reserved-Token-Size\r
616 adminDescription: ACS-Non-Reserved-Token-Size\r
617 oMSyntax: 65\r
618 searchFlags: 0\r
619 lDAPDisplayName: aCSNonReservedTokenSize\r
620 schemaIDGUID:: ydcWqZA70hGQzADAT9kasQ==\r
621 systemOnly: FALSE\r
622 systemFlags: 16\r
623 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
625 dn: CN=ACS-Non-Reserved-Tx-Limit,CN=Schema,CN=Configuration,DC=X\r
626 changetype: add\r
627 objectClass: top\r
628 objectClass: attributeSchema\r
629 cn: ACS-Non-Reserved-Tx-Limit\r
630 attributeID: 1.2.840.113556.1.4.780\r
631 attributeSyntax: 2.5.5.16\r
632 isSingleValued: TRUE\r
633 showInAdvancedViewOnly: TRUE\r
634 adminDisplayName: ACS-Non-Reserved-Tx-Limit\r
635 adminDescription: ACS-Non-Reserved-Tx-Limit\r
636 oMSyntax: 65\r
637 searchFlags: 0\r
638 lDAPDisplayName: aCSNonReservedTxLimit\r
639 schemaIDGUID:: olWzHNBW0RGpxgAA+ANnwQ==\r
640 systemOnly: FALSE\r
641 systemFlags: 16\r
642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
644 dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X\r
645 changetype: add\r
646 objectClass: top\r
647 objectClass: attributeSchema\r
648 cn: ACS-Non-Reserved-Tx-Size\r
649 attributeID: 1.2.840.113556.1.4.898\r
650 attributeSyntax: 2.5.5.16\r
651 isSingleValued: TRUE\r
652 showInAdvancedViewOnly: TRUE\r
653 adminDisplayName: ACS-Non-Reserved-Tx-Size\r
654 adminDescription: ACS-Non-Reserved-Tx-Size\r
655 oMSyntax: 65\r
656 searchFlags: 0\r
657 lDAPDisplayName: aCSNonReservedTxSize\r
658 schemaIDGUID:: DSNy8PWu0RG9zwAA+ANnwQ==\r
659 systemOnly: FALSE\r
660 systemFlags: 16\r
661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
663 dn: CN=ACS-Permission-Bits,CN=Schema,CN=Configuration,DC=X\r
664 changetype: add\r
665 objectClass: top\r
666 objectClass: attributeSchema\r
667 cn: ACS-Permission-Bits\r
668 attributeID: 1.2.840.113556.1.4.765\r
669 attributeSyntax: 2.5.5.16\r
670 isSingleValued: TRUE\r
671 showInAdvancedViewOnly: TRUE\r
672 adminDisplayName: ACS-Permission-Bits\r
673 adminDescription: ACS-Permission-Bits\r
674 oMSyntax: 65\r
675 searchFlags: 0\r
676 lDAPDisplayName: aCSPermissionBits\r
677 schemaIDGUID:: ghJWfwFT0RGpxQAA+ANnwQ==\r
678 systemOnly: FALSE\r
679 systemFlags: 16\r
680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
682 dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,DC=X\r
683 changetype: add\r
684 objectClass: top\r
685 objectClass: attributeSchema\r
686 cn: ACS-Policy-Name\r
687 attributeID: 1.2.840.113556.1.4.772\r
688 attributeSyntax: 2.5.5.12\r
689 isSingleValued: TRUE\r
690 showInAdvancedViewOnly: TRUE\r
691 adminDisplayName: ACS-Policy-Name\r
692 adminDescription: ACS-Policy-Name\r
693 oMSyntax: 64\r
694 searchFlags: 0\r
695 lDAPDisplayName: aCSPolicyName\r
696 schemaIDGUID:: mlWzHNBW0RGpxgAA+ANnwQ==\r
697 systemOnly: FALSE\r
698 systemFlags: 16\r
699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
701 dn: CN=ACS-Priority,CN=Schema,CN=Configuration,DC=X\r
702 changetype: add\r
703 objectClass: top\r
704 objectClass: attributeSchema\r
705 cn: ACS-Priority\r
706 attributeID: 1.2.840.113556.1.4.764\r
707 attributeSyntax: 2.5.5.9\r
708 isSingleValued: TRUE\r
709 showInAdvancedViewOnly: TRUE\r
710 adminDisplayName: ACS-Priority\r
711 adminDescription: ACS-Priority\r
712 oMSyntax: 2\r
713 searchFlags: 0\r
714 lDAPDisplayName: aCSPriority\r
715 schemaIDGUID:: gRJWfwFT0RGpxQAA+ANnwQ==\r
716 systemOnly: FALSE\r
717 systemFlags: 16\r
718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
720 dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X\r
721 changetype: add\r
722 objectClass: top\r
723 objectClass: attributeSchema\r
724 cn: ACS-RSVP-Account-Files-Location\r
725 attributeID: 1.2.840.113556.1.4.900\r
726 attributeSyntax: 2.5.5.12\r
727 isSingleValued: TRUE\r
728 showInAdvancedViewOnly: TRUE\r
729 adminDisplayName: ACS-RSVP-Account-Files-Location\r
730 adminDescription: ACS-RSVP-Account-Files-Location\r
731 oMSyntax: 64\r
732 searchFlags: 0\r
733 lDAPDisplayName: aCSRSVPAccountFilesLocation\r
734 schemaIDGUID:: DyNy8PWu0RG9zwAA+ANnwQ==\r
735 systemOnly: FALSE\r
736 systemFlags: 16\r
737 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
739 dn: CN=ACS-RSVP-Log-Files-Location,CN=Schema,CN=Configuration,DC=X\r
740 changetype: add\r
741 objectClass: top\r
742 objectClass: attributeSchema\r
743 cn: ACS-RSVP-Log-Files-Location\r
744 attributeID: 1.2.840.113556.1.4.773\r
745 attributeSyntax: 2.5.5.12\r
746 isSingleValued: TRUE\r
747 showInAdvancedViewOnly: TRUE\r
748 adminDisplayName: ACS-RSVP-Log-Files-Location\r
749 adminDescription: ACS-RSVP-Log-Files-Location\r
750 oMSyntax: 64\r
751 searchFlags: 0\r
752 lDAPDisplayName: aCSRSVPLogFilesLocation\r
753 schemaIDGUID:: m1WzHNBW0RGpxgAA+ANnwQ==\r
754 systemOnly: FALSE\r
755 systemFlags: 16\r
756 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
758 dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X\r
759 changetype: add\r
760 objectClass: top\r
761 objectClass: attributeSchema\r
762 cn: ACS-Server-List\r
763 attributeID: 1.2.840.113556.1.4.1312\r
764 attributeSyntax: 2.5.5.12\r
765 isSingleValued: FALSE\r
766 showInAdvancedViewOnly: TRUE\r
767 adminDisplayName: ACS-Server-List\r
768 adminDescription: ACS-Server-List\r
769 oMSyntax: 64\r
770 searchFlags: 0\r
771 lDAPDisplayName: aCSServerList\r
772 schemaIDGUID:: pVm9fJA70hGQzADAT9kasQ==\r
773 systemOnly: FALSE\r
774 systemFlags: 16\r
775 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
777 dn: CN=ACS-Service-Type,CN=Schema,CN=Configuration,DC=X\r
778 changetype: add\r
779 objectClass: top\r
780 objectClass: attributeSchema\r
781 cn: ACS-Service-Type\r
782 attributeID: 1.2.840.113556.1.4.762\r
783 attributeSyntax: 2.5.5.9\r
784 isSingleValued: TRUE\r
785 showInAdvancedViewOnly: TRUE\r
786 adminDisplayName: ACS-Service-Type\r
787 adminDescription: ACS-Service-Type\r
788 oMSyntax: 2\r
789 searchFlags: 0\r
790 lDAPDisplayName: aCSServiceType\r
791 schemaIDGUID:: fxJWfwFT0RGpxQAA+ANnwQ==\r
792 systemOnly: FALSE\r
793 systemFlags: 16\r
794 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
796 dn: CN=ACS-Time-Of-Day,CN=Schema,CN=Configuration,DC=X\r
797 changetype: add\r
798 objectClass: top\r
799 objectClass: attributeSchema\r
800 cn: ACS-Time-Of-Day\r
801 attributeID: 1.2.840.113556.1.4.756\r
802 attributeSyntax: 2.5.5.12\r
803 isSingleValued: TRUE\r
804 showInAdvancedViewOnly: TRUE\r
805 adminDisplayName: ACS-Time-Of-Day\r
806 adminDescription: ACS-Time-Of-Day\r
807 oMSyntax: 64\r
808 searchFlags: 0\r
809 lDAPDisplayName: aCSTimeOfDay\r
810 schemaIDGUID:: eRJWfwFT0RGpxQAA+ANnwQ==\r
811 systemOnly: FALSE\r
812 systemFlags: 16\r
813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
815 dn: CN=ACS-Total-No-Of-Flows,CN=Schema,CN=Configuration,DC=X\r
816 changetype: add\r
817 objectClass: top\r
818 objectClass: attributeSchema\r
819 cn: ACS-Total-No-Of-Flows\r
820 attributeID: 1.2.840.113556.1.4.763\r
821 attributeSyntax: 2.5.5.9\r
822 isSingleValued: TRUE\r
823 showInAdvancedViewOnly: TRUE\r
824 adminDisplayName: ACS-Total-No-Of-Flows\r
825 adminDescription: ACS-Total-No-Of-Flows\r
826 oMSyntax: 2\r
827 searchFlags: 0\r
828 lDAPDisplayName: aCSTotalNoOfFlows\r
829 schemaIDGUID:: gBJWfwFT0RGpxQAA+ANnwQ==\r
830 systemOnly: FALSE\r
831 systemFlags: 16\r
832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
834 dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X\r
835 changetype: add\r
836 objectClass: top\r
837 objectClass: attributeSchema\r
838 cn: Additional-Information\r
839 attributeID: 1.2.840.113556.1.4.265\r
840 attributeSyntax: 2.5.5.12\r
841 isSingleValued: TRUE\r
842 rangeUpper: 32768\r
843 showInAdvancedViewOnly: TRUE\r
844 adminDisplayName: Additional-Information\r
845 adminDescription: Additional-Information\r
846 oMSyntax: 64\r
847 searchFlags: 0\r
848 lDAPDisplayName: notes\r
849 schemaIDGUID:: QfsFbWsk0BGpyACqAGwz7Q==\r
850 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
851 systemOnly: FALSE\r
852 systemFlags: 16\r
853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
855 dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X\r
856 changetype: add\r
857 objectClass: top\r
858 objectClass: attributeSchema\r
859 cn: Additional-Trusted-Service-Names\r
860 attributeID: 1.2.840.113556.1.4.889\r
861 attributeSyntax: 2.5.5.12\r
862 isSingleValued: FALSE\r
863 showInAdvancedViewOnly: TRUE\r
864 adminDisplayName: Additional-Trusted-Service-Names\r
865 adminDescription: Additional-Trusted-Service-Names\r
866 oMSyntax: 64\r
867 searchFlags: 0\r
868 lDAPDisplayName: additionalTrustedServiceNames\r
869 schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ==\r
870 systemOnly: FALSE\r
871 systemFlags: 16\r
872 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
874 dn: CN=Address,CN=Schema,CN=Configuration,DC=X\r
875 changetype: add\r
876 objectClass: top\r
877 objectClass: attributeSchema\r
878 cn: Address\r
879 attributeID: 1.2.840.113556.1.2.256\r
880 attributeSyntax: 2.5.5.12\r
881 isSingleValued: TRUE\r
882 rangeLower: 1\r
883 rangeUpper: 1024\r
884 mAPIID: 14889\r
885 showInAdvancedViewOnly: TRUE\r
886 adminDisplayName: Address\r
887 adminDescription: Address\r
888 oMSyntax: 64\r
889 searchFlags: 0\r
890 lDAPDisplayName: streetAddress\r
891 schemaFlagsEx: 1\r
892 schemaIDGUID:: hP/48JER0BGgYACqAGwz7Q==\r
893 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
894 systemOnly: FALSE\r
895 systemFlags: 16\r
896 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
898 dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X\r
899 changetype: add\r
900 objectClass: top\r
901 objectClass: attributeSchema\r
902 cn: Address-Book-Roots\r
903 attributeID: 1.2.840.113556.1.4.1244\r
904 attributeSyntax: 2.5.5.1\r
905 isSingleValued: FALSE\r
906 showInAdvancedViewOnly: TRUE\r
907 adminDisplayName: Address-Book-Roots\r
908 oMObjectClass:: KwwCh3McAIVK\r
909 adminDescription: Address-Book-Roots\r
910 oMSyntax: 127\r
911 searchFlags: 0\r
912 lDAPDisplayName: addressBookRoots\r
913 schemaFlagsEx: 1\r
914 schemaIDGUID:: SG4L9/QG0hGqUwDAT9fYOg==\r
915 systemOnly: FALSE\r
916 systemFlags: 16\r
917 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
919 dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X\r
920 changetype: add\r
921 objectClass: top\r
922 objectClass: attributeSchema\r
923 cn: Address-Book-Roots2\r
924 attributeID: 1.2.840.113556.1.4.2046\r
925 attributeSyntax: 2.5.5.1\r
926 isSingleValued: FALSE\r
927 linkID: 2122\r
928 showInAdvancedViewOnly: TRUE\r
929 adminDisplayName: Address-Book-Roots2\r
930 oMObjectClass:: KwwCh3McAIVK\r
931 adminDescription: \r
932  Used by Exchange. Exchange configures trees of address book containers to show\r
933   up in the MAPI address book. This attribute on the Exchange Config object lis\r
934  ts the roots of the address book container trees.\r
935 oMSyntax: 127\r
936 searchFlags: 0\r
937 lDAPDisplayName: addressBookRoots2\r
938 schemaFlagsEx: 1\r
939 schemaIDGUID:: dKOMUBGlTk6fT4VvYaa35A==\r
940 systemOnly: FALSE\r
941 systemFlags: 16\r
942 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
944 dn: CN=Address-Entry-Display-Table,CN=Schema,CN=Configuration,DC=X\r
945 changetype: add\r
946 objectClass: top\r
947 objectClass: attributeSchema\r
948 cn: Address-Entry-Display-Table\r
949 attributeID: 1.2.840.113556.1.2.324\r
950 attributeSyntax: 2.5.5.10\r
951 isSingleValued: TRUE\r
952 rangeLower: 1\r
953 rangeUpper: 32768\r
954 mAPIID: 32791\r
955 showInAdvancedViewOnly: TRUE\r
956 adminDisplayName: Address-Entry-Display-Table\r
957 adminDescription: Address-Entry-Display-Table\r
958 oMSyntax: 4\r
959 searchFlags: 0\r
960 lDAPDisplayName: addressEntryDisplayTable\r
961 schemaFlagsEx: 1\r
962 schemaIDGUID:: YSTUX2IS0BGgYACqAGwz7Q==\r
963 systemOnly: FALSE\r
964 systemFlags: 16\r
965 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
967 dn: CN=Address-Entry-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
968 changetype: add\r
969 objectClass: top\r
970 objectClass: attributeSchema\r
971 cn: Address-Entry-Display-Table-MSDOS\r
972 attributeID: 1.2.840.113556.1.2.400\r
973 attributeSyntax: 2.5.5.10\r
974 isSingleValued: TRUE\r
975 rangeLower: 1\r
976 rangeUpper: 32768\r
977 mAPIID: 32839\r
978 showInAdvancedViewOnly: TRUE\r
979 adminDisplayName: Address-Entry-Display-Table-MSDOS\r
980 adminDescription: Address-Entry-Display-Table-MSDOS\r
981 oMSyntax: 4\r
982 searchFlags: 0\r
983 lDAPDisplayName: addressEntryDisplayTableMSDOS\r
984 schemaFlagsEx: 1\r
985 schemaIDGUID:: YiTUX2IS0BGgYACqAGwz7Q==\r
986 systemOnly: FALSE\r
987 systemFlags: 16\r
988 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
990 dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X\r
991 changetype: add\r
992 objectClass: top\r
993 objectClass: attributeSchema\r
994 cn: Address-Home\r
995 attributeID: 1.2.840.113556.1.2.617\r
996 attributeSyntax: 2.5.5.12\r
997 isSingleValued: TRUE\r
998 rangeLower: 1\r
999 rangeUpper: 4096\r
1000 mAPIID: 14941\r
1001 showInAdvancedViewOnly: TRUE\r
1002 adminDisplayName: Address-Home\r
1003 adminDescription: Address-Home\r
1004 oMSyntax: 64\r
1005 searchFlags: 0\r
1006 lDAPDisplayName: homePostalAddress\r
1007 schemaIDGUID:: gVd3FvNH0RGpwwAA+ANnwQ==\r
1008 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1009 systemOnly: FALSE\r
1010 systemFlags: 0\r
1011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1013 dn: CN=Address-Syntax,CN=Schema,CN=Configuration,DC=X\r
1014 changetype: add\r
1015 objectClass: top\r
1016 objectClass: attributeSchema\r
1017 cn: Address-Syntax\r
1018 attributeID: 1.2.840.113556.1.2.255\r
1019 attributeSyntax: 2.5.5.10\r
1020 isSingleValued: TRUE\r
1021 rangeLower: 1\r
1022 rangeUpper: 4096\r
1023 mAPIID: 32792\r
1024 showInAdvancedViewOnly: TRUE\r
1025 adminDisplayName: Address-Syntax\r
1026 adminDescription: Address-Syntax\r
1027 oMSyntax: 4\r
1028 searchFlags: 0\r
1029 lDAPDisplayName: addressSyntax\r
1030 schemaFlagsEx: 1\r
1031 schemaIDGUID:: YyTUX2IS0BGgYACqAGwz7Q==\r
1032 systemOnly: FALSE\r
1033 systemFlags: 16\r
1034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1036 dn: CN=Address-Type,CN=Schema,CN=Configuration,DC=X\r
1037 changetype: add\r
1038 objectClass: top\r
1039 objectClass: attributeSchema\r
1040 cn: Address-Type\r
1041 attributeID: 1.2.840.113556.1.2.350\r
1042 attributeSyntax: 2.5.5.4\r
1043 isSingleValued: TRUE\r
1044 rangeLower: 1\r
1045 rangeUpper: 32\r
1046 mAPIID: 32840\r
1047 showInAdvancedViewOnly: TRUE\r
1048 adminDisplayName: Address-Type\r
1049 adminDescription: Address-Type\r
1050 oMSyntax: 20\r
1051 searchFlags: 0\r
1052 lDAPDisplayName: addressType\r
1053 schemaFlagsEx: 1\r
1054 schemaIDGUID:: ZCTUX2IS0BGgYACqAGwz7Q==\r
1055 systemOnly: FALSE\r
1056 systemFlags: 16\r
1057 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1059 dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
1060 changetype: add\r
1061 objectClass: top\r
1062 objectClass: attributeSchema\r
1063 cn: Admin-Context-Menu\r
1064 attributeID: 1.2.840.113556.1.4.614\r
1065 attributeSyntax: 2.5.5.12\r
1066 isSingleValued: FALSE\r
1067 showInAdvancedViewOnly: TRUE\r
1068 adminDisplayName: Admin-Context-Menu\r
1069 adminDescription: Admin-Context-Menu\r
1070 oMSyntax: 64\r
1071 searchFlags: 0\r
1072 lDAPDisplayName: adminContextMenu\r
1073 schemaIDGUID:: ONA/VS7z0BGwvADAT9jcpg==\r
1074 systemOnly: FALSE\r
1075 systemFlags: 16\r
1076 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1078 dn: CN=Admin-Count,CN=Schema,CN=Configuration,DC=X\r
1079 changetype: add\r
1080 objectClass: top\r
1081 objectClass: attributeSchema\r
1082 cn: Admin-Count\r
1083 attributeID: 1.2.840.113556.1.4.150\r
1084 attributeSyntax: 2.5.5.9\r
1085 isSingleValued: TRUE\r
1086 showInAdvancedViewOnly: TRUE\r
1087 adminDisplayName: Admin-Count\r
1088 adminDescription: Admin-Count\r
1089 oMSyntax: 2\r
1090 searchFlags: 0\r
1091 lDAPDisplayName: adminCount\r
1092 schemaFlagsEx: 1\r
1093 schemaIDGUID:: GHmWv+YN0BGihQCqADBJ4g==\r
1094 systemOnly: FALSE\r
1095 systemFlags: 16\r
1096 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1098 dn: CN=Admin-Description,CN=Schema,CN=Configuration,DC=X\r
1099 changetype: add\r
1100 objectClass: top\r
1101 objectClass: attributeSchema\r
1102 cn: Admin-Description\r
1103 attributeID: 1.2.840.113556.1.2.226\r
1104 attributeSyntax: 2.5.5.12\r
1105 isSingleValued: TRUE\r
1106 rangeLower: 0\r
1107 rangeUpper: 1024\r
1108 mAPIID: 32842\r
1109 showInAdvancedViewOnly: TRUE\r
1110 adminDisplayName: Admin-Description\r
1111 adminDescription: Admin-Description\r
1112 oMSyntax: 64\r
1113 searchFlags: 0\r
1114 lDAPDisplayName: adminDescription\r
1115 schemaIDGUID:: GXmWv+YN0BGihQCqADBJ4g==\r
1116 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
1117 systemOnly: FALSE\r
1118 systemFlags: 16\r
1119 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1121 dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,DC=X\r
1122 changetype: add\r
1123 objectClass: top\r
1124 objectClass: attributeSchema\r
1125 cn: Admin-Display-Name\r
1126 attributeID: 1.2.840.113556.1.2.194\r
1127 attributeSyntax: 2.5.5.12\r
1128 isSingleValued: TRUE\r
1129 rangeLower: 1\r
1130 rangeUpper: 256\r
1131 mAPIID: 32843\r
1132 showInAdvancedViewOnly: TRUE\r
1133 adminDisplayName: Admin-Display-Name\r
1134 adminDescription: Admin-Display-Name\r
1135 oMSyntax: 64\r
1136 searchFlags: 0\r
1137 lDAPDisplayName: adminDisplayName\r
1138 schemaFlagsEx: 1\r
1139 schemaIDGUID:: GnmWv+YN0BGihQCqADBJ4g==\r
1140 systemOnly: FALSE\r
1141 systemFlags: 16\r
1142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1144 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1145 changetype: add\r
1146 objectClass: top\r
1147 objectClass: attributeSchema\r
1148 cn: Admin-Multiselect-Property-Pages\r
1149 attributeID: 1.2.840.113556.1.4.1690\r
1150 attributeSyntax: 2.5.5.12\r
1151 isSingleValued: FALSE\r
1152 showInAdvancedViewOnly: TRUE\r
1153 adminDisplayName: Admin-Multiselect-Property-Pages\r
1154 adminDescription: Admin-Multiselect-Property-Pages\r
1155 oMSyntax: 64\r
1156 searchFlags: 0\r
1157 lDAPDisplayName: adminMultiselectPropertyPages\r
1158 schemaIDGUID:: fbb5GMZaO0uX29CkBq+3ug==\r
1159 systemOnly: FALSE\r
1160 systemFlags: 16\r
1161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1163 dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1164 changetype: add\r
1165 objectClass: top\r
1166 objectClass: attributeSchema\r
1167 cn: Admin-Property-Pages\r
1168 attributeID: 1.2.840.113556.1.4.562\r
1169 attributeSyntax: 2.5.5.12\r
1170 isSingleValued: FALSE\r
1171 showInAdvancedViewOnly: TRUE\r
1172 adminDisplayName: Admin-Property-Pages\r
1173 adminDescription: Admin-Property-Pages\r
1174 oMSyntax: 64\r
1175 searchFlags: 0\r
1176 lDAPDisplayName: adminPropertyPages\r
1177 schemaIDGUID:: OIBFUmrK0BGv/wAA+ANnwQ==\r
1178 systemOnly: FALSE\r
1179 systemFlags: 16\r
1180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1182 dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X\r
1183 changetype: add\r
1184 objectClass: top\r
1185 objectClass: attributeSchema\r
1186 cn: Allowed-Attributes\r
1187 attributeID: 1.2.840.113556.1.4.913\r
1188 attributeSyntax: 2.5.5.2\r
1189 isSingleValued: FALSE\r
1190 showInAdvancedViewOnly: TRUE\r
1191 adminDisplayName: Allowed-Attributes\r
1192 adminDescription: Allowed-Attributes\r
1193 oMSyntax: 6\r
1194 searchFlags: 0\r
1195 lDAPDisplayName: allowedAttributes\r
1196 schemaFlagsEx: 1\r
1197 schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA==\r
1198 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1199 systemOnly: TRUE\r
1200 systemFlags: 134217748\r
1201 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1203 dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X\r
1204 changetype: add\r
1205 objectClass: top\r
1206 objectClass: attributeSchema\r
1207 cn: Allowed-Attributes-Effective\r
1208 attributeID: 1.2.840.113556.1.4.914\r
1209 attributeSyntax: 2.5.5.2\r
1210 isSingleValued: FALSE\r
1211 showInAdvancedViewOnly: TRUE\r
1212 adminDisplayName: Allowed-Attributes-Effective\r
1213 adminDescription: Allowed-Attributes-Effective\r
1214 oMSyntax: 6\r
1215 searchFlags: 0\r
1216 lDAPDisplayName: allowedAttributesEffective\r
1217 schemaFlagsEx: 1\r
1218 schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA==\r
1219 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1220 systemOnly: TRUE\r
1221 systemFlags: 134217748\r
1222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1224 dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X\r
1225 changetype: add\r
1226 objectClass: top\r
1227 objectClass: attributeSchema\r
1228 cn: Allowed-Child-Classes\r
1229 attributeID: 1.2.840.113556.1.4.911\r
1230 attributeSyntax: 2.5.5.2\r
1231 isSingleValued: FALSE\r
1232 showInAdvancedViewOnly: TRUE\r
1233 adminDisplayName: Allowed-Child-Classes\r
1234 adminDescription: Allowed-Child-Classes\r
1235 oMSyntax: 6\r
1236 searchFlags: 0\r
1237 lDAPDisplayName: allowedChildClasses\r
1238 schemaFlagsEx: 1\r
1239 schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA==\r
1240 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1241 systemOnly: TRUE\r
1242 systemFlags: 134217748\r
1243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1245 dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X\r
1246 changetype: add\r
1247 objectClass: top\r
1248 objectClass: attributeSchema\r
1249 cn: Allowed-Child-Classes-Effective\r
1250 attributeID: 1.2.840.113556.1.4.912\r
1251 attributeSyntax: 2.5.5.2\r
1252 isSingleValued: FALSE\r
1253 showInAdvancedViewOnly: TRUE\r
1254 adminDisplayName: Allowed-Child-Classes-Effective\r
1255 adminDescription: Allowed-Child-Classes-Effective\r
1256 oMSyntax: 6\r
1257 searchFlags: 0\r
1258 lDAPDisplayName: allowedChildClassesEffective\r
1259 schemaFlagsEx: 1\r
1260 schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA==\r
1261 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1262 systemOnly: TRUE\r
1263 systemFlags: 134217748\r
1264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1266 dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X\r
1267 changetype: add\r
1268 objectClass: top\r
1269 objectClass: attributeSchema\r
1270 cn: Alt-Security-Identities\r
1271 attributeID: 1.2.840.113556.1.4.867\r
1272 attributeSyntax: 2.5.5.12\r
1273 isSingleValued: FALSE\r
1274 showInAdvancedViewOnly: TRUE\r
1275 adminDisplayName: Alt-Security-Identities\r
1276 adminDescription: Alt-Security-Identities\r
1277 oMSyntax: 64\r
1278 searchFlags: 1\r
1279 lDAPDisplayName: altSecurityIdentities\r
1280 schemaFlagsEx: 1\r
1281 schemaIDGUID:: DPP7AP6R0RGuvAAA+ANnwQ==\r
1282 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1283 systemOnly: FALSE\r
1284 systemFlags: 18\r
1285 isMemberOfPartialAttributeSet: TRUE\r
1286 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1288 dn: CN=ANR,CN=Schema,CN=Configuration,DC=X\r
1289 changetype: add\r
1290 objectClass: top\r
1291 objectClass: attributeSchema\r
1292 cn: ANR\r
1293 attributeID: 1.2.840.113556.1.4.1208\r
1294 attributeSyntax: 2.5.5.12\r
1295 isSingleValued: TRUE\r
1296 showInAdvancedViewOnly: TRUE\r
1297 adminDisplayName: ANR\r
1298 adminDescription: ANR\r
1299 oMSyntax: 64\r
1300 searchFlags: 0\r
1301 lDAPDisplayName: aNR\r
1302 schemaFlagsEx: 1\r
1303 schemaIDGUID:: ABWwRRnE0RG7yQCAx2ZwwA==\r
1304 systemOnly: FALSE\r
1305 systemFlags: 134217748\r
1306 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1308 dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
1309 changetype: add\r
1310 objectClass: top\r
1311 objectClass: attributeSchema\r
1312 cn: App-Schema-Version\r
1313 attributeID: 1.2.840.113556.1.4.848\r
1314 attributeSyntax: 2.5.5.9\r
1315 isSingleValued: TRUE\r
1316 showInAdvancedViewOnly: TRUE\r
1317 adminDisplayName: App-Schema-Version\r
1318 adminDescription: App-Schema-Version\r
1319 oMSyntax: 2\r
1320 searchFlags: 0\r
1321 lDAPDisplayName: appSchemaVersion\r
1322 schemaIDGUID:: Zd2nlhiR0RGuvAAA+ANnwQ==\r
1323 systemOnly: FALSE\r
1324 systemFlags: 16\r
1325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1327 dn: CN=Application-Name,CN=Schema,CN=Configuration,DC=X\r
1328 changetype: add\r
1329 objectClass: top\r
1330 objectClass: attributeSchema\r
1331 cn: Application-Name\r
1332 attributeID: 1.2.840.113556.1.4.218\r
1333 attributeSyntax: 2.5.5.12\r
1334 isSingleValued: TRUE\r
1335 rangeLower: 1\r
1336 rangeUpper: 64\r
1337 showInAdvancedViewOnly: TRUE\r
1338 adminDisplayName: Application-Name\r
1339 adminDescription: Application-Name\r
1340 oMSyntax: 64\r
1341 searchFlags: 0\r
1342 lDAPDisplayName: applicationName\r
1343 schemaIDGUID:: JiJx3eQQ0BGgXwCqAGwz7Q==\r
1344 systemOnly: FALSE\r
1345 systemFlags: 16\r
1346 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1348 dn: CN=Applies-To,CN=Schema,CN=Configuration,DC=X\r
1349 changetype: add\r
1350 objectClass: top\r
1351 objectClass: attributeSchema\r
1352 cn: Applies-To\r
1353 attributeID: 1.2.840.113556.1.4.341\r
1354 attributeSyntax: 2.5.5.12\r
1355 isSingleValued: FALSE\r
1356 rangeLower: 36\r
1357 rangeUpper: 36\r
1358 showInAdvancedViewOnly: TRUE\r
1359 adminDisplayName: Applies-To\r
1360 adminDescription: Applies-To\r
1361 oMSyntax: 64\r
1362 searchFlags: 0\r
1363 lDAPDisplayName: appliesTo\r
1364 schemaIDGUID:: HZOXgtOG0BGv2gDAT9kwyQ==\r
1365 systemOnly: FALSE\r
1366 systemFlags: 16\r
1367 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1369 dn: CN=Asset-Number,CN=Schema,CN=Configuration,DC=X\r
1370 changetype: add\r
1371 objectClass: top\r
1372 objectClass: attributeSchema\r
1373 cn: Asset-Number\r
1374 attributeID: 1.2.840.113556.1.4.283\r
1375 attributeSyntax: 2.5.5.12\r
1376 isSingleValued: TRUE\r
1377 showInAdvancedViewOnly: TRUE\r
1378 adminDisplayName: Asset-Number\r
1379 adminDescription: Asset-Number\r
1380 oMSyntax: 64\r
1381 searchFlags: 0\r
1382 lDAPDisplayName: assetNumber\r
1383 schemaIDGUID:: dV8wuuNH0BGhpgDAT9kwyQ==\r
1384 systemOnly: FALSE\r
1385 systemFlags: 16\r
1386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1388 dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X\r
1389 changetype: add\r
1390 objectClass: top\r
1391 objectClass: attributeSchema\r
1392 cn: Assistant\r
1393 attributeID: 1.2.840.113556.1.4.652\r
1394 attributeSyntax: 2.5.5.1\r
1395 isSingleValued: TRUE\r
1396 showInAdvancedViewOnly: TRUE\r
1397 adminDisplayName: Assistant\r
1398 oMObjectClass:: KwwCh3McAIVK\r
1399 adminDescription: Assistant\r
1400 oMSyntax: 127\r
1401 searchFlags: 16\r
1402 lDAPDisplayName: assistant\r
1403 schemaIDGUID:: HMGWAtpA0RGpwAAA+ANnwQ==\r
1404 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1405 systemOnly: FALSE\r
1406 systemFlags: 16\r
1407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1409 dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X\r
1410 changetype: add\r
1411 objectClass: top\r
1412 objectClass: attributeSchema\r
1413 cn: Assoc-NT-Account\r
1414 attributeID: 1.2.840.113556.1.4.1213\r
1415 attributeSyntax: 2.5.5.10\r
1416 isSingleValued: TRUE\r
1417 showInAdvancedViewOnly: TRUE\r
1418 adminDisplayName: Assoc-NT-Account\r
1419 adminDescription: Assoc-NT-Account\r
1420 oMSyntax: 4\r
1421 searchFlags: 0\r
1422 lDAPDisplayName: assocNTAccount\r
1423 schemaIDGUID:: wGOPOWDK0RG70QAA+B8QwA==\r
1424 systemOnly: FALSE\r
1425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1427 dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X\r
1428 changetype: add\r
1429 objectClass: top\r
1430 objectClass: attributeSchema\r
1431 cn: associatedDomain\r
1432 attributeID: 0.9.2342.19200300.100.1.37\r
1433 attributeSyntax: 2.5.5.5\r
1434 isSingleValued: FALSE\r
1435 rangeUpper: 256\r
1436 showInAdvancedViewOnly: TRUE\r
1437 adminDisplayName: associatedDomain\r
1438 adminDescription: \r
1439  The associatedDomain attribute type specifies a DNS domain which is associated\r
1440   with an object.\r
1441 oMSyntax: 22\r
1442 searchFlags: 0\r
1443 lDAPDisplayName: associatedDomain\r
1444 schemaIDGUID:: OPwgM3nDF0ylEBvfYTPF2g==\r
1445 systemOnly: FALSE\r
1446 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1448 dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X\r
1449 changetype: add\r
1450 objectClass: top\r
1451 objectClass: attributeSchema\r
1452 cn: associatedName\r
1453 attributeID: 0.9.2342.19200300.100.1.38\r
1454 attributeSyntax: 2.5.5.1\r
1455 isSingleValued: FALSE\r
1456 showInAdvancedViewOnly: TRUE\r
1457 adminDisplayName: associatedName\r
1458 oMObjectClass:: KwwCh3McAIVK\r
1459 adminDescription: \r
1460  The associatedName attribute type specifies an entry in the organizational DIT\r
1461   associated with a DNS domain.\r
1462 oMSyntax: 127\r
1463 searchFlags: 0\r
1464 lDAPDisplayName: associatedName\r
1465 schemaIDGUID:: Rfz796uFpEKkNXgOYveFiw==\r
1466 systemOnly: FALSE\r
1467 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1469 dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,DC=X\r
1470 changetype: add\r
1471 objectClass: top\r
1472 objectClass: attributeSchema\r
1473 cn: Attribute-Display-Names\r
1474 attributeID: 1.2.840.113556.1.4.748\r
1475 attributeSyntax: 2.5.5.12\r
1476 isSingleValued: FALSE\r
1477 showInAdvancedViewOnly: TRUE\r
1478 adminDisplayName: Attribute-Display-Names\r
1479 adminDescription: Attribute-Display-Names\r
1480 oMSyntax: 64\r
1481 searchFlags: 0\r
1482 lDAPDisplayName: attributeDisplayNames\r
1483 schemaIDGUID:: gD+Ey9lI0RGpwwAA+ANnwQ==\r
1484 systemOnly: FALSE\r
1485 systemFlags: 16\r
1486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1488 dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X\r
1489 changetype: add\r
1490 objectClass: top\r
1491 objectClass: attributeSchema\r
1492 cn: Attribute-ID\r
1493 attributeID: 1.2.840.113556.1.2.30\r
1494 attributeSyntax: 2.5.5.2\r
1495 isSingleValued: TRUE\r
1496 showInAdvancedViewOnly: TRUE\r
1497 adminDisplayName: Attribute-ID\r
1498 adminDescription: Attribute-ID\r
1499 oMSyntax: 6\r
1500 searchFlags: 8\r
1501 lDAPDisplayName: attributeID\r
1502 schemaFlagsEx: 1\r
1503 schemaIDGUID:: InmWv+YN0BGihQCqADBJ4g==\r
1504 systemOnly: TRUE\r
1505 systemFlags: 16\r
1506 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1508 dn: CN=Attribute-Security-GUID,CN=Schema,CN=Configuration,DC=X\r
1509 changetype: add\r
1510 objectClass: top\r
1511 objectClass: attributeSchema\r
1512 cn: Attribute-Security-GUID\r
1513 attributeID: 1.2.840.113556.1.4.149\r
1514 attributeSyntax: 2.5.5.10\r
1515 isSingleValued: TRUE\r
1516 rangeLower: 16\r
1517 rangeUpper: 16\r
1518 showInAdvancedViewOnly: TRUE\r
1519 adminDisplayName: Attribute-Security-GUID\r
1520 adminDescription: Attribute-Security-GUID\r
1521 oMSyntax: 4\r
1522 searchFlags: 0\r
1523 lDAPDisplayName: attributeSecurityGUID\r
1524 schemaFlagsEx: 1\r
1525 schemaIDGUID:: JHmWv+YN0BGihQCqADBJ4g==\r
1526 systemOnly: FALSE\r
1527 systemFlags: 16\r
1528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1530 dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X\r
1531 changetype: add\r
1532 objectClass: top\r
1533 objectClass: attributeSchema\r
1534 cn: Attribute-Syntax\r
1535 attributeID: 1.2.840.113556.1.2.32\r
1536 attributeSyntax: 2.5.5.2\r
1537 isSingleValued: TRUE\r
1538 showInAdvancedViewOnly: TRUE\r
1539 adminDisplayName: Attribute-Syntax\r
1540 adminDescription: Attribute-Syntax\r
1541 oMSyntax: 6\r
1542 searchFlags: 8\r
1543 lDAPDisplayName: attributeSyntax\r
1544 schemaFlagsEx: 1\r
1545 schemaIDGUID:: JXmWv+YN0BGihQCqADBJ4g==\r
1546 systemOnly: TRUE\r
1547 systemFlags: 16\r
1548 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1550 dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X\r
1551 changetype: add\r
1552 objectClass: top\r
1553 objectClass: attributeSchema\r
1554 cn: Attribute-Types\r
1555 attributeID: 2.5.21.5\r
1556 attributeSyntax: 2.5.5.12\r
1557 isSingleValued: FALSE\r
1558 showInAdvancedViewOnly: TRUE\r
1559 adminDisplayName: Attribute-Types\r
1560 adminDescription: Attribute-Types\r
1561 oMSyntax: 64\r
1562 searchFlags: 0\r
1563 lDAPDisplayName: attributeTypes\r
1564 schemaFlagsEx: 1\r
1565 schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA==\r
1566 systemOnly: TRUE\r
1567 systemFlags: 134217748\r
1568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1570 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X\r
1571 changetype: add\r
1572 objectClass: top\r
1573 objectClass: attributeSchema\r
1574 cn: attributeCertificateAttribute\r
1575 attributeID: 2.5.4.58\r
1576 attributeSyntax: 2.5.5.10\r
1577 isSingleValued: FALSE\r
1578 showInAdvancedViewOnly: TRUE\r
1579 adminDisplayName: attributeCertificateAttribute\r
1580 adminDescription: \r
1581  A digitally signed or certified identity and set of attributes. Used to bind a\r
1582  uthorization information to an identity. X.509\r
1583 oMSyntax: 4\r
1584 searchFlags: 0\r
1585 lDAPDisplayName: attributeCertificateAttribute\r
1586 schemaIDGUID:: u5NG+sJ7uUyBqMmcQ7eQXg==\r
1587 systemOnly: FALSE\r
1588 systemFlags: 0\r
1589 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1591 dn: CN=audio,CN=Schema,CN=Configuration,DC=X\r
1592 changetype: add\r
1593 objectClass: top\r
1594 objectClass: attributeSchema\r
1595 cn: audio\r
1596 attributeID: 0.9.2342.19200300.100.1.55\r
1597 attributeSyntax: 2.5.5.10\r
1598 isSingleValued: FALSE\r
1599 rangeUpper: 250000\r
1600 showInAdvancedViewOnly: FALSE\r
1601 adminDisplayName: audio\r
1602 adminDescription: \r
1603  The Audio attribute type allows the storing of sounds in the Directory.\r
1604 oMSyntax: 4\r
1605 searchFlags: 0\r
1606 lDAPDisplayName: audio\r
1607 schemaIDGUID:: JNLh0KDhzkKi2nk7pSRPNQ==\r
1608 systemOnly: FALSE\r
1609 systemFlags: 0\r
1610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1612 dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,DC=X\r
1613 changetype: add\r
1614 objectClass: top\r
1615 objectClass: attributeSchema\r
1616 cn: Auditing-Policy\r
1617 attributeID: 1.2.840.113556.1.4.202\r
1618 attributeSyntax: 2.5.5.10\r
1619 isSingleValued: TRUE\r
1620 showInAdvancedViewOnly: TRUE\r
1621 adminDisplayName: Auditing-Policy\r
1622 adminDescription: Auditing-Policy\r
1623 oMSyntax: 4\r
1624 searchFlags: 0\r
1625 lDAPDisplayName: auditingPolicy\r
1626 schemaFlagsEx: 1\r
1627 schemaIDGUID:: /qSobVIO0BGihgCqADBJ4g==\r
1628 systemOnly: FALSE\r
1629 systemFlags: 16\r
1630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1632 dn: CN=Authentication-Options,CN=Schema,CN=Configuration,DC=X\r
1633 changetype: add\r
1634 objectClass: top\r
1635 objectClass: attributeSchema\r
1636 cn: Authentication-Options\r
1637 attributeID: 1.2.840.113556.1.4.11\r
1638 attributeSyntax: 2.5.5.9\r
1639 isSingleValued: TRUE\r
1640 showInAdvancedViewOnly: TRUE\r
1641 adminDisplayName: Authentication-Options\r
1642 adminDescription: Authentication-Options\r
1643 oMSyntax: 2\r
1644 searchFlags: 0\r
1645 lDAPDisplayName: authenticationOptions\r
1646 schemaFlagsEx: 1\r
1647 schemaIDGUID:: KHmWv+YN0BGihQCqADBJ4g==\r
1648 systemOnly: FALSE\r
1649 systemFlags: 16\r
1650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1652 dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
1653 changetype: add\r
1654 objectClass: top\r
1655 objectClass: attributeSchema\r
1656 cn: Authority-Revocation-List\r
1657 attributeID: 2.5.4.38\r
1658 attributeSyntax: 2.5.5.10\r
1659 isSingleValued: FALSE\r
1660 rangeUpper: 10485760\r
1661 mAPIID: 32806\r
1662 showInAdvancedViewOnly: TRUE\r
1663 adminDisplayName: Authority-Revocation-List\r
1664 adminDescription: Authority-Revocation-List\r
1665 oMSyntax: 4\r
1666 searchFlags: 0\r
1667 lDAPDisplayName: authorityRevocationList\r
1668 schemaIDGUID:: jVd3FvNH0RGpwwAA+ANnwQ==\r
1669 systemOnly: FALSE\r
1670 systemFlags: 16\r
1671 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1673 dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
1674 changetype: add\r
1675 objectClass: top\r
1676 objectClass: attributeSchema\r
1677 cn: Auxiliary-Class\r
1678 attributeID: 1.2.840.113556.1.2.351\r
1679 attributeSyntax: 2.5.5.2\r
1680 isSingleValued: FALSE\r
1681 showInAdvancedViewOnly: TRUE\r
1682 adminDisplayName: Auxiliary-Class\r
1683 adminDescription: Auxiliary-Class\r
1684 oMSyntax: 6\r
1685 searchFlags: 0\r
1686 lDAPDisplayName: auxiliaryClass\r
1687 schemaFlagsEx: 1\r
1688 schemaIDGUID:: LHmWv+YN0BGihQCqADBJ4g==\r
1689 systemOnly: FALSE\r
1690 systemFlags: 16\r
1691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1693 dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,DC=X\r
1694 changetype: add\r
1695 objectClass: top\r
1696 objectClass: attributeSchema\r
1697 cn: Bad-Password-Time\r
1698 attributeID: 1.2.840.113556.1.4.49\r
1699 attributeSyntax: 2.5.5.16\r
1700 isSingleValued: TRUE\r
1701 showInAdvancedViewOnly: TRUE\r
1702 adminDisplayName: Bad-Password-Time\r
1703 adminDescription: Bad-Password-Time\r
1704 oMSyntax: 65\r
1705 searchFlags: 0\r
1706 lDAPDisplayName: badPasswordTime\r
1707 schemaFlagsEx: 1\r
1708 schemaIDGUID:: LXmWv+YN0BGihQCqADBJ4g==\r
1709 systemOnly: FALSE\r
1710 systemFlags: 17\r
1711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1713 dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,DC=X\r
1714 changetype: add\r
1715 objectClass: top\r
1716 objectClass: attributeSchema\r
1717 cn: Bad-Pwd-Count\r
1718 attributeID: 1.2.840.113556.1.4.12\r
1719 attributeSyntax: 2.5.5.9\r
1720 isSingleValued: TRUE\r
1721 showInAdvancedViewOnly: TRUE\r
1722 adminDisplayName: Bad-Pwd-Count\r
1723 adminDescription: Bad-Pwd-Count\r
1724 oMSyntax: 2\r
1725 searchFlags: 0\r
1726 lDAPDisplayName: badPwdCount\r
1727 schemaFlagsEx: 1\r
1728 schemaIDGUID:: LnmWv+YN0BGihQCqADBJ4g==\r
1729 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
1730 systemOnly: FALSE\r
1731 systemFlags: 17\r
1732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1734 dn: CN=Birth-Location,CN=Schema,CN=Configuration,DC=X\r
1735 changetype: add\r
1736 objectClass: top\r
1737 objectClass: attributeSchema\r
1738 cn: Birth-Location\r
1739 attributeID: 1.2.840.113556.1.4.332\r
1740 attributeSyntax: 2.5.5.10\r
1741 isSingleValued: TRUE\r
1742 rangeLower: 32\r
1743 rangeUpper: 32\r
1744 showInAdvancedViewOnly: TRUE\r
1745 adminDisplayName: Birth-Location\r
1746 adminDescription: Birth-Location\r
1747 oMSyntax: 4\r
1748 searchFlags: 1\r
1749 lDAPDisplayName: birthLocation\r
1750 schemaIDGUID:: +XUAH0B+0BGv1gDAT9kwyQ==\r
1751 systemOnly: FALSE\r
1752 systemFlags: 16\r
1753 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1755 dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X\r
1756 changetype: add\r
1757 objectClass: top\r
1758 objectClass: attributeSchema\r
1759 cn: BootFile\r
1760 attributeID: 1.3.6.1.1.1.1.24\r
1761 attributeSyntax: 2.5.5.5\r
1762 isSingleValued: FALSE\r
1763 rangeUpper: 10240\r
1764 showInAdvancedViewOnly: TRUE\r
1765 adminDisplayName: bootFile\r
1766 adminDescription: Boot image name\r
1767 oMSyntax: 22\r
1768 searchFlags: 0\r
1769 lDAPDisplayName: bootFile\r
1770 schemaIDGUID:: Tsvz4yAP60KXA9L/JuUmZw==\r
1771 systemOnly: FALSE\r
1772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1774 dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X\r
1775 changetype: add\r
1776 objectClass: top\r
1777 objectClass: attributeSchema\r
1778 cn: BootParameter\r
1779 attributeID: 1.3.6.1.1.1.1.23\r
1780 attributeSyntax: 2.5.5.5\r
1781 isSingleValued: FALSE\r
1782 rangeUpper: 10240\r
1783 showInAdvancedViewOnly: TRUE\r
1784 adminDisplayName: bootParameter\r
1785 adminDescription: rpc.bootparamd parameter\r
1786 oMSyntax: 22\r
1787 searchFlags: 0\r
1788 lDAPDisplayName: bootParameter\r
1789 schemaIDGUID:: UAcq13yMbkGHFOZfEekIvg==\r
1790 systemOnly: FALSE\r
1791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1793 dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X\r
1794 changetype: add\r
1795 objectClass: top\r
1796 objectClass: attributeSchema\r
1797 cn: Bridgehead-Server-List-BL\r
1798 attributeID: 1.2.840.113556.1.4.820\r
1799 attributeSyntax: 2.5.5.1\r
1800 isSingleValued: FALSE\r
1801 linkID: 99\r
1802 showInAdvancedViewOnly: TRUE\r
1803 adminDisplayName: Bridgehead-Server-List-BL\r
1804 oMObjectClass:: KwwCh3McAIVK\r
1805 adminDescription: Bridgehead-Server-List-BL\r
1806 oMSyntax: 127\r
1807 searchFlags: 0\r
1808 lDAPDisplayName: bridgeheadServerListBL\r
1809 schemaFlagsEx: 1\r
1810 schemaIDGUID:: 2ywM1VGJ0RGuvAAA+ANnwQ==\r
1811 systemOnly: TRUE\r
1812 systemFlags: 17\r
1813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1815 dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X\r
1816 changetype: add\r
1817 objectClass: top\r
1818 objectClass: attributeSchema\r
1819 cn: Bridgehead-Transport-List\r
1820 attributeID: 1.2.840.113556.1.4.819\r
1821 attributeSyntax: 2.5.5.1\r
1822 isSingleValued: FALSE\r
1823 linkID: 98\r
1824 showInAdvancedViewOnly: TRUE\r
1825 adminDisplayName: Bridgehead-Transport-List\r
1826 oMObjectClass:: KwwCh3McAIVK\r
1827 adminDescription: Bridgehead-Transport-List\r
1828 oMSyntax: 127\r
1829 searchFlags: 0\r
1830 lDAPDisplayName: bridgeheadTransportList\r
1831 schemaIDGUID:: 2iwM1VGJ0RGuvAAA+ANnwQ==\r
1832 systemOnly: FALSE\r
1833 systemFlags: 16\r
1834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1836 dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X\r
1837 changetype: add\r
1838 objectClass: top\r
1839 objectClass: attributeSchema\r
1840 cn: buildingName\r
1841 attributeID: 0.9.2342.19200300.100.1.48\r
1842 attributeSyntax: 2.5.5.12\r
1843 isSingleValued: FALSE\r
1844 rangeLower: 1\r
1845 rangeUpper: 256\r
1846 showInAdvancedViewOnly: TRUE\r
1847 adminDisplayName: buildingName\r
1848 adminDescription: \r
1849  The buildingName attribute type specifies the name of the building where an or\r
1850  ganization or organizational unit is based.\r
1851 oMSyntax: 64\r
1852 searchFlags: 0\r
1853 lDAPDisplayName: buildingName\r
1854 schemaIDGUID:: S6V/+MWy10+IwNrMsh2TxQ==\r
1855 systemOnly: FALSE\r
1856 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1858 dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
1859 changetype: add\r
1860 objectClass: top\r
1861 objectClass: attributeSchema\r
1862 cn: Builtin-Creation-Time\r
1863 attributeID: 1.2.840.113556.1.4.13\r
1864 attributeSyntax: 2.5.5.16\r
1865 isSingleValued: TRUE\r
1866 showInAdvancedViewOnly: TRUE\r
1867 adminDisplayName: Builtin-Creation-Time\r
1868 adminDescription: Builtin-Creation-Time\r
1869 oMSyntax: 65\r
1870 searchFlags: 0\r
1871 lDAPDisplayName: builtinCreationTime\r
1872 schemaIDGUID:: L3mWv+YN0BGihQCqADBJ4g==\r
1873 systemOnly: FALSE\r
1874 systemFlags: 16\r
1875 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1877 dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
1878 changetype: add\r
1879 objectClass: top\r
1880 objectClass: attributeSchema\r
1881 cn: Builtin-Modified-Count\r
1882 attributeID: 1.2.840.113556.1.4.14\r
1883 attributeSyntax: 2.5.5.16\r
1884 isSingleValued: TRUE\r
1885 showInAdvancedViewOnly: TRUE\r
1886 adminDisplayName: Builtin-Modified-Count\r
1887 adminDescription: Builtin-Modified-Count\r
1888 oMSyntax: 65\r
1889 searchFlags: 0\r
1890 lDAPDisplayName: builtinModifiedCount\r
1891 schemaIDGUID:: MHmWv+YN0BGihQCqADBJ4g==\r
1892 systemOnly: FALSE\r
1893 systemFlags: 16\r
1894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1896 dn: CN=Business-Category,CN=Schema,CN=Configuration,DC=X\r
1897 changetype: add\r
1898 objectClass: top\r
1899 objectClass: attributeSchema\r
1900 cn: Business-Category\r
1901 attributeID: 2.5.4.15\r
1902 attributeSyntax: 2.5.5.12\r
1903 isSingleValued: FALSE\r
1904 rangeLower: 1\r
1905 rangeUpper: 128\r
1906 mAPIID: 32855\r
1907 showInAdvancedViewOnly: TRUE\r
1908 adminDisplayName: Business-Category\r
1909 adminDescription: Business-Category\r
1910 oMSyntax: 64\r
1911 searchFlags: 0\r
1912 lDAPDisplayName: businessCategory\r
1913 schemaIDGUID:: MXmWv+YN0BGihQCqADBJ4g==\r
1914 systemOnly: FALSE\r
1915 systemFlags: 16\r
1916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1918 dn: CN=Bytes-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
1919 changetype: add\r
1920 objectClass: top\r
1921 objectClass: attributeSchema\r
1922 cn: Bytes-Per-Minute\r
1923 attributeID: 1.2.840.113556.1.4.284\r
1924 attributeSyntax: 2.5.5.9\r
1925 isSingleValued: TRUE\r
1926 showInAdvancedViewOnly: TRUE\r
1927 adminDisplayName: Bytes-Per-Minute\r
1928 adminDescription: Bytes-Per-Minute\r
1929 oMSyntax: 2\r
1930 searchFlags: 0\r
1931 lDAPDisplayName: bytesPerMinute\r
1932 schemaIDGUID:: dl8wuuNH0BGhpgDAT9kwyQ==\r
1933 systemOnly: FALSE\r
1934 systemFlags: 16\r
1935 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1937 dn: CN=CA-Certificate,CN=Schema,CN=Configuration,DC=X\r
1938 changetype: add\r
1939 objectClass: top\r
1940 objectClass: attributeSchema\r
1941 cn: CA-Certificate\r
1942 attributeID: 2.5.4.37\r
1943 attributeSyntax: 2.5.5.10\r
1944 isSingleValued: FALSE\r
1945 rangeLower: 1\r
1946 rangeUpper: 32768\r
1947 mAPIID: 32771\r
1948 showInAdvancedViewOnly: TRUE\r
1949 adminDisplayName: CA-Certificate\r
1950 adminDescription: CA-Certificate\r
1951 oMSyntax: 4\r
1952 searchFlags: 0\r
1953 lDAPDisplayName: cACertificate\r
1954 schemaIDGUID:: MnmWv+YN0BGihQCqADBJ4g==\r
1955 systemOnly: FALSE\r
1956 systemFlags: 16\r
1957 isMemberOfPartialAttributeSet: TRUE\r
1958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1960 dn: CN=CA-Certificate-DN,CN=Schema,CN=Configuration,DC=X\r
1961 changetype: add\r
1962 objectClass: top\r
1963 objectClass: attributeSchema\r
1964 cn: CA-Certificate-DN\r
1965 attributeID: 1.2.840.113556.1.4.697\r
1966 attributeSyntax: 2.5.5.12\r
1967 isSingleValued: TRUE\r
1968 showInAdvancedViewOnly: TRUE\r
1969 adminDisplayName: CA-Certificate-DN\r
1970 adminDescription: CA-Certificate-DN\r
1971 oMSyntax: 64\r
1972 searchFlags: 0\r
1973 lDAPDisplayName: cACertificateDN\r
1974 schemaIDGUID:: QCc9lr5I0RGpwwAA+ANnwQ==\r
1975 systemOnly: FALSE\r
1976 systemFlags: 16\r
1977 isMemberOfPartialAttributeSet: TRUE\r
1978 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1980 dn: CN=CA-Connect,CN=Schema,CN=Configuration,DC=X\r
1981 changetype: add\r
1982 objectClass: top\r
1983 objectClass: attributeSchema\r
1984 cn: CA-Connect\r
1985 attributeID: 1.2.840.113556.1.4.687\r
1986 attributeSyntax: 2.5.5.12\r
1987 isSingleValued: TRUE\r
1988 showInAdvancedViewOnly: TRUE\r
1989 adminDisplayName: CA-Connect\r
1990 adminDescription: CA-Connect\r
1991 oMSyntax: 64\r
1992 searchFlags: 0\r
1993 lDAPDisplayName: cAConnect\r
1994 schemaIDGUID:: NSc9lr5I0RGpwwAA+ANnwQ==\r
1995 systemOnly: FALSE\r
1996 systemFlags: 16\r
1997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1999 dn: CN=CA-Usages,CN=Schema,CN=Configuration,DC=X\r
2000 changetype: add\r
2001 objectClass: top\r
2002 objectClass: attributeSchema\r
2003 cn: CA-Usages\r
2004 attributeID: 1.2.840.113556.1.4.690\r
2005 attributeSyntax: 2.5.5.12\r
2006 isSingleValued: FALSE\r
2007 showInAdvancedViewOnly: TRUE\r
2008 adminDisplayName: CA-Usages\r
2009 adminDescription: CA-Usages\r
2010 oMSyntax: 64\r
2011 searchFlags: 0\r
2012 lDAPDisplayName: cAUsages\r
2013 schemaIDGUID:: OCc9lr5I0RGpwwAA+ANnwQ==\r
2014 systemOnly: FALSE\r
2015 systemFlags: 16\r
2016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2018 dn: CN=CA-WEB-URL,CN=Schema,CN=Configuration,DC=X\r
2019 changetype: add\r
2020 objectClass: top\r
2021 objectClass: attributeSchema\r
2022 cn: CA-WEB-URL\r
2023 attributeID: 1.2.840.113556.1.4.688\r
2024 attributeSyntax: 2.5.5.12\r
2025 isSingleValued: TRUE\r
2026 showInAdvancedViewOnly: TRUE\r
2027 adminDisplayName: CA-WEB-URL\r
2028 adminDescription: CA-WEB-URL\r
2029 oMSyntax: 64\r
2030 searchFlags: 0\r
2031 lDAPDisplayName: cAWEBURL\r
2032 schemaIDGUID:: Nic9lr5I0RGpwwAA+ANnwQ==\r
2033 systemOnly: FALSE\r
2034 systemFlags: 16\r
2035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2037 dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X\r
2038 changetype: add\r
2039 objectClass: top\r
2040 objectClass: attributeSchema\r
2041 cn: Can-Upgrade-Script\r
2042 attributeID: 1.2.840.113556.1.4.815\r
2043 attributeSyntax: 2.5.5.12\r
2044 isSingleValued: FALSE\r
2045 showInAdvancedViewOnly: TRUE\r
2046 adminDisplayName: Can-Upgrade-Script\r
2047 adminDescription: Can-Upgrade-Script\r
2048 oMSyntax: 64\r
2049 searchFlags: 0\r
2050 lDAPDisplayName: canUpgradeScript\r
2051 schemaIDGUID:: FIPh2TmJ0RGuvAAA+ANnwQ==\r
2052 systemOnly: FALSE\r
2053 systemFlags: 16\r
2054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2056 dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X\r
2057 changetype: add\r
2058 objectClass: top\r
2059 objectClass: attributeSchema\r
2060 cn: Canonical-Name\r
2061 attributeID: 1.2.840.113556.1.4.916\r
2062 attributeSyntax: 2.5.5.12\r
2063 isSingleValued: FALSE\r
2064 showInAdvancedViewOnly: TRUE\r
2065 adminDisplayName: Canonical-Name\r
2066 adminDescription: Canonical-Name\r
2067 oMSyntax: 64\r
2068 searchFlags: 0\r
2069 lDAPDisplayName: canonicalName\r
2070 schemaFlagsEx: 1\r
2071 schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA==\r
2072 systemOnly: TRUE\r
2073 systemFlags: 134217748\r
2074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2076 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X\r
2077 changetype: add\r
2078 objectClass: top\r
2079 objectClass: attributeSchema\r
2080 cn: carLicense\r
2081 attributeID: 2.16.840.1.113730.3.1.1\r
2082 attributeSyntax: 2.5.5.12\r
2083 isSingleValued: FALSE\r
2084 showInAdvancedViewOnly: FALSE\r
2085 adminDisplayName: carLicense\r
2086 adminDescription: Vehicle license or registration plate.\r
2087 oMSyntax: 64\r
2088 searchFlags: 0\r
2089 lDAPDisplayName: carLicense\r
2090 schemaIDGUID:: kpwV1H2Vh0qKZ40pNOAWSQ==\r
2091 systemOnly: FALSE\r
2092 systemFlags: 0\r
2093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2095 dn: CN=Catalogs,CN=Schema,CN=Configuration,DC=X\r
2096 changetype: add\r
2097 objectClass: top\r
2098 objectClass: attributeSchema\r
2099 cn: Catalogs\r
2100 attributeID: 1.2.840.113556.1.4.675\r
2101 attributeSyntax: 2.5.5.12\r
2102 isSingleValued: FALSE\r
2103 showInAdvancedViewOnly: TRUE\r
2104 adminDisplayName: Catalogs\r
2105 adminDescription: Catalogs\r
2106 oMSyntax: 64\r
2107 searchFlags: 0\r
2108 lDAPDisplayName: catalogs\r
2109 schemaIDGUID:: gcv9ewdI0RGpwwAA+ANnwQ==\r
2110 systemOnly: FALSE\r
2111 systemFlags: 16\r
2112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2114 dn: CN=Categories,CN=Schema,CN=Configuration,DC=X\r
2115 changetype: add\r
2116 objectClass: top\r
2117 objectClass: attributeSchema\r
2118 cn: Categories\r
2119 attributeID: 1.2.840.113556.1.4.672\r
2120 attributeSyntax: 2.5.5.12\r
2121 isSingleValued: FALSE\r
2122 rangeLower: 36\r
2123 rangeUpper: 36\r
2124 showInAdvancedViewOnly: TRUE\r
2125 adminDisplayName: Categories\r
2126 adminDescription: Categories\r
2127 oMSyntax: 64\r
2128 searchFlags: 0\r
2129 lDAPDisplayName: categories\r
2130 schemaIDGUID:: fsv9ewdI0RGpwwAA+ANnwQ==\r
2131 systemOnly: FALSE\r
2132 systemFlags: 16\r
2133 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2135 dn: CN=Category-Id,CN=Schema,CN=Configuration,DC=X\r
2136 changetype: add\r
2137 objectClass: top\r
2138 objectClass: attributeSchema\r
2139 cn: Category-Id\r
2140 attributeID: 1.2.840.113556.1.4.322\r
2141 attributeSyntax: 2.5.5.10\r
2142 isSingleValued: TRUE\r
2143 rangeLower: 16\r
2144 rangeUpper: 16\r
2145 showInAdvancedViewOnly: TRUE\r
2146 adminDisplayName: Category-Id\r
2147 adminDescription: Category-Id\r
2148 oMSyntax: 4\r
2149 searchFlags: 0\r
2150 lDAPDisplayName: categoryId\r
2151 schemaIDGUID:: lA5sfSB+0BGv1gDAT9kwyQ==\r
2152 systemOnly: FALSE\r
2153 systemFlags: 16\r
2154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2156 dn: CN=Certificate-Authority-Object,CN=Schema,CN=Configuration,DC=X\r
2157 changetype: add\r
2158 objectClass: top\r
2159 objectClass: attributeSchema\r
2160 cn: Certificate-Authority-Object\r
2161 attributeID: 1.2.840.113556.1.4.684\r
2162 attributeSyntax: 2.5.5.1\r
2163 isSingleValued: TRUE\r
2164 showInAdvancedViewOnly: TRUE\r
2165 adminDisplayName: Certificate-Authority-Object\r
2166 oMObjectClass:: KwwCh3McAIVK\r
2167 adminDescription: Certificate-Authority-Object\r
2168 oMSyntax: 127\r
2169 searchFlags: 0\r
2170 lDAPDisplayName: certificateAuthorityObject\r
2171 schemaIDGUID:: Mic9lr5I0RGpwwAA+ANnwQ==\r
2172 systemOnly: FALSE\r
2173 systemFlags: 16\r
2174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2176 dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2177 changetype: add\r
2178 objectClass: top\r
2179 objectClass: attributeSchema\r
2180 cn: Certificate-Revocation-List\r
2181 attributeID: 2.5.4.39\r
2182 attributeSyntax: 2.5.5.10\r
2183 isSingleValued: TRUE\r
2184 rangeUpper: 10485760\r
2185 mAPIID: 32790\r
2186 showInAdvancedViewOnly: TRUE\r
2187 adminDisplayName: Certificate-Revocation-List\r
2188 adminDescription: Certificate-Revocation-List\r
2189 oMSyntax: 4\r
2190 searchFlags: 0\r
2191 lDAPDisplayName: certificateRevocationList\r
2192 schemaIDGUID:: n1d3FvNH0RGpwwAA+ANnwQ==\r
2193 systemOnly: FALSE\r
2194 systemFlags: 16\r
2195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2197 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X\r
2198 changetype: add\r
2199 objectClass: top\r
2200 objectClass: attributeSchema\r
2201 cn: Certificate-Templates\r
2202 attributeID: 1.2.840.113556.1.4.823\r
2203 attributeSyntax: 2.5.5.12\r
2204 isSingleValued: FALSE\r
2205 showInAdvancedViewOnly: TRUE\r
2206 adminDisplayName: Certificate-Templates\r
2207 adminDescription: Certificate-Templates\r
2208 oMSyntax: 64\r
2209 searchFlags: 0\r
2210 lDAPDisplayName: certificateTemplates\r
2211 schemaIDGUID:: scU5KmCJ0RGuvAAA+ANnwQ==\r
2212 systemOnly: FALSE\r
2213 systemFlags: 16\r
2214 isMemberOfPartialAttributeSet: TRUE\r
2215 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2217 dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,DC=X\r
2218 changetype: add\r
2219 objectClass: top\r
2220 objectClass: attributeSchema\r
2221 cn: Class-Display-Name\r
2222 attributeID: 1.2.840.113556.1.4.610\r
2223 attributeSyntax: 2.5.5.12\r
2224 isSingleValued: FALSE\r
2225 showInAdvancedViewOnly: TRUE\r
2226 adminDisplayName: Class-Display-Name\r
2227 adminDescription: Class-Display-Name\r
2228 oMSyntax: 64\r
2229 searchFlags: 0\r
2230 lDAPDisplayName: classDisplayName\r
2231 schemaIDGUID:: IhyOVKbe0BGwEAAA+ANnwQ==\r
2232 systemOnly: FALSE\r
2233 systemFlags: 16\r
2234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2236 dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X\r
2237 changetype: add\r
2238 objectClass: top\r
2239 objectClass: attributeSchema\r
2240 cn: Code-Page\r
2241 attributeID: 1.2.840.113556.1.4.16\r
2242 attributeSyntax: 2.5.5.9\r
2243 isSingleValued: TRUE\r
2244 rangeLower: 0\r
2245 rangeUpper: 65535\r
2246 showInAdvancedViewOnly: TRUE\r
2247 adminDisplayName: Code-Page\r
2248 adminDescription: Code-Page\r
2249 oMSyntax: 2\r
2250 searchFlags: 16\r
2251 lDAPDisplayName: codePage\r
2252 schemaFlagsEx: 1\r
2253 schemaIDGUID:: OHmWv+YN0BGihQCqADBJ4g==\r
2254 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2255 systemOnly: FALSE\r
2256 systemFlags: 16\r
2257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2259 dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X\r
2260 changetype: add\r
2261 objectClass: top\r
2262 objectClass: attributeSchema\r
2263 cn: COM-ClassID\r
2264 attributeID: 1.2.840.113556.1.4.19\r
2265 attributeSyntax: 2.5.5.12\r
2266 isSingleValued: FALSE\r
2267 showInAdvancedViewOnly: TRUE\r
2268 adminDisplayName: COM-ClassID\r
2269 adminDescription: COM-ClassID\r
2270 oMSyntax: 64\r
2271 searchFlags: 1\r
2272 lDAPDisplayName: cOMClassID\r
2273 schemaIDGUID:: O3mWv+YN0BGihQCqADBJ4g==\r
2274 systemOnly: FALSE\r
2275 systemFlags: 16\r
2276 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2278 dn: CN=COM-CLSID,CN=Schema,CN=Configuration,DC=X\r
2279 changetype: add\r
2280 objectClass: top\r
2281 objectClass: attributeSchema\r
2282 cn: COM-CLSID\r
2283 attributeID: 1.2.840.113556.1.4.249\r
2284 attributeSyntax: 2.5.5.12\r
2285 isSingleValued: TRUE\r
2286 rangeLower: 36\r
2287 rangeUpper: 36\r
2288 showInAdvancedViewOnly: TRUE\r
2289 adminDisplayName: COM-CLSID\r
2290 adminDescription: COM-CLSID\r
2291 oMSyntax: 64\r
2292 searchFlags: 0\r
2293 lDAPDisplayName: cOMCLSID\r
2294 schemaIDGUID:: 2RYUKGgZ0BGijwCqADBJ4g==\r
2295 systemOnly: FALSE\r
2296 systemFlags: 16\r
2297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2299 dn: CN=COM-InterfaceID,CN=Schema,CN=Configuration,DC=X\r
2300 changetype: add\r
2301 objectClass: top\r
2302 objectClass: attributeSchema\r
2303 cn: COM-InterfaceID\r
2304 attributeID: 1.2.840.113556.1.4.20\r
2305 attributeSyntax: 2.5.5.12\r
2306 isSingleValued: FALSE\r
2307 rangeLower: 36\r
2308 rangeUpper: 36\r
2309 showInAdvancedViewOnly: TRUE\r
2310 adminDisplayName: COM-InterfaceID\r
2311 adminDescription: COM-InterfaceID\r
2312 oMSyntax: 64\r
2313 searchFlags: 0\r
2314 lDAPDisplayName: cOMInterfaceID\r
2315 schemaIDGUID:: PHmWv+YN0BGihQCqADBJ4g==\r
2316 systemOnly: FALSE\r
2317 systemFlags: 16\r
2318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2320 dn: CN=COM-Other-Prog-Id,CN=Schema,CN=Configuration,DC=X\r
2321 changetype: add\r
2322 objectClass: top\r
2323 objectClass: attributeSchema\r
2324 cn: COM-Other-Prog-Id\r
2325 attributeID: 1.2.840.113556.1.4.253\r
2326 attributeSyntax: 2.5.5.12\r
2327 isSingleValued: FALSE\r
2328 showInAdvancedViewOnly: TRUE\r
2329 adminDisplayName: COM-Other-Prog-Id\r
2330 adminDescription: COM-Other-Prog-Id\r
2331 oMSyntax: 64\r
2332 searchFlags: 0\r
2333 lDAPDisplayName: cOMOtherProgId\r
2334 schemaIDGUID:: 3RYUKGgZ0BGijwCqADBJ4g==\r
2335 systemOnly: FALSE\r
2336 systemFlags: 16\r
2337 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2339 dn: CN=COM-ProgID,CN=Schema,CN=Configuration,DC=X\r
2340 changetype: add\r
2341 objectClass: top\r
2342 objectClass: attributeSchema\r
2343 cn: COM-ProgID\r
2344 attributeID: 1.2.840.113556.1.4.21\r
2345 attributeSyntax: 2.5.5.12\r
2346 isSingleValued: FALSE\r
2347 showInAdvancedViewOnly: TRUE\r
2348 adminDisplayName: COM-ProgID\r
2349 adminDescription: COM-ProgID\r
2350 oMSyntax: 64\r
2351 searchFlags: 0\r
2352 lDAPDisplayName: cOMProgID\r
2353 schemaIDGUID:: PXmWv+YN0BGihQCqADBJ4g==\r
2354 systemOnly: FALSE\r
2355 systemFlags: 16\r
2356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2358 dn: CN=COM-Treat-As-Class-Id,CN=Schema,CN=Configuration,DC=X\r
2359 changetype: add\r
2360 objectClass: top\r
2361 objectClass: attributeSchema\r
2362 cn: COM-Treat-As-Class-Id\r
2363 attributeID: 1.2.840.113556.1.4.251\r
2364 attributeSyntax: 2.5.5.12\r
2365 isSingleValued: TRUE\r
2366 rangeLower: 36\r
2367 rangeUpper: 36\r
2368 showInAdvancedViewOnly: TRUE\r
2369 adminDisplayName: COM-Treat-As-Class-Id\r
2370 adminDescription: COM-Treat-As-Class-Id\r
2371 oMSyntax: 64\r
2372 searchFlags: 0\r
2373 lDAPDisplayName: cOMTreatAsClassId\r
2374 schemaIDGUID:: 2xYUKGgZ0BGijwCqADBJ4g==\r
2375 systemOnly: FALSE\r
2376 systemFlags: 16\r
2377 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2379 dn: CN=COM-Typelib-Id,CN=Schema,CN=Configuration,DC=X\r
2380 changetype: add\r
2381 objectClass: top\r
2382 objectClass: attributeSchema\r
2383 cn: COM-Typelib-Id\r
2384 attributeID: 1.2.840.113556.1.4.254\r
2385 attributeSyntax: 2.5.5.12\r
2386 isSingleValued: FALSE\r
2387 rangeLower: 36\r
2388 rangeUpper: 36\r
2389 showInAdvancedViewOnly: TRUE\r
2390 adminDisplayName: COM-Typelib-Id\r
2391 adminDescription: COM-Typelib-Id\r
2392 oMSyntax: 64\r
2393 searchFlags: 0\r
2394 lDAPDisplayName: cOMTypelibId\r
2395 schemaIDGUID:: 3hYUKGgZ0BGijwCqADBJ4g==\r
2396 systemOnly: FALSE\r
2397 systemFlags: 16\r
2398 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2400 dn: CN=COM-Unique-LIBID,CN=Schema,CN=Configuration,DC=X\r
2401 changetype: add\r
2402 objectClass: top\r
2403 objectClass: attributeSchema\r
2404 cn: COM-Unique-LIBID\r
2405 attributeID: 1.2.840.113556.1.4.250\r
2406 attributeSyntax: 2.5.5.12\r
2407 isSingleValued: TRUE\r
2408 rangeLower: 36\r
2409 rangeUpper: 36\r
2410 showInAdvancedViewOnly: TRUE\r
2411 adminDisplayName: COM-Unique-LIBID\r
2412 adminDescription: COM-Unique-LIBID\r
2413 oMSyntax: 64\r
2414 searchFlags: 0\r
2415 lDAPDisplayName: cOMUniqueLIBID\r
2416 schemaIDGUID:: 2hYUKGgZ0BGijwCqADBJ4g==\r
2417 systemOnly: FALSE\r
2418 systemFlags: 16\r
2419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2421 dn: CN=Comment,CN=Schema,CN=Configuration,DC=X\r
2422 changetype: add\r
2423 objectClass: top\r
2424 objectClass: attributeSchema\r
2425 cn: Comment\r
2426 attributeID: 1.2.840.113556.1.2.81\r
2427 attributeSyntax: 2.5.5.12\r
2428 isSingleValued: TRUE\r
2429 rangeLower: 1\r
2430 rangeUpper: 1024\r
2431 mAPIID: 12292\r
2432 showInAdvancedViewOnly: TRUE\r
2433 adminDisplayName: Comment\r
2434 adminDescription: Comment\r
2435 oMSyntax: 64\r
2436 searchFlags: 0\r
2437 lDAPDisplayName: info\r
2438 schemaIDGUID:: PnmWv+YN0BGihQCqADBJ4g==\r
2439 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2440 systemOnly: FALSE\r
2441 systemFlags: 16\r
2442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2444 dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X\r
2445 changetype: add\r
2446 objectClass: top\r
2447 objectClass: attributeSchema\r
2448 cn: Common-Name\r
2449 attributeID: 2.5.4.3\r
2450 attributeSyntax: 2.5.5.12\r
2451 isSingleValued: TRUE\r
2452 rangeLower: 1\r
2453 rangeUpper: 64\r
2454 mAPIID: 14863\r
2455 showInAdvancedViewOnly: TRUE\r
2456 adminDisplayName: Common-Name\r
2457 adminDescription: Common-Name\r
2458 oMSyntax: 64\r
2459 searchFlags: 1\r
2460 lDAPDisplayName: cn\r
2461 schemaFlagsEx: 1\r
2462 schemaIDGUID:: P3mWv+YN0BGihQCqADBJ4g==\r
2463 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2464 systemOnly: FALSE\r
2465 systemFlags: 18\r
2466 isMemberOfPartialAttributeSet: TRUE\r
2467 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2469 dn: CN=Company,CN=Schema,CN=Configuration,DC=X\r
2470 changetype: add\r
2471 objectClass: top\r
2472 objectClass: attributeSchema\r
2473 cn: Company\r
2474 attributeID: 1.2.840.113556.1.2.146\r
2475 attributeSyntax: 2.5.5.12\r
2476 isSingleValued: TRUE\r
2477 rangeLower: 1\r
2478 rangeUpper: 64\r
2479 mAPIID: 14870\r
2480 showInAdvancedViewOnly: TRUE\r
2481 adminDisplayName: Company\r
2482 adminDescription: Company\r
2483 oMSyntax: 64\r
2484 searchFlags: 16\r
2485 lDAPDisplayName: company\r
2486 schemaIDGUID:: iP/48JER0BGgYACqAGwz7Q==\r
2487 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2488 systemOnly: FALSE\r
2489 systemFlags: 16\r
2490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2492 dn: CN=Content-Indexing-Allowed,CN=Schema,CN=Configuration,DC=X\r
2493 changetype: add\r
2494 objectClass: top\r
2495 objectClass: attributeSchema\r
2496 cn: Content-Indexing-Allowed\r
2497 attributeID: 1.2.840.113556.1.4.24\r
2498 attributeSyntax: 2.5.5.8\r
2499 isSingleValued: TRUE\r
2500 showInAdvancedViewOnly: TRUE\r
2501 adminDisplayName: Content-Indexing-Allowed\r
2502 adminDescription: Content-Indexing-Allowed\r
2503 oMSyntax: 1\r
2504 searchFlags: 0\r
2505 lDAPDisplayName: contentIndexingAllowed\r
2506 schemaIDGUID:: Q3mWv+YN0BGihQCqADBJ4g==\r
2507 systemOnly: FALSE\r
2508 systemFlags: 16\r
2509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2511 dn: CN=Context-Menu,CN=Schema,CN=Configuration,DC=X\r
2512 changetype: add\r
2513 objectClass: top\r
2514 objectClass: attributeSchema\r
2515 cn: Context-Menu\r
2516 attributeID: 1.2.840.113556.1.4.499\r
2517 attributeSyntax: 2.5.5.12\r
2518 isSingleValued: FALSE\r
2519 showInAdvancedViewOnly: TRUE\r
2520 adminDisplayName: Context-Menu\r
2521 adminDescription: Context-Menu\r
2522 oMSyntax: 64\r
2523 searchFlags: 0\r
2524 lDAPDisplayName: contextMenu\r
2525 schemaIDGUID:: 7gGGTYWs0BGv4wDAT9kwyQ==\r
2526 systemOnly: FALSE\r
2527 systemFlags: 16\r
2528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2530 dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,DC=X\r
2531 changetype: add\r
2532 objectClass: top\r
2533 objectClass: attributeSchema\r
2534 cn: Control-Access-Rights\r
2535 attributeID: 1.2.840.113556.1.4.200\r
2536 attributeSyntax: 2.5.5.10\r
2537 isSingleValued: FALSE\r
2538 rangeLower: 16\r
2539 rangeUpper: 16\r
2540 showInAdvancedViewOnly: TRUE\r
2541 adminDisplayName: Control-Access-Rights\r
2542 adminDescription: Control-Access-Rights\r
2543 oMSyntax: 4\r
2544 searchFlags: 0\r
2545 lDAPDisplayName: controlAccessRights\r
2546 schemaIDGUID:: /KSobVIO0BGihgCqADBJ4g==\r
2547 systemOnly: FALSE\r
2548 systemFlags: 16\r
2549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2551 dn: CN=Cost,CN=Schema,CN=Configuration,DC=X\r
2552 changetype: add\r
2553 objectClass: top\r
2554 objectClass: attributeSchema\r
2555 cn: Cost\r
2556 attributeID: 1.2.840.113556.1.2.135\r
2557 attributeSyntax: 2.5.5.9\r
2558 isSingleValued: TRUE\r
2559 mAPIID: 32872\r
2560 showInAdvancedViewOnly: TRUE\r
2561 adminDisplayName: Cost\r
2562 adminDescription: Cost\r
2563 oMSyntax: 2\r
2564 searchFlags: 0\r
2565 lDAPDisplayName: cost\r
2566 schemaFlagsEx: 1\r
2567 schemaIDGUID:: RHmWv+YN0BGihQCqADBJ4g==\r
2568 systemOnly: FALSE\r
2569 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2571 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X\r
2572 changetype: add\r
2573 objectClass: top\r
2574 objectClass: attributeSchema\r
2575 cn: Country-Code\r
2576 attributeID: 1.2.840.113556.1.4.25\r
2577 attributeSyntax: 2.5.5.9\r
2578 isSingleValued: TRUE\r
2579 rangeLower: 0\r
2580 rangeUpper: 65535\r
2581 showInAdvancedViewOnly: TRUE\r
2582 adminDisplayName: Country-Code\r
2583 adminDescription: Country-Code\r
2584 oMSyntax: 2\r
2585 searchFlags: 16\r
2586 lDAPDisplayName: countryCode\r
2587 schemaFlagsEx: 1\r
2588 schemaIDGUID:: cSTUX2IS0BGgYACqAGwz7Q==\r
2589 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2590 systemOnly: FALSE\r
2591 systemFlags: 16\r
2592 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2594 dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X\r
2595 changetype: add\r
2596 objectClass: top\r
2597 objectClass: attributeSchema\r
2598 cn: Country-Name\r
2599 attributeID: 2.5.4.6\r
2600 attributeSyntax: 2.5.5.12\r
2601 isSingleValued: TRUE\r
2602 rangeLower: 1\r
2603 rangeUpper: 3\r
2604 mAPIID: 32873\r
2605 showInAdvancedViewOnly: TRUE\r
2606 adminDisplayName: Country-Name\r
2607 adminDescription: Country-Name\r
2608 oMSyntax: 64\r
2609 searchFlags: 16\r
2610 lDAPDisplayName: c\r
2611 schemaFlagsEx: 1\r
2612 schemaIDGUID:: RXmWv+YN0BGihQCqADBJ4g==\r
2613 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2614 systemOnly: FALSE\r
2615 systemFlags: 18\r
2616 isMemberOfPartialAttributeSet: TRUE\r
2617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2619 dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X\r
2620 changetype: add\r
2621 objectClass: top\r
2622 objectClass: attributeSchema\r
2623 cn: Create-Dialog\r
2624 attributeID: 1.2.840.113556.1.4.810\r
2625 attributeSyntax: 2.5.5.12\r
2626 isSingleValued: TRUE\r
2627 showInAdvancedViewOnly: TRUE\r
2628 adminDisplayName: Create-Dialog\r
2629 adminDescription: Create-Dialog\r
2630 oMSyntax: 64\r
2631 searchFlags: 0\r
2632 lDAPDisplayName: createDialog\r
2633 schemaIDGUID:: ipUJKzGJ0RGuvAAA+ANnwQ==\r
2634 systemOnly: FALSE\r
2635 systemFlags: 16\r
2636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2638 dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
2639 changetype: add\r
2640 objectClass: top\r
2641 objectClass: attributeSchema\r
2642 cn: Create-Time-Stamp\r
2643 attributeID: 2.5.18.1\r
2644 attributeSyntax: 2.5.5.11\r
2645 isSingleValued: TRUE\r
2646 showInAdvancedViewOnly: TRUE\r
2647 adminDisplayName: Create-Time-Stamp\r
2648 adminDescription: Create-Time-Stamp\r
2649 oMSyntax: 24\r
2650 searchFlags: 0\r
2651 lDAPDisplayName: createTimeStamp\r
2652 schemaFlagsEx: 1\r
2653 schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg==\r
2654 systemOnly: TRUE\r
2655 systemFlags: 134217748\r
2656 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2658 dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X\r
2659 changetype: add\r
2660 objectClass: top\r
2661 objectClass: attributeSchema\r
2662 cn: Create-Wizard-Ext\r
2663 attributeID: 1.2.840.113556.1.4.812\r
2664 attributeSyntax: 2.5.5.12\r
2665 isSingleValued: FALSE\r
2666 showInAdvancedViewOnly: TRUE\r
2667 adminDisplayName: Create-Wizard-Ext\r
2668 adminDescription: Create-Wizard-Ext\r
2669 oMSyntax: 64\r
2670 searchFlags: 0\r
2671 lDAPDisplayName: createWizardExt\r
2672 schemaIDGUID:: i5UJKzGJ0RGuvAAA+ANnwQ==\r
2673 systemOnly: FALSE\r
2674 systemFlags: 16\r
2675 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2677 dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X\r
2678 changetype: add\r
2679 objectClass: top\r
2680 objectClass: attributeSchema\r
2681 cn: Creation-Time\r
2682 attributeID: 1.2.840.113556.1.4.26\r
2683 attributeSyntax: 2.5.5.16\r
2684 isSingleValued: TRUE\r
2685 showInAdvancedViewOnly: TRUE\r
2686 adminDisplayName: Creation-Time\r
2687 adminDescription: Creation-Time\r
2688 oMSyntax: 65\r
2689 searchFlags: 0\r
2690 lDAPDisplayName: creationTime\r
2691 schemaFlagsEx: 1\r
2692 schemaIDGUID:: RnmWv+YN0BGihQCqADBJ4g==\r
2693 systemOnly: FALSE\r
2694 systemFlags: 16\r
2695 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2697 dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,DC=X\r
2698 changetype: add\r
2699 objectClass: top\r
2700 objectClass: attributeSchema\r
2701 cn: Creation-Wizard\r
2702 attributeID: 1.2.840.113556.1.4.498\r
2703 attributeSyntax: 2.5.5.12\r
2704 isSingleValued: TRUE\r
2705 showInAdvancedViewOnly: TRUE\r
2706 adminDisplayName: Creation-Wizard\r
2707 adminDescription: Creation-Wizard\r
2708 oMSyntax: 64\r
2709 searchFlags: 0\r
2710 lDAPDisplayName: creationWizard\r
2711 schemaIDGUID:: 7QGGTYWs0BGv4wDAT9kwyQ==\r
2712 systemOnly: FALSE\r
2713 systemFlags: 16\r
2714 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2716 dn: CN=Creator,CN=Schema,CN=Configuration,DC=X\r
2717 changetype: add\r
2718 objectClass: top\r
2719 objectClass: attributeSchema\r
2720 cn: Creator\r
2721 attributeID: 1.2.840.113556.1.4.679\r
2722 attributeSyntax: 2.5.5.12\r
2723 isSingleValued: TRUE\r
2724 showInAdvancedViewOnly: TRUE\r
2725 adminDisplayName: Creator\r
2726 adminDescription: Creator\r
2727 oMSyntax: 64\r
2728 searchFlags: 0\r
2729 lDAPDisplayName: creator\r
2730 schemaIDGUID:: hcv9ewdI0RGpwwAA+ANnwQ==\r
2731 systemOnly: FALSE\r
2732 systemFlags: 16\r
2733 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2735 dn: CN=CRL-Object,CN=Schema,CN=Configuration,DC=X\r
2736 changetype: add\r
2737 objectClass: top\r
2738 objectClass: attributeSchema\r
2739 cn: CRL-Object\r
2740 attributeID: 1.2.840.113556.1.4.689\r
2741 attributeSyntax: 2.5.5.1\r
2742 isSingleValued: TRUE\r
2743 showInAdvancedViewOnly: TRUE\r
2744 adminDisplayName: CRL-Object\r
2745 oMObjectClass:: KwwCh3McAIVK\r
2746 adminDescription: CRL-Object\r
2747 oMSyntax: 127\r
2748 searchFlags: 0\r
2749 lDAPDisplayName: cRLObject\r
2750 schemaIDGUID:: Nyc9lr5I0RGpwwAA+ANnwQ==\r
2751 systemOnly: FALSE\r
2752 systemFlags: 16\r
2753 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2755 dn: CN=CRL-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2756 changetype: add\r
2757 objectClass: top\r
2758 objectClass: attributeSchema\r
2759 cn: CRL-Partitioned-Revocation-List\r
2760 attributeID: 1.2.840.113556.1.4.683\r
2761 attributeSyntax: 2.5.5.10\r
2762 isSingleValued: TRUE\r
2763 rangeUpper: 10485760\r
2764 showInAdvancedViewOnly: TRUE\r
2765 adminDisplayName: CRL-Partitioned-Revocation-List\r
2766 adminDescription: CRL-Partitioned-Revocation-List\r
2767 oMSyntax: 4\r
2768 searchFlags: 0\r
2769 lDAPDisplayName: cRLPartitionedRevocationList\r
2770 schemaIDGUID:: MSc9lr5I0RGpwwAA+ANnwQ==\r
2771 systemOnly: FALSE\r
2772 systemFlags: 16\r
2773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2775 dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X\r
2776 changetype: add\r
2777 objectClass: top\r
2778 objectClass: attributeSchema\r
2779 cn: Cross-Certificate-Pair\r
2780 attributeID: 2.5.4.40\r
2781 attributeSyntax: 2.5.5.10\r
2782 isSingleValued: FALSE\r
2783 rangeUpper: 32768\r
2784 mAPIID: 32805\r
2785 showInAdvancedViewOnly: TRUE\r
2786 adminDisplayName: Cross-Certificate-Pair\r
2787 adminDescription: Cross-Certificate-Pair\r
2788 oMSyntax: 4\r
2789 searchFlags: 0\r
2790 lDAPDisplayName: crossCertificatePair\r
2791 schemaIDGUID:: sld3FvNH0RGpwwAA+ANnwQ==\r
2792 systemOnly: FALSE\r
2793 systemFlags: 16\r
2794 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2796 dn: CN=Curr-Machine-Id,CN=Schema,CN=Configuration,DC=X\r
2797 changetype: add\r
2798 objectClass: top\r
2799 objectClass: attributeSchema\r
2800 cn: Curr-Machine-Id\r
2801 attributeID: 1.2.840.113556.1.4.337\r
2802 attributeSyntax: 2.5.5.10\r
2803 isSingleValued: TRUE\r
2804 rangeLower: 16\r
2805 rangeUpper: 16\r
2806 showInAdvancedViewOnly: TRUE\r
2807 adminDisplayName: Curr-Machine-Id\r
2808 adminDescription: Curr-Machine-Id\r
2809 oMSyntax: 4\r
2810 searchFlags: 0\r
2811 lDAPDisplayName: currMachineId\r
2812 schemaIDGUID:: /nUAH0B+0BGv1gDAT9kwyQ==\r
2813 systemOnly: FALSE\r
2814 systemFlags: 16\r
2815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2817 dn: CN=Current-Location,CN=Schema,CN=Configuration,DC=X\r
2818 changetype: add\r
2819 objectClass: top\r
2820 objectClass: attributeSchema\r
2821 cn: Current-Location\r
2822 attributeID: 1.2.840.113556.1.4.335\r
2823 attributeSyntax: 2.5.5.10\r
2824 isSingleValued: TRUE\r
2825 rangeLower: 32\r
2826 rangeUpper: 32\r
2827 showInAdvancedViewOnly: TRUE\r
2828 adminDisplayName: Current-Location\r
2829 adminDescription: Current-Location\r
2830 oMSyntax: 4\r
2831 searchFlags: 0\r
2832 lDAPDisplayName: currentLocation\r
2833 schemaIDGUID:: /HUAH0B+0BGv1gDAT9kwyQ==\r
2834 systemOnly: FALSE\r
2835 systemFlags: 16\r
2836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2838 dn: CN=Current-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
2839 changetype: add\r
2840 objectClass: top\r
2841 objectClass: attributeSchema\r
2842 cn: Current-Parent-CA\r
2843 attributeID: 1.2.840.113556.1.4.696\r
2844 attributeSyntax: 2.5.5.1\r
2845 isSingleValued: FALSE\r
2846 showInAdvancedViewOnly: TRUE\r
2847 adminDisplayName: Current-Parent-CA\r
2848 oMObjectClass:: KwwCh3McAIVK\r
2849 adminDescription: Current-Parent-CA\r
2850 oMSyntax: 127\r
2851 searchFlags: 0\r
2852 lDAPDisplayName: currentParentCA\r
2853 schemaIDGUID:: Pyc9lr5I0RGpwwAA+ANnwQ==\r
2854 systemOnly: FALSE\r
2855 systemFlags: 16\r
2856 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2858 dn: CN=Current-Value,CN=Schema,CN=Configuration,DC=X\r
2859 changetype: add\r
2860 objectClass: top\r
2861 objectClass: attributeSchema\r
2862 cn: Current-Value\r
2863 attributeID: 1.2.840.113556.1.4.27\r
2864 attributeSyntax: 2.5.5.10\r
2865 isSingleValued: TRUE\r
2866 showInAdvancedViewOnly: TRUE\r
2867 adminDisplayName: Current-Value\r
2868 adminDescription: Current-Value\r
2869 oMSyntax: 4\r
2870 searchFlags: 0\r
2871 lDAPDisplayName: currentValue\r
2872 schemaFlagsEx: 1\r
2873 schemaIDGUID:: R3mWv+YN0BGihQCqADBJ4g==\r
2874 systemOnly: FALSE\r
2875 systemFlags: 16\r
2876 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2878 dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,DC=X\r
2879 changetype: add\r
2880 objectClass: top\r
2881 objectClass: attributeSchema\r
2882 cn: DBCS-Pwd\r
2883 attributeID: 1.2.840.113556.1.4.55\r
2884 attributeSyntax: 2.5.5.10\r
2885 isSingleValued: TRUE\r
2886 showInAdvancedViewOnly: TRUE\r
2887 adminDisplayName: DBCS-Pwd\r
2888 adminDescription: DBCS-Pwd\r
2889 oMSyntax: 4\r
2890 searchFlags: 0\r
2891 lDAPDisplayName: dBCSPwd\r
2892 schemaFlagsEx: 1\r
2893 schemaIDGUID:: nHmWv+YN0BGihQCqADBJ4g==\r
2894 systemOnly: FALSE\r
2895 systemFlags: 16\r
2896 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2898 dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,DC=X\r
2899 changetype: add\r
2900 objectClass: top\r
2901 objectClass: attributeSchema\r
2902 cn: Default-Class-Store\r
2903 attributeID: 1.2.840.113556.1.4.213\r
2904 attributeSyntax: 2.5.5.1\r
2905 isSingleValued: FALSE\r
2906 showInAdvancedViewOnly: TRUE\r
2907 adminDisplayName: Default-Class-Store\r
2908 oMObjectClass:: KwwCh3McAIVK\r
2909 adminDescription: Default-Class-Store\r
2910 oMSyntax: 127\r
2911 searchFlags: 0\r
2912 lDAPDisplayName: defaultClassStore\r
2913 schemaIDGUID:: SHmWv+YN0BGihQCqADBJ4g==\r
2914 systemOnly: FALSE\r
2915 systemFlags: 16\r
2916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2918 dn: CN=Default-Group,CN=Schema,CN=Configuration,DC=X\r
2919 changetype: add\r
2920 objectClass: top\r
2921 objectClass: attributeSchema\r
2922 cn: Default-Group\r
2923 attributeID: 1.2.840.113556.1.4.480\r
2924 attributeSyntax: 2.5.5.1\r
2925 isSingleValued: TRUE\r
2926 showInAdvancedViewOnly: TRUE\r
2927 adminDisplayName: Default-Group\r
2928 oMObjectClass:: KwwCh3McAIVK\r
2929 adminDescription: Default-Group\r
2930 oMSyntax: 127\r
2931 searchFlags: 0\r
2932 lDAPDisplayName: defaultGroup\r
2933 schemaIDGUID:: 4sQLckql0BGv3wDAT9kwyQ==\r
2934 systemOnly: FALSE\r
2935 systemFlags: 16\r
2936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2938 dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,DC=X\r
2939 changetype: add\r
2940 objectClass: top\r
2941 objectClass: attributeSchema\r
2942 cn: Default-Hiding-Value\r
2943 attributeID: 1.2.840.113556.1.4.518\r
2944 attributeSyntax: 2.5.5.8\r
2945 isSingleValued: TRUE\r
2946 showInAdvancedViewOnly: TRUE\r
2947 adminDisplayName: Default-Hiding-Value\r
2948 adminDescription: Default-Hiding-Value\r
2949 oMSyntax: 1\r
2950 searchFlags: 0\r
2951 lDAPDisplayName: defaultHidingValue\r
2952 schemaFlagsEx: 1\r
2953 schemaIDGUID:: FjGxty640BGv7gAA+ANnwQ==\r
2954 systemOnly: FALSE\r
2955 systemFlags: 16\r
2956 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2958 dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
2959 changetype: add\r
2960 objectClass: top\r
2961 objectClass: attributeSchema\r
2962 cn: Default-Local-Policy-Object\r
2963 attributeID: 1.2.840.113556.1.4.57\r
2964 attributeSyntax: 2.5.5.1\r
2965 isSingleValued: TRUE\r
2966 showInAdvancedViewOnly: TRUE\r
2967 adminDisplayName: Default-Local-Policy-Object\r
2968 oMObjectClass:: KwwCh3McAIVK\r
2969 adminDescription: Default-Local-Policy-Object\r
2970 oMSyntax: 127\r
2971 searchFlags: 0\r
2972 lDAPDisplayName: defaultLocalPolicyObject\r
2973 schemaIDGUID:: n3mWv+YN0BGihQCqADBJ4g==\r
2974 systemOnly: FALSE\r
2975 systemFlags: 16\r
2976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2978 dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,DC=X\r
2979 changetype: add\r
2980 objectClass: top\r
2981 objectClass: attributeSchema\r
2982 cn: Default-Object-Category\r
2983 attributeID: 1.2.840.113556.1.4.783\r
2984 attributeSyntax: 2.5.5.1\r
2985 isSingleValued: TRUE\r
2986 showInAdvancedViewOnly: TRUE\r
2987 adminDisplayName: Default-Object-Category\r
2988 oMObjectClass:: KwwCh3McAIVK\r
2989 adminDescription: Default-Object-Category\r
2990 oMSyntax: 127\r
2991 searchFlags: 0\r
2992 lDAPDisplayName: defaultObjectCategory\r
2993 schemaFlagsEx: 1\r
2994 schemaIDGUID:: Z3PZJnBg0RGpxgAA+ANnwQ==\r
2995 systemOnly: FALSE\r
2996 systemFlags: 16\r
2997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2999 dn: CN=Default-Priority,CN=Schema,CN=Configuration,DC=X\r
3000 changetype: add\r
3001 objectClass: top\r
3002 objectClass: attributeSchema\r
3003 cn: Default-Priority\r
3004 attributeID: 1.2.840.113556.1.4.232\r
3005 attributeSyntax: 2.5.5.9\r
3006 isSingleValued: TRUE\r
3007 showInAdvancedViewOnly: TRUE\r
3008 adminDisplayName: Default-Priority\r
3009 adminDescription: Default-Priority\r
3010 oMSyntax: 2\r
3011 searchFlags: 0\r
3012 lDAPDisplayName: defaultPriority\r
3013 schemaIDGUID:: yBYUKGgZ0BGijwCqADBJ4g==\r
3014 systemOnly: FALSE\r
3015 systemFlags: 16\r
3016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3018 dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
3019 changetype: add\r
3020 objectClass: top\r
3021 objectClass: attributeSchema\r
3022 cn: Default-Security-Descriptor\r
3023 attributeID: 1.2.840.113556.1.4.224\r
3024 attributeSyntax: 2.5.5.12\r
3025 isSingleValued: TRUE\r
3026 rangeLower: 0\r
3027 rangeUpper: 32767\r
3028 showInAdvancedViewOnly: TRUE\r
3029 adminDisplayName: Default-Security-Descriptor\r
3030 adminDescription: Default-Security-Descriptor\r
3031 oMSyntax: 64\r
3032 searchFlags: 0\r
3033 lDAPDisplayName: defaultSecurityDescriptor\r
3034 schemaFlagsEx: 1\r
3035 schemaIDGUID:: MG16gGkW0BGgZACqAGwz7Q==\r
3036 systemOnly: FALSE\r
3037 systemFlags: 16\r
3038 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3040 dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
3041 changetype: add\r
3042 objectClass: top\r
3043 objectClass: attributeSchema\r
3044 cn: Delta-Revocation-List\r
3045 attributeID: 2.5.4.53\r
3046 attributeSyntax: 2.5.5.10\r
3047 isSingleValued: FALSE\r
3048 rangeUpper: 10485760\r
3049 mAPIID: 35910\r
3050 showInAdvancedViewOnly: TRUE\r
3051 adminDisplayName: Delta-Revocation-List\r
3052 adminDescription: Delta-Revocation-List\r
3053 oMSyntax: 4\r
3054 searchFlags: 0\r
3055 lDAPDisplayName: deltaRevocationList\r
3056 schemaIDGUID:: tVd3FvNH0RGpwwAA+ANnwQ==\r
3057 systemOnly: FALSE\r
3058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3060 dn: CN=Department,CN=Schema,CN=Configuration,DC=X\r
3061 changetype: add\r
3062 objectClass: top\r
3063 objectClass: attributeSchema\r
3064 cn: Department\r
3065 attributeID: 1.2.840.113556.1.2.141\r
3066 attributeSyntax: 2.5.5.12\r
3067 isSingleValued: TRUE\r
3068 rangeLower: 1\r
3069 rangeUpper: 64\r
3070 mAPIID: 14872\r
3071 showInAdvancedViewOnly: TRUE\r
3072 adminDisplayName: Department\r
3073 adminDescription: Department\r
3074 oMSyntax: 64\r
3075 searchFlags: 16\r
3076 lDAPDisplayName: department\r
3077 schemaIDGUID:: T3mWv+YN0BGihQCqADBJ4g==\r
3078 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3079 systemOnly: FALSE\r
3080 systemFlags: 16\r
3081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3083 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X\r
3084 changetype: add\r
3085 objectClass: top\r
3086 objectClass: attributeSchema\r
3087 cn: departmentNumber\r
3088 attributeID: 2.16.840.1.113730.3.1.2\r
3089 attributeSyntax: 2.5.5.12\r
3090 isSingleValued: FALSE\r
3091 showInAdvancedViewOnly: FALSE\r
3092 adminDisplayName: departmentNumber\r
3093 adminDescription: Identifies a department within an organization.\r
3094 oMSyntax: 64\r
3095 searchFlags: 0\r
3096 lDAPDisplayName: departmentNumber\r
3097 schemaIDGUID:: 7vaevsfLIk+ye5aWfn7lhQ==\r
3098 systemOnly: FALSE\r
3099 systemFlags: 0\r
3100 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3102 dn: CN=Description,CN=Schema,CN=Configuration,DC=X\r
3103 changetype: add\r
3104 objectClass: top\r
3105 objectClass: attributeSchema\r
3106 cn: Description\r
3107 attributeID: 2.5.4.13\r
3108 attributeSyntax: 2.5.5.12\r
3109 isSingleValued: FALSE\r
3110 rangeLower: 0\r
3111 rangeUpper: 1024\r
3112 mAPIID: 32879\r
3113 showInAdvancedViewOnly: TRUE\r
3114 adminDisplayName: Description\r
3115 adminDescription: Description\r
3116 oMSyntax: 64\r
3117 searchFlags: 0\r
3118 lDAPDisplayName: description\r
3119 schemaFlagsEx: 1\r
3120 schemaIDGUID:: UHmWv+YN0BGihQCqADBJ4g==\r
3121 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3122 systemOnly: FALSE\r
3123 systemFlags: 16\r
3124 isMemberOfPartialAttributeSet: TRUE\r
3125 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3127 dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,DC=X\r
3128 changetype: add\r
3129 objectClass: top\r
3130 objectClass: attributeSchema\r
3131 cn: Desktop-Profile\r
3132 attributeID: 1.2.840.113556.1.4.346\r
3133 attributeSyntax: 2.5.5.12\r
3134 isSingleValued: TRUE\r
3135 showInAdvancedViewOnly: TRUE\r
3136 adminDisplayName: Desktop-Profile\r
3137 adminDescription: Desktop-Profile\r
3138 oMSyntax: 64\r
3139 searchFlags: 0\r
3140 lDAPDisplayName: desktopProfile\r
3141 schemaIDGUID:: Blmm7saK0BGv2gDAT9kwyQ==\r
3142 systemOnly: FALSE\r
3143 systemFlags: 16\r
3144 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3146 dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,DC=X\r
3147 changetype: add\r
3148 objectClass: top\r
3149 objectClass: attributeSchema\r
3150 cn: Destination-Indicator\r
3151 attributeID: 2.5.4.27\r
3152 attributeSyntax: 2.5.5.5\r
3153 isSingleValued: FALSE\r
3154 rangeLower: 1\r
3155 rangeUpper: 128\r
3156 mAPIID: 32880\r
3157 showInAdvancedViewOnly: TRUE\r
3158 adminDisplayName: Destination-Indicator\r
3159 adminDescription: Destination-Indicator\r
3160 oMSyntax: 19\r
3161 searchFlags: 0\r
3162 lDAPDisplayName: destinationIndicator\r
3163 schemaIDGUID:: UXmWv+YN0BGihQCqADBJ4g==\r
3164 systemOnly: FALSE\r
3165 systemFlags: 16\r
3166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3168 dn: CN=dhcp-Classes,CN=Schema,CN=Configuration,DC=X\r
3169 changetype: add\r
3170 objectClass: top\r
3171 objectClass: attributeSchema\r
3172 cn: dhcp-Classes\r
3173 attributeID: 1.2.840.113556.1.4.715\r
3174 attributeSyntax: 2.5.5.10\r
3175 isSingleValued: FALSE\r
3176 showInAdvancedViewOnly: TRUE\r
3177 adminDisplayName: dhcp-Classes\r
3178 adminDescription: dhcp-Classes\r
3179 oMSyntax: 4\r
3180 searchFlags: 0\r
3181 lDAPDisplayName: dhcpClasses\r
3182 schemaIDGUID:: UCc9lr5I0RGpwwAA+ANnwQ==\r
3183 systemOnly: FALSE\r
3184 systemFlags: 16\r
3185 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3187 dn: CN=dhcp-Flags,CN=Schema,CN=Configuration,DC=X\r
3188 changetype: add\r
3189 objectClass: top\r
3190 objectClass: attributeSchema\r
3191 cn: dhcp-Flags\r
3192 attributeID: 1.2.840.113556.1.4.700\r
3193 attributeSyntax: 2.5.5.16\r
3194 isSingleValued: TRUE\r
3195 showInAdvancedViewOnly: TRUE\r
3196 adminDisplayName: dhcp-Flags\r
3197 adminDescription: dhcp-Flags\r
3198 oMSyntax: 65\r
3199 searchFlags: 0\r
3200 lDAPDisplayName: dhcpFlags\r
3201 schemaIDGUID:: QSc9lr5I0RGpwwAA+ANnwQ==\r
3202 systemOnly: FALSE\r
3203 systemFlags: 16\r
3204 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3206 dn: CN=dhcp-Identification,CN=Schema,CN=Configuration,DC=X\r
3207 changetype: add\r
3208 objectClass: top\r
3209 objectClass: attributeSchema\r
3210 cn: dhcp-Identification\r
3211 attributeID: 1.2.840.113556.1.4.701\r
3212 attributeSyntax: 2.5.5.12\r
3213 isSingleValued: TRUE\r
3214 showInAdvancedViewOnly: TRUE\r
3215 adminDisplayName: dhcp-Identification\r
3216 adminDescription: dhcp-Identification\r
3217 oMSyntax: 64\r
3218 searchFlags: 0\r
3219 lDAPDisplayName: dhcpIdentification\r
3220 schemaIDGUID:: Qic9lr5I0RGpwwAA+ANnwQ==\r
3221 systemOnly: FALSE\r
3222 systemFlags: 16\r
3223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3225 dn: CN=dhcp-Mask,CN=Schema,CN=Configuration,DC=X\r
3226 changetype: add\r
3227 objectClass: top\r
3228 objectClass: attributeSchema\r
3229 cn: dhcp-Mask\r
3230 attributeID: 1.2.840.113556.1.4.706\r
3231 attributeSyntax: 2.5.5.5\r
3232 isSingleValued: FALSE\r
3233 showInAdvancedViewOnly: TRUE\r
3234 adminDisplayName: dhcp-Mask\r
3235 adminDescription: dhcp-Mask\r
3236 oMSyntax: 19\r
3237 searchFlags: 0\r
3238 lDAPDisplayName: dhcpMask\r
3239 schemaIDGUID:: Ryc9lr5I0RGpwwAA+ANnwQ==\r
3240 systemOnly: FALSE\r
3241 systemFlags: 16\r
3242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3244 dn: CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=X\r
3245 changetype: add\r
3246 objectClass: top\r
3247 objectClass: attributeSchema\r
3248 cn: dhcp-MaxKey\r
3249 attributeID: 1.2.840.113556.1.4.719\r
3250 attributeSyntax: 2.5.5.16\r
3251 isSingleValued: TRUE\r
3252 showInAdvancedViewOnly: TRUE\r
3253 adminDisplayName: dhcp-MaxKey\r
3254 adminDescription: dhcp-MaxKey\r
3255 oMSyntax: 65\r
3256 searchFlags: 0\r
3257 lDAPDisplayName: dhcpMaxKey\r
3258 schemaIDGUID:: VCc9lr5I0RGpwwAA+ANnwQ==\r
3259 systemOnly: FALSE\r
3260 systemFlags: 16\r
3261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3263 dn: CN=dhcp-Obj-Description,CN=Schema,CN=Configuration,DC=X\r
3264 changetype: add\r
3265 objectClass: top\r
3266 objectClass: attributeSchema\r
3267 cn: dhcp-Obj-Description\r
3268 attributeID: 1.2.840.113556.1.4.703\r
3269 attributeSyntax: 2.5.5.12\r
3270 isSingleValued: TRUE\r
3271 showInAdvancedViewOnly: TRUE\r
3272 adminDisplayName: dhcp-Obj-Description\r
3273 adminDescription: dhcp-Obj-Description\r
3274 oMSyntax: 64\r
3275 searchFlags: 0\r
3276 lDAPDisplayName: dhcpObjDescription\r
3277 schemaIDGUID:: RCc9lr5I0RGpwwAA+ANnwQ==\r
3278 systemOnly: FALSE\r
3279 systemFlags: 16\r
3280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3282 dn: CN=dhcp-Obj-Name,CN=Schema,CN=Configuration,DC=X\r
3283 changetype: add\r
3284 objectClass: top\r
3285 objectClass: attributeSchema\r
3286 cn: dhcp-Obj-Name\r
3287 attributeID: 1.2.840.113556.1.4.702\r
3288 attributeSyntax: 2.5.5.12\r
3289 isSingleValued: TRUE\r
3290 showInAdvancedViewOnly: TRUE\r
3291 adminDisplayName: dhcp-Obj-Name\r
3292 adminDescription: dhcp-Obj-Name\r
3293 oMSyntax: 64\r
3294 searchFlags: 0\r
3295 lDAPDisplayName: dhcpObjName\r
3296 schemaIDGUID:: Qyc9lr5I0RGpwwAA+ANnwQ==\r
3297 systemOnly: FALSE\r
3298 systemFlags: 16\r
3299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3301 dn: CN=dhcp-Options,CN=Schema,CN=Configuration,DC=X\r
3302 changetype: add\r
3303 objectClass: top\r
3304 objectClass: attributeSchema\r
3305 cn: dhcp-Options\r
3306 attributeID: 1.2.840.113556.1.4.714\r
3307 attributeSyntax: 2.5.5.10\r
3308 isSingleValued: FALSE\r
3309 showInAdvancedViewOnly: TRUE\r
3310 adminDisplayName: dhcp-Options\r
3311 adminDescription: dhcp-Options\r
3312 oMSyntax: 4\r
3313 searchFlags: 0\r
3314 lDAPDisplayName: dhcpOptions\r
3315 schemaIDGUID:: Tyc9lr5I0RGpwwAA+ANnwQ==\r
3316 systemOnly: FALSE\r
3317 systemFlags: 16\r
3318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3320 dn: CN=dhcp-Properties,CN=Schema,CN=Configuration,DC=X\r
3321 changetype: add\r
3322 objectClass: top\r
3323 objectClass: attributeSchema\r
3324 cn: dhcp-Properties\r
3325 attributeID: 1.2.840.113556.1.4.718\r
3326 attributeSyntax: 2.5.5.10\r
3327 isSingleValued: FALSE\r
3328 showInAdvancedViewOnly: TRUE\r
3329 adminDisplayName: dhcp-Properties\r
3330 adminDescription: dhcp-Properties\r
3331 oMSyntax: 4\r
3332 searchFlags: 0\r
3333 lDAPDisplayName: dhcpProperties\r
3334 schemaIDGUID:: Uyc9lr5I0RGpwwAA+ANnwQ==\r
3335 systemOnly: FALSE\r
3336 systemFlags: 16\r
3337 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3339 dn: CN=dhcp-Ranges,CN=Schema,CN=Configuration,DC=X\r
3340 changetype: add\r
3341 objectClass: top\r
3342 objectClass: attributeSchema\r
3343 cn: dhcp-Ranges\r
3344 attributeID: 1.2.840.113556.1.4.707\r
3345 attributeSyntax: 2.5.5.5\r
3346 isSingleValued: FALSE\r
3347 showInAdvancedViewOnly: TRUE\r
3348 adminDisplayName: dhcp-Ranges\r
3349 adminDescription: dhcp-Ranges\r
3350 oMSyntax: 19\r
3351 searchFlags: 0\r
3352 lDAPDisplayName: dhcpRanges\r
3353 schemaIDGUID:: SCc9lr5I0RGpwwAA+ANnwQ==\r
3354 systemOnly: FALSE\r
3355 systemFlags: 16\r
3356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3358 dn: CN=dhcp-Reservations,CN=Schema,CN=Configuration,DC=X\r
3359 changetype: add\r
3360 objectClass: top\r
3361 objectClass: attributeSchema\r
3362 cn: dhcp-Reservations\r
3363 attributeID: 1.2.840.113556.1.4.709\r
3364 attributeSyntax: 2.5.5.5\r
3365 isSingleValued: FALSE\r
3366 showInAdvancedViewOnly: TRUE\r
3367 adminDisplayName: dhcp-Reservations\r
3368 adminDescription: dhcp-Reservations\r
3369 oMSyntax: 19\r
3370 searchFlags: 0\r
3371 lDAPDisplayName: dhcpReservations\r
3372 schemaIDGUID:: Sic9lr5I0RGpwwAA+ANnwQ==\r
3373 systemOnly: FALSE\r
3374 systemFlags: 16\r
3375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3377 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X\r
3378 changetype: add\r
3379 objectClass: top\r
3380 objectClass: attributeSchema\r
3381 cn: dhcp-Servers\r
3382 attributeID: 1.2.840.113556.1.4.704\r
3383 attributeSyntax: 2.5.5.5\r
3384 isSingleValued: FALSE\r
3385 showInAdvancedViewOnly: TRUE\r
3386 adminDisplayName: dhcp-Servers\r
3387 adminDescription: dhcp-Servers\r
3388 oMSyntax: 19\r
3389 searchFlags: 0\r
3390 extendedCharsAllowed: TRUE\r
3391 lDAPDisplayName: dhcpServers\r
3392 schemaIDGUID:: RSc9lr5I0RGpwwAA+ANnwQ==\r
3393 systemOnly: FALSE\r
3394 systemFlags: 16\r
3395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3397 dn: CN=dhcp-Sites,CN=Schema,CN=Configuration,DC=X\r
3398 changetype: add\r
3399 objectClass: top\r
3400 objectClass: attributeSchema\r
3401 cn: dhcp-Sites\r
3402 attributeID: 1.2.840.113556.1.4.708\r
3403 attributeSyntax: 2.5.5.5\r
3404 isSingleValued: FALSE\r
3405 showInAdvancedViewOnly: TRUE\r
3406 adminDisplayName: dhcp-Sites\r
3407 adminDescription: dhcp-Sites\r
3408 oMSyntax: 19\r
3409 searchFlags: 0\r
3410 lDAPDisplayName: dhcpSites\r
3411 schemaIDGUID:: SSc9lr5I0RGpwwAA+ANnwQ==\r
3412 systemOnly: FALSE\r
3413 systemFlags: 16\r
3414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3416 dn: CN=dhcp-State,CN=Schema,CN=Configuration,DC=X\r
3417 changetype: add\r
3418 objectClass: top\r
3419 objectClass: attributeSchema\r
3420 cn: dhcp-State\r
3421 attributeID: 1.2.840.113556.1.4.717\r
3422 attributeSyntax: 2.5.5.5\r
3423 isSingleValued: FALSE\r
3424 showInAdvancedViewOnly: TRUE\r
3425 adminDisplayName: dhcp-State\r
3426 adminDescription: dhcp-State\r
3427 oMSyntax: 19\r
3428 searchFlags: 0\r
3429 lDAPDisplayName: dhcpState\r
3430 schemaIDGUID:: Uic9lr5I0RGpwwAA+ANnwQ==\r
3431 systemOnly: FALSE\r
3432 systemFlags: 16\r
3433 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3435 dn: CN=dhcp-Subnets,CN=Schema,CN=Configuration,DC=X\r
3436 changetype: add\r
3437 objectClass: top\r
3438 objectClass: attributeSchema\r
3439 cn: dhcp-Subnets\r
3440 attributeID: 1.2.840.113556.1.4.705\r
3441 attributeSyntax: 2.5.5.5\r
3442 isSingleValued: FALSE\r
3443 showInAdvancedViewOnly: TRUE\r
3444 adminDisplayName: dhcp-Subnets\r
3445 adminDescription: dhcp-Subnets\r
3446 oMSyntax: 19\r
3447 searchFlags: 0\r
3448 lDAPDisplayName: dhcpSubnets\r
3449 schemaIDGUID:: Ric9lr5I0RGpwwAA+ANnwQ==\r
3450 systemOnly: FALSE\r
3451 systemFlags: 16\r
3452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3454 dn: CN=dhcp-Type,CN=Schema,CN=Configuration,DC=X\r
3455 changetype: add\r
3456 objectClass: top\r
3457 objectClass: attributeSchema\r
3458 cn: dhcp-Type\r
3459 attributeID: 1.2.840.113556.1.4.699\r
3460 attributeSyntax: 2.5.5.9\r
3461 isSingleValued: TRUE\r
3462 showInAdvancedViewOnly: TRUE\r
3463 adminDisplayName: dhcp-Type\r
3464 adminDescription: dhcp-Type\r
3465 oMSyntax: 2\r
3466 searchFlags: 1\r
3467 lDAPDisplayName: dhcpType\r
3468 schemaIDGUID:: Oyc9lr5I0RGpwwAA+ANnwQ==\r
3469 systemOnly: FALSE\r
3470 systemFlags: 16\r
3471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3473 dn: CN=dhcp-Unique-Key,CN=Schema,CN=Configuration,DC=X\r
3474 changetype: add\r
3475 objectClass: top\r
3476 objectClass: attributeSchema\r
3477 cn: dhcp-Unique-Key\r
3478 attributeID: 1.2.840.113556.1.4.698\r
3479 attributeSyntax: 2.5.5.16\r
3480 isSingleValued: TRUE\r
3481 showInAdvancedViewOnly: TRUE\r
3482 adminDisplayName: dhcp-Unique-Key\r
3483 adminDescription: dhcp-Unique-Key\r
3484 oMSyntax: 65\r
3485 searchFlags: 0\r
3486 lDAPDisplayName: dhcpUniqueKey\r
3487 schemaIDGUID:: Oic9lr5I0RGpwwAA+ANnwQ==\r
3488 systemOnly: FALSE\r
3489 systemFlags: 16\r
3490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3492 dn: CN=dhcp-Update-Time,CN=Schema,CN=Configuration,DC=X\r
3493 changetype: add\r
3494 objectClass: top\r
3495 objectClass: attributeSchema\r
3496 cn: dhcp-Update-Time\r
3497 attributeID: 1.2.840.113556.1.4.720\r
3498 attributeSyntax: 2.5.5.16\r
3499 isSingleValued: TRUE\r
3500 showInAdvancedViewOnly: TRUE\r
3501 adminDisplayName: dhcp-Update-Time\r
3502 adminDescription: dhcp-Update-Time\r
3503 oMSyntax: 65\r
3504 searchFlags: 0\r
3505 lDAPDisplayName: dhcpUpdateTime\r
3506 schemaIDGUID:: VSc9lr5I0RGpwwAA+ANnwQ==\r
3507 systemOnly: FALSE\r
3508 systemFlags: 16\r
3509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3511 dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X\r
3512 changetype: add\r
3513 objectClass: top\r
3514 objectClass: attributeSchema\r
3515 cn: Display-Name\r
3516 attributeID: 1.2.840.113556.1.2.13\r
3517 attributeSyntax: 2.5.5.12\r
3518 isSingleValued: TRUE\r
3519 rangeLower: 0\r
3520 rangeUpper: 256\r
3521 showInAdvancedViewOnly: TRUE\r
3522 adminDisplayName: Display-Name\r
3523 adminDescription: Display-Name\r
3524 oMSyntax: 64\r
3525 searchFlags: 5\r
3526 lDAPDisplayName: displayName\r
3527 schemaFlagsEx: 1\r
3528 schemaIDGUID:: U3mWv+YN0BGihQCqADBJ4g==\r
3529 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
3530 systemOnly: FALSE\r
3531 systemFlags: 16\r
3532 isMemberOfPartialAttributeSet: TRUE\r
3533 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3535 dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X\r
3536 changetype: add\r
3537 objectClass: top\r
3538 objectClass: attributeSchema\r
3539 cn: Display-Name-Printable\r
3540 attributeID: 1.2.840.113556.1.2.353\r
3541 attributeSyntax: 2.5.5.5\r
3542 isSingleValued: TRUE\r
3543 rangeLower: 1\r
3544 rangeUpper: 256\r
3545 mAPIID: 14847\r
3546 showInAdvancedViewOnly: TRUE\r
3547 adminDisplayName: Display-Name-Printable\r
3548 adminDescription: Display-Name-Printable\r
3549 oMSyntax: 19\r
3550 searchFlags: 0\r
3551 lDAPDisplayName: displayNamePrintable\r
3552 schemaFlagsEx: 1\r
3553 schemaIDGUID:: VHmWv+YN0BGihQCqADBJ4g==\r
3554 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3555 systemOnly: FALSE\r
3556 systemFlags: 16\r
3557 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3559 dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X\r
3560 changetype: add\r
3561 objectClass: top\r
3562 objectClass: attributeSchema\r
3563 cn: DIT-Content-Rules\r
3564 attributeID: 2.5.21.2\r
3565 attributeSyntax: 2.5.5.12\r
3566 isSingleValued: FALSE\r
3567 showInAdvancedViewOnly: TRUE\r
3568 adminDisplayName: DIT-Content-Rules\r
3569 adminDescription: DIT-Content-Rules\r
3570 oMSyntax: 64\r
3571 searchFlags: 0\r
3572 lDAPDisplayName: dITContentRules\r
3573 schemaFlagsEx: 1\r
3574 schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA==\r
3575 systemOnly: TRUE\r
3576 systemFlags: 134217748\r
3577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3579 dn: CN=Division,CN=Schema,CN=Configuration,DC=X\r
3580 changetype: add\r
3581 objectClass: top\r
3582 objectClass: attributeSchema\r
3583 cn: Division\r
3584 attributeID: 1.2.840.113556.1.4.261\r
3585 attributeSyntax: 2.5.5.12\r
3586 isSingleValued: TRUE\r
3587 rangeLower: 0\r
3588 rangeUpper: 256\r
3589 showInAdvancedViewOnly: TRUE\r
3590 adminDisplayName: Division\r
3591 adminDescription: Division\r
3592 oMSyntax: 64\r
3593 searchFlags: 16\r
3594 lDAPDisplayName: division\r
3595 schemaIDGUID:: oDZh/nMg0BGpwgCqAGwz7Q==\r
3596 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3597 systemOnly: FALSE\r
3598 systemFlags: 16\r
3599 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3601 dn: CN=DMD-Location,CN=Schema,CN=Configuration,DC=X\r
3602 changetype: add\r
3603 objectClass: top\r
3604 objectClass: attributeSchema\r
3605 cn: DMD-Location\r
3606 attributeID: 1.2.840.113556.1.2.36\r
3607 attributeSyntax: 2.5.5.1\r
3608 isSingleValued: TRUE\r
3609 showInAdvancedViewOnly: TRUE\r
3610 adminDisplayName: DMD-Location\r
3611 oMObjectClass:: KwwCh3McAIVK\r
3612 adminDescription: DMD-Location\r
3613 oMSyntax: 127\r
3614 searchFlags: 0\r
3615 lDAPDisplayName: dMDLocation\r
3616 schemaFlagsEx: 1\r
3617 schemaIDGUID:: i//48JER0BGgYACqAGwz7Q==\r
3618 systemOnly: TRUE\r
3619 systemFlags: 16\r
3620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3622 dn: CN=DMD-Name,CN=Schema,CN=Configuration,DC=X\r
3623 changetype: add\r
3624 objectClass: top\r
3625 objectClass: attributeSchema\r
3626 cn: DMD-Name\r
3627 attributeID: 1.2.840.113556.1.2.598\r
3628 attributeSyntax: 2.5.5.12\r
3629 isSingleValued: TRUE\r
3630 rangeLower: 1\r
3631 rangeUpper: 1024\r
3632 mAPIID: 35926\r
3633 showInAdvancedViewOnly: TRUE\r
3634 adminDisplayName: DMD-Name\r
3635 adminDescription: DMD-Name\r
3636 oMSyntax: 64\r
3637 searchFlags: 0\r
3638 lDAPDisplayName: dmdName\r
3639 schemaIDGUID:: uVd3FvNH0RGpwwAA+ANnwQ==\r
3640 systemOnly: FALSE\r
3641 systemFlags: 16\r
3642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3644 dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X\r
3645 changetype: add\r
3646 objectClass: top\r
3647 objectClass: attributeSchema\r
3648 cn: DN-Reference-Update\r
3649 attributeID: 1.2.840.113556.1.4.1242\r
3650 attributeSyntax: 2.5.5.1\r
3651 isSingleValued: FALSE\r
3652 showInAdvancedViewOnly: TRUE\r
3653 adminDisplayName: DN-Reference-Update\r
3654 oMObjectClass:: KwwCh3McAIVK\r
3655 adminDescription: DN-Reference-Update\r
3656 oMSyntax: 127\r
3657 searchFlags: 8\r
3658 lDAPDisplayName: dNReferenceUpdate\r
3659 schemaFlagsEx: 1\r
3660 schemaIDGUID:: hg35LZ8A0hGqTADAT9fYOg==\r
3661 systemOnly: TRUE\r
3662 systemFlags: 16\r
3663 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3665 dn: CN=Dns-Allow-Dynamic,CN=Schema,CN=Configuration,DC=X\r
3666 changetype: add\r
3667 objectClass: top\r
3668 objectClass: attributeSchema\r
3669 cn: Dns-Allow-Dynamic\r
3670 attributeID: 1.2.840.113556.1.4.378\r
3671 attributeSyntax: 2.5.5.8\r
3672 isSingleValued: TRUE\r
3673 showInAdvancedViewOnly: TRUE\r
3674 adminDisplayName: Dns-Allow-Dynamic\r
3675 adminDescription: Dns-Allow-Dynamic\r
3676 oMSyntax: 1\r
3677 searchFlags: 0\r
3678 lDAPDisplayName: dnsAllowDynamic\r
3679 schemaIDGUID:: ZR764EWb0BGv3QDAT9kwyQ==\r
3680 systemOnly: FALSE\r
3681 systemFlags: 16\r
3682 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3684 dn: CN=Dns-Allow-XFR,CN=Schema,CN=Configuration,DC=X\r
3685 changetype: add\r
3686 objectClass: top\r
3687 objectClass: attributeSchema\r
3688 cn: Dns-Allow-XFR\r
3689 attributeID: 1.2.840.113556.1.4.379\r
3690 attributeSyntax: 2.5.5.8\r
3691 isSingleValued: TRUE\r
3692 showInAdvancedViewOnly: TRUE\r
3693 adminDisplayName: Dns-Allow-XFR\r
3694 adminDescription: Dns-Allow-XFR\r
3695 oMSyntax: 1\r
3696 searchFlags: 0\r
3697 lDAPDisplayName: dnsAllowXFR\r
3698 schemaIDGUID:: Zh764EWb0BGv3QDAT9kwyQ==\r
3699 systemOnly: FALSE\r
3700 systemFlags: 16\r
3701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3703 dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X\r
3704 changetype: add\r
3705 objectClass: top\r
3706 objectClass: attributeSchema\r
3707 cn: DNS-Host-Name\r
3708 attributeID: 1.2.840.113556.1.4.619\r
3709 attributeSyntax: 2.5.5.12\r
3710 isSingleValued: TRUE\r
3711 rangeLower: 0\r
3712 rangeUpper: 2048\r
3713 showInAdvancedViewOnly: TRUE\r
3714 adminDisplayName: DNS-Host-Name\r
3715 adminDescription: DNS-Host-Name\r
3716 oMSyntax: 64\r
3717 searchFlags: 0\r
3718 lDAPDisplayName: dNSHostName\r
3719 schemaFlagsEx: 1\r
3720 schemaIDGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3721 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3722 systemOnly: FALSE\r
3723 systemFlags: 16\r
3724 isMemberOfPartialAttributeSet: TRUE\r
3725 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3727 dn: CN=Dns-Notify-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3728 changetype: add\r
3729 objectClass: top\r
3730 objectClass: attributeSchema\r
3731 cn: Dns-Notify-Secondaries\r
3732 attributeID: 1.2.840.113556.1.4.381\r
3733 attributeSyntax: 2.5.5.9\r
3734 isSingleValued: FALSE\r
3735 showInAdvancedViewOnly: TRUE\r
3736 adminDisplayName: Dns-Notify-Secondaries\r
3737 adminDescription: Dns-Notify-Secondaries\r
3738 oMSyntax: 2\r
3739 searchFlags: 0\r
3740 lDAPDisplayName: dnsNotifySecondaries\r
3741 schemaIDGUID:: aB764EWb0BGv3QDAT9kwyQ==\r
3742 systemOnly: FALSE\r
3743 systemFlags: 16\r
3744 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3746 dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X\r
3747 changetype: add\r
3748 objectClass: top\r
3749 objectClass: attributeSchema\r
3750 cn: DNS-Property\r
3751 attributeID: 1.2.840.113556.1.4.1306\r
3752 attributeSyntax: 2.5.5.10\r
3753 isSingleValued: FALSE\r
3754 showInAdvancedViewOnly: TRUE\r
3755 adminDisplayName: DNS-Property\r
3756 adminDescription: DNS-Property\r
3757 oMSyntax: 4\r
3758 searchFlags: 0\r
3759 lDAPDisplayName: dNSProperty\r
3760 schemaIDGUID:: /hVaZ3A70hGQzADAT9kasQ==\r
3761 systemOnly: FALSE\r
3762 systemFlags: 16\r
3763 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3765 dn: CN=Dns-Record,CN=Schema,CN=Configuration,DC=X\r
3766 changetype: add\r
3767 objectClass: top\r
3768 objectClass: attributeSchema\r
3769 cn: Dns-Record\r
3770 attributeID: 1.2.840.113556.1.4.382\r
3771 attributeSyntax: 2.5.5.10\r
3772 isSingleValued: FALSE\r
3773 showInAdvancedViewOnly: TRUE\r
3774 adminDisplayName: Dns-Record\r
3775 adminDescription: Dns-Record\r
3776 oMSyntax: 4\r
3777 searchFlags: 0\r
3778 lDAPDisplayName: dnsRecord\r
3779 schemaIDGUID:: aR764EWb0BGv3QDAT9kwyQ==\r
3780 systemOnly: FALSE\r
3781 systemFlags: 16\r
3782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3784 dn: CN=Dns-Root,CN=Schema,CN=Configuration,DC=X\r
3785 changetype: add\r
3786 objectClass: top\r
3787 objectClass: attributeSchema\r
3788 cn: Dns-Root\r
3789 attributeID: 1.2.840.113556.1.4.28\r
3790 attributeSyntax: 2.5.5.12\r
3791 isSingleValued: FALSE\r
3792 rangeLower: 1\r
3793 rangeUpper: 255\r
3794 showInAdvancedViewOnly: TRUE\r
3795 adminDisplayName: Dns-Root\r
3796 adminDescription: Dns-Root\r
3797 oMSyntax: 64\r
3798 searchFlags: 1\r
3799 lDAPDisplayName: dnsRoot\r
3800 schemaFlagsEx: 1\r
3801 schemaIDGUID:: WXmWv+YN0BGihQCqADBJ4g==\r
3802 systemOnly: FALSE\r
3803 systemFlags: 16\r
3804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3806 dn: CN=Dns-Secure-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3807 changetype: add\r
3808 objectClass: top\r
3809 objectClass: attributeSchema\r
3810 cn: Dns-Secure-Secondaries\r
3811 attributeID: 1.2.840.113556.1.4.380\r
3812 attributeSyntax: 2.5.5.9\r
3813 isSingleValued: FALSE\r
3814 showInAdvancedViewOnly: TRUE\r
3815 adminDisplayName: Dns-Secure-Secondaries\r
3816 adminDescription: Dns-Secure-Secondaries\r
3817 oMSyntax: 2\r
3818 searchFlags: 0\r
3819 lDAPDisplayName: dnsSecureSecondaries\r
3820 schemaIDGUID:: Zx764EWb0BGv3QDAT9kwyQ==\r
3821 systemOnly: FALSE\r
3822 systemFlags: 16\r
3823 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3825 dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X\r
3826 changetype: add\r
3827 objectClass: top\r
3828 objectClass: attributeSchema\r
3829 cn: DNS-Tombstoned\r
3830 attributeID: 1.2.840.113556.1.4.1414\r
3831 attributeSyntax: 2.5.5.8\r
3832 isSingleValued: TRUE\r
3833 showInAdvancedViewOnly: TRUE\r
3834 adminDisplayName: DNS-Tombstoned\r
3835 adminDescription: DNS-Tombstoned\r
3836 oMSyntax: 1\r
3837 searchFlags: 1\r
3838 lDAPDisplayName: dNSTombstoned\r
3839 schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg==\r
3840 systemOnly: FALSE\r
3841 systemFlags: 16\r
3842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3844 dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X\r
3845 changetype: add\r
3846 objectClass: top\r
3847 objectClass: attributeSchema\r
3848 cn: documentAuthor\r
3849 attributeID: 0.9.2342.19200300.100.1.14\r
3850 attributeSyntax: 2.5.5.1\r
3851 isSingleValued: FALSE\r
3852 showInAdvancedViewOnly: TRUE\r
3853 adminDisplayName: documentAuthor\r
3854 oMObjectClass:: KwwCh3McAIVK\r
3855 adminDescription: \r
3856  The documentAuthor attribute type specifies the distinguished name of the auth\r
3857  or of a document.\r
3858 oMSyntax: 127\r
3859 searchFlags: 0\r
3860 lDAPDisplayName: documentAuthor\r
3861 schemaIDGUID:: GY6K8V+veESwlm81wn64Pw==\r
3862 systemOnly: FALSE\r
3863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3865 dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X\r
3866 changetype: add\r
3867 objectClass: top\r
3868 objectClass: attributeSchema\r
3869 cn: documentIdentifier\r
3870 attributeID: 0.9.2342.19200300.100.1.11\r
3871 attributeSyntax: 2.5.5.12\r
3872 isSingleValued: FALSE\r
3873 rangeLower: 1\r
3874 rangeUpper: 256\r
3875 showInAdvancedViewOnly: TRUE\r
3876 adminDisplayName: documentIdentifier\r
3877 adminDescription: \r
3878  The documentIdentifier attribute type specifies a unique identifier for a docu\r
3879  ment.\r
3880 oMSyntax: 64\r
3881 searchFlags: 0\r
3882 lDAPDisplayName: documentIdentifier\r
3883 schemaIDGUID:: gs4hC2P/2UaQ+8i58k6XuQ==\r
3884 systemOnly: FALSE\r
3885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3887 dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X\r
3888 changetype: add\r
3889 objectClass: top\r
3890 objectClass: attributeSchema\r
3891 cn: documentLocation\r
3892 attributeID: 0.9.2342.19200300.100.1.15\r
3893 attributeSyntax: 2.5.5.12\r
3894 isSingleValued: FALSE\r
3895 rangeLower: 1\r
3896 rangeUpper: 256\r
3897 showInAdvancedViewOnly: TRUE\r
3898 adminDisplayName: documentLocation\r
3899 adminDescription: \r
3900  The documentLocation attribute type specifies the location of the document ori\r
3901  ginal.\r
3902 oMSyntax: 64\r
3903 searchFlags: 0\r
3904 lDAPDisplayName: documentLocation\r
3905 schemaIDGUID:: TrFYuW2sxE6Ikr5wtp9ygQ==\r
3906 systemOnly: FALSE\r
3907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3909 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X\r
3910 changetype: add\r
3911 objectClass: top\r
3912 objectClass: attributeSchema\r
3913 cn: documentPublisher\r
3914 attributeID: 0.9.2342.19200300.100.1.56\r
3915 attributeSyntax: 2.5.5.12\r
3916 isSingleValued: FALSE\r
3917 rangeLower: 1\r
3918 rangeUpper: 256\r
3919 showInAdvancedViewOnly: TRUE\r
3920 adminDisplayName: documentPublisher\r
3921 adminDescription: \r
3922  The documentPublisher attribute is the person and/or organization that publish\r
3923  ed a document.\r
3924 oMSyntax: 64\r
3925 searchFlags: 0\r
3926 lDAPDisplayName: documentPublisher\r
3927 schemaIDGUID:: 1wkPF2nrikSaMPGv7P0y1w==\r
3928 systemOnly: FALSE\r
3929 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3931 dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X\r
3932 changetype: add\r
3933 objectClass: top\r
3934 objectClass: attributeSchema\r
3935 cn: documentTitle\r
3936 attributeID: 0.9.2342.19200300.100.1.12\r
3937 attributeSyntax: 2.5.5.12\r
3938 isSingleValued: FALSE\r
3939 rangeLower: 1\r
3940 rangeUpper: 256\r
3941 showInAdvancedViewOnly: TRUE\r
3942 adminDisplayName: documentTitle\r
3943 adminDescription: \r
3944  The documentTitle attribute type specifies the title of a document.\r
3945 oMSyntax: 64\r
3946 searchFlags: 0\r
3947 lDAPDisplayName: documentTitle\r
3948 schemaIDGUID:: nFom3iz/uUeR3G5v4sQwYg==\r
3949 systemOnly: FALSE\r
3950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3952 dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X\r
3953 changetype: add\r
3954 objectClass: top\r
3955 objectClass: attributeSchema\r
3956 cn: documentVersion\r
3957 attributeID: 0.9.2342.19200300.100.1.13\r
3958 attributeSyntax: 2.5.5.12\r
3959 isSingleValued: FALSE\r
3960 rangeLower: 1\r
3961 rangeUpper: 256\r
3962 showInAdvancedViewOnly: TRUE\r
3963 adminDisplayName: documentVersion\r
3964 adminDescription: \r
3965  The documentVersion attribute type specifies the version number of a document.\r
3966 oMSyntax: 64\r
3967 searchFlags: 0\r
3968 lDAPDisplayName: documentVersion\r
3969 schemaIDGUID:: qaizlBPW7EyarV+8wQRrQw==\r
3970 systemOnly: FALSE\r
3971 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3973 dn: CN=Domain-Certificate-Authorities,CN=Schema,CN=Configuration,DC=X\r
3974 changetype: add\r
3975 objectClass: top\r
3976 objectClass: attributeSchema\r
3977 cn: Domain-Certificate-Authorities\r
3978 attributeID: 1.2.840.113556.1.4.668\r
3979 attributeSyntax: 2.5.5.1\r
3980 isSingleValued: FALSE\r
3981 showInAdvancedViewOnly: TRUE\r
3982 adminDisplayName: Domain-Certificate-Authorities\r
3983 oMObjectClass:: KwwCh3McAIVK\r
3984 adminDescription: Domain-Certificate-Authorities\r
3985 oMSyntax: 127\r
3986 searchFlags: 0\r
3987 lDAPDisplayName: domainCAs\r
3988 schemaIDGUID:: esv9ewdI0RGpwwAA+ANnwQ==\r
3989 systemOnly: FALSE\r
3990 systemFlags: 16\r
3991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3993 dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X\r
3994 changetype: add\r
3995 objectClass: top\r
3996 objectClass: attributeSchema\r
3997 cn: Domain-Component\r
3998 attributeID: 0.9.2342.19200300.100.1.25\r
3999 attributeSyntax: 2.5.5.12\r
4000 isSingleValued: TRUE\r
4001 rangeLower: 1\r
4002 rangeUpper: 255\r
4003 showInAdvancedViewOnly: TRUE\r
4004 adminDisplayName: Domain-Component\r
4005 adminDescription: Domain-Component\r
4006 oMSyntax: 64\r
4007 searchFlags: 0\r
4008 lDAPDisplayName: dc\r
4009 schemaFlagsEx: 1\r
4010 schemaIDGUID:: VVoZGaBt0BGv0wDAT9kwyQ==\r
4011 systemOnly: FALSE\r
4012 systemFlags: 18\r
4013 isMemberOfPartialAttributeSet: TRUE\r
4014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4016 dn: CN=Domain-Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
4017 changetype: add\r
4018 objectClass: top\r
4019 objectClass: attributeSchema\r
4020 cn: Domain-Cross-Ref\r
4021 attributeID: 1.2.840.113556.1.4.472\r
4022 attributeSyntax: 2.5.5.1\r
4023 isSingleValued: TRUE\r
4024 showInAdvancedViewOnly: TRUE\r
4025 adminDisplayName: Domain-Cross-Ref\r
4026 oMObjectClass:: KwwCh3McAIVK\r
4027 adminDescription: Domain-Cross-Ref\r
4028 oMSyntax: 127\r
4029 searchFlags: 0\r
4030 lDAPDisplayName: domainCrossRef\r
4031 schemaFlagsEx: 1\r
4032 schemaIDGUID:: e+oAsIag0BGv3QDAT9kwyQ==\r
4033 systemOnly: FALSE\r
4034 systemFlags: 16\r
4035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4037 dn: CN=Domain-ID,CN=Schema,CN=Configuration,DC=X\r
4038 changetype: add\r
4039 objectClass: top\r
4040 objectClass: attributeSchema\r
4041 cn: Domain-ID\r
4042 attributeID: 1.2.840.113556.1.4.686\r
4043 attributeSyntax: 2.5.5.1\r
4044 isSingleValued: TRUE\r
4045 showInAdvancedViewOnly: TRUE\r
4046 adminDisplayName: Domain-ID\r
4047 oMObjectClass:: KwwCh3McAIVK\r
4048 adminDescription: Domain-ID\r
4049 oMSyntax: 127\r
4050 searchFlags: 0\r
4051 lDAPDisplayName: domainID\r
4052 schemaIDGUID:: NCc9lr5I0RGpwwAA+ANnwQ==\r
4053 systemOnly: FALSE\r
4054 systemFlags: 16\r
4055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4057 dn: CN=Domain-Identifier,CN=Schema,CN=Configuration,DC=X\r
4058 changetype: add\r
4059 objectClass: top\r
4060 objectClass: attributeSchema\r
4061 cn: Domain-Identifier\r
4062 attributeID: 1.2.840.113556.1.4.755\r
4063 attributeSyntax: 2.5.5.9\r
4064 isSingleValued: TRUE\r
4065 showInAdvancedViewOnly: TRUE\r
4066 adminDisplayName: Domain-Identifier\r
4067 adminDescription: Domain-Identifier\r
4068 oMSyntax: 2\r
4069 searchFlags: 0\r
4070 lDAPDisplayName: domainIdentifier\r
4071 schemaIDGUID:: eBJWfwFT0RGpxQAA+ANnwQ==\r
4072 systemOnly: TRUE\r
4073 systemFlags: 16\r
4074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4076 dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
4077 changetype: add\r
4078 objectClass: top\r
4079 objectClass: attributeSchema\r
4080 cn: Domain-Policy-Object\r
4081 attributeID: 1.2.840.113556.1.4.32\r
4082 attributeSyntax: 2.5.5.1\r
4083 isSingleValued: TRUE\r
4084 showInAdvancedViewOnly: TRUE\r
4085 adminDisplayName: Domain-Policy-Object\r
4086 oMObjectClass:: KwwCh3McAIVK\r
4087 adminDescription: Domain-Policy-Object\r
4088 oMSyntax: 127\r
4089 searchFlags: 0\r
4090 lDAPDisplayName: domainPolicyObject\r
4091 schemaIDGUID:: XXmWv+YN0BGihQCqADBJ4g==\r
4092 systemOnly: FALSE\r
4093 systemFlags: 16\r
4094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4096 dn: CN=Domain-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
4097 changetype: add\r
4098 objectClass: top\r
4099 objectClass: attributeSchema\r
4100 cn: Domain-Policy-Reference\r
4101 attributeID: 1.2.840.113556.1.4.422\r
4102 attributeSyntax: 2.5.5.1\r
4103 isSingleValued: TRUE\r
4104 showInAdvancedViewOnly: TRUE\r
4105 adminDisplayName: Domain-Policy-Reference\r
4106 oMObjectClass:: KwwCh3McAIVK\r
4107 adminDescription: Domain-Policy-Reference\r
4108 oMSyntax: 127\r
4109 searchFlags: 0\r
4110 lDAPDisplayName: domainPolicyReference\r
4111 schemaIDGUID:: Kn6mgCKf0BGv3QDAT9kwyQ==\r
4112 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
4113 systemOnly: FALSE\r
4114 systemFlags: 16\r
4115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4117 dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X\r
4118 changetype: add\r
4119 objectClass: top\r
4120 objectClass: attributeSchema\r
4121 cn: Domain-Replica\r
4122 attributeID: 1.2.840.113556.1.4.158\r
4123 attributeSyntax: 2.5.5.12\r
4124 isSingleValued: TRUE\r
4125 rangeLower: 0\r
4126 rangeUpper: 32767\r
4127 showInAdvancedViewOnly: TRUE\r
4128 adminDisplayName: Domain-Replica\r
4129 adminDescription: Domain-Replica\r
4130 oMSyntax: 64\r
4131 searchFlags: 0\r
4132 lDAPDisplayName: domainReplica\r
4133 schemaFlagsEx: 1\r
4134 schemaIDGUID:: XnmWv+YN0BGihQCqADBJ4g==\r
4135 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4136 systemOnly: FALSE\r
4137 systemFlags: 16\r
4138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4140 dn: CN=Domain-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
4141 changetype: add\r
4142 objectClass: top\r
4143 objectClass: attributeSchema\r
4144 cn: Domain-Wide-Policy\r
4145 attributeID: 1.2.840.113556.1.4.421\r
4146 attributeSyntax: 2.5.5.10\r
4147 isSingleValued: FALSE\r
4148 showInAdvancedViewOnly: TRUE\r
4149 adminDisplayName: Domain-Wide-Policy\r
4150 adminDescription: Domain-Wide-Policy\r
4151 oMSyntax: 4\r
4152 searchFlags: 0\r
4153 lDAPDisplayName: domainWidePolicy\r
4154 schemaIDGUID:: KX6mgCKf0BGv3QDAT9kwyQ==\r
4155 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4156 systemOnly: FALSE\r
4157 systemFlags: 16\r
4158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4160 dn: CN=drink,CN=Schema,CN=Configuration,DC=X\r
4161 changetype: add\r
4162 objectClass: top\r
4163 objectClass: attributeSchema\r
4164 cn: drink\r
4165 attributeID: 0.9.2342.19200300.100.1.5\r
4166 attributeSyntax: 2.5.5.12\r
4167 isSingleValued: FALSE\r
4168 rangeLower: 1\r
4169 rangeUpper: 256\r
4170 showInAdvancedViewOnly: TRUE\r
4171 adminDisplayName: drink\r
4172 adminDescription: \r
4173  The drink (Favourite Drink) attribute type specifies the favorite drink of an \r
4174  object (or person).\r
4175 oMSyntax: 64\r
4176 searchFlags: 0\r
4177 lDAPDisplayName: drink\r
4178 schemaIDGUID:: taUaGi4m9k2vBCz2sNgASA==\r
4179 systemOnly: FALSE\r
4180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4182 dn: CN=Driver-Name,CN=Schema,CN=Configuration,DC=X\r
4183 changetype: add\r
4184 objectClass: top\r
4185 objectClass: attributeSchema\r
4186 cn: Driver-Name\r
4187 attributeID: 1.2.840.113556.1.4.229\r
4188 attributeSyntax: 2.5.5.12\r
4189 isSingleValued: TRUE\r
4190 showInAdvancedViewOnly: TRUE\r
4191 adminDisplayName: Driver-Name\r
4192 adminDescription: Driver-Name\r
4193 oMSyntax: 64\r
4194 searchFlags: 0\r
4195 lDAPDisplayName: driverName\r
4196 schemaIDGUID:: xRYUKGgZ0BGijwCqADBJ4g==\r
4197 systemOnly: FALSE\r
4198 systemFlags: 16\r
4199 isMemberOfPartialAttributeSet: TRUE\r
4200 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4202 dn: CN=Driver-Version,CN=Schema,CN=Configuration,DC=X\r
4203 changetype: add\r
4204 objectClass: top\r
4205 objectClass: attributeSchema\r
4206 cn: Driver-Version\r
4207 attributeID: 1.2.840.113556.1.4.276\r
4208 attributeSyntax: 2.5.5.9\r
4209 isSingleValued: TRUE\r
4210 showInAdvancedViewOnly: TRUE\r
4211 adminDisplayName: Driver-Version\r
4212 adminDescription: Driver-Version\r
4213 oMSyntax: 2\r
4214 searchFlags: 0\r
4215 lDAPDisplayName: driverVersion\r
4216 schemaIDGUID:: bl8wuuNH0BGhpgDAT9kwyQ==\r
4217 systemOnly: FALSE\r
4218 systemFlags: 16\r
4219 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4221 dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X\r
4222 changetype: add\r
4223 objectClass: top\r
4224 objectClass: attributeSchema\r
4225 cn: DS-Core-Propagation-Data\r
4226 attributeID: 1.2.840.113556.1.4.1357\r
4227 attributeSyntax: 2.5.5.11\r
4228 isSingleValued: FALSE\r
4229 showInAdvancedViewOnly: TRUE\r
4230 adminDisplayName: DS-Core-Propagation-Data\r
4231 adminDescription: DS-Core-Propagation-Data\r
4232 oMSyntax: 24\r
4233 searchFlags: 0\r
4234 lDAPDisplayName: dSCorePropagationData\r
4235 schemaFlagsEx: 1\r
4236 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A==\r
4237 systemOnly: TRUE\r
4238 systemFlags: 19\r
4239 isMemberOfPartialAttributeSet: TRUE\r
4240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4242 dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X\r
4243 changetype: add\r
4244 objectClass: top\r
4245 objectClass: attributeSchema\r
4246 cn: DS-Heuristics\r
4247 attributeID: 1.2.840.113556.1.2.212\r
4248 attributeSyntax: 2.5.5.12\r
4249 isSingleValued: TRUE\r
4250 showInAdvancedViewOnly: TRUE\r
4251 adminDisplayName: DS-Heuristics\r
4252 adminDescription: DS-Heuristics\r
4253 oMSyntax: 64\r
4254 searchFlags: 0\r
4255 lDAPDisplayName: dSHeuristics\r
4256 schemaFlagsEx: 1\r
4257 schemaIDGUID:: hv/48JER0BGgYACqAGwz7Q==\r
4258 systemOnly: FALSE\r
4259 systemFlags: 16\r
4260 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4262 dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X\r
4263 changetype: add\r
4264 objectClass: top\r
4265 objectClass: attributeSchema\r
4266 cn: DS-UI-Admin-Maximum\r
4267 attributeID: 1.2.840.113556.1.4.1344\r
4268 attributeSyntax: 2.5.5.9\r
4269 isSingleValued: TRUE\r
4270 showInAdvancedViewOnly: TRUE\r
4271 adminDisplayName: DS-UI-Admin-Maximum\r
4272 adminDescription: DS-UI-Admin-Maximum\r
4273 oMSyntax: 2\r
4274 searchFlags: 0\r
4275 lDAPDisplayName: dSUIAdminMaximum\r
4276 schemaIDGUID:: 4AqN7pFv0hGZBQAA+HpX1A==\r
4277 systemOnly: FALSE\r
4278 systemFlags: 16\r
4279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4281 dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X\r
4282 changetype: add\r
4283 objectClass: top\r
4284 objectClass: attributeSchema\r
4285 cn: DS-UI-Admin-Notification\r
4286 attributeID: 1.2.840.113556.1.4.1343\r
4287 attributeSyntax: 2.5.5.12\r
4288 isSingleValued: FALSE\r
4289 showInAdvancedViewOnly: TRUE\r
4290 adminDisplayName: DS-UI-Admin-Notification\r
4291 adminDescription: DS-UI-Admin-Notification\r
4292 oMSyntax: 64\r
4293 searchFlags: 0\r
4294 lDAPDisplayName: dSUIAdminNotification\r
4295 schemaIDGUID:: lArq9pFv0hGZBQAA+HpX1A==\r
4296 systemOnly: FALSE\r
4297 systemFlags: 16\r
4298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4300 dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X\r
4301 changetype: add\r
4302 objectClass: top\r
4303 objectClass: attributeSchema\r
4304 cn: DS-UI-Shell-Maximum\r
4305 attributeID: 1.2.840.113556.1.4.1345\r
4306 attributeSyntax: 2.5.5.9\r
4307 isSingleValued: TRUE\r
4308 showInAdvancedViewOnly: TRUE\r
4309 adminDisplayName: DS-UI-Shell-Maximum\r
4310 adminDescription: DS-UI-Shell-Maximum\r
4311 oMSyntax: 2\r
4312 searchFlags: 0\r
4313 lDAPDisplayName: dSUIShellMaximum\r
4314 schemaIDGUID:: anbK/JFv0hGZBQAA+HpX1A==\r
4315 systemOnly: FALSE\r
4316 systemFlags: 16\r
4317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4319 dn: CN=DSA-Signature,CN=Schema,CN=Configuration,DC=X\r
4320 changetype: add\r
4321 objectClass: top\r
4322 objectClass: attributeSchema\r
4323 cn: DSA-Signature\r
4324 attributeID: 1.2.840.113556.1.2.74\r
4325 attributeSyntax: 2.5.5.10\r
4326 isSingleValued: TRUE\r
4327 mAPIID: 32887\r
4328 showInAdvancedViewOnly: TRUE\r
4329 adminDisplayName: DSA-Signature\r
4330 adminDescription: DSA-Signature\r
4331 oMSyntax: 4\r
4332 searchFlags: 0\r
4333 lDAPDisplayName: dSASignature\r
4334 schemaFlagsEx: 1\r
4335 schemaIDGUID:: vFd3FvNH0RGpwwAA+ANnwQ==\r
4336 systemOnly: FALSE\r
4337 systemFlags: 16\r
4338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4340 dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,DC=X\r
4341 changetype: add\r
4342 objectClass: top\r
4343 objectClass: attributeSchema\r
4344 cn: Dynamic-LDAP-Server\r
4345 attributeID: 1.2.840.113556.1.4.537\r
4346 attributeSyntax: 2.5.5.1\r
4347 isSingleValued: TRUE\r
4348 showInAdvancedViewOnly: TRUE\r
4349 adminDisplayName: Dynamic-LDAP-Server\r
4350 oMObjectClass:: KwwCh3McAIVK\r
4351 adminDescription: Dynamic-LDAP-Server\r
4352 oMSyntax: 127\r
4353 searchFlags: 0\r
4354 lDAPDisplayName: dynamicLDAPServer\r
4355 schemaIDGUID:: IYBFUmrK0BGv/wAA+ANnwQ==\r
4356 systemOnly: FALSE\r
4357 systemFlags: 16\r
4358 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4360 dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X\r
4361 changetype: add\r
4362 objectClass: top\r
4363 objectClass: attributeSchema\r
4364 cn: E-mail-Addresses\r
4365 attributeID: 0.9.2342.19200300.100.1.3\r
4366 attributeSyntax: 2.5.5.12\r
4367 isSingleValued: TRUE\r
4368 rangeLower: 0\r
4369 rangeUpper: 256\r
4370 mAPIID: 14846\r
4371 showInAdvancedViewOnly: TRUE\r
4372 adminDisplayName: E-mail-Addresses\r
4373 adminDescription: E-mail-Addresses\r
4374 oMSyntax: 64\r
4375 searchFlags: 1\r
4376 lDAPDisplayName: mail\r
4377 schemaIDGUID:: YXmWv+YN0BGihQCqADBJ4g==\r
4378 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
4379 systemOnly: FALSE\r
4380 systemFlags: 16\r
4381 isMemberOfPartialAttributeSet: TRUE\r
4382 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4384 dn: CN=EFSPolicy,CN=Schema,CN=Configuration,DC=X\r
4385 changetype: add\r
4386 objectClass: top\r
4387 objectClass: attributeSchema\r
4388 cn: EFSPolicy\r
4389 attributeID: 1.2.840.113556.1.4.268\r
4390 attributeSyntax: 2.5.5.10\r
4391 isSingleValued: FALSE\r
4392 showInAdvancedViewOnly: TRUE\r
4393 adminDisplayName: EFSPolicy\r
4394 adminDescription: EFSPolicy\r
4395 oMSyntax: 4\r
4396 searchFlags: 0\r
4397 lDAPDisplayName: eFSPolicy\r
4398 schemaFlagsEx: 1\r
4399 schemaIDGUID:: 7LJOjhJH0BGhoADAT9kwyQ==\r
4400 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4401 systemOnly: FALSE\r
4402 systemFlags: 16\r
4403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4405 dn: CN=Employee-ID,CN=Schema,CN=Configuration,DC=X\r
4406 changetype: add\r
4407 objectClass: top\r
4408 objectClass: attributeSchema\r
4409 cn: Employee-ID\r
4410 attributeID: 1.2.840.113556.1.4.35\r
4411 attributeSyntax: 2.5.5.12\r
4412 isSingleValued: TRUE\r
4413 rangeLower: 0\r
4414 rangeUpper: 16\r
4415 showInAdvancedViewOnly: TRUE\r
4416 adminDisplayName: Employee-ID\r
4417 adminDescription: Employee-ID\r
4418 oMSyntax: 64\r
4419 searchFlags: 0\r
4420 lDAPDisplayName: employeeID\r
4421 schemaIDGUID:: YnmWv+YN0BGihQCqADBJ4g==\r
4422 systemOnly: FALSE\r
4423 systemFlags: 16\r
4424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4426 dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X\r
4427 changetype: add\r
4428 objectClass: top\r
4429 objectClass: attributeSchema\r
4430 cn: Employee-Number\r
4431 attributeID: 1.2.840.113556.1.2.610\r
4432 attributeSyntax: 2.5.5.12\r
4433 isSingleValued: TRUE\r
4434 rangeLower: 1\r
4435 rangeUpper: 512\r
4436 mAPIID: 35943\r
4437 showInAdvancedViewOnly: TRUE\r
4438 adminDisplayName: Employee-Number\r
4439 adminDescription: Employee-Number\r
4440 oMSyntax: 64\r
4441 searchFlags: 0\r
4442 lDAPDisplayName: employeeNumber\r
4443 schemaIDGUID:: 73PfqOrF0RG7ywCAx2ZwwA==\r
4444 systemOnly: FALSE\r
4445 systemFlags: 0\r
4446 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4448 dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X\r
4449 changetype: add\r
4450 objectClass: top\r
4451 objectClass: attributeSchema\r
4452 cn: Employee-Type\r
4453 attributeID: 1.2.840.113556.1.2.613\r
4454 attributeSyntax: 2.5.5.12\r
4455 isSingleValued: TRUE\r
4456 rangeLower: 1\r
4457 rangeUpper: 256\r
4458 mAPIID: 35945\r
4459 showInAdvancedViewOnly: TRUE\r
4460 adminDisplayName: Employee-Type\r
4461 adminDescription: Employee-Type\r
4462 oMSyntax: 64\r
4463 searchFlags: 16\r
4464 lDAPDisplayName: employeeType\r
4465 schemaIDGUID:: 8HPfqOrF0RG7ywCAx2ZwwA==\r
4466 systemOnly: FALSE\r
4467 systemFlags: 0\r
4468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4470 dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X\r
4471 changetype: add\r
4472 objectClass: top\r
4473 objectClass: attributeSchema\r
4474 cn: Enabled\r
4475 attributeID: 1.2.840.113556.1.2.557\r
4476 attributeSyntax: 2.5.5.8\r
4477 isSingleValued: TRUE\r
4478 mAPIID: 35873\r
4479 showInAdvancedViewOnly: TRUE\r
4480 adminDisplayName: Enabled\r
4481 adminDescription: Enabled\r
4482 oMSyntax: 1\r
4483 searchFlags: 0\r
4484 lDAPDisplayName: Enabled\r
4485 schemaFlagsEx: 1\r
4486 schemaIDGUID:: 8nPfqOrF0RG7ywCAx2ZwwA==\r
4487 systemOnly: FALSE\r
4488 systemFlags: 16\r
4489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4491 dn: CN=Enabled-Connection,CN=Schema,CN=Configuration,DC=X\r
4492 changetype: add\r
4493 objectClass: top\r
4494 objectClass: attributeSchema\r
4495 cn: Enabled-Connection\r
4496 attributeID: 1.2.840.113556.1.4.36\r
4497 attributeSyntax: 2.5.5.8\r
4498 isSingleValued: TRUE\r
4499 showInAdvancedViewOnly: TRUE\r
4500 adminDisplayName: Enabled-Connection\r
4501 adminDescription: Enabled-Connection\r
4502 oMSyntax: 1\r
4503 searchFlags: 0\r
4504 lDAPDisplayName: enabledConnection\r
4505 schemaFlagsEx: 1\r
4506 schemaIDGUID:: Y3mWv+YN0BGihQCqADBJ4g==\r
4507 systemOnly: FALSE\r
4508 systemFlags: 16\r
4509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4511 dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X\r
4512 changetype: add\r
4513 objectClass: top\r
4514 objectClass: attributeSchema\r
4515 cn: Enrollment-Providers\r
4516 attributeID: 1.2.840.113556.1.4.825\r
4517 attributeSyntax: 2.5.5.12\r
4518 isSingleValued: TRUE\r
4519 showInAdvancedViewOnly: TRUE\r
4520 adminDisplayName: Enrollment-Providers\r
4521 adminDescription: Enrollment-Providers\r
4522 oMSyntax: 64\r
4523 searchFlags: 0\r
4524 lDAPDisplayName: enrollmentProviders\r
4525 schemaIDGUID:: s8U5KmCJ0RGuvAAA+ANnwQ==\r
4526 systemOnly: FALSE\r
4527 systemFlags: 16\r
4528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4530 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X\r
4531 changetype: add\r
4532 objectClass: top\r
4533 objectClass: attributeSchema\r
4534 cn: Entry-TTL\r
4535 description: \r
4536  This operational attribute is present in every dynamic entry and is maintained\r
4537   by the server. The value of this attribute is the time-in-seconds that the en\r
4538  try will continue to exist before disappearing from the directory. In the abse\r
4539  nce of intervening "refresh" operations, the values returned by reading the at\r
4540  tribute in two successive searches are guaranteed to be non-increasing. The sm\r
4541  allest permissible value is 0, indicating that the entry may disappear without\r
4542   warning.\r
4543 attributeID: 1.3.6.1.4.1.1466.101.119.3\r
4544 attributeSyntax: 2.5.5.9\r
4545 isSingleValued: TRUE\r
4546 rangeLower: 0\r
4547 rangeUpper: 31557600\r
4548 showInAdvancedViewOnly: TRUE\r
4549 adminDisplayName: Entry-TTL\r
4550 adminDescription: Entry-TTL\r
4551 oMSyntax: 2\r
4552 searchFlags: 0\r
4553 lDAPDisplayName: entryTTL\r
4554 schemaIDGUID:: zN4T0hrYhEOqwtz8/WMc+A==\r
4555 systemOnly: FALSE\r
4556 systemFlags: 20\r
4557 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4559 dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X\r
4560 changetype: add\r
4561 objectClass: top\r
4562 objectClass: attributeSchema\r
4563 cn: Extended-Attribute-Info\r
4564 attributeID: 1.2.840.113556.1.4.909\r
4565 attributeSyntax: 2.5.5.12\r
4566 isSingleValued: FALSE\r
4567 showInAdvancedViewOnly: TRUE\r
4568 adminDisplayName: Extended-Attribute-Info\r
4569 adminDescription: Extended-Attribute-Info\r
4570 oMSyntax: 64\r
4571 searchFlags: 0\r
4572 lDAPDisplayName: extendedAttributeInfo\r
4573 schemaFlagsEx: 1\r
4574 schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA==\r
4575 systemOnly: TRUE\r
4576 systemFlags: 134217748\r
4577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4579 dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X\r
4580 changetype: add\r
4581 objectClass: top\r
4582 objectClass: attributeSchema\r
4583 cn: Extended-Chars-Allowed\r
4584 attributeID: 1.2.840.113556.1.2.380\r
4585 attributeSyntax: 2.5.5.8\r
4586 isSingleValued: TRUE\r
4587 mAPIID: 32935\r
4588 showInAdvancedViewOnly: TRUE\r
4589 adminDisplayName: Extended-Chars-Allowed\r
4590 adminDescription: Extended-Chars-Allowed\r
4591 oMSyntax: 1\r
4592 searchFlags: 0\r
4593 lDAPDisplayName: extendedCharsAllowed\r
4594 schemaFlagsEx: 1\r
4595 schemaIDGUID:: ZnmWv+YN0BGihQCqADBJ4g==\r
4596 systemOnly: FALSE\r
4597 systemFlags: 16\r
4598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4600 dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X\r
4601 changetype: add\r
4602 objectClass: top\r
4603 objectClass: attributeSchema\r
4604 cn: Extended-Class-Info\r
4605 attributeID: 1.2.840.113556.1.4.908\r
4606 attributeSyntax: 2.5.5.12\r
4607 isSingleValued: FALSE\r
4608 showInAdvancedViewOnly: TRUE\r
4609 adminDisplayName: Extended-Class-Info\r
4610 adminDescription: Extended-Class-Info\r
4611 oMSyntax: 64\r
4612 searchFlags: 0\r
4613 lDAPDisplayName: extendedClassInfo\r
4614 schemaFlagsEx: 1\r
4615 schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA==\r
4616 systemOnly: TRUE\r
4617 systemFlags: 134217748\r
4618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4620 dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X\r
4621 changetype: add\r
4622 objectClass: top\r
4623 objectClass: attributeSchema\r
4624 cn: Extension-Name\r
4625 attributeID: 1.2.840.113556.1.2.227\r
4626 attributeSyntax: 2.5.5.12\r
4627 isSingleValued: FALSE\r
4628 rangeLower: 1\r
4629 rangeUpper: 255\r
4630 mAPIID: 32937\r
4631 showInAdvancedViewOnly: TRUE\r
4632 adminDisplayName: Extension-Name\r
4633 adminDescription: Extension-Name\r
4634 oMSyntax: 64\r
4635 searchFlags: 0\r
4636 lDAPDisplayName: extensionName\r
4637 schemaIDGUID:: cnmWv+YN0BGihQCqADBJ4g==\r
4638 systemOnly: FALSE\r
4639 systemFlags: 16\r
4640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4642 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X\r
4643 changetype: add\r
4644 objectClass: top\r
4645 objectClass: attributeSchema\r
4646 cn: Extra-Columns\r
4647 attributeID: 1.2.840.113556.1.4.1687\r
4648 attributeSyntax: 2.5.5.12\r
4649 isSingleValued: FALSE\r
4650 showInAdvancedViewOnly: TRUE\r
4651 adminDisplayName: Extra-Columns\r
4652 adminDescription: Extra-Columns\r
4653 oMSyntax: 64\r
4654 searchFlags: 0\r
4655 lDAPDisplayName: extraColumns\r
4656 schemaIDGUID:: RihO0tkdz0uZ16YifMhtpw==\r
4657 systemOnly: FALSE\r
4658 systemFlags: 16\r
4659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4661 dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
4662 changetype: add\r
4663 objectClass: top\r
4664 objectClass: attributeSchema\r
4665 cn: Facsimile-Telephone-Number\r
4666 attributeID: 2.5.4.23\r
4667 attributeSyntax: 2.5.5.12\r
4668 isSingleValued: TRUE\r
4669 rangeLower: 1\r
4670 rangeUpper: 64\r
4671 mAPIID: 14883\r
4672 showInAdvancedViewOnly: TRUE\r
4673 adminDisplayName: Facsimile-Telephone-Number\r
4674 adminDescription: Facsimile-Telephone-Number\r
4675 oMSyntax: 64\r
4676 searchFlags: 0\r
4677 lDAPDisplayName: facsimileTelephoneNumber\r
4678 schemaIDGUID:: dHmWv+YN0BGihQCqADBJ4g==\r
4679 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
4680 systemOnly: FALSE\r
4681 systemFlags: 16\r
4682 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4684 dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X\r
4685 changetype: add\r
4686 objectClass: top\r
4687 objectClass: attributeSchema\r
4688 cn: File-Ext-Priority\r
4689 attributeID: 1.2.840.113556.1.4.816\r
4690 attributeSyntax: 2.5.5.12\r
4691 isSingleValued: FALSE\r
4692 showInAdvancedViewOnly: TRUE\r
4693 adminDisplayName: File-Ext-Priority\r
4694 adminDescription: File-Ext-Priority\r
4695 oMSyntax: 64\r
4696 searchFlags: 1\r
4697 lDAPDisplayName: fileExtPriority\r
4698 schemaIDGUID:: FYPh2TmJ0RGuvAAA+ANnwQ==\r
4699 systemOnly: FALSE\r
4700 systemFlags: 16\r
4701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4703 dn: CN=Flags,CN=Schema,CN=Configuration,DC=X\r
4704 changetype: add\r
4705 objectClass: top\r
4706 objectClass: attributeSchema\r
4707 cn: Flags\r
4708 attributeID: 1.2.840.113556.1.4.38\r
4709 attributeSyntax: 2.5.5.9\r
4710 isSingleValued: TRUE\r
4711 showInAdvancedViewOnly: TRUE\r
4712 adminDisplayName: Flags\r
4713 adminDescription: Flags\r
4714 oMSyntax: 2\r
4715 searchFlags: 0\r
4716 lDAPDisplayName: flags\r
4717 schemaIDGUID:: dnmWv+YN0BGihQCqADBJ4g==\r
4718 systemOnly: FALSE\r
4719 systemFlags: 16\r
4720 isMemberOfPartialAttributeSet: TRUE\r
4721 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4723 dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X\r
4724 changetype: add\r
4725 objectClass: top\r
4726 objectClass: attributeSchema\r
4727 cn: Flat-Name\r
4728 attributeID: 1.2.840.113556.1.4.511\r
4729 attributeSyntax: 2.5.5.12\r
4730 isSingleValued: TRUE\r
4731 showInAdvancedViewOnly: TRUE\r
4732 adminDisplayName: Flat-Name\r
4733 adminDescription: Flat-Name\r
4734 oMSyntax: 64\r
4735 searchFlags: 1\r
4736 lDAPDisplayName: flatName\r
4737 schemaFlagsEx: 1\r
4738 schemaIDGUID:: FzGxty640BGv7gAA+ANnwQ==\r
4739 systemOnly: FALSE\r
4740 systemFlags: 16\r
4741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4743 dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X\r
4744 changetype: add\r
4745 objectClass: top\r
4746 objectClass: attributeSchema\r
4747 cn: Force-Logoff\r
4748 attributeID: 1.2.840.113556.1.4.39\r
4749 attributeSyntax: 2.5.5.16\r
4750 isSingleValued: TRUE\r
4751 showInAdvancedViewOnly: TRUE\r
4752 adminDisplayName: Force-Logoff\r
4753 adminDescription: Force-Logoff\r
4754 oMSyntax: 65\r
4755 searchFlags: 0\r
4756 lDAPDisplayName: forceLogoff\r
4757 schemaFlagsEx: 1\r
4758 schemaIDGUID:: d3mWv+YN0BGihQCqADBJ4g==\r
4759 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4760 systemOnly: FALSE\r
4761 systemFlags: 16\r
4762 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4764 dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,DC=X\r
4765 changetype: add\r
4766 objectClass: top\r
4767 objectClass: attributeSchema\r
4768 cn: Foreign-Identifier\r
4769 attributeID: 1.2.840.113556.1.4.356\r
4770 attributeSyntax: 2.5.5.10\r
4771 isSingleValued: TRUE\r
4772 showInAdvancedViewOnly: TRUE\r
4773 adminDisplayName: Foreign-Identifier\r
4774 adminDescription: Foreign-Identifier\r
4775 oMSyntax: 4\r
4776 searchFlags: 0\r
4777 lDAPDisplayName: foreignIdentifier\r
4778 schemaIDGUID:: HomXPgGM0BGv2gDAT9kwyQ==\r
4779 systemOnly: FALSE\r
4780 systemFlags: 16\r
4781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4783 dn: CN=Friendly-Names,CN=Schema,CN=Configuration,DC=X\r
4784 changetype: add\r
4785 objectClass: top\r
4786 objectClass: attributeSchema\r
4787 cn: Friendly-Names\r
4788 attributeID: 1.2.840.113556.1.4.682\r
4789 attributeSyntax: 2.5.5.12\r
4790 isSingleValued: FALSE\r
4791 showInAdvancedViewOnly: TRUE\r
4792 adminDisplayName: Friendly-Names\r
4793 adminDescription: Friendly-Names\r
4794 oMSyntax: 64\r
4795 searchFlags: 0\r
4796 lDAPDisplayName: friendlyNames\r
4797 schemaIDGUID:: iMv9ewdI0RGpwwAA+ANnwQ==\r
4798 systemOnly: FALSE\r
4799 systemFlags: 16\r
4800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4802 dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X\r
4803 changetype: add\r
4804 objectClass: top\r
4805 objectClass: attributeSchema\r
4806 cn: From-Entry\r
4807 attributeID: 1.2.840.113556.1.4.910\r
4808 attributeSyntax: 2.5.5.8\r
4809 isSingleValued: FALSE\r
4810 showInAdvancedViewOnly: TRUE\r
4811 adminDisplayName: From-Entry\r
4812 adminDescription: From-Entry\r
4813 oMSyntax: 1\r
4814 searchFlags: 0\r
4815 lDAPDisplayName: fromEntry\r
4816 schemaFlagsEx: 1\r
4817 schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA==\r
4818 systemOnly: TRUE\r
4819 systemFlags: 134217748\r
4820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4822 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X\r
4823 changetype: add\r
4824 objectClass: top\r
4825 objectClass: attributeSchema\r
4826 cn: From-Server\r
4827 attributeID: 1.2.840.113556.1.4.40\r
4828 attributeSyntax: 2.5.5.1\r
4829 isSingleValued: TRUE\r
4830 showInAdvancedViewOnly: TRUE\r
4831 adminDisplayName: From-Server\r
4832 oMObjectClass:: KwwCh3McAIVK\r
4833 adminDescription: From-Server\r
4834 oMSyntax: 127\r
4835 searchFlags: 1\r
4836 lDAPDisplayName: fromServer\r
4837 schemaFlagsEx: 1\r
4838 schemaIDGUID:: eXmWv+YN0BGihQCqADBJ4g==\r
4839 systemOnly: FALSE\r
4840 systemFlags: 16\r
4841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4843 dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X\r
4844 changetype: add\r
4845 objectClass: top\r
4846 objectClass: attributeSchema\r
4847 cn: Frs-Computer-Reference\r
4848 attributeID: 1.2.840.113556.1.4.869\r
4849 attributeSyntax: 2.5.5.1\r
4850 isSingleValued: TRUE\r
4851 linkID: 102\r
4852 showInAdvancedViewOnly: TRUE\r
4853 adminDisplayName: Frs-Computer-Reference\r
4854 oMObjectClass:: KwwCh3McAIVK\r
4855 adminDescription: Frs-Computer-Reference\r
4856 oMSyntax: 127\r
4857 searchFlags: 0\r
4858 lDAPDisplayName: frsComputerReference\r
4859 schemaIDGUID:: eCUTKnOT0RGuvAAA+ANnwQ==\r
4860 systemOnly: FALSE\r
4861 systemFlags: 18\r
4862 isMemberOfPartialAttributeSet: TRUE\r
4863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4865 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
4866 changetype: add\r
4867 objectClass: top\r
4868 objectClass: attributeSchema\r
4869 cn: Frs-Computer-Reference-BL\r
4870 attributeID: 1.2.840.113556.1.4.870\r
4871 attributeSyntax: 2.5.5.1\r
4872 isSingleValued: FALSE\r
4873 linkID: 103\r
4874 showInAdvancedViewOnly: TRUE\r
4875 adminDisplayName: Frs-Computer-Reference-BL\r
4876 oMObjectClass:: KwwCh3McAIVK\r
4877 adminDescription: Frs-Computer-Reference-BL\r
4878 oMSyntax: 127\r
4879 searchFlags: 0\r
4880 lDAPDisplayName: frsComputerReferenceBL\r
4881 schemaIDGUID:: eSUTKnOT0RGuvAAA+ANnwQ==\r
4882 systemOnly: TRUE\r
4883 systemFlags: 17\r
4884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4886 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X\r
4887 changetype: add\r
4888 objectClass: top\r
4889 objectClass: attributeSchema\r
4890 cn: FRS-Control-Data-Creation\r
4891 attributeID: 1.2.840.113556.1.4.871\r
4892 attributeSyntax: 2.5.5.12\r
4893 isSingleValued: TRUE\r
4894 rangeLower: 0\r
4895 rangeUpper: 32\r
4896 showInAdvancedViewOnly: TRUE\r
4897 adminDisplayName: FRS-Control-Data-Creation\r
4898 adminDescription: FRS-Control-Data-Creation\r
4899 oMSyntax: 64\r
4900 searchFlags: 0\r
4901 lDAPDisplayName: fRSControlDataCreation\r
4902 schemaIDGUID:: eiUTKnOT0RGuvAAA+ANnwQ==\r
4903 systemOnly: FALSE\r
4904 systemFlags: 16\r
4905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4907 dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4908 changetype: add\r
4909 objectClass: top\r
4910 objectClass: attributeSchema\r
4911 cn: FRS-Control-Inbound-Backlog\r
4912 attributeID: 1.2.840.113556.1.4.872\r
4913 attributeSyntax: 2.5.5.12\r
4914 isSingleValued: TRUE\r
4915 rangeLower: 0\r
4916 rangeUpper: 32\r
4917 showInAdvancedViewOnly: TRUE\r
4918 adminDisplayName: FRS-Control-Inbound-Backlog\r
4919 adminDescription: FRS-Control-Inbound-Backlog\r
4920 oMSyntax: 64\r
4921 searchFlags: 0\r
4922 lDAPDisplayName: fRSControlInboundBacklog\r
4923 schemaIDGUID:: eyUTKnOT0RGuvAAA+ANnwQ==\r
4924 systemOnly: FALSE\r
4925 systemFlags: 16\r
4926 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4928 dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4929 changetype: add\r
4930 objectClass: top\r
4931 objectClass: attributeSchema\r
4932 cn: FRS-Control-Outbound-Backlog\r
4933 attributeID: 1.2.840.113556.1.4.873\r
4934 attributeSyntax: 2.5.5.12\r
4935 isSingleValued: TRUE\r
4936 rangeLower: 0\r
4937 rangeUpper: 32\r
4938 showInAdvancedViewOnly: TRUE\r
4939 adminDisplayName: FRS-Control-Outbound-Backlog\r
4940 adminDescription: FRS-Control-Outbound-Backlog\r
4941 oMSyntax: 64\r
4942 searchFlags: 0\r
4943 lDAPDisplayName: fRSControlOutboundBacklog\r
4944 schemaIDGUID:: fCUTKnOT0RGuvAAA+ANnwQ==\r
4945 systemOnly: FALSE\r
4946 systemFlags: 16\r
4947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4949 dn: CN=FRS-Directory-Filter,CN=Schema,CN=Configuration,DC=X\r
4950 changetype: add\r
4951 objectClass: top\r
4952 objectClass: attributeSchema\r
4953 cn: FRS-Directory-Filter\r
4954 attributeID: 1.2.840.113556.1.4.484\r
4955 attributeSyntax: 2.5.5.12\r
4956 isSingleValued: TRUE\r
4957 rangeLower: 0\r
4958 rangeUpper: 2048\r
4959 showInAdvancedViewOnly: TRUE\r
4960 adminDisplayName: FRS-Directory-Filter\r
4961 adminDescription: FRS-Directory-Filter\r
4962 oMSyntax: 64\r
4963 searchFlags: 0\r
4964 lDAPDisplayName: fRSDirectoryFilter\r
4965 schemaIDGUID:: cfHoG/+p0BGv4gDAT9kwyQ==\r
4966 systemOnly: FALSE\r
4967 systemFlags: 16\r
4968 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4970 dn: CN=FRS-DS-Poll,CN=Schema,CN=Configuration,DC=X\r
4971 changetype: add\r
4972 objectClass: top\r
4973 objectClass: attributeSchema\r
4974 cn: FRS-DS-Poll\r
4975 attributeID: 1.2.840.113556.1.4.490\r
4976 attributeSyntax: 2.5.5.9\r
4977 isSingleValued: TRUE\r
4978 showInAdvancedViewOnly: TRUE\r
4979 adminDisplayName: FRS-DS-Poll\r
4980 adminDescription: FRS-DS-Poll\r
4981 oMSyntax: 2\r
4982 searchFlags: 0\r
4983 lDAPDisplayName: fRSDSPoll\r
4984 schemaIDGUID:: d/HoG/+p0BGv4gDAT9kwyQ==\r
4985 systemOnly: FALSE\r
4986 systemFlags: 16\r
4987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4989 dn: CN=FRS-Extensions,CN=Schema,CN=Configuration,DC=X\r
4990 changetype: add\r
4991 objectClass: top\r
4992 objectClass: attributeSchema\r
4993 cn: FRS-Extensions\r
4994 attributeID: 1.2.840.113556.1.4.536\r
4995 attributeSyntax: 2.5.5.10\r
4996 isSingleValued: TRUE\r
4997 rangeLower: 0\r
4998 rangeUpper: 65536\r
4999 showInAdvancedViewOnly: TRUE\r
5000 adminDisplayName: FRS-Extensions\r
5001 adminDescription: FRS-Extensions\r
5002 oMSyntax: 4\r
5003 searchFlags: 0\r
5004 lDAPDisplayName: fRSExtensions\r
5005 schemaIDGUID:: IIBFUmrK0BGv/wAA+ANnwQ==\r
5006 systemOnly: FALSE\r
5007 systemFlags: 16\r
5008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5010 dn: CN=FRS-Fault-Condition,CN=Schema,CN=Configuration,DC=X\r
5011 changetype: add\r
5012 objectClass: top\r
5013 objectClass: attributeSchema\r
5014 cn: FRS-Fault-Condition\r
5015 attributeID: 1.2.840.113556.1.4.491\r
5016 attributeSyntax: 2.5.5.12\r
5017 isSingleValued: TRUE\r
5018 rangeLower: 1\r
5019 rangeUpper: 16\r
5020 showInAdvancedViewOnly: TRUE\r
5021 adminDisplayName: FRS-Fault-Condition\r
5022 adminDescription: FRS-Fault-Condition\r
5023 oMSyntax: 64\r
5024 searchFlags: 0\r
5025 lDAPDisplayName: fRSFaultCondition\r
5026 schemaIDGUID:: ePHoG/+p0BGv4gDAT9kwyQ==\r
5027 systemOnly: FALSE\r
5028 systemFlags: 16\r
5029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5031 dn: CN=FRS-File-Filter,CN=Schema,CN=Configuration,DC=X\r
5032 changetype: add\r
5033 objectClass: top\r
5034 objectClass: attributeSchema\r
5035 cn: FRS-File-Filter\r
5036 attributeID: 1.2.840.113556.1.4.483\r
5037 attributeSyntax: 2.5.5.12\r
5038 isSingleValued: TRUE\r
5039 rangeLower: 0\r
5040 rangeUpper: 2048\r
5041 showInAdvancedViewOnly: TRUE\r
5042 adminDisplayName: FRS-File-Filter\r
5043 adminDescription: FRS-File-Filter\r
5044 oMSyntax: 64\r
5045 searchFlags: 0\r
5046 lDAPDisplayName: fRSFileFilter\r
5047 schemaIDGUID:: cPHoG/+p0BGv4gDAT9kwyQ==\r
5048 systemOnly: FALSE\r
5049 systemFlags: 16\r
5050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5052 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X\r
5053 changetype: add\r
5054 objectClass: top\r
5055 objectClass: attributeSchema\r
5056 cn: FRS-Flags\r
5057 attributeID: 1.2.840.113556.1.4.874\r
5058 attributeSyntax: 2.5.5.9\r
5059 isSingleValued: TRUE\r
5060 showInAdvancedViewOnly: TRUE\r
5061 adminDisplayName: FRS-Flags\r
5062 adminDescription: FRS-Flags\r
5063 oMSyntax: 2\r
5064 searchFlags: 0\r
5065 lDAPDisplayName: fRSFlags\r
5066 schemaIDGUID:: fSUTKnOT0RGuvAAA+ANnwQ==\r
5067 systemOnly: FALSE\r
5068 systemFlags: 16\r
5069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5071 dn: CN=FRS-Level-Limit,CN=Schema,CN=Configuration,DC=X\r
5072 changetype: add\r
5073 objectClass: top\r
5074 objectClass: attributeSchema\r
5075 cn: FRS-Level-Limit\r
5076 attributeID: 1.2.840.113556.1.4.534\r
5077 attributeSyntax: 2.5.5.9\r
5078 isSingleValued: TRUE\r
5079 showInAdvancedViewOnly: TRUE\r
5080 adminDisplayName: FRS-Level-Limit\r
5081 adminDescription: FRS-Level-Limit\r
5082 oMSyntax: 2\r
5083 searchFlags: 0\r
5084 lDAPDisplayName: fRSLevelLimit\r
5085 schemaIDGUID:: HoBFUmrK0BGv/wAA+ANnwQ==\r
5086 systemOnly: FALSE\r
5087 systemFlags: 16\r
5088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5090 dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X\r
5091 changetype: add\r
5092 objectClass: top\r
5093 objectClass: attributeSchema\r
5094 cn: FRS-Member-Reference\r
5095 attributeID: 1.2.840.113556.1.4.875\r
5096 attributeSyntax: 2.5.5.1\r
5097 isSingleValued: TRUE\r
5098 linkID: 104\r
5099 showInAdvancedViewOnly: TRUE\r
5100 adminDisplayName: FRS-Member-Reference\r
5101 oMObjectClass:: KwwCh3McAIVK\r
5102 adminDescription: FRS-Member-Reference\r
5103 oMSyntax: 127\r
5104 searchFlags: 0\r
5105 lDAPDisplayName: fRSMemberReference\r
5106 schemaIDGUID:: fiUTKnOT0RGuvAAA+ANnwQ==\r
5107 systemOnly: FALSE\r
5108 systemFlags: 18\r
5109 isMemberOfPartialAttributeSet: TRUE\r
5110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5112 dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
5113 changetype: add\r
5114 objectClass: top\r
5115 objectClass: attributeSchema\r
5116 cn: FRS-Member-Reference-BL\r
5117 attributeID: 1.2.840.113556.1.4.876\r
5118 attributeSyntax: 2.5.5.1\r
5119 isSingleValued: FALSE\r
5120 linkID: 105\r
5121 showInAdvancedViewOnly: TRUE\r
5122 adminDisplayName: FRS-Member-Reference-BL\r
5123 oMObjectClass:: KwwCh3McAIVK\r
5124 adminDescription: FRS-Member-Reference-BL\r
5125 oMSyntax: 127\r
5126 searchFlags: 0\r
5127 lDAPDisplayName: fRSMemberReferenceBL\r
5128 schemaIDGUID:: fyUTKnOT0RGuvAAA+ANnwQ==\r
5129 systemOnly: TRUE\r
5130 systemFlags: 17\r
5131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5133 dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X\r
5134 changetype: add\r
5135 objectClass: top\r
5136 objectClass: attributeSchema\r
5137 cn: FRS-Partner-Auth-Level\r
5138 attributeID: 1.2.840.113556.1.4.877\r
5139 attributeSyntax: 2.5.5.9\r
5140 isSingleValued: TRUE\r
5141 showInAdvancedViewOnly: TRUE\r
5142 adminDisplayName: FRS-Partner-Auth-Level\r
5143 adminDescription: FRS-Partner-Auth-Level\r
5144 oMSyntax: 2\r
5145 searchFlags: 0\r
5146 lDAPDisplayName: fRSPartnerAuthLevel\r
5147 schemaIDGUID:: gCUTKnOT0RGuvAAA+ANnwQ==\r
5148 systemOnly: FALSE\r
5149 systemFlags: 16\r
5150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5152 dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X\r
5153 changetype: add\r
5154 objectClass: top\r
5155 objectClass: attributeSchema\r
5156 cn: FRS-Primary-Member\r
5157 attributeID: 1.2.840.113556.1.4.878\r
5158 attributeSyntax: 2.5.5.1\r
5159 isSingleValued: TRUE\r
5160 linkID: 106\r
5161 showInAdvancedViewOnly: TRUE\r
5162 adminDisplayName: FRS-Primary-Member\r
5163 oMObjectClass:: KwwCh3McAIVK\r
5164 adminDescription: FRS-Primary-Member\r
5165 oMSyntax: 127\r
5166 searchFlags: 0\r
5167 lDAPDisplayName: fRSPrimaryMember\r
5168 schemaIDGUID:: gSUTKnOT0RGuvAAA+ANnwQ==\r
5169 systemOnly: FALSE\r
5170 systemFlags: 16\r
5171 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5173 dn: CN=FRS-Replica-Set-GUID,CN=Schema,CN=Configuration,DC=X\r
5174 changetype: add\r
5175 objectClass: top\r
5176 objectClass: attributeSchema\r
5177 cn: FRS-Replica-Set-GUID\r
5178 attributeID: 1.2.840.113556.1.4.533\r
5179 attributeSyntax: 2.5.5.10\r
5180 isSingleValued: TRUE\r
5181 rangeLower: 16\r
5182 rangeUpper: 16\r
5183 showInAdvancedViewOnly: TRUE\r
5184 adminDisplayName: FRS-Replica-Set-GUID\r
5185 adminDescription: FRS-Replica-Set-GUID\r
5186 oMSyntax: 4\r
5187 searchFlags: 0\r
5188 lDAPDisplayName: fRSReplicaSetGUID\r
5189 schemaIDGUID:: GoBFUmrK0BGv/wAA+ANnwQ==\r
5190 systemOnly: FALSE\r
5191 systemFlags: 16\r
5192 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5194 dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X\r
5195 changetype: add\r
5196 objectClass: top\r
5197 objectClass: attributeSchema\r
5198 cn: FRS-Replica-Set-Type\r
5199 attributeID: 1.2.840.113556.1.4.31\r
5200 attributeSyntax: 2.5.5.9\r
5201 isSingleValued: TRUE\r
5202 showInAdvancedViewOnly: TRUE\r
5203 adminDisplayName: FRS-Replica-Set-Type\r
5204 adminDescription: FRS-Replica-Set-Type\r
5205 oMSyntax: 2\r
5206 searchFlags: 0\r
5207 lDAPDisplayName: fRSReplicaSetType\r
5208 schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ==\r
5209 systemOnly: FALSE\r
5210 systemFlags: 16\r
5211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5213 dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,DC=X\r
5214 changetype: add\r
5215 objectClass: top\r
5216 objectClass: attributeSchema\r
5217 cn: FRS-Root-Path\r
5218 attributeID: 1.2.840.113556.1.4.487\r
5219 attributeSyntax: 2.5.5.12\r
5220 isSingleValued: TRUE\r
5221 rangeLower: 0\r
5222 rangeUpper: 2048\r
5223 showInAdvancedViewOnly: TRUE\r
5224 adminDisplayName: FRS-Root-Path\r
5225 adminDescription: FRS-Root-Path\r
5226 oMSyntax: 64\r
5227 searchFlags: 0\r
5228 lDAPDisplayName: fRSRootPath\r
5229 schemaIDGUID:: dPHoG/+p0BGv4gDAT9kwyQ==\r
5230 systemOnly: FALSE\r
5231 systemFlags: 16\r
5232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5234 dn: CN=FRS-Root-Security,CN=Schema,CN=Configuration,DC=X\r
5235 changetype: add\r
5236 objectClass: top\r
5237 objectClass: attributeSchema\r
5238 cn: FRS-Root-Security\r
5239 attributeID: 1.2.840.113556.1.4.535\r
5240 attributeSyntax: 2.5.5.15\r
5241 isSingleValued: TRUE\r
5242 rangeLower: 0\r
5243 rangeUpper: 65535\r
5244 showInAdvancedViewOnly: TRUE\r
5245 adminDisplayName: FRS-Root-Security\r
5246 adminDescription: FRS-Root-Security\r
5247 oMSyntax: 66\r
5248 searchFlags: 0\r
5249 lDAPDisplayName: fRSRootSecurity\r
5250 schemaIDGUID:: H4BFUmrK0BGv/wAA+ANnwQ==\r
5251 systemOnly: FALSE\r
5252 systemFlags: 16\r
5253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5255 dn: CN=FRS-Service-Command,CN=Schema,CN=Configuration,DC=X\r
5256 changetype: add\r
5257 objectClass: top\r
5258 objectClass: attributeSchema\r
5259 cn: FRS-Service-Command\r
5260 attributeID: 1.2.840.113556.1.4.500\r
5261 attributeSyntax: 2.5.5.12\r
5262 isSingleValued: TRUE\r
5263 rangeLower: 0\r
5264 rangeUpper: 512\r
5265 showInAdvancedViewOnly: TRUE\r
5266 adminDisplayName: FRS-Service-Command\r
5267 adminDescription: FRS-Service-Command\r
5268 oMSyntax: 64\r
5269 searchFlags: 0\r
5270 lDAPDisplayName: fRSServiceCommand\r
5271 schemaIDGUID:: 7gys3Y+v0BGv6wDAT9kwyQ==\r
5272 systemOnly: FALSE\r
5273 systemFlags: 16\r
5274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5276 dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X\r
5277 changetype: add\r
5278 objectClass: top\r
5279 objectClass: attributeSchema\r
5280 cn: FRS-Service-Command-Status\r
5281 attributeID: 1.2.840.113556.1.4.879\r
5282 attributeSyntax: 2.5.5.12\r
5283 isSingleValued: TRUE\r
5284 rangeLower: 0\r
5285 rangeUpper: 512\r
5286 showInAdvancedViewOnly: TRUE\r
5287 adminDisplayName: FRS-Service-Command-Status\r
5288 adminDescription: FRS-Service-Command-Status\r
5289 oMSyntax: 64\r
5290 searchFlags: 0\r
5291 lDAPDisplayName: fRSServiceCommandStatus\r
5292 schemaIDGUID:: giUTKnOT0RGuvAAA+ANnwQ==\r
5293 systemOnly: FALSE\r
5294 systemFlags: 16\r
5295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5297 dn: CN=FRS-Staging-Path,CN=Schema,CN=Configuration,DC=X\r
5298 changetype: add\r
5299 objectClass: top\r
5300 objectClass: attributeSchema\r
5301 cn: FRS-Staging-Path\r
5302 attributeID: 1.2.840.113556.1.4.488\r
5303 attributeSyntax: 2.5.5.12\r
5304 isSingleValued: TRUE\r
5305 rangeLower: 0\r
5306 rangeUpper: 2048\r
5307 showInAdvancedViewOnly: TRUE\r
5308 adminDisplayName: FRS-Staging-Path\r
5309 adminDescription: FRS-Staging-Path\r
5310 oMSyntax: 64\r
5311 searchFlags: 0\r
5312 lDAPDisplayName: fRSStagingPath\r
5313 schemaIDGUID:: dfHoG/+p0BGv4gDAT9kwyQ==\r
5314 systemOnly: FALSE\r
5315 systemFlags: 16\r
5316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5318 dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X\r
5319 changetype: add\r
5320 objectClass: top\r
5321 objectClass: attributeSchema\r
5322 cn: FRS-Time-Last-Command\r
5323 attributeID: 1.2.840.113556.1.4.880\r
5324 attributeSyntax: 2.5.5.11\r
5325 isSingleValued: TRUE\r
5326 showInAdvancedViewOnly: TRUE\r
5327 adminDisplayName: FRS-Time-Last-Command\r
5328 adminDescription: FRS-Time-Last-Command\r
5329 oMSyntax: 23\r
5330 searchFlags: 0\r
5331 lDAPDisplayName: fRSTimeLastCommand\r
5332 schemaIDGUID:: gyUTKnOT0RGuvAAA+ANnwQ==\r
5333 systemOnly: FALSE\r
5334 systemFlags: 16\r
5335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5337 dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X\r
5338 changetype: add\r
5339 objectClass: top\r
5340 objectClass: attributeSchema\r
5341 cn: FRS-Time-Last-Config-Change\r
5342 attributeID: 1.2.840.113556.1.4.881\r
5343 attributeSyntax: 2.5.5.11\r
5344 isSingleValued: TRUE\r
5345 showInAdvancedViewOnly: TRUE\r
5346 adminDisplayName: FRS-Time-Last-Config-Change\r
5347 adminDescription: FRS-Time-Last-Config-Change\r
5348 oMSyntax: 23\r
5349 searchFlags: 0\r
5350 lDAPDisplayName: fRSTimeLastConfigChange\r
5351 schemaIDGUID:: hCUTKnOT0RGuvAAA+ANnwQ==\r
5352 systemOnly: FALSE\r
5353 systemFlags: 16\r
5354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5356 dn: CN=FRS-Update-Timeout,CN=Schema,CN=Configuration,DC=X\r
5357 changetype: add\r
5358 objectClass: top\r
5359 objectClass: attributeSchema\r
5360 cn: FRS-Update-Timeout\r
5361 attributeID: 1.2.840.113556.1.4.485\r
5362 attributeSyntax: 2.5.5.9\r
5363 isSingleValued: TRUE\r
5364 showInAdvancedViewOnly: TRUE\r
5365 adminDisplayName: FRS-Update-Timeout\r
5366 adminDescription: FRS-Update-Timeout\r
5367 oMSyntax: 2\r
5368 searchFlags: 0\r
5369 lDAPDisplayName: fRSUpdateTimeout\r
5370 schemaIDGUID:: cvHoG/+p0BGv4gDAT9kwyQ==\r
5371 systemOnly: FALSE\r
5372 systemFlags: 16\r
5373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5375 dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X\r
5376 changetype: add\r
5377 objectClass: top\r
5378 objectClass: attributeSchema\r
5379 cn: FRS-Version\r
5380 attributeID: 1.2.840.113556.1.4.882\r
5381 attributeSyntax: 2.5.5.12\r
5382 isSingleValued: TRUE\r
5383 rangeLower: 0\r
5384 rangeUpper: 32\r
5385 showInAdvancedViewOnly: TRUE\r
5386 adminDisplayName: FRS-Version\r
5387 adminDescription: FRS-Version\r
5388 oMSyntax: 64\r
5389 searchFlags: 0\r
5390 lDAPDisplayName: fRSVersion\r
5391 schemaIDGUID:: hSUTKnOT0RGuvAAA+ANnwQ==\r
5392 systemOnly: FALSE\r
5393 systemFlags: 16\r
5394 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5396 dn: CN=FRS-Version-GUID,CN=Schema,CN=Configuration,DC=X\r
5397 changetype: add\r
5398 objectClass: top\r
5399 objectClass: attributeSchema\r
5400 cn: FRS-Version-GUID\r
5401 attributeID: 1.2.840.113556.1.4.43\r
5402 attributeSyntax: 2.5.5.10\r
5403 isSingleValued: TRUE\r
5404 rangeLower: 16\r
5405 rangeUpper: 16\r
5406 showInAdvancedViewOnly: TRUE\r
5407 adminDisplayName: FRS-Version-GUID\r
5408 adminDescription: FRS-Version-GUID\r
5409 oMSyntax: 4\r
5410 searchFlags: 0\r
5411 lDAPDisplayName: fRSVersionGUID\r
5412 schemaIDGUID:: bHPZJnBg0RGpxgAA+ANnwQ==\r
5413 systemOnly: FALSE\r
5414 systemFlags: 16\r
5415 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5417 dn: CN=FRS-Working-Path,CN=Schema,CN=Configuration,DC=X\r
5418 changetype: add\r
5419 objectClass: top\r
5420 objectClass: attributeSchema\r
5421 cn: FRS-Working-Path\r
5422 attributeID: 1.2.840.113556.1.4.486\r
5423 attributeSyntax: 2.5.5.12\r
5424 isSingleValued: TRUE\r
5425 rangeLower: 0\r
5426 rangeUpper: 2048\r
5427 showInAdvancedViewOnly: TRUE\r
5428 adminDisplayName: FRS-Working-Path\r
5429 adminDescription: FRS-Working-Path\r
5430 oMSyntax: 64\r
5431 searchFlags: 0\r
5432 lDAPDisplayName: fRSWorkingPath\r
5433 schemaIDGUID:: c/HoG/+p0BGv4gDAT9kwyQ==\r
5434 systemOnly: FALSE\r
5435 systemFlags: 16\r
5436 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5438 dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,DC=X\r
5439 changetype: add\r
5440 objectClass: top\r
5441 objectClass: attributeSchema\r
5442 cn: FSMO-Role-Owner\r
5443 attributeID: 1.2.840.113556.1.4.369\r
5444 attributeSyntax: 2.5.5.1\r
5445 isSingleValued: TRUE\r
5446 showInAdvancedViewOnly: TRUE\r
5447 adminDisplayName: FSMO-Role-Owner\r
5448 oMObjectClass:: KwwCh3McAIVK\r
5449 adminDescription: FSMO-Role-Owner\r
5450 oMSyntax: 127\r
5451 searchFlags: 1\r
5452 lDAPDisplayName: fSMORoleOwner\r
5453 schemaFlagsEx: 1\r
5454 schemaIDGUID:: hxgXZjyP0BGv2gDAT9kwyQ==\r
5455 systemOnly: FALSE\r
5456 systemFlags: 16\r
5457 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5459 dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,DC=X\r
5460 changetype: add\r
5461 objectClass: top\r
5462 objectClass: attributeSchema\r
5463 cn: Garbage-Coll-Period\r
5464 attributeID: 1.2.840.113556.1.2.301\r
5465 attributeSyntax: 2.5.5.9\r
5466 isSingleValued: TRUE\r
5467 mAPIID: 32943\r
5468 showInAdvancedViewOnly: TRUE\r
5469 adminDisplayName: Garbage-Coll-Period\r
5470 adminDescription: Garbage-Coll-Period\r
5471 oMSyntax: 2\r
5472 searchFlags: 0\r
5473 lDAPDisplayName: garbageCollPeriod\r
5474 schemaFlagsEx: 1\r
5475 schemaIDGUID:: oSTUX2IS0BGgYACqAGwz7Q==\r
5476 systemOnly: FALSE\r
5477 systemFlags: 16\r
5478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5480 dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X\r
5481 changetype: add\r
5482 objectClass: top\r
5483 objectClass: attributeSchema\r
5484 cn: Gecos\r
5485 attributeID: 1.3.6.1.1.1.1.2\r
5486 attributeSyntax: 2.5.5.5\r
5487 isSingleValued: TRUE\r
5488 rangeUpper: 10240\r
5489 showInAdvancedViewOnly: TRUE\r
5490 adminDisplayName: gecos\r
5491 adminDescription: The GECOS field; the common name (RFC 2307)\r
5492 oMSyntax: 22\r
5493 searchFlags: 0\r
5494 lDAPDisplayName: gecos\r
5495 schemaIDGUID:: Hz/go1UdU0KgrzDCp4Tkbg==\r
5496 systemOnly: FALSE\r
5497 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5499 dn: CN=Generated-Connection,CN=Schema,CN=Configuration,DC=X\r
5500 changetype: add\r
5501 objectClass: top\r
5502 objectClass: attributeSchema\r
5503 cn: Generated-Connection\r
5504 attributeID: 1.2.840.113556.1.4.41\r
5505 attributeSyntax: 2.5.5.8\r
5506 isSingleValued: TRUE\r
5507 showInAdvancedViewOnly: TRUE\r
5508 adminDisplayName: Generated-Connection\r
5509 adminDescription: Generated-Connection\r
5510 oMSyntax: 1\r
5511 searchFlags: 0\r
5512 lDAPDisplayName: generatedConnection\r
5513 schemaIDGUID:: enmWv+YN0BGihQCqADBJ4g==\r
5514 systemOnly: FALSE\r
5515 systemFlags: 16\r
5516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5518 dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,DC=X\r
5519 changetype: add\r
5520 objectClass: top\r
5521 objectClass: attributeSchema\r
5522 cn: Generation-Qualifier\r
5523 attributeID: 2.5.4.44\r
5524 attributeSyntax: 2.5.5.12\r
5525 isSingleValued: TRUE\r
5526 rangeLower: 1\r
5527 rangeUpper: 64\r
5528 mAPIID: 35923\r
5529 showInAdvancedViewOnly: TRUE\r
5530 adminDisplayName: Generation-Qualifier\r
5531 adminDescription: Generation-Qualifier\r
5532 oMSyntax: 64\r
5533 searchFlags: 0\r
5534 lDAPDisplayName: generationQualifier\r
5535 schemaIDGUID:: BFh3FvNH0RGpwwAA+ANnwQ==\r
5536 systemOnly: FALSE\r
5537 systemFlags: 16\r
5538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5540 dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X\r
5541 changetype: add\r
5542 objectClass: top\r
5543 objectClass: attributeSchema\r
5544 cn: GidNumber\r
5545 attributeID: 1.3.6.1.1.1.1.1\r
5546 attributeSyntax: 2.5.5.9\r
5547 isSingleValued: TRUE\r
5548 showInAdvancedViewOnly: TRUE\r
5549 adminDisplayName: gidNumber\r
5550 adminDescription: \r
5551  An integer uniquely identifying a group in an administrative domain (RFC 2307)\r
5552 oMSyntax: 2\r
5553 searchFlags: 1\r
5554 lDAPDisplayName: gidNumber\r
5555 schemaIDGUID:: DF+5xZ7sxEGEnLRll+1mlg==\r
5556 systemOnly: FALSE\r
5557 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5559 dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X\r
5560 changetype: add\r
5561 objectClass: top\r
5562 objectClass: attributeSchema\r
5563 cn: Given-Name\r
5564 attributeID: 2.5.4.42\r
5565 attributeSyntax: 2.5.5.12\r
5566 isSingleValued: TRUE\r
5567 rangeLower: 1\r
5568 rangeUpper: 64\r
5569 mAPIID: 14854\r
5570 showInAdvancedViewOnly: TRUE\r
5571 adminDisplayName: Given-Name\r
5572 adminDescription: Given-Name\r
5573 oMSyntax: 64\r
5574 searchFlags: 5\r
5575 lDAPDisplayName: givenName\r
5576 schemaFlagsEx: 1\r
5577 schemaIDGUID:: jv/48JER0BGgYACqAGwz7Q==\r
5578 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
5579 systemOnly: FALSE\r
5580 systemFlags: 16\r
5581 isMemberOfPartialAttributeSet: TRUE\r
5582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5584 dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X\r
5585 changetype: add\r
5586 objectClass: top\r
5587 objectClass: attributeSchema\r
5588 cn: Global-Address-List\r
5589 attributeID: 1.2.840.113556.1.4.1245\r
5590 attributeSyntax: 2.5.5.1\r
5591 isSingleValued: FALSE\r
5592 showInAdvancedViewOnly: TRUE\r
5593 adminDisplayName: Global-Address-List\r
5594 oMObjectClass:: KwwCh3McAIVK\r
5595 adminDescription: Global-Address-List\r
5596 oMSyntax: 127\r
5597 searchFlags: 0\r
5598 lDAPDisplayName: globalAddressList\r
5599 schemaFlagsEx: 1\r
5600 schemaIDGUID:: SMdU9/QG0hGqUwDAT9fYOg==\r
5601 systemOnly: FALSE\r
5602 systemFlags: 16\r
5603 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5605 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X\r
5606 changetype: add\r
5607 objectClass: top\r
5608 objectClass: attributeSchema\r
5609 cn: Global-Address-List2\r
5610 attributeID: 1.2.840.113556.1.4.2047\r
5611 attributeSyntax: 2.5.5.1\r
5612 isSingleValued: FALSE\r
5613 linkID: 2124\r
5614 showInAdvancedViewOnly: TRUE\r
5615 adminDisplayName: Global-Address-List2\r
5616 oMObjectClass:: KwwCh3McAIVK\r
5617 adminDescription: \r
5618  This attribute is used on a Microsoft Exchange container to store the distingu\r
5619  ished name of a newly created global address list (GAL). This attribute must h\r
5620  ave an entry before you can enable Messaging Application Programming Interface\r
5621   (MAPI) clients to use a GAL.\r
5622 oMSyntax: 127\r
5623 searchFlags: 0\r
5624 lDAPDisplayName: globalAddressList2\r
5625 schemaFlagsEx: 1\r
5626 schemaIDGUID:: PfaYSBJBfEeIJjygC9gnfQ==\r
5627 systemOnly: FALSE\r
5628 systemFlags: 16\r
5629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5631 dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X\r
5632 changetype: add\r
5633 objectClass: top\r
5634 objectClass: attributeSchema\r
5635 cn: Governs-ID\r
5636 attributeID: 1.2.840.113556.1.2.22\r
5637 attributeSyntax: 2.5.5.2\r
5638 isSingleValued: TRUE\r
5639 showInAdvancedViewOnly: TRUE\r
5640 adminDisplayName: Governs-ID\r
5641 adminDescription: Governs-ID\r
5642 oMSyntax: 6\r
5643 searchFlags: 8\r
5644 lDAPDisplayName: governsID\r
5645 schemaFlagsEx: 1\r
5646 schemaIDGUID:: fXmWv+YN0BGihQCqADBJ4g==\r
5647 systemOnly: TRUE\r
5648 systemFlags: 16\r
5649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5651 dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X\r
5652 changetype: add\r
5653 objectClass: top\r
5654 objectClass: attributeSchema\r
5655 cn: GP-Link\r
5656 attributeID: 1.2.840.113556.1.4.891\r
5657 attributeSyntax: 2.5.5.12\r
5658 isSingleValued: TRUE\r
5659 showInAdvancedViewOnly: TRUE\r
5660 adminDisplayName: GP-Link\r
5661 adminDescription: GP-Link\r
5662 oMSyntax: 64\r
5663 searchFlags: 0\r
5664 lDAPDisplayName: gPLink\r
5665 schemaIDGUID:: vjsO8/Cf0RG2AwAA+ANnwQ==\r
5666 systemOnly: FALSE\r
5667 systemFlags: 16\r
5668 isMemberOfPartialAttributeSet: TRUE\r
5669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5671 dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X\r
5672 changetype: add\r
5673 objectClass: top\r
5674 objectClass: attributeSchema\r
5675 cn: GP-Options\r
5676 attributeID: 1.2.840.113556.1.4.892\r
5677 attributeSyntax: 2.5.5.9\r
5678 isSingleValued: TRUE\r
5679 showInAdvancedViewOnly: TRUE\r
5680 adminDisplayName: GP-Options\r
5681 adminDescription: GP-Options\r
5682 oMSyntax: 2\r
5683 searchFlags: 0\r
5684 lDAPDisplayName: gPOptions\r
5685 schemaIDGUID:: vzsO8/Cf0RG2AwAA+ANnwQ==\r
5686 systemOnly: FALSE\r
5687 systemFlags: 16\r
5688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5690 dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X\r
5691 changetype: add\r
5692 objectClass: top\r
5693 objectClass: attributeSchema\r
5694 cn: GPC-File-Sys-Path\r
5695 attributeID: 1.2.840.113556.1.4.894\r
5696 attributeSyntax: 2.5.5.12\r
5697 isSingleValued: TRUE\r
5698 showInAdvancedViewOnly: TRUE\r
5699 adminDisplayName: GPC-File-Sys-Path\r
5700 adminDescription: GPC-File-Sys-Path\r
5701 oMSyntax: 64\r
5702 searchFlags: 0\r
5703 lDAPDisplayName: gPCFileSysPath\r
5704 schemaIDGUID:: wTsO8/Cf0RG2AwAA+ANnwQ==\r
5705 systemOnly: FALSE\r
5706 systemFlags: 16\r
5707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5709 dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X\r
5710 changetype: add\r
5711 objectClass: top\r
5712 objectClass: attributeSchema\r
5713 cn: GPC-Functionality-Version\r
5714 attributeID: 1.2.840.113556.1.4.893\r
5715 attributeSyntax: 2.5.5.9\r
5716 isSingleValued: TRUE\r
5717 showInAdvancedViewOnly: TRUE\r
5718 adminDisplayName: GPC-Functionality-Version\r
5719 adminDescription: GPC-Functionality-Version\r
5720 oMSyntax: 2\r
5721 searchFlags: 0\r
5722 lDAPDisplayName: gPCFunctionalityVersion\r
5723 schemaIDGUID:: wDsO8/Cf0RG2AwAA+ANnwQ==\r
5724 systemOnly: FALSE\r
5725 systemFlags: 16\r
5726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5728 dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5729 changetype: add\r
5730 objectClass: top\r
5731 objectClass: attributeSchema\r
5732 cn: GPC-Machine-Extension-Names\r
5733 attributeID: 1.2.840.113556.1.4.1348\r
5734 attributeSyntax: 2.5.5.12\r
5735 isSingleValued: TRUE\r
5736 showInAdvancedViewOnly: TRUE\r
5737 adminDisplayName: GPC-Machine-Extension-Names\r
5738 adminDescription: GPC-Machine-Extension-Names\r
5739 oMSyntax: 64\r
5740 searchFlags: 0\r
5741 lDAPDisplayName: gPCMachineExtensionNames\r
5742 schemaIDGUID:: zI7/Mj940hGZFgAA+HpX1A==\r
5743 systemOnly: FALSE\r
5744 systemFlags: 16\r
5745 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5747 dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5748 changetype: add\r
5749 objectClass: top\r
5750 objectClass: attributeSchema\r
5751 cn: GPC-User-Extension-Names\r
5752 attributeID: 1.2.840.113556.1.4.1349\r
5753 attributeSyntax: 2.5.5.12\r
5754 isSingleValued: TRUE\r
5755 showInAdvancedViewOnly: TRUE\r
5756 adminDisplayName: GPC-User-Extension-Names\r
5757 adminDescription: GPC-User-Extension-Names\r
5758 oMSyntax: 64\r
5759 searchFlags: 0\r
5760 lDAPDisplayName: gPCUserExtensionNames\r
5761 schemaIDGUID:: xl+nQj940hGZFgAA+HpX1A==\r
5762 systemOnly: FALSE\r
5763 systemFlags: 16\r
5764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5766 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X\r
5767 changetype: add\r
5768 objectClass: top\r
5769 objectClass: attributeSchema\r
5770 cn: GPC-WQL-Filter\r
5771 attributeID: 1.2.840.113556.1.4.1694\r
5772 attributeSyntax: 2.5.5.12\r
5773 isSingleValued: TRUE\r
5774 showInAdvancedViewOnly: TRUE\r
5775 adminDisplayName: GPC-WQL-Filter\r
5776 adminDescription: GPC-WQL-Filter\r
5777 oMSyntax: 64\r
5778 searchFlags: 0\r
5779 lDAPDisplayName: gPCWQLFilter\r
5780 schemaIDGUID:: psfUe90aNkSMBDmZqIAVTA==\r
5781 systemOnly: FALSE\r
5782 systemFlags: 16\r
5783 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5785 dn: CN=Group-Attributes,CN=Schema,CN=Configuration,DC=X\r
5786 changetype: add\r
5787 objectClass: top\r
5788 objectClass: attributeSchema\r
5789 cn: Group-Attributes\r
5790 attributeID: 1.2.840.113556.1.4.152\r
5791 attributeSyntax: 2.5.5.9\r
5792 isSingleValued: TRUE\r
5793 showInAdvancedViewOnly: TRUE\r
5794 adminDisplayName: Group-Attributes\r
5795 adminDescription: Group-Attributes\r
5796 oMSyntax: 2\r
5797 searchFlags: 1\r
5798 lDAPDisplayName: groupAttributes\r
5799 schemaIDGUID:: fnmWv+YN0BGihQCqADBJ4g==\r
5800 systemOnly: FALSE\r
5801 systemFlags: 16\r
5802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5804 dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,DC=X\r
5805 changetype: add\r
5806 objectClass: top\r
5807 objectClass: attributeSchema\r
5808 cn: Group-Membership-SAM\r
5809 attributeID: 1.2.840.113556.1.4.166\r
5810 attributeSyntax: 2.5.5.10\r
5811 isSingleValued: TRUE\r
5812 showInAdvancedViewOnly: TRUE\r
5813 adminDisplayName: Group-Membership-SAM\r
5814 adminDescription: Group-Membership-SAM\r
5815 oMSyntax: 4\r
5816 searchFlags: 0\r
5817 lDAPDisplayName: groupMembershipSAM\r
5818 schemaIDGUID:: gHmWv+YN0BGihQCqADBJ4g==\r
5819 systemOnly: FALSE\r
5820 systemFlags: 16\r
5821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5823 dn: CN=Group-Priority,CN=Schema,CN=Configuration,DC=X\r
5824 changetype: add\r
5825 objectClass: top\r
5826 objectClass: attributeSchema\r
5827 cn: Group-Priority\r
5828 attributeID: 1.2.840.113556.1.4.345\r
5829 attributeSyntax: 2.5.5.12\r
5830 isSingleValued: FALSE\r
5831 showInAdvancedViewOnly: TRUE\r
5832 adminDisplayName: Group-Priority\r
5833 adminDescription: Group-Priority\r
5834 oMSyntax: 64\r
5835 searchFlags: 0\r
5836 lDAPDisplayName: groupPriority\r
5837 schemaIDGUID:: BVmm7saK0BGv2gDAT9kwyQ==\r
5838 systemOnly: FALSE\r
5839 systemFlags: 16\r
5840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5842 dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X\r
5843 changetype: add\r
5844 objectClass: top\r
5845 objectClass: attributeSchema\r
5846 cn: Group-Type\r
5847 attributeID: 1.2.840.113556.1.4.750\r
5848 attributeSyntax: 2.5.5.9\r
5849 isSingleValued: TRUE\r
5850 showInAdvancedViewOnly: TRUE\r
5851 adminDisplayName: Group-Type\r
5852 adminDescription: Group-Type\r
5853 oMSyntax: 2\r
5854 searchFlags: 9\r
5855 lDAPDisplayName: groupType\r
5856 schemaFlagsEx: 1\r
5857 schemaIDGUID:: HgKamltK0RGpwwAA+ANnwQ==\r
5858 systemOnly: FALSE\r
5859 systemFlags: 18\r
5860 isMemberOfPartialAttributeSet: TRUE\r
5861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5863 dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,DC=X\r
5864 changetype: add\r
5865 objectClass: top\r
5866 objectClass: attributeSchema\r
5867 cn: Groups-to-Ignore\r
5868 attributeID: 1.2.840.113556.1.4.344\r
5869 attributeSyntax: 2.5.5.12\r
5870 isSingleValued: FALSE\r
5871 showInAdvancedViewOnly: TRUE\r
5872 adminDisplayName: Groups-to-Ignore\r
5873 adminDescription: Groups-to-Ignore\r
5874 oMSyntax: 64\r
5875 searchFlags: 0\r
5876 lDAPDisplayName: groupsToIgnore\r
5877 schemaIDGUID:: BFmm7saK0BGv2gDAT9kwyQ==\r
5878 systemOnly: FALSE\r
5879 systemFlags: 16\r
5880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5882 dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
5883 changetype: add\r
5884 objectClass: top\r
5885 objectClass: attributeSchema\r
5886 cn: Has-Master-NCs\r
5887 attributeID: 1.2.840.113556.1.2.14\r
5888 attributeSyntax: 2.5.5.1\r
5889 isSingleValued: FALSE\r
5890 mAPIID: 32950\r
5891 linkID: 76\r
5892 showInAdvancedViewOnly: TRUE\r
5893 adminDisplayName: Has-Master-NCs\r
5894 oMObjectClass:: KwwCh3McAIVK\r
5895 adminDescription: Has-Master-NCs\r
5896 oMSyntax: 127\r
5897 searchFlags: 0\r
5898 lDAPDisplayName: hasMasterNCs\r
5899 schemaFlagsEx: 1\r
5900 schemaIDGUID:: gnmWv+YN0BGihQCqADBJ4g==\r
5901 systemOnly: TRUE\r
5902 systemFlags: 16\r
5903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5905 dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
5906 changetype: add\r
5907 objectClass: top\r
5908 objectClass: attributeSchema\r
5909 cn: Has-Partial-Replica-NCs\r
5910 attributeID: 1.2.840.113556.1.2.15\r
5911 attributeSyntax: 2.5.5.1\r
5912 isSingleValued: FALSE\r
5913 mAPIID: 32949\r
5914 linkID: 74\r
5915 showInAdvancedViewOnly: TRUE\r
5916 adminDisplayName: Has-Partial-Replica-NCs\r
5917 oMObjectClass:: KwwCh3McAIVK\r
5918 adminDescription: Has-Partial-Replica-NCs\r
5919 oMSyntax: 127\r
5920 searchFlags: 0\r
5921 lDAPDisplayName: hasPartialReplicaNCs\r
5922 schemaFlagsEx: 1\r
5923 schemaIDGUID:: gXmWv+YN0BGihQCqADBJ4g==\r
5924 systemOnly: TRUE\r
5925 systemFlags: 16\r
5926 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5928 dn: CN=Help-Data16,CN=Schema,CN=Configuration,DC=X\r
5929 changetype: add\r
5930 objectClass: top\r
5931 objectClass: attributeSchema\r
5932 cn: Help-Data16\r
5933 attributeID: 1.2.840.113556.1.2.402\r
5934 attributeSyntax: 2.5.5.10\r
5935 isSingleValued: TRUE\r
5936 rangeLower: 1\r
5937 rangeUpper: 32768\r
5938 mAPIID: 32826\r
5939 showInAdvancedViewOnly: TRUE\r
5940 adminDisplayName: Help-Data16\r
5941 adminDescription: Help-Data16\r
5942 oMSyntax: 4\r
5943 searchFlags: 0\r
5944 lDAPDisplayName: helpData16\r
5945 schemaFlagsEx: 1\r
5946 schemaIDGUID:: pyTUX2IS0BGgYACqAGwz7Q==\r
5947 systemOnly: FALSE\r
5948 systemFlags: 16\r
5949 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5951 dn: CN=Help-Data32,CN=Schema,CN=Configuration,DC=X\r
5952 changetype: add\r
5953 objectClass: top\r
5954 objectClass: attributeSchema\r
5955 cn: Help-Data32\r
5956 attributeID: 1.2.840.113556.1.2.9\r
5957 attributeSyntax: 2.5.5.10\r
5958 isSingleValued: TRUE\r
5959 rangeLower: 1\r
5960 rangeUpper: 32768\r
5961 mAPIID: 32784\r
5962 showInAdvancedViewOnly: TRUE\r
5963 adminDisplayName: Help-Data32\r
5964 adminDescription: Help-Data32\r
5965 oMSyntax: 4\r
5966 searchFlags: 0\r
5967 lDAPDisplayName: helpData32\r
5968 schemaFlagsEx: 1\r
5969 schemaIDGUID:: qCTUX2IS0BGgYACqAGwz7Q==\r
5970 systemOnly: FALSE\r
5971 systemFlags: 16\r
5972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5974 dn: CN=Help-File-Name,CN=Schema,CN=Configuration,DC=X\r
5975 changetype: add\r
5976 objectClass: top\r
5977 objectClass: attributeSchema\r
5978 cn: Help-File-Name\r
5979 attributeID: 1.2.840.113556.1.2.327\r
5980 attributeSyntax: 2.5.5.12\r
5981 isSingleValued: TRUE\r
5982 rangeLower: 1\r
5983 rangeUpper: 13\r
5984 mAPIID: 32827\r
5985 showInAdvancedViewOnly: TRUE\r
5986 adminDisplayName: Help-File-Name\r
5987 adminDescription: Help-File-Name\r
5988 oMSyntax: 64\r
5989 searchFlags: 0\r
5990 lDAPDisplayName: helpFileName\r
5991 schemaFlagsEx: 1\r
5992 schemaIDGUID:: qSTUX2IS0BGgYACqAGwz7Q==\r
5993 systemOnly: FALSE\r
5994 systemFlags: 16\r
5995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5997 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X\r
5998 changetype: add\r
5999 objectClass: top\r
6000 objectClass: attributeSchema\r
6001 cn: Hide-From-AB\r
6002 attributeID: 1.2.840.113556.1.4.1780\r
6003 attributeSyntax: 2.5.5.8\r
6004 isSingleValued: TRUE\r
6005 showInAdvancedViewOnly: TRUE\r
6006 adminDisplayName: Hide-From-AB\r
6007 adminDescription: Hide-From-AB\r
6008 oMSyntax: 1\r
6009 searchFlags: 0\r
6010 lDAPDisplayName: hideFromAB\r
6011 schemaIDGUID:: ULcF7Hep/k6OjbpsGm4zqA==\r
6012 systemOnly: FALSE\r
6013 systemFlags: 0\r
6014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6016 dn: CN=Home-Directory,CN=Schema,CN=Configuration,DC=X\r
6017 changetype: add\r
6018 objectClass: top\r
6019 objectClass: attributeSchema\r
6020 cn: Home-Directory\r
6021 attributeID: 1.2.840.113556.1.4.44\r
6022 attributeSyntax: 2.5.5.12\r
6023 isSingleValued: TRUE\r
6024 showInAdvancedViewOnly: TRUE\r
6025 adminDisplayName: Home-Directory\r
6026 adminDescription: Home-Directory\r
6027 oMSyntax: 64\r
6028 searchFlags: 16\r
6029 lDAPDisplayName: homeDirectory\r
6030 schemaFlagsEx: 1\r
6031 schemaIDGUID:: hXmWv+YN0BGihQCqADBJ4g==\r
6032 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6033 systemOnly: FALSE\r
6034 systemFlags: 16\r
6035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6037 dn: CN=Home-Drive,CN=Schema,CN=Configuration,DC=X\r
6038 changetype: add\r
6039 objectClass: top\r
6040 objectClass: attributeSchema\r
6041 cn: Home-Drive\r
6042 attributeID: 1.2.840.113556.1.4.45\r
6043 attributeSyntax: 2.5.5.12\r
6044 isSingleValued: TRUE\r
6045 showInAdvancedViewOnly: TRUE\r
6046 adminDisplayName: Home-Drive\r
6047 adminDescription: Home-Drive\r
6048 oMSyntax: 64\r
6049 searchFlags: 16\r
6050 lDAPDisplayName: homeDrive\r
6051 schemaFlagsEx: 1\r
6052 schemaIDGUID:: hnmWv+YN0BGihQCqADBJ4g==\r
6053 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6054 systemOnly: FALSE\r
6055 systemFlags: 16\r
6056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6058 dn: CN=host,CN=Schema,CN=Configuration,DC=X\r
6059 changetype: add\r
6060 objectClass: top\r
6061 objectClass: attributeSchema\r
6062 cn: host\r
6063 attributeID: 0.9.2342.19200300.100.1.9\r
6064 attributeSyntax: 2.5.5.12\r
6065 isSingleValued: FALSE\r
6066 rangeLower: 1\r
6067 rangeUpper: 256\r
6068 showInAdvancedViewOnly: TRUE\r
6069 adminDisplayName: host\r
6070 adminDescription: The host attribute type specifies a host computer.\r
6071 oMSyntax: 64\r
6072 searchFlags: 0\r
6073 lDAPDisplayName: host\r
6074 schemaIDGUID:: cd9DYEj6z0arfMvVRkSyLQ==\r
6075 systemOnly: FALSE\r
6076 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6078 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X\r
6079 changetype: add\r
6080 objectClass: top\r
6081 objectClass: attributeSchema\r
6082 cn: houseIdentifier\r
6083 attributeID: 2.5.4.51\r
6084 attributeSyntax: 2.5.5.12\r
6085 isSingleValued: FALSE\r
6086 rangeLower: 1\r
6087 rangeUpper: 32768\r
6088 showInAdvancedViewOnly: TRUE\r
6089 adminDisplayName: houseIdentifier\r
6090 adminDescription: \r
6091  The houseIdentifier attribute type specifies a linguistic construct used to id\r
6092  entify a particular building, for example a house number or house name relativ\r
6093  e to a street, avenue, town or city, etc.\r
6094 oMSyntax: 64\r
6095 searchFlags: 0\r
6096 lDAPDisplayName: houseIdentifier\r
6097 schemaIDGUID:: t5hTpErEtk6C0xPBCUbb/g==\r
6098 systemOnly: FALSE\r
6099 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6101 dn: CN=Icon-Path,CN=Schema,CN=Configuration,DC=X\r
6102 changetype: add\r
6103 objectClass: top\r
6104 objectClass: attributeSchema\r
6105 cn: Icon-Path\r
6106 attributeID: 1.2.840.113556.1.4.219\r
6107 attributeSyntax: 2.5.5.12\r
6108 isSingleValued: FALSE\r
6109 rangeLower: 0\r
6110 rangeUpper: 2048\r
6111 showInAdvancedViewOnly: TRUE\r
6112 adminDisplayName: Icon-Path\r
6113 adminDescription: Icon-Path\r
6114 oMSyntax: 64\r
6115 searchFlags: 0\r
6116 lDAPDisplayName: iconPath\r
6117 schemaIDGUID:: g//48JER0BGgYACqAGwz7Q==\r
6118 systemOnly: FALSE\r
6119 systemFlags: 16\r
6120 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6122 dn: CN=Implemented-Categories,CN=Schema,CN=Configuration,DC=X\r
6123 changetype: add\r
6124 objectClass: top\r
6125 objectClass: attributeSchema\r
6126 cn: Implemented-Categories\r
6127 attributeID: 1.2.840.113556.1.4.320\r
6128 attributeSyntax: 2.5.5.10\r
6129 isSingleValued: FALSE\r
6130 rangeLower: 16\r
6131 rangeUpper: 16\r
6132 showInAdvancedViewOnly: TRUE\r
6133 adminDisplayName: Implemented-Categories\r
6134 adminDescription: Implemented-Categories\r
6135 oMSyntax: 4\r
6136 searchFlags: 1\r
6137 lDAPDisplayName: implementedCategories\r
6138 schemaIDGUID:: kg5sfSB+0BGv1gDAT9kwyQ==\r
6139 systemOnly: FALSE\r
6140 systemFlags: 16\r
6141 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6143 dn: CN=IndexedScopes,CN=Schema,CN=Configuration,DC=X\r
6144 changetype: add\r
6145 objectClass: top\r
6146 objectClass: attributeSchema\r
6147 cn: IndexedScopes\r
6148 attributeID: 1.2.840.113556.1.4.681\r
6149 attributeSyntax: 2.5.5.12\r
6150 isSingleValued: FALSE\r
6151 showInAdvancedViewOnly: TRUE\r
6152 adminDisplayName: IndexedScopes\r
6153 adminDescription: IndexedScopes\r
6154 oMSyntax: 64\r
6155 searchFlags: 0\r
6156 lDAPDisplayName: indexedScopes\r
6157 schemaIDGUID:: h8v9ewdI0RGpwwAA+ANnwQ==\r
6158 systemOnly: FALSE\r
6159 systemFlags: 16\r
6160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6162 dn: CN=Initial-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
6163 changetype: add\r
6164 objectClass: top\r
6165 objectClass: attributeSchema\r
6166 cn: Initial-Auth-Incoming\r
6167 attributeID: 1.2.840.113556.1.4.539\r
6168 attributeSyntax: 2.5.5.12\r
6169 isSingleValued: TRUE\r
6170 showInAdvancedViewOnly: TRUE\r
6171 adminDisplayName: Initial-Auth-Incoming\r
6172 adminDescription: Initial-Auth-Incoming\r
6173 oMSyntax: 64\r
6174 searchFlags: 0\r
6175 lDAPDisplayName: initialAuthIncoming\r
6176 schemaFlagsEx: 1\r
6177 schemaIDGUID:: I4BFUmrK0BGv/wAA+ANnwQ==\r
6178 systemOnly: FALSE\r
6179 systemFlags: 16\r
6180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6182 dn: CN=Initial-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
6183 changetype: add\r
6184 objectClass: top\r
6185 objectClass: attributeSchema\r
6186 cn: Initial-Auth-Outgoing\r
6187 attributeID: 1.2.840.113556.1.4.540\r
6188 attributeSyntax: 2.5.5.12\r
6189 isSingleValued: TRUE\r
6190 showInAdvancedViewOnly: TRUE\r
6191 adminDisplayName: Initial-Auth-Outgoing\r
6192 adminDescription: Initial-Auth-Outgoing\r
6193 oMSyntax: 64\r
6194 searchFlags: 0\r
6195 lDAPDisplayName: initialAuthOutgoing\r
6196 schemaFlagsEx: 1\r
6197 schemaIDGUID:: JIBFUmrK0BGv/wAA+ANnwQ==\r
6198 systemOnly: FALSE\r
6199 systemFlags: 16\r
6200 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6202 dn: CN=Initials,CN=Schema,CN=Configuration,DC=X\r
6203 changetype: add\r
6204 objectClass: top\r
6205 objectClass: attributeSchema\r
6206 cn: Initials\r
6207 attributeID: 2.5.4.43\r
6208 attributeSyntax: 2.5.5.12\r
6209 isSingleValued: TRUE\r
6210 rangeLower: 1\r
6211 rangeUpper: 6\r
6212 mAPIID: 14858\r
6213 showInAdvancedViewOnly: TRUE\r
6214 adminDisplayName: Initials\r
6215 adminDescription: Initials\r
6216 oMSyntax: 64\r
6217 searchFlags: 0\r
6218 lDAPDisplayName: initials\r
6219 schemaIDGUID:: kP/48JER0BGgYACqAGwz7Q==\r
6220 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
6221 systemOnly: FALSE\r
6222 systemFlags: 16\r
6223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6225 dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X\r
6226 changetype: add\r
6227 objectClass: top\r
6228 objectClass: attributeSchema\r
6229 cn: Install-Ui-Level\r
6230 attributeID: 1.2.840.113556.1.4.847\r
6231 attributeSyntax: 2.5.5.9\r
6232 isSingleValued: TRUE\r
6233 showInAdvancedViewOnly: TRUE\r
6234 adminDisplayName: Install-Ui-Level\r
6235 adminDescription: Install-Ui-Level\r
6236 oMSyntax: 2\r
6237 searchFlags: 0\r
6238 lDAPDisplayName: installUiLevel\r
6239 schemaIDGUID:: ZN2nlhiR0RGuvAAA+ANnwQ==\r
6240 systemOnly: FALSE\r
6241 systemFlags: 16\r
6242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6244 dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X\r
6245 changetype: add\r
6246 objectClass: top\r
6247 objectClass: attributeSchema\r
6248 cn: Instance-Type\r
6249 attributeID: 1.2.840.113556.1.2.1\r
6250 attributeSyntax: 2.5.5.9\r
6251 isSingleValued: TRUE\r
6252 mAPIID: 32957\r
6253 showInAdvancedViewOnly: TRUE\r
6254 adminDisplayName: Instance-Type\r
6255 adminDescription: Instance-Type\r
6256 oMSyntax: 2\r
6257 searchFlags: 8\r
6258 lDAPDisplayName: instanceType\r
6259 schemaFlagsEx: 1\r
6260 schemaIDGUID:: jHmWv+YN0BGihQCqADBJ4g==\r
6261 systemOnly: TRUE\r
6262 systemFlags: 18\r
6263 isMemberOfPartialAttributeSet: TRUE\r
6264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6266 dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X\r
6267 changetype: add\r
6268 objectClass: top\r
6269 objectClass: attributeSchema\r
6270 cn: Inter-Site-Topology-Failover\r
6271 attributeID: 1.2.840.113556.1.4.1248\r
6272 attributeSyntax: 2.5.5.9\r
6273 isSingleValued: TRUE\r
6274 showInAdvancedViewOnly: TRUE\r
6275 adminDisplayName: Inter-Site-Topology-Failover\r
6276 adminDescription: Inter-Site-Topology-Failover\r
6277 oMSyntax: 2\r
6278 searchFlags: 0\r
6279 lDAPDisplayName: interSiteTopologyFailover\r
6280 schemaFlagsEx: 1\r
6281 schemaIDGUID:: YJ7Gt8cs0hGFTgCgyYP2CA==\r
6282 systemOnly: FALSE\r
6283 systemFlags: 16\r
6284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6286 dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X\r
6287 changetype: add\r
6288 objectClass: top\r
6289 objectClass: attributeSchema\r
6290 cn: Inter-Site-Topology-Generator\r
6291 attributeID: 1.2.840.113556.1.4.1246\r
6292 attributeSyntax: 2.5.5.1\r
6293 isSingleValued: TRUE\r
6294 showInAdvancedViewOnly: TRUE\r
6295 adminDisplayName: Inter-Site-Topology-Generator\r
6296 oMObjectClass:: KwwCh3McAIVK\r
6297 adminDescription: Inter-Site-Topology-Generator\r
6298 oMSyntax: 127\r
6299 searchFlags: 0\r
6300 lDAPDisplayName: interSiteTopologyGenerator\r
6301 schemaFlagsEx: 1\r
6302 schemaIDGUID:: Xp7Gt8cs0hGFTgCgyYP2CA==\r
6303 systemOnly: FALSE\r
6304 systemFlags: 16\r
6305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6307 dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X\r
6308 changetype: add\r
6309 objectClass: top\r
6310 objectClass: attributeSchema\r
6311 cn: Inter-Site-Topology-Renew\r
6312 attributeID: 1.2.840.113556.1.4.1247\r
6313 attributeSyntax: 2.5.5.9\r
6314 isSingleValued: TRUE\r
6315 showInAdvancedViewOnly: TRUE\r
6316 adminDisplayName: Inter-Site-Topology-Renew\r
6317 adminDescription: Inter-Site-Topology-Renew\r
6318 oMSyntax: 2\r
6319 searchFlags: 0\r
6320 lDAPDisplayName: interSiteTopologyRenew\r
6321 schemaFlagsEx: 1\r
6322 schemaIDGUID:: X57Gt8cs0hGFTgCgyYP2CA==\r
6323 systemOnly: FALSE\r
6324 systemFlags: 16\r
6325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6327 dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X\r
6328 changetype: add\r
6329 objectClass: top\r
6330 objectClass: attributeSchema\r
6331 cn: International-ISDN-Number\r
6332 attributeID: 2.5.4.25\r
6333 attributeSyntax: 2.5.5.6\r
6334 isSingleValued: FALSE\r
6335 rangeLower: 1\r
6336 rangeUpper: 16\r
6337 mAPIID: 32958\r
6338 showInAdvancedViewOnly: TRUE\r
6339 adminDisplayName: International-ISDN-Number\r
6340 adminDescription: International-ISDN-Number\r
6341 oMSyntax: 18\r
6342 searchFlags: 0\r
6343 lDAPDisplayName: internationalISDNNumber\r
6344 schemaIDGUID:: jXmWv+YN0BGihQCqADBJ4g==\r
6345 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
6346 systemOnly: FALSE\r
6347 systemFlags: 16\r
6348 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6350 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X\r
6351 changetype: add\r
6352 objectClass: top\r
6353 objectClass: attributeSchema\r
6354 cn: Invocation-Id\r
6355 attributeID: 1.2.840.113556.1.2.115\r
6356 attributeSyntax: 2.5.5.10\r
6357 isSingleValued: TRUE\r
6358 mAPIID: 32959\r
6359 showInAdvancedViewOnly: TRUE\r
6360 adminDisplayName: Invocation-Id\r
6361 adminDescription: Invocation-Id\r
6362 oMSyntax: 4\r
6363 searchFlags: 1\r
6364 lDAPDisplayName: invocationId\r
6365 schemaFlagsEx: 1\r
6366 schemaIDGUID:: jnmWv+YN0BGihQCqADBJ4g==\r
6367 systemOnly: TRUE\r
6368 systemFlags: 16\r
6369 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6371 dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X\r
6372 changetype: add\r
6373 objectClass: top\r
6374 objectClass: attributeSchema\r
6375 cn: IpHostNumber\r
6376 attributeID: 1.3.6.1.1.1.1.19\r
6377 attributeSyntax: 2.5.5.5\r
6378 isSingleValued: FALSE\r
6379 rangeUpper: 128\r
6380 showInAdvancedViewOnly: TRUE\r
6381 adminDisplayName: ipHostNumber\r
6382 adminDescription: IP address as a dotted decimal omitting leading zeros\r
6383 oMSyntax: 22\r
6384 searchFlags: 0\r
6385 lDAPDisplayName: ipHostNumber\r
6386 schemaIDGUID:: IbeL3tyF3k+2h5ZXaI5mfg==\r
6387 systemOnly: FALSE\r
6388 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6390 dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X\r
6391 changetype: add\r
6392 objectClass: top\r
6393 objectClass: attributeSchema\r
6394 cn: IpNetmaskNumber\r
6395 attributeID: 1.3.6.1.1.1.1.21\r
6396 attributeSyntax: 2.5.5.5\r
6397 isSingleValued: TRUE\r
6398 rangeUpper: 128\r
6399 showInAdvancedViewOnly: TRUE\r
6400 adminDisplayName: ipNetmaskNumber\r
6401 adminDescription: IP netmask as a dotted decimal, omitting leading zeros\r
6402 oMSyntax: 22\r
6403 searchFlags: 0\r
6404 lDAPDisplayName: ipNetmaskNumber\r
6405 schemaIDGUID:: zU/2by5GYk+0SppTR2WeuQ==\r
6406 systemOnly: FALSE\r
6407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6409 dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X\r
6410 changetype: add\r
6411 objectClass: top\r
6412 objectClass: attributeSchema\r
6413 cn: IpNetworkNumber\r
6414 attributeID: 1.3.6.1.1.1.1.20\r
6415 attributeSyntax: 2.5.5.5\r
6416 isSingleValued: TRUE\r
6417 rangeUpper: 128\r
6418 showInAdvancedViewOnly: TRUE\r
6419 adminDisplayName: ipNetworkNumber\r
6420 adminDescription: IP network as a dotted decimal, omitting leading zeros\r
6421 oMSyntax: 22\r
6422 searchFlags: 0\r
6423 lDAPDisplayName: ipNetworkNumber\r
6424 schemaIDGUID:: 9FQ4TocwpEKoE7sMUolY0w==\r
6425 systemOnly: FALSE\r
6426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6428 dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X\r
6429 changetype: add\r
6430 objectClass: top\r
6431 objectClass: attributeSchema\r
6432 cn: IpProtocolNumber\r
6433 attributeID: 1.3.6.1.1.1.1.17\r
6434 attributeSyntax: 2.5.5.9\r
6435 isSingleValued: TRUE\r
6436 showInAdvancedViewOnly: TRUE\r
6437 adminDisplayName: ipProtocolNumber\r
6438 adminDescription: \r
6439  This is part of the protocols map and stores the unique number that identifies\r
6440   the protocol.\r
6441 oMSyntax: 2\r
6442 searchFlags: 0\r
6443 lDAPDisplayName: ipProtocolNumber\r
6444 schemaIDGUID:: 68b16y0OFUSWcBCBmTtCEQ==\r
6445 systemOnly: FALSE\r
6446 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6448 dn: CN=Ipsec-Data,CN=Schema,CN=Configuration,DC=X\r
6449 changetype: add\r
6450 objectClass: top\r
6451 objectClass: attributeSchema\r
6452 cn: Ipsec-Data\r
6453 attributeID: 1.2.840.113556.1.4.623\r
6454 attributeSyntax: 2.5.5.10\r
6455 isSingleValued: TRUE\r
6456 showInAdvancedViewOnly: TRUE\r
6457 adminDisplayName: Ipsec-Data\r
6458 adminDescription: Ipsec-Data\r
6459 oMSyntax: 4\r
6460 searchFlags: 0\r
6461 lDAPDisplayName: ipsecData\r
6462 schemaIDGUID:: H/gPtHpC0RGpwgAA+ANnwQ==\r
6463 systemOnly: FALSE\r
6464 systemFlags: 16\r
6465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6467 dn: CN=Ipsec-Data-Type,CN=Schema,CN=Configuration,DC=X\r
6468 changetype: add\r
6469 objectClass: top\r
6470 objectClass: attributeSchema\r
6471 cn: Ipsec-Data-Type\r
6472 attributeID: 1.2.840.113556.1.4.622\r
6473 attributeSyntax: 2.5.5.9\r
6474 isSingleValued: TRUE\r
6475 showInAdvancedViewOnly: TRUE\r
6476 adminDisplayName: Ipsec-Data-Type\r
6477 adminDescription: Ipsec-Data-Type\r
6478 oMSyntax: 2\r
6479 searchFlags: 0\r
6480 lDAPDisplayName: ipsecDataType\r
6481 schemaIDGUID:: HvgPtHpC0RGpwgAA+ANnwQ==\r
6482 systemOnly: FALSE\r
6483 systemFlags: 16\r
6484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6486 dn: CN=Ipsec-Filter-Reference,CN=Schema,CN=Configuration,DC=X\r
6487 changetype: add\r
6488 objectClass: top\r
6489 objectClass: attributeSchema\r
6490 cn: Ipsec-Filter-Reference\r
6491 attributeID: 1.2.840.113556.1.4.629\r
6492 attributeSyntax: 2.5.5.1\r
6493 isSingleValued: FALSE\r
6494 showInAdvancedViewOnly: TRUE\r
6495 adminDisplayName: Ipsec-Filter-Reference\r
6496 oMObjectClass:: KwwCh3McAIVK\r
6497 adminDescription: Ipsec-Filter-Reference\r
6498 oMSyntax: 127\r
6499 searchFlags: 0\r
6500 lDAPDisplayName: ipsecFilterReference\r
6501 schemaIDGUID:: I/gPtHpC0RGpwgAA+ANnwQ==\r
6502 systemOnly: FALSE\r
6503 systemFlags: 16\r
6504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6506 dn: CN=Ipsec-ID,CN=Schema,CN=Configuration,DC=X\r
6507 changetype: add\r
6508 objectClass: top\r
6509 objectClass: attributeSchema\r
6510 cn: Ipsec-ID\r
6511 attributeID: 1.2.840.113556.1.4.621\r
6512 attributeSyntax: 2.5.5.12\r
6513 isSingleValued: TRUE\r
6514 showInAdvancedViewOnly: TRUE\r
6515 adminDisplayName: Ipsec-ID\r
6516 adminDescription: Ipsec-ID\r
6517 oMSyntax: 64\r
6518 searchFlags: 0\r
6519 lDAPDisplayName: ipsecID\r
6520 schemaIDGUID:: HfgPtHpC0RGpwgAA+ANnwQ==\r
6521 systemOnly: FALSE\r
6522 systemFlags: 16\r
6523 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6525 dn: CN=Ipsec-ISAKMP-Reference,CN=Schema,CN=Configuration,DC=X\r
6526 changetype: add\r
6527 objectClass: top\r
6528 objectClass: attributeSchema\r
6529 cn: Ipsec-ISAKMP-Reference\r
6530 attributeID: 1.2.840.113556.1.4.626\r
6531 attributeSyntax: 2.5.5.1\r
6532 isSingleValued: TRUE\r
6533 showInAdvancedViewOnly: TRUE\r
6534 adminDisplayName: Ipsec-ISAKMP-Reference\r
6535 oMObjectClass:: KwwCh3McAIVK\r
6536 adminDescription: Ipsec-ISAKMP-Reference\r
6537 oMSyntax: 127\r
6538 searchFlags: 0\r
6539 lDAPDisplayName: ipsecISAKMPReference\r
6540 schemaIDGUID:: IPgPtHpC0RGpwgAA+ANnwQ==\r
6541 systemOnly: FALSE\r
6542 systemFlags: 16\r
6543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6545 dn: CN=Ipsec-Name,CN=Schema,CN=Configuration,DC=X\r
6546 changetype: add\r
6547 objectClass: top\r
6548 objectClass: attributeSchema\r
6549 cn: Ipsec-Name\r
6550 attributeID: 1.2.840.113556.1.4.620\r
6551 attributeSyntax: 2.5.5.12\r
6552 isSingleValued: TRUE\r
6553 showInAdvancedViewOnly: TRUE\r
6554 adminDisplayName: Ipsec-Name\r
6555 adminDescription: Ipsec-Name\r
6556 oMSyntax: 64\r
6557 searchFlags: 0\r
6558 lDAPDisplayName: ipsecName\r
6559 schemaIDGUID:: HPgPtHpC0RGpwgAA+ANnwQ==\r
6560 systemOnly: FALSE\r
6561 systemFlags: 16\r
6562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6564 dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X\r
6565 changetype: add\r
6566 objectClass: top\r
6567 objectClass: attributeSchema\r
6568 cn: IPSEC-Negotiation-Policy-Action\r
6569 attributeID: 1.2.840.113556.1.4.888\r
6570 attributeSyntax: 2.5.5.12\r
6571 isSingleValued: TRUE\r
6572 showInAdvancedViewOnly: TRUE\r
6573 adminDisplayName: IPSEC-Negotiation-Policy-Action\r
6574 adminDescription: IPSEC-Negotiation-Policy-Action\r
6575 oMSyntax: 64\r
6576 searchFlags: 0\r
6577 lDAPDisplayName: iPSECNegotiationPolicyAction\r
6578 schemaIDGUID:: dTA4B9+R0RGuvAAA+ANnwQ==\r
6579 systemOnly: FALSE\r
6580 systemFlags: 16\r
6581 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6583 dn: CN=Ipsec-Negotiation-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6584 changetype: add\r
6585 objectClass: top\r
6586 objectClass: attributeSchema\r
6587 cn: Ipsec-Negotiation-Policy-Reference\r
6588 attributeID: 1.2.840.113556.1.4.628\r
6589 attributeSyntax: 2.5.5.1\r
6590 isSingleValued: TRUE\r
6591 showInAdvancedViewOnly: TRUE\r
6592 adminDisplayName: Ipsec-Negotiation-Policy-Reference\r
6593 oMObjectClass:: KwwCh3McAIVK\r
6594 adminDescription: Ipsec-Negotiation-Policy-Reference\r
6595 oMSyntax: 127\r
6596 searchFlags: 0\r
6597 lDAPDisplayName: ipsecNegotiationPolicyReference\r
6598 schemaIDGUID:: IvgPtHpC0RGpwgAA+ANnwQ==\r
6599 systemOnly: FALSE\r
6600 systemFlags: 16\r
6601 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6603 dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
6604 changetype: add\r
6605 objectClass: top\r
6606 objectClass: attributeSchema\r
6607 cn: IPSEC-Negotiation-Policy-Type\r
6608 attributeID: 1.2.840.113556.1.4.887\r
6609 attributeSyntax: 2.5.5.12\r
6610 isSingleValued: TRUE\r
6611 showInAdvancedViewOnly: TRUE\r
6612 adminDisplayName: IPSEC-Negotiation-Policy-Type\r
6613 adminDescription: IPSEC-Negotiation-Policy-Type\r
6614 oMSyntax: 64\r
6615 searchFlags: 0\r
6616 lDAPDisplayName: iPSECNegotiationPolicyType\r
6617 schemaIDGUID:: dDA4B9+R0RGuvAAA+ANnwQ==\r
6618 systemOnly: FALSE\r
6619 systemFlags: 16\r
6620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6622 dn: CN=Ipsec-NFA-Reference,CN=Schema,CN=Configuration,DC=X\r
6623 changetype: add\r
6624 objectClass: top\r
6625 objectClass: attributeSchema\r
6626 cn: Ipsec-NFA-Reference\r
6627 attributeID: 1.2.840.113556.1.4.627\r
6628 attributeSyntax: 2.5.5.1\r
6629 isSingleValued: FALSE\r
6630 showInAdvancedViewOnly: TRUE\r
6631 adminDisplayName: Ipsec-NFA-Reference\r
6632 oMObjectClass:: KwwCh3McAIVK\r
6633 adminDescription: Ipsec-NFA-Reference\r
6634 oMSyntax: 127\r
6635 searchFlags: 0\r
6636 lDAPDisplayName: ipsecNFAReference\r
6637 schemaIDGUID:: IfgPtHpC0RGpwgAA+ANnwQ==\r
6638 systemOnly: FALSE\r
6639 systemFlags: 16\r
6640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6642 dn: CN=Ipsec-Owners-Reference,CN=Schema,CN=Configuration,DC=X\r
6643 changetype: add\r
6644 objectClass: top\r
6645 objectClass: attributeSchema\r
6646 cn: Ipsec-Owners-Reference\r
6647 attributeID: 1.2.840.113556.1.4.624\r
6648 attributeSyntax: 2.5.5.1\r
6649 isSingleValued: FALSE\r
6650 showInAdvancedViewOnly: TRUE\r
6651 adminDisplayName: Ipsec-Owners-Reference\r
6652 oMObjectClass:: KwwCh3McAIVK\r
6653 adminDescription: Ipsec-Owners-Reference\r
6654 oMSyntax: 127\r
6655 searchFlags: 0\r
6656 lDAPDisplayName: ipsecOwnersReference\r
6657 schemaIDGUID:: JPgPtHpC0RGpwgAA+ANnwQ==\r
6658 systemOnly: FALSE\r
6659 systemFlags: 16\r
6660 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6662 dn: CN=Ipsec-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6663 changetype: add\r
6664 objectClass: top\r
6665 objectClass: attributeSchema\r
6666 cn: Ipsec-Policy-Reference\r
6667 attributeID: 1.2.840.113556.1.4.517\r
6668 attributeSyntax: 2.5.5.1\r
6669 isSingleValued: TRUE\r
6670 showInAdvancedViewOnly: TRUE\r
6671 adminDisplayName: Ipsec-Policy-Reference\r
6672 oMObjectClass:: KwwCh3McAIVK\r
6673 adminDescription: Ipsec-Policy-Reference\r
6674 oMSyntax: 127\r
6675 searchFlags: 0\r
6676 lDAPDisplayName: ipsecPolicyReference\r
6677 schemaIDGUID:: GDGxty640BGv7gAA+ANnwQ==\r
6678 systemOnly: FALSE\r
6679 systemFlags: 16\r
6680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6682 dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X\r
6683 changetype: add\r
6684 objectClass: top\r
6685 objectClass: attributeSchema\r
6686 cn: IpServicePort\r
6687 attributeID: 1.3.6.1.1.1.1.15\r
6688 attributeSyntax: 2.5.5.9\r
6689 isSingleValued: TRUE\r
6690 showInAdvancedViewOnly: TRUE\r
6691 adminDisplayName: ipServicePort\r
6692 adminDescription: \r
6693  This is a part of the services map and contains the port at which the UNIX ser\r
6694  vice is available.\r
6695 oMSyntax: 2\r
6696 searchFlags: 0\r
6697 lDAPDisplayName: ipServicePort\r
6698 schemaIDGUID:: v64t/2P0WkmEBT5INkHqog==\r
6699 systemOnly: FALSE\r
6700 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6702 dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X\r
6703 changetype: add\r
6704 objectClass: top\r
6705 objectClass: attributeSchema\r
6706 cn: IpServiceProtocol\r
6707 attributeID: 1.3.6.1.1.1.1.16\r
6708 attributeSyntax: 2.5.5.5\r
6709 isSingleValued: FALSE\r
6710 rangeUpper: 1024\r
6711 showInAdvancedViewOnly: TRUE\r
6712 adminDisplayName: ipServiceProtocol\r
6713 adminDescription: \r
6714  This is a part of the services map and stores the protocol number for a UNIX s\r
6715  ervice.\r
6716 oMSyntax: 22\r
6717 searchFlags: 0\r
6718 lDAPDisplayName: ipServiceProtocol\r
6719 schemaIDGUID:: C+yWzdYetEOya/FwtkWIPw==\r
6720 systemOnly: FALSE\r
6721 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6723 dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X\r
6724 changetype: add\r
6725 objectClass: top\r
6726 objectClass: attributeSchema\r
6727 cn: Is-Critical-System-Object\r
6728 attributeID: 1.2.840.113556.1.4.868\r
6729 attributeSyntax: 2.5.5.8\r
6730 isSingleValued: TRUE\r
6731 showInAdvancedViewOnly: TRUE\r
6732 adminDisplayName: Is-Critical-System-Object\r
6733 adminDescription: Is-Critical-System-Object\r
6734 oMSyntax: 1\r
6735 searchFlags: 0\r
6736 lDAPDisplayName: isCriticalSystemObject\r
6737 schemaFlagsEx: 1\r
6738 schemaIDGUID:: DfP7AP6R0RGuvAAA+ANnwQ==\r
6739 systemOnly: FALSE\r
6740 systemFlags: 16\r
6741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6743 dn: CN=Is-Defunct,CN=Schema,CN=Configuration,DC=X\r
6744 changetype: add\r
6745 objectClass: top\r
6746 objectClass: attributeSchema\r
6747 cn: Is-Defunct\r
6748 attributeID: 1.2.840.113556.1.4.661\r
6749 attributeSyntax: 2.5.5.8\r
6750 isSingleValued: TRUE\r
6751 showInAdvancedViewOnly: TRUE\r
6752 adminDisplayName: Is-Defunct\r
6753 adminDescription: Is-Defunct\r
6754 oMSyntax: 1\r
6755 searchFlags: 0\r
6756 lDAPDisplayName: isDefunct\r
6757 schemaFlagsEx: 1\r
6758 schemaIDGUID:: vg5jKNVB0RGpwQAA+ANnwQ==\r
6759 systemOnly: FALSE\r
6760 systemFlags: 16\r
6761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6763 dn: CN=Is-Deleted,CN=Schema,CN=Configuration,DC=X\r
6764 changetype: add\r
6765 objectClass: top\r
6766 objectClass: attributeSchema\r
6767 cn: Is-Deleted\r
6768 attributeID: 1.2.840.113556.1.2.48\r
6769 attributeSyntax: 2.5.5.8\r
6770 isSingleValued: TRUE\r
6771 mAPIID: 32960\r
6772 showInAdvancedViewOnly: TRUE\r
6773 adminDisplayName: Is-Deleted\r
6774 adminDescription: Is-Deleted\r
6775 oMSyntax: 1\r
6776 searchFlags: 0\r
6777 lDAPDisplayName: isDeleted\r
6778 schemaFlagsEx: 1\r
6779 schemaIDGUID:: j3mWv+YN0BGihQCqADBJ4g==\r
6780 systemOnly: TRUE\r
6781 systemFlags: 18\r
6782 isMemberOfPartialAttributeSet: TRUE\r
6783 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6785 dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X\r
6786 changetype: add\r
6787 objectClass: top\r
6788 objectClass: attributeSchema\r
6789 cn: Is-Ephemeral\r
6790 attributeID: 1.2.840.113556.1.4.1212\r
6791 attributeSyntax: 2.5.5.8\r
6792 isSingleValued: TRUE\r
6793 showInAdvancedViewOnly: TRUE\r
6794 adminDisplayName: Is-Ephemeral\r
6795 adminDescription: Is-Ephemeral\r
6796 oMSyntax: 1\r
6797 searchFlags: 0\r
6798 lDAPDisplayName: isEphemeral\r
6799 schemaIDGUID:: 8FPE9PHF0RG7ywCAx2ZwwA==\r
6800 systemOnly: TRUE\r
6801 systemFlags: 16\r
6802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6804 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X\r
6805 changetype: add\r
6806 objectClass: top\r
6807 objectClass: attributeSchema\r
6808 cn: Is-Member-Of-DL\r
6809 attributeID: 1.2.840.113556.1.2.102\r
6810 attributeSyntax: 2.5.5.1\r
6811 isSingleValued: FALSE\r
6812 mAPIID: 32776\r
6813 linkID: 3\r
6814 showInAdvancedViewOnly: TRUE\r
6815 adminDisplayName: Is-Member-Of-DL\r
6816 oMObjectClass:: KwwCh3McAIVK\r
6817 adminDescription: Is-Member-Of-DL\r
6818 oMSyntax: 127\r
6819 searchFlags: 16\r
6820 lDAPDisplayName: memberOf\r
6821 schemaFlagsEx: 1\r
6822 schemaIDGUID:: kXmWv+YN0BGihQCqADBJ4g==\r
6823 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
6824 systemOnly: TRUE\r
6825 systemFlags: 17\r
6826 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6828 dn: CN=Is-Member-Of-Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
6829 changetype: add\r
6830 objectClass: top\r
6831 objectClass: attributeSchema\r
6832 cn: Is-Member-Of-Partial-Attribute-Set\r
6833 attributeID: 1.2.840.113556.1.4.639\r
6834 attributeSyntax: 2.5.5.8\r
6835 isSingleValued: TRUE\r
6836 showInAdvancedViewOnly: TRUE\r
6837 adminDisplayName: Is-Member-Of-Partial-Attribute-Set\r
6838 adminDescription: Is-Member-Of-Partial-Attribute-Set\r
6839 oMSyntax: 1\r
6840 searchFlags: 0\r
6841 lDAPDisplayName: isMemberOfPartialAttributeSet\r
6842 schemaFlagsEx: 1\r
6843 schemaIDGUID:: nVtAGfo80RGpwAAA+ANnwQ==\r
6844 systemOnly: FALSE\r
6845 systemFlags: 16\r
6846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6848 dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
6849 changetype: add\r
6850 objectClass: top\r
6851 objectClass: attributeSchema\r
6852 cn: Is-Privilege-Holder\r
6853 attributeID: 1.2.840.113556.1.4.638\r
6854 attributeSyntax: 2.5.5.1\r
6855 isSingleValued: FALSE\r
6856 linkID: 71\r
6857 showInAdvancedViewOnly: TRUE\r
6858 adminDisplayName: Is-Privilege-Holder\r
6859 oMObjectClass:: KwwCh3McAIVK\r
6860 adminDescription: Is-Privilege-Holder\r
6861 oMSyntax: 127\r
6862 searchFlags: 0\r
6863 lDAPDisplayName: isPrivilegeHolder\r
6864 schemaIDGUID:: nFtAGfo80RGpwAAA+ANnwQ==\r
6865 systemOnly: TRUE\r
6866 systemFlags: 17\r
6867 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6869 dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X\r
6870 changetype: add\r
6871 objectClass: top\r
6872 objectClass: attributeSchema\r
6873 cn: Is-Recycled\r
6874 attributeID: 1.2.840.113556.1.4.2058\r
6875 attributeSyntax: 2.5.5.8\r
6876 isSingleValued: TRUE\r
6877 showInAdvancedViewOnly: TRUE\r
6878 adminDisplayName: Is-Recycled\r
6879 adminDescription: Is the object recycled.\r
6880 oMSyntax: 1\r
6881 searchFlags: 8\r
6882 lDAPDisplayName: isRecycled\r
6883 schemaFlagsEx: 1\r
6884 schemaIDGUID:: VpK1j/FVS0Sqy/W0gv40WQ==\r
6885 systemOnly: TRUE\r
6886 systemFlags: 18\r
6887 isMemberOfPartialAttributeSet: TRUE\r
6888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6890 dn: CN=Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
6891 changetype: add\r
6892 objectClass: top\r
6893 objectClass: attributeSchema\r
6894 cn: Is-Single-Valued\r
6895 attributeID: 1.2.840.113556.1.2.33\r
6896 attributeSyntax: 2.5.5.8\r
6897 isSingleValued: TRUE\r
6898 mAPIID: 32961\r
6899 showInAdvancedViewOnly: TRUE\r
6900 adminDisplayName: Is-Single-Valued\r
6901 adminDescription: Is-Single-Valued\r
6902 oMSyntax: 1\r
6903 searchFlags: 0\r
6904 lDAPDisplayName: isSingleValued\r
6905 schemaFlagsEx: 1\r
6906 schemaIDGUID:: knmWv+YN0BGihQCqADBJ4g==\r
6907 systemOnly: TRUE\r
6908 systemFlags: 16\r
6909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6911 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X\r
6912 changetype: add\r
6913 objectClass: top\r
6914 objectClass: attributeSchema\r
6915 cn: jpegPhoto\r
6916 attributeID: 0.9.2342.19200300.100.1.60\r
6917 attributeSyntax: 2.5.5.10\r
6918 isSingleValued: FALSE\r
6919 showInAdvancedViewOnly: FALSE\r
6920 adminDisplayName: jpegPhoto\r
6921 adminDescription: \r
6922  Used to store one or more images of a person using the JPEG File Interchange F\r
6923  ormat [JFIF].\r
6924 oMSyntax: 4\r
6925 searchFlags: 0\r
6926 lDAPDisplayName: jpegPhoto\r
6927 schemaIDGUID:: cgXIusQJqU+a5nYo162+Dg==\r
6928 systemOnly: FALSE\r
6929 systemFlags: 0\r
6930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6932 dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X\r
6933 changetype: add\r
6934 objectClass: top\r
6935 objectClass: attributeSchema\r
6936 cn: Keywords\r
6937 attributeID: 1.2.840.113556.1.4.48\r
6938 attributeSyntax: 2.5.5.12\r
6939 isSingleValued: FALSE\r
6940 rangeLower: 1\r
6941 rangeUpper: 256\r
6942 showInAdvancedViewOnly: TRUE\r
6943 adminDisplayName: Keywords\r
6944 adminDescription: Keywords\r
6945 oMSyntax: 64\r
6946 searchFlags: 1\r
6947 lDAPDisplayName: keywords\r
6948 schemaFlagsEx: 1\r
6949 schemaIDGUID:: k3mWv+YN0BGihQCqADBJ4g==\r
6950 systemOnly: FALSE\r
6951 systemFlags: 16\r
6952 isMemberOfPartialAttributeSet: TRUE\r
6953 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6955 dn: CN=Knowledge-Information,CN=Schema,CN=Configuration,DC=X\r
6956 changetype: add\r
6957 objectClass: top\r
6958 objectClass: attributeSchema\r
6959 cn: Knowledge-Information\r
6960 attributeID: 2.5.4.2\r
6961 attributeSyntax: 2.5.5.4\r
6962 isSingleValued: FALSE\r
6963 mAPIID: 32963\r
6964 showInAdvancedViewOnly: TRUE\r
6965 adminDisplayName: Knowledge-Information\r
6966 adminDescription: Knowledge-Information\r
6967 oMSyntax: 20\r
6968 searchFlags: 0\r
6969 lDAPDisplayName: knowledgeInformation\r
6970 schemaIDGUID:: H1h3FvNH0RGpwwAA+ANnwQ==\r
6971 systemOnly: FALSE\r
6972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6974 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X\r
6975 changetype: add\r
6976 objectClass: top\r
6977 objectClass: attributeSchema\r
6978 cn: labeledURI\r
6979 attributeID: 1.3.6.1.4.1.250.1.57\r
6980 attributeSyntax: 2.5.5.12\r
6981 isSingleValued: FALSE\r
6982 showInAdvancedViewOnly: FALSE\r
6983 adminDisplayName: labeledURI\r
6984 adminDescription: \r
6985  A Uniform Resource Identifier followed by a label. The label is used to descri\r
6986  be the resource to which the URI points, and is intended as a friendly name fi\r
6987  t for human consumption.\r
6988 oMSyntax: 64\r
6989 searchFlags: 0\r
6990 lDAPDisplayName: labeledURI\r
6991 schemaIDGUID:: RrtpxYDGvESic+bCJ9cbRQ==\r
6992 systemOnly: FALSE\r
6993 systemFlags: 0\r
6994 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6996 dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,DC=X\r
6997 changetype: add\r
6998 objectClass: top\r
6999 objectClass: attributeSchema\r
7000 cn: Last-Backup-Restoration-Time\r
7001 attributeID: 1.2.840.113556.1.4.519\r
7002 attributeSyntax: 2.5.5.16\r
7003 isSingleValued: TRUE\r
7004 showInAdvancedViewOnly: TRUE\r
7005 adminDisplayName: Last-Backup-Restoration-Time\r
7006 adminDescription: Last-Backup-Restoration-Time\r
7007 oMSyntax: 65\r
7008 searchFlags: 0\r
7009 lDAPDisplayName: lastBackupRestorationTime\r
7010 schemaIDGUID:: 6Au7H2O60BGv7wAA+ANnwQ==\r
7011 systemOnly: FALSE\r
7012 systemFlags: 16\r
7013 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7015 dn: CN=Last-Content-Indexed,CN=Schema,CN=Configuration,DC=X\r
7016 changetype: add\r
7017 objectClass: top\r
7018 objectClass: attributeSchema\r
7019 cn: Last-Content-Indexed\r
7020 attributeID: 1.2.840.113556.1.4.50\r
7021 attributeSyntax: 2.5.5.16\r
7022 isSingleValued: TRUE\r
7023 showInAdvancedViewOnly: TRUE\r
7024 adminDisplayName: Last-Content-Indexed\r
7025 adminDescription: Last-Content-Indexed\r
7026 oMSyntax: 65\r
7027 searchFlags: 0\r
7028 lDAPDisplayName: lastContentIndexed\r
7029 schemaIDGUID:: lXmWv+YN0BGihQCqADBJ4g==\r
7030 systemOnly: FALSE\r
7031 systemFlags: 16\r
7032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7034 dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,DC=X\r
7035 changetype: add\r
7036 objectClass: top\r
7037 objectClass: attributeSchema\r
7038 cn: Last-Known-Parent\r
7039 attributeID: 1.2.840.113556.1.4.781\r
7040 attributeSyntax: 2.5.5.1\r
7041 isSingleValued: TRUE\r
7042 showInAdvancedViewOnly: TRUE\r
7043 adminDisplayName: Last-Known-Parent\r
7044 oMObjectClass:: KwwCh3McAIVK\r
7045 adminDescription: Last-Known-Parent\r
7046 oMSyntax: 127\r
7047 searchFlags: 0\r
7048 lDAPDisplayName: lastKnownParent\r
7049 schemaFlagsEx: 1\r
7050 schemaIDGUID:: cIarUglX0RGpxgAA+ANnwQ==\r
7051 systemOnly: FALSE\r
7052 systemFlags: 16\r
7053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7055 dn: CN=Last-Logoff,CN=Schema,CN=Configuration,DC=X\r
7056 changetype: add\r
7057 objectClass: top\r
7058 objectClass: attributeSchema\r
7059 cn: Last-Logoff\r
7060 attributeID: 1.2.840.113556.1.4.51\r
7061 attributeSyntax: 2.5.5.16\r
7062 isSingleValued: TRUE\r
7063 showInAdvancedViewOnly: TRUE\r
7064 adminDisplayName: Last-Logoff\r
7065 adminDescription: Last-Logoff\r
7066 oMSyntax: 65\r
7067 searchFlags: 0\r
7068 lDAPDisplayName: lastLogoff\r
7069 schemaFlagsEx: 1\r
7070 schemaIDGUID:: lnmWv+YN0BGihQCqADBJ4g==\r
7071 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7072 systemOnly: FALSE\r
7073 systemFlags: 17\r
7074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7076 dn: CN=Last-Logon,CN=Schema,CN=Configuration,DC=X\r
7077 changetype: add\r
7078 objectClass: top\r
7079 objectClass: attributeSchema\r
7080 cn: Last-Logon\r
7081 attributeID: 1.2.840.113556.1.4.52\r
7082 attributeSyntax: 2.5.5.16\r
7083 isSingleValued: TRUE\r
7084 showInAdvancedViewOnly: TRUE\r
7085 adminDisplayName: Last-Logon\r
7086 adminDescription: Last-Logon\r
7087 oMSyntax: 65\r
7088 searchFlags: 0\r
7089 lDAPDisplayName: lastLogon\r
7090 schemaFlagsEx: 1\r
7091 schemaIDGUID:: l3mWv+YN0BGihQCqADBJ4g==\r
7092 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7093 systemOnly: FALSE\r
7094 systemFlags: 17\r
7095 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7097 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X\r
7098 changetype: add\r
7099 objectClass: top\r
7100 objectClass: attributeSchema\r
7101 cn: Last-Logon-Timestamp\r
7102 attributeID: 1.2.840.113556.1.4.1696\r
7103 attributeSyntax: 2.5.5.16\r
7104 isSingleValued: TRUE\r
7105 showInAdvancedViewOnly: TRUE\r
7106 adminDisplayName: Last-Logon-Timestamp\r
7107 adminDescription: Last-Logon-Timestamp\r
7108 oMSyntax: 65\r
7109 searchFlags: 1\r
7110 lDAPDisplayName: lastLogonTimestamp\r
7111 schemaFlagsEx: 1\r
7112 schemaIDGUID:: BAriwFoO80+Ugl7+rs1wYA==\r
7113 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7114 systemOnly: FALSE\r
7115 systemFlags: 16\r
7116 isMemberOfPartialAttributeSet: TRUE\r
7117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7119 dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,DC=X\r
7120 changetype: add\r
7121 objectClass: top\r
7122 objectClass: attributeSchema\r
7123 cn: Last-Set-Time\r
7124 attributeID: 1.2.840.113556.1.4.53\r
7125 attributeSyntax: 2.5.5.16\r
7126 isSingleValued: TRUE\r
7127 showInAdvancedViewOnly: TRUE\r
7128 adminDisplayName: Last-Set-Time\r
7129 adminDescription: Last-Set-Time\r
7130 oMSyntax: 65\r
7131 searchFlags: 0\r
7132 lDAPDisplayName: lastSetTime\r
7133 schemaFlagsEx: 1\r
7134 schemaIDGUID:: mHmWv+YN0BGihQCqADBJ4g==\r
7135 systemOnly: FALSE\r
7136 systemFlags: 16\r
7137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7139 dn: CN=Last-Update-Sequence,CN=Schema,CN=Configuration,DC=X\r
7140 changetype: add\r
7141 objectClass: top\r
7142 objectClass: attributeSchema\r
7143 cn: Last-Update-Sequence\r
7144 attributeID: 1.2.840.113556.1.4.330\r
7145 attributeSyntax: 2.5.5.12\r
7146 isSingleValued: TRUE\r
7147 showInAdvancedViewOnly: TRUE\r
7148 adminDisplayName: Last-Update-Sequence\r
7149 adminDescription: Last-Update-Sequence\r
7150 oMSyntax: 64\r
7151 searchFlags: 0\r
7152 lDAPDisplayName: lastUpdateSequence\r
7153 schemaIDGUID:: nA5sfSB+0BGv1gDAT9kwyQ==\r
7154 systemOnly: FALSE\r
7155 systemFlags: 16\r
7156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7158 dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X\r
7159 changetype: add\r
7160 objectClass: top\r
7161 objectClass: attributeSchema\r
7162 cn: LDAP-Admin-Limits\r
7163 attributeID: 1.2.840.113556.1.4.843\r
7164 attributeSyntax: 2.5.5.12\r
7165 isSingleValued: FALSE\r
7166 showInAdvancedViewOnly: TRUE\r
7167 adminDisplayName: LDAP-Admin-Limits\r
7168 adminDescription: LDAP-Admin-Limits\r
7169 oMSyntax: 64\r
7170 searchFlags: 0\r
7171 lDAPDisplayName: lDAPAdminLimits\r
7172 schemaFlagsEx: 1\r
7173 schemaIDGUID:: UqNZc/eQ0RGuvAAA+ANnwQ==\r
7174 systemOnly: FALSE\r
7175 systemFlags: 16\r
7176 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7178 dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X\r
7179 changetype: add\r
7180 objectClass: top\r
7181 objectClass: attributeSchema\r
7182 cn: LDAP-Display-Name\r
7183 attributeID: 1.2.840.113556.1.2.460\r
7184 attributeSyntax: 2.5.5.12\r
7185 isSingleValued: TRUE\r
7186 rangeLower: 1\r
7187 rangeUpper: 256\r
7188 mAPIID: 33137\r
7189 showInAdvancedViewOnly: TRUE\r
7190 adminDisplayName: LDAP-Display-Name\r
7191 adminDescription: LDAP-Display-Name\r
7192 oMSyntax: 64\r
7193 searchFlags: 9\r
7194 lDAPDisplayName: lDAPDisplayName\r
7195 schemaFlagsEx: 1\r
7196 schemaIDGUID:: mnmWv+YN0BGihQCqADBJ4g==\r
7197 systemOnly: FALSE\r
7198 systemFlags: 16\r
7199 isMemberOfPartialAttributeSet: TRUE\r
7200 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7202 dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X\r
7203 changetype: add\r
7204 objectClass: top\r
7205 objectClass: attributeSchema\r
7206 cn: LDAP-IPDeny-List\r
7207 attributeID: 1.2.840.113556.1.4.844\r
7208 attributeSyntax: 2.5.5.10\r
7209 isSingleValued: FALSE\r
7210 showInAdvancedViewOnly: TRUE\r
7211 adminDisplayName: LDAP-IPDeny-List\r
7212 adminDescription: LDAP-IPDeny-List\r
7213 oMSyntax: 4\r
7214 searchFlags: 0\r
7215 lDAPDisplayName: lDAPIPDenyList\r
7216 schemaFlagsEx: 1\r
7217 schemaIDGUID:: U6NZc/eQ0RGuvAAA+ANnwQ==\r
7218 systemOnly: FALSE\r
7219 systemFlags: 16\r
7220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7222 dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X\r
7223 changetype: add\r
7224 objectClass: top\r
7225 objectClass: attributeSchema\r
7226 cn: Legacy-Exchange-DN\r
7227 attributeID: 1.2.840.113556.1.4.655\r
7228 attributeSyntax: 2.5.5.4\r
7229 isSingleValued: TRUE\r
7230 showInAdvancedViewOnly: TRUE\r
7231 adminDisplayName: Legacy-Exchange-DN\r
7232 adminDescription: Legacy-Exchange-DN\r
7233 oMSyntax: 20\r
7234 searchFlags: 13\r
7235 lDAPDisplayName: legacyExchangeDN\r
7236 schemaFlagsEx: 1\r
7237 schemaIDGUID:: vA5jKNVB0RGpwQAA+ANnwQ==\r
7238 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7239 systemOnly: FALSE\r
7240 systemFlags: 16\r
7241 isMemberOfPartialAttributeSet: TRUE\r
7242 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7244 dn: CN=Link-ID,CN=Schema,CN=Configuration,DC=X\r
7245 changetype: add\r
7246 objectClass: top\r
7247 objectClass: attributeSchema\r
7248 cn: Link-ID\r
7249 attributeID: 1.2.840.113556.1.2.50\r
7250 attributeSyntax: 2.5.5.9\r
7251 isSingleValued: TRUE\r
7252 mAPIID: 32965\r
7253 showInAdvancedViewOnly: TRUE\r
7254 adminDisplayName: Link-ID\r
7255 adminDescription: Link-ID\r
7256 oMSyntax: 2\r
7257 searchFlags: 0\r
7258 lDAPDisplayName: linkID\r
7259 schemaFlagsEx: 1\r
7260 schemaIDGUID:: m3mWv+YN0BGihQCqADBJ4g==\r
7261 systemOnly: TRUE\r
7262 systemFlags: 16\r
7263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7265 dn: CN=Link-Track-Secret,CN=Schema,CN=Configuration,DC=X\r
7266 changetype: add\r
7267 objectClass: top\r
7268 objectClass: attributeSchema\r
7269 cn: Link-Track-Secret\r
7270 attributeID: 1.2.840.113556.1.4.269\r
7271 attributeSyntax: 2.5.5.10\r
7272 isSingleValued: TRUE\r
7273 rangeLower: 0\r
7274 rangeUpper: 16\r
7275 showInAdvancedViewOnly: TRUE\r
7276 adminDisplayName: Link-Track-Secret\r
7277 adminDescription: Link-Track-Secret\r
7278 oMSyntax: 4\r
7279 searchFlags: 0\r
7280 lDAPDisplayName: linkTrackSecret\r
7281 schemaIDGUID:: 4g/oKrRH0BGhpADAT9kwyQ==\r
7282 systemOnly: FALSE\r
7283 systemFlags: 16\r
7284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7286 dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
7287 changetype: add\r
7288 objectClass: top\r
7289 objectClass: attributeSchema\r
7290 cn: Lm-Pwd-History\r
7291 attributeID: 1.2.840.113556.1.4.160\r
7292 attributeSyntax: 2.5.5.10\r
7293 isSingleValued: FALSE\r
7294 showInAdvancedViewOnly: TRUE\r
7295 adminDisplayName: Lm-Pwd-History\r
7296 adminDescription: Lm-Pwd-History\r
7297 oMSyntax: 4\r
7298 searchFlags: 0\r
7299 lDAPDisplayName: lmPwdHistory\r
7300 schemaFlagsEx: 1\r
7301 schemaIDGUID:: nXmWv+YN0BGihQCqADBJ4g==\r
7302 systemOnly: FALSE\r
7303 systemFlags: 16\r
7304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7306 dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,DC=X\r
7307 changetype: add\r
7308 objectClass: top\r
7309 objectClass: attributeSchema\r
7310 cn: Local-Policy-Flags\r
7311 attributeID: 1.2.840.113556.1.4.56\r
7312 attributeSyntax: 2.5.5.9\r
7313 isSingleValued: TRUE\r
7314 showInAdvancedViewOnly: TRUE\r
7315 adminDisplayName: Local-Policy-Flags\r
7316 adminDescription: Local-Policy-Flags\r
7317 oMSyntax: 2\r
7318 searchFlags: 0\r
7319 lDAPDisplayName: localPolicyFlags\r
7320 schemaFlagsEx: 1\r
7321 schemaIDGUID:: nnmWv+YN0BGihQCqADBJ4g==\r
7322 systemOnly: FALSE\r
7323 systemFlags: 16\r
7324 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7326 dn: CN=Local-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
7327 changetype: add\r
7328 objectClass: top\r
7329 objectClass: attributeSchema\r
7330 cn: Local-Policy-Reference\r
7331 attributeID: 1.2.840.113556.1.4.457\r
7332 attributeSyntax: 2.5.5.1\r
7333 isSingleValued: TRUE\r
7334 showInAdvancedViewOnly: TRUE\r
7335 adminDisplayName: Local-Policy-Reference\r
7336 oMObjectClass:: KwwCh3McAIVK\r
7337 adminDescription: Local-Policy-Reference\r
7338 oMSyntax: 127\r
7339 searchFlags: 0\r
7340 lDAPDisplayName: localPolicyReference\r
7341 schemaIDGUID:: TX6mgCKf0BGv3QDAT9kwyQ==\r
7342 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7343 systemOnly: FALSE\r
7344 systemFlags: 16\r
7345 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7347 dn: CN=Locale-ID,CN=Schema,CN=Configuration,DC=X\r
7348 changetype: add\r
7349 objectClass: top\r
7350 objectClass: attributeSchema\r
7351 cn: Locale-ID\r
7352 attributeID: 1.2.840.113556.1.4.58\r
7353 attributeSyntax: 2.5.5.9\r
7354 isSingleValued: FALSE\r
7355 showInAdvancedViewOnly: TRUE\r
7356 adminDisplayName: Locale-ID\r
7357 adminDescription: Locale-ID\r
7358 oMSyntax: 2\r
7359 searchFlags: 16\r
7360 lDAPDisplayName: localeID\r
7361 schemaIDGUID:: oXmWv+YN0BGihQCqADBJ4g==\r
7362 systemOnly: FALSE\r
7363 systemFlags: 16\r
7364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7366 dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X\r
7367 changetype: add\r
7368 objectClass: top\r
7369 objectClass: attributeSchema\r
7370 cn: Locality-Name\r
7371 attributeID: 2.5.4.7\r
7372 attributeSyntax: 2.5.5.12\r
7373 isSingleValued: TRUE\r
7374 rangeLower: 1\r
7375 rangeUpper: 128\r
7376 mAPIID: 14887\r
7377 showInAdvancedViewOnly: TRUE\r
7378 adminDisplayName: Locality-Name\r
7379 adminDescription: Locality-Name\r
7380 oMSyntax: 64\r
7381 searchFlags: 17\r
7382 lDAPDisplayName: l\r
7383 schemaFlagsEx: 1\r
7384 schemaIDGUID:: onmWv+YN0BGihQCqADBJ4g==\r
7385 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
7386 systemOnly: FALSE\r
7387 systemFlags: 18\r
7388 isMemberOfPartialAttributeSet: TRUE\r
7389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7391 dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X\r
7392 changetype: add\r
7393 objectClass: top\r
7394 objectClass: attributeSchema\r
7395 cn: Localization-Display-Id\r
7396 attributeID: 1.2.840.113556.1.4.1353\r
7397 attributeSyntax: 2.5.5.9\r
7398 isSingleValued: TRUE\r
7399 showInAdvancedViewOnly: TRUE\r
7400 adminDisplayName: Localization-Display-Id\r
7401 adminDescription: Localization-Display-Id\r
7402 oMSyntax: 2\r
7403 searchFlags: 0\r
7404 lDAPDisplayName: localizationDisplayId\r
7405 schemaIDGUID:: 0fBGp9B40hGZFgAA+HpX1A==\r
7406 systemOnly: FALSE\r
7407 systemFlags: 16\r
7408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7410 dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X\r
7411 changetype: add\r
7412 objectClass: top\r
7413 objectClass: attributeSchema\r
7414 cn: Localized-Description\r
7415 attributeID: 1.2.840.113556.1.4.817\r
7416 attributeSyntax: 2.5.5.12\r
7417 isSingleValued: FALSE\r
7418 showInAdvancedViewOnly: TRUE\r
7419 adminDisplayName: Localized-Description\r
7420 adminDescription: Localized-Description\r
7421 oMSyntax: 64\r
7422 searchFlags: 0\r
7423 lDAPDisplayName: localizedDescription\r
7424 schemaIDGUID:: FoPh2TmJ0RGuvAAA+ANnwQ==\r
7425 systemOnly: FALSE\r
7426 systemFlags: 16\r
7427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7429 dn: CN=Location,CN=Schema,CN=Configuration,DC=X\r
7430 changetype: add\r
7431 objectClass: top\r
7432 objectClass: attributeSchema\r
7433 cn: Location\r
7434 attributeID: 1.2.840.113556.1.4.222\r
7435 attributeSyntax: 2.5.5.12\r
7436 isSingleValued: TRUE\r
7437 rangeLower: 0\r
7438 rangeUpper: 1024\r
7439 showInAdvancedViewOnly: TRUE\r
7440 adminDisplayName: Location\r
7441 adminDescription: Location\r
7442 oMSyntax: 64\r
7443 searchFlags: 1\r
7444 lDAPDisplayName: location\r
7445 schemaIDGUID:: n7fcCV8W0BGgZACqAGwz7Q==\r
7446 systemOnly: FALSE\r
7447 systemFlags: 16\r
7448 isMemberOfPartialAttributeSet: TRUE\r
7449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7451 dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
7452 changetype: add\r
7453 objectClass: top\r
7454 objectClass: attributeSchema\r
7455 cn: Lock-Out-Observation-Window\r
7456 attributeID: 1.2.840.113556.1.4.61\r
7457 attributeSyntax: 2.5.5.16\r
7458 isSingleValued: TRUE\r
7459 showInAdvancedViewOnly: TRUE\r
7460 adminDisplayName: Lock-Out-Observation-Window\r
7461 adminDescription: Lock-Out-Observation-Window\r
7462 oMSyntax: 65\r
7463 searchFlags: 0\r
7464 lDAPDisplayName: lockOutObservationWindow\r
7465 schemaFlagsEx: 1\r
7466 schemaIDGUID:: pHmWv+YN0BGihQCqADBJ4g==\r
7467 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7468 systemOnly: FALSE\r
7469 systemFlags: 16\r
7470 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7472 dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
7473 changetype: add\r
7474 objectClass: top\r
7475 objectClass: attributeSchema\r
7476 cn: Lockout-Duration\r
7477 attributeID: 1.2.840.113556.1.4.60\r
7478 attributeSyntax: 2.5.5.16\r
7479 isSingleValued: TRUE\r
7480 showInAdvancedViewOnly: TRUE\r
7481 adminDisplayName: Lockout-Duration\r
7482 adminDescription: Lockout-Duration\r
7483 oMSyntax: 65\r
7484 searchFlags: 0\r
7485 lDAPDisplayName: lockoutDuration\r
7486 schemaFlagsEx: 1\r
7487 schemaIDGUID:: pXmWv+YN0BGihQCqADBJ4g==\r
7488 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7489 systemOnly: FALSE\r
7490 systemFlags: 16\r
7491 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7493 dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
7494 changetype: add\r
7495 objectClass: top\r
7496 objectClass: attributeSchema\r
7497 cn: Lockout-Threshold\r
7498 attributeID: 1.2.840.113556.1.4.73\r
7499 attributeSyntax: 2.5.5.9\r
7500 isSingleValued: TRUE\r
7501 rangeUpper: 65535\r
7502 showInAdvancedViewOnly: TRUE\r
7503 adminDisplayName: Lockout-Threshold\r
7504 adminDescription: Lockout-Threshold\r
7505 oMSyntax: 2\r
7506 searchFlags: 0\r
7507 lDAPDisplayName: lockoutThreshold\r
7508 schemaFlagsEx: 1\r
7509 schemaIDGUID:: pnmWv+YN0BGihQCqADBJ4g==\r
7510 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7511 systemOnly: FALSE\r
7512 systemFlags: 16\r
7513 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7515 dn: CN=Lockout-Time,CN=Schema,CN=Configuration,DC=X\r
7516 changetype: add\r
7517 objectClass: top\r
7518 objectClass: attributeSchema\r
7519 cn: Lockout-Time\r
7520 attributeID: 1.2.840.113556.1.4.662\r
7521 attributeSyntax: 2.5.5.16\r
7522 isSingleValued: TRUE\r
7523 showInAdvancedViewOnly: TRUE\r
7524 adminDisplayName: Lockout-Time\r
7525 adminDescription: Lockout-Time\r
7526 oMSyntax: 65\r
7527 searchFlags: 0\r
7528 lDAPDisplayName: lockoutTime\r
7529 schemaFlagsEx: 1\r
7530 schemaIDGUID:: vw5jKNVB0RGpwQAA+ANnwQ==\r
7531 systemOnly: FALSE\r
7532 systemFlags: 16\r
7533 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7535 dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X\r
7536 changetype: add\r
7537 objectClass: top\r
7538 objectClass: attributeSchema\r
7539 cn: LoginShell\r
7540 attributeID: 1.3.6.1.1.1.1.4\r
7541 attributeSyntax: 2.5.5.5\r
7542 isSingleValued: TRUE\r
7543 rangeUpper: 1024\r
7544 showInAdvancedViewOnly: TRUE\r
7545 adminDisplayName: loginShell\r
7546 adminDescription: The path to the login shell (RFC 2307)\r
7547 oMSyntax: 22\r
7548 searchFlags: 0\r
7549 lDAPDisplayName: loginShell\r
7550 schemaIDGUID:: LNFTpTEyXkyK340YlpdyHg==\r
7551 systemOnly: FALSE\r
7552 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7554 dn: CN=Logo,CN=Schema,CN=Configuration,DC=X\r
7555 changetype: add\r
7556 objectClass: top\r
7557 objectClass: attributeSchema\r
7558 cn: Logo\r
7559 attributeID: 2.16.840.1.113730.3.1.36\r
7560 attributeSyntax: 2.5.5.10\r
7561 isSingleValued: TRUE\r
7562 rangeLower: 1\r
7563 rangeUpper: 32767\r
7564 showInAdvancedViewOnly: TRUE\r
7565 adminDisplayName: Logo\r
7566 adminDescription: Logo\r
7567 oMSyntax: 4\r
7568 searchFlags: 0\r
7569 lDAPDisplayName: thumbnailLogo\r
7570 schemaFlagsEx: 1\r
7571 schemaIDGUID:: qXmWv+YN0BGihQCqADBJ4g==\r
7572 systemOnly: FALSE\r
7573 systemFlags: 16\r
7574 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7576 dn: CN=Logon-Count,CN=Schema,CN=Configuration,DC=X\r
7577 changetype: add\r
7578 objectClass: top\r
7579 objectClass: attributeSchema\r
7580 cn: Logon-Count\r
7581 attributeID: 1.2.840.113556.1.4.169\r
7582 attributeSyntax: 2.5.5.9\r
7583 isSingleValued: TRUE\r
7584 showInAdvancedViewOnly: TRUE\r
7585 adminDisplayName: Logon-Count\r
7586 adminDescription: Logon-Count\r
7587 oMSyntax: 2\r
7588 searchFlags: 0\r
7589 lDAPDisplayName: logonCount\r
7590 schemaFlagsEx: 1\r
7591 schemaIDGUID:: qnmWv+YN0BGihQCqADBJ4g==\r
7592 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7593 systemOnly: FALSE\r
7594 systemFlags: 17\r
7595 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7597 dn: CN=Logon-Hours,CN=Schema,CN=Configuration,DC=X\r
7598 changetype: add\r
7599 objectClass: top\r
7600 objectClass: attributeSchema\r
7601 cn: Logon-Hours\r
7602 attributeID: 1.2.840.113556.1.4.64\r
7603 attributeSyntax: 2.5.5.10\r
7604 isSingleValued: TRUE\r
7605 showInAdvancedViewOnly: TRUE\r
7606 adminDisplayName: Logon-Hours\r
7607 adminDescription: Logon-Hours\r
7608 oMSyntax: 4\r
7609 searchFlags: 16\r
7610 lDAPDisplayName: logonHours\r
7611 schemaFlagsEx: 1\r
7612 schemaIDGUID:: q3mWv+YN0BGihQCqADBJ4g==\r
7613 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7614 systemOnly: FALSE\r
7615 systemFlags: 16\r
7616 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7618 dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,DC=X\r
7619 changetype: add\r
7620 objectClass: top\r
7621 objectClass: attributeSchema\r
7622 cn: Logon-Workstation\r
7623 attributeID: 1.2.840.113556.1.4.65\r
7624 attributeSyntax: 2.5.5.10\r
7625 isSingleValued: TRUE\r
7626 showInAdvancedViewOnly: TRUE\r
7627 adminDisplayName: Logon-Workstation\r
7628 adminDescription: Logon-Workstation\r
7629 oMSyntax: 4\r
7630 searchFlags: 16\r
7631 lDAPDisplayName: logonWorkstation\r
7632 schemaIDGUID:: rHmWv+YN0BGihQCqADBJ4g==\r
7633 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7634 systemOnly: FALSE\r
7635 systemFlags: 16\r
7636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7638 dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
7639 changetype: add\r
7640 objectClass: top\r
7641 objectClass: attributeSchema\r
7642 cn: LSA-Creation-Time\r
7643 attributeID: 1.2.840.113556.1.4.66\r
7644 attributeSyntax: 2.5.5.16\r
7645 isSingleValued: TRUE\r
7646 showInAdvancedViewOnly: TRUE\r
7647 adminDisplayName: LSA-Creation-Time\r
7648 adminDescription: LSA-Creation-Time\r
7649 oMSyntax: 65\r
7650 searchFlags: 0\r
7651 lDAPDisplayName: lSACreationTime\r
7652 schemaIDGUID:: rXmWv+YN0BGihQCqADBJ4g==\r
7653 systemOnly: FALSE\r
7654 systemFlags: 16\r
7655 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7657 dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
7658 changetype: add\r
7659 objectClass: top\r
7660 objectClass: attributeSchema\r
7661 cn: LSA-Modified-Count\r
7662 attributeID: 1.2.840.113556.1.4.67\r
7663 attributeSyntax: 2.5.5.16\r
7664 isSingleValued: TRUE\r
7665 showInAdvancedViewOnly: TRUE\r
7666 adminDisplayName: LSA-Modified-Count\r
7667 adminDescription: LSA-Modified-Count\r
7668 oMSyntax: 65\r
7669 searchFlags: 0\r
7670 lDAPDisplayName: lSAModifiedCount\r
7671 schemaIDGUID:: rnmWv+YN0BGihQCqADBJ4g==\r
7672 systemOnly: FALSE\r
7673 systemFlags: 16\r
7674 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7676 dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X\r
7677 changetype: add\r
7678 objectClass: top\r
7679 objectClass: attributeSchema\r
7680 cn: MacAddress\r
7681 attributeID: 1.3.6.1.1.1.1.22\r
7682 attributeSyntax: 2.5.5.5\r
7683 isSingleValued: FALSE\r
7684 rangeUpper: 128\r
7685 showInAdvancedViewOnly: TRUE\r
7686 adminDisplayName: macAddress\r
7687 adminDescription: MAC address in maximal, colon seperated hex notation\r
7688 oMSyntax: 22\r
7689 searchFlags: 0\r
7690 lDAPDisplayName: macAddress\r
7691 schemaIDGUID:: 3SKl5nCX4UOJ3h3lBEMo9w==\r
7692 systemOnly: FALSE\r
7693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7695 dn: CN=Machine-Architecture,CN=Schema,CN=Configuration,DC=X\r
7696 changetype: add\r
7697 objectClass: top\r
7698 objectClass: attributeSchema\r
7699 cn: Machine-Architecture\r
7700 attributeID: 1.2.840.113556.1.4.68\r
7701 attributeSyntax: 2.5.5.9\r
7702 isSingleValued: FALSE\r
7703 showInAdvancedViewOnly: TRUE\r
7704 adminDisplayName: Machine-Architecture\r
7705 adminDescription: Machine-Architecture\r
7706 oMSyntax: 10\r
7707 searchFlags: 0\r
7708 lDAPDisplayName: machineArchitecture\r
7709 schemaIDGUID:: r3mWv+YN0BGihQCqADBJ4g==\r
7710 systemOnly: FALSE\r
7711 systemFlags: 16\r
7712 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7714 dn: CN=Machine-Password-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
7715 changetype: add\r
7716 objectClass: top\r
7717 objectClass: attributeSchema\r
7718 cn: Machine-Password-Change-Interval\r
7719 attributeID: 1.2.840.113556.1.4.520\r
7720 attributeSyntax: 2.5.5.16\r
7721 isSingleValued: TRUE\r
7722 showInAdvancedViewOnly: TRUE\r
7723 adminDisplayName: Machine-Password-Change-Interval\r
7724 adminDescription: Machine-Password-Change-Interval\r
7725 oMSyntax: 65\r
7726 searchFlags: 0\r
7727 lDAPDisplayName: machinePasswordChangeInterval\r
7728 schemaIDGUID:: jjW2yTi70BGv7wAA+ANnwQ==\r
7729 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
7730 systemOnly: FALSE\r
7731 systemFlags: 16\r
7732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7734 dn: CN=Machine-Role,CN=Schema,CN=Configuration,DC=X\r
7735 changetype: add\r
7736 objectClass: top\r
7737 objectClass: attributeSchema\r
7738 cn: Machine-Role\r
7739 attributeID: 1.2.840.113556.1.4.71\r
7740 attributeSyntax: 2.5.5.9\r
7741 isSingleValued: TRUE\r
7742 showInAdvancedViewOnly: TRUE\r
7743 adminDisplayName: Machine-Role\r
7744 adminDescription: Machine-Role\r
7745 oMSyntax: 10\r
7746 searchFlags: 0\r
7747 lDAPDisplayName: machineRole\r
7748 schemaFlagsEx: 1\r
7749 schemaIDGUID:: snmWv+YN0BGihQCqADBJ4g==\r
7750 systemOnly: FALSE\r
7751 systemFlags: 16\r
7752 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7754 dn: CN=Machine-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
7755 changetype: add\r
7756 objectClass: top\r
7757 objectClass: attributeSchema\r
7758 cn: Machine-Wide-Policy\r
7759 attributeID: 1.2.840.113556.1.4.459\r
7760 attributeSyntax: 2.5.5.10\r
7761 isSingleValued: FALSE\r
7762 showInAdvancedViewOnly: TRUE\r
7763 adminDisplayName: Machine-Wide-Policy\r
7764 adminDescription: Machine-Wide-Policy\r
7765 oMSyntax: 4\r
7766 searchFlags: 0\r
7767 lDAPDisplayName: machineWidePolicy\r
7768 schemaIDGUID:: T36mgCKf0BGv3QDAT9kwyQ==\r
7769 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7770 systemOnly: FALSE\r
7771 systemFlags: 16\r
7772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7774 dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X\r
7775 changetype: add\r
7776 objectClass: top\r
7777 objectClass: attributeSchema\r
7778 cn: Managed-By\r
7779 attributeID: 1.2.840.113556.1.4.653\r
7780 attributeSyntax: 2.5.5.1\r
7781 isSingleValued: TRUE\r
7782 mAPIID: 32780\r
7783 linkID: 72\r
7784 showInAdvancedViewOnly: TRUE\r
7785 adminDisplayName: Managed-By\r
7786 oMObjectClass:: KwwCh3McAIVK\r
7787 adminDescription: Managed-By\r
7788 oMSyntax: 127\r
7789 searchFlags: 0\r
7790 lDAPDisplayName: managedBy\r
7791 schemaFlagsEx: 1\r
7792 schemaIDGUID:: IMGWAtpA0RGpwAAA+ANnwQ==\r
7793 systemOnly: FALSE\r
7794 systemFlags: 16\r
7795 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7797 dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X\r
7798 changetype: add\r
7799 objectClass: top\r
7800 objectClass: attributeSchema\r
7801 cn: Managed-Objects\r
7802 attributeID: 1.2.840.113556.1.4.654\r
7803 attributeSyntax: 2.5.5.1\r
7804 isSingleValued: FALSE\r
7805 mAPIID: 32804\r
7806 linkID: 73\r
7807 showInAdvancedViewOnly: TRUE\r
7808 adminDisplayName: Managed-Objects\r
7809 oMObjectClass:: KwwCh3McAIVK\r
7810 adminDescription: Managed-Objects\r
7811 oMSyntax: 127\r
7812 searchFlags: 0\r
7813 lDAPDisplayName: managedObjects\r
7814 schemaIDGUID:: JMGWAtpA0RGpwAAA+ANnwQ==\r
7815 systemOnly: TRUE\r
7816 systemFlags: 17\r
7817 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7819 dn: CN=Manager,CN=Schema,CN=Configuration,DC=X\r
7820 changetype: add\r
7821 objectClass: top\r
7822 objectClass: attributeSchema\r
7823 cn: Manager\r
7824 attributeID: 0.9.2342.19200300.100.1.10\r
7825 attributeSyntax: 2.5.5.1\r
7826 isSingleValued: TRUE\r
7827 mAPIID: 32773\r
7828 linkID: 42\r
7829 showInAdvancedViewOnly: TRUE\r
7830 adminDisplayName: Manager\r
7831 oMObjectClass:: KwwCh3McAIVK\r
7832 adminDescription: Manager\r
7833 oMSyntax: 127\r
7834 searchFlags: 16\r
7835 lDAPDisplayName: manager\r
7836 schemaIDGUID:: tXmWv+YN0BGihQCqADBJ4g==\r
7837 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7838 systemOnly: FALSE\r
7839 systemFlags: 16\r
7840 isMemberOfPartialAttributeSet: TRUE\r
7841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7843 dn: CN=MAPI-ID,CN=Schema,CN=Configuration,DC=X\r
7844 changetype: add\r
7845 objectClass: top\r
7846 objectClass: attributeSchema\r
7847 cn: MAPI-ID\r
7848 attributeID: 1.2.840.113556.1.2.49\r
7849 attributeSyntax: 2.5.5.9\r
7850 isSingleValued: TRUE\r
7851 mAPIID: 32974\r
7852 showInAdvancedViewOnly: TRUE\r
7853 adminDisplayName: MAPI-ID\r
7854 adminDescription: MAPI-ID\r
7855 oMSyntax: 2\r
7856 searchFlags: 0\r
7857 lDAPDisplayName: mAPIID\r
7858 schemaFlagsEx: 1\r
7859 schemaIDGUID:: t3mWv+YN0BGihQCqADBJ4g==\r
7860 systemOnly: TRUE\r
7861 systemFlags: 16\r
7862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7864 dn: CN=Marshalled-Interface,CN=Schema,CN=Configuration,DC=X\r
7865 changetype: add\r
7866 objectClass: top\r
7867 objectClass: attributeSchema\r
7868 cn: Marshalled-Interface\r
7869 attributeID: 1.2.840.113556.1.4.72\r
7870 attributeSyntax: 2.5.5.10\r
7871 isSingleValued: FALSE\r
7872 showInAdvancedViewOnly: TRUE\r
7873 adminDisplayName: Marshalled-Interface\r
7874 adminDescription: Marshalled-Interface\r
7875 oMSyntax: 4\r
7876 searchFlags: 0\r
7877 lDAPDisplayName: marshalledInterface\r
7878 schemaIDGUID:: uXmWv+YN0BGihQCqADBJ4g==\r
7879 systemOnly: FALSE\r
7880 systemFlags: 16\r
7881 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7883 dn: CN=Mastered-By,CN=Schema,CN=Configuration,DC=X\r
7884 changetype: add\r
7885 objectClass: top\r
7886 objectClass: attributeSchema\r
7887 cn: Mastered-By\r
7888 attributeID: 1.2.840.113556.1.4.1409\r
7889 attributeSyntax: 2.5.5.1\r
7890 isSingleValued: FALSE\r
7891 linkID: 77\r
7892 showInAdvancedViewOnly: TRUE\r
7893 adminDisplayName: Mastered-By\r
7894 oMObjectClass:: KwwCh3McAIVK\r
7895 adminDescription: Mastered-By\r
7896 oMSyntax: 127\r
7897 searchFlags: 0\r
7898 lDAPDisplayName: masteredBy\r
7899 schemaFlagsEx: 1\r
7900 schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ==\r
7901 systemOnly: TRUE\r
7902 systemFlags: 17\r
7903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7905 dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
7906 changetype: add\r
7907 objectClass: top\r
7908 objectClass: attributeSchema\r
7909 cn: Max-Pwd-Age\r
7910 attributeID: 1.2.840.113556.1.4.74\r
7911 attributeSyntax: 2.5.5.16\r
7912 isSingleValued: TRUE\r
7913 showInAdvancedViewOnly: TRUE\r
7914 adminDisplayName: Max-Pwd-Age\r
7915 adminDescription: Max-Pwd-Age\r
7916 oMSyntax: 65\r
7917 searchFlags: 0\r
7918 lDAPDisplayName: maxPwdAge\r
7919 schemaFlagsEx: 1\r
7920 schemaIDGUID:: u3mWv+YN0BGihQCqADBJ4g==\r
7921 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7922 systemOnly: FALSE\r
7923 systemFlags: 16\r
7924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7926 dn: CN=Max-Renew-Age,CN=Schema,CN=Configuration,DC=X\r
7927 changetype: add\r
7928 objectClass: top\r
7929 objectClass: attributeSchema\r
7930 cn: Max-Renew-Age\r
7931 attributeID: 1.2.840.113556.1.4.75\r
7932 attributeSyntax: 2.5.5.16\r
7933 isSingleValued: TRUE\r
7934 showInAdvancedViewOnly: TRUE\r
7935 adminDisplayName: Max-Renew-Age\r
7936 adminDescription: Max-Renew-Age\r
7937 oMSyntax: 65\r
7938 searchFlags: 0\r
7939 lDAPDisplayName: maxRenewAge\r
7940 schemaFlagsEx: 1\r
7941 schemaIDGUID:: vHmWv+YN0BGihQCqADBJ4g==\r
7942 systemOnly: FALSE\r
7943 systemFlags: 16\r
7944 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7946 dn: CN=Max-Storage,CN=Schema,CN=Configuration,DC=X\r
7947 changetype: add\r
7948 objectClass: top\r
7949 objectClass: attributeSchema\r
7950 cn: Max-Storage\r
7951 attributeID: 1.2.840.113556.1.4.76\r
7952 attributeSyntax: 2.5.5.16\r
7953 isSingleValued: TRUE\r
7954 showInAdvancedViewOnly: TRUE\r
7955 adminDisplayName: Max-Storage\r
7956 adminDescription: Max-Storage\r
7957 oMSyntax: 65\r
7958 searchFlags: 16\r
7959 lDAPDisplayName: maxStorage\r
7960 schemaIDGUID:: vXmWv+YN0BGihQCqADBJ4g==\r
7961 systemOnly: FALSE\r
7962 systemFlags: 16\r
7963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7965 dn: CN=Max-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
7966 changetype: add\r
7967 objectClass: top\r
7968 objectClass: attributeSchema\r
7969 cn: Max-Ticket-Age\r
7970 attributeID: 1.2.840.113556.1.4.77\r
7971 attributeSyntax: 2.5.5.16\r
7972 isSingleValued: TRUE\r
7973 showInAdvancedViewOnly: TRUE\r
7974 adminDisplayName: Max-Ticket-Age\r
7975 adminDescription: Max-Ticket-Age\r
7976 oMSyntax: 65\r
7977 searchFlags: 0\r
7978 lDAPDisplayName: maxTicketAge\r
7979 schemaFlagsEx: 1\r
7980 schemaIDGUID:: vnmWv+YN0BGihQCqADBJ4g==\r
7981 systemOnly: FALSE\r
7982 systemFlags: 16\r
7983 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7985 dn: CN=May-Contain,CN=Schema,CN=Configuration,DC=X\r
7986 changetype: add\r
7987 objectClass: top\r
7988 objectClass: attributeSchema\r
7989 cn: May-Contain\r
7990 attributeID: 1.2.840.113556.1.2.25\r
7991 attributeSyntax: 2.5.5.2\r
7992 isSingleValued: FALSE\r
7993 showInAdvancedViewOnly: TRUE\r
7994 adminDisplayName: May-Contain\r
7995 adminDescription: May-Contain\r
7996 oMSyntax: 6\r
7997 searchFlags: 0\r
7998 lDAPDisplayName: mayContain\r
7999 schemaFlagsEx: 1\r
8000 schemaIDGUID:: v3mWv+YN0BGihQCqADBJ4g==\r
8001 systemOnly: FALSE\r
8002 systemFlags: 16\r
8003 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8005 dn: CN=meetingAdvertiseScope,CN=Schema,CN=Configuration,DC=X\r
8006 changetype: add\r
8007 objectClass: top\r
8008 objectClass: attributeSchema\r
8009 cn: meetingAdvertiseScope\r
8010 attributeID: 1.2.840.113556.1.4.582\r
8011 attributeSyntax: 2.5.5.12\r
8012 isSingleValued: TRUE\r
8013 showInAdvancedViewOnly: TRUE\r
8014 adminDisplayName: meetingAdvertiseScope\r
8015 adminDescription: meetingAdvertiseScope\r
8016 oMSyntax: 64\r
8017 searchFlags: 0\r
8018 lDAPDisplayName: meetingAdvertiseScope\r
8019 schemaIDGUID:: i8y2EcRI0RGpwwAA+ANnwQ==\r
8020 systemOnly: FALSE\r
8021 systemFlags: 16\r
8022 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8024 dn: CN=meetingApplication,CN=Schema,CN=Configuration,DC=X\r
8025 changetype: add\r
8026 objectClass: top\r
8027 objectClass: attributeSchema\r
8028 cn: meetingApplication\r
8029 attributeID: 1.2.840.113556.1.4.573\r
8030 attributeSyntax: 2.5.5.12\r
8031 isSingleValued: FALSE\r
8032 showInAdvancedViewOnly: TRUE\r
8033 adminDisplayName: meetingApplication\r
8034 adminDescription: meetingApplication\r
8035 oMSyntax: 64\r
8036 searchFlags: 0\r
8037 lDAPDisplayName: meetingApplication\r
8038 schemaIDGUID:: g8y2EcRI0RGpwwAA+ANnwQ==\r
8039 systemOnly: FALSE\r
8040 systemFlags: 16\r
8041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8043 dn: CN=meetingBandwidth,CN=Schema,CN=Configuration,DC=X\r
8044 changetype: add\r
8045 objectClass: top\r
8046 objectClass: attributeSchema\r
8047 cn: meetingBandwidth\r
8048 attributeID: 1.2.840.113556.1.4.589\r
8049 attributeSyntax: 2.5.5.9\r
8050 isSingleValued: FALSE\r
8051 showInAdvancedViewOnly: TRUE\r
8052 adminDisplayName: meetingBandwidth\r
8053 adminDescription: meetingBandwidth\r
8054 oMSyntax: 2\r
8055 searchFlags: 0\r
8056 lDAPDisplayName: meetingBandwidth\r
8057 schemaIDGUID:: ksy2EcRI0RGpwwAA+ANnwQ==\r
8058 systemOnly: FALSE\r
8059 systemFlags: 16\r
8060 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8062 dn: CN=meetingBlob,CN=Schema,CN=Configuration,DC=X\r
8063 changetype: add\r
8064 objectClass: top\r
8065 objectClass: attributeSchema\r
8066 cn: meetingBlob\r
8067 attributeID: 1.2.840.113556.1.4.590\r
8068 attributeSyntax: 2.5.5.10\r
8069 isSingleValued: TRUE\r
8070 showInAdvancedViewOnly: TRUE\r
8071 adminDisplayName: meetingBlob\r
8072 adminDescription: meetingBlob\r
8073 oMSyntax: 4\r
8074 searchFlags: 0\r
8075 lDAPDisplayName: meetingBlob\r
8076 schemaIDGUID:: k8y2EcRI0RGpwwAA+ANnwQ==\r
8077 systemOnly: FALSE\r
8078 systemFlags: 16\r
8079 isMemberOfPartialAttributeSet: TRUE\r
8080 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8082 dn: CN=meetingContactInfo,CN=Schema,CN=Configuration,DC=X\r
8083 changetype: add\r
8084 objectClass: top\r
8085 objectClass: attributeSchema\r
8086 cn: meetingContactInfo\r
8087 attributeID: 1.2.840.113556.1.4.578\r
8088 attributeSyntax: 2.5.5.12\r
8089 isSingleValued: TRUE\r
8090 showInAdvancedViewOnly: TRUE\r
8091 adminDisplayName: meetingContactInfo\r
8092 adminDescription: meetingContactInfo\r
8093 oMSyntax: 64\r
8094 searchFlags: 0\r
8095 lDAPDisplayName: meetingContactInfo\r
8096 schemaIDGUID:: h8y2EcRI0RGpwwAA+ANnwQ==\r
8097 systemOnly: FALSE\r
8098 systemFlags: 16\r
8099 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8101 dn: CN=meetingDescription,CN=Schema,CN=Configuration,DC=X\r
8102 changetype: add\r
8103 objectClass: top\r
8104 objectClass: attributeSchema\r
8105 cn: meetingDescription\r
8106 attributeID: 1.2.840.113556.1.4.567\r
8107 attributeSyntax: 2.5.5.12\r
8108 isSingleValued: TRUE\r
8109 showInAdvancedViewOnly: TRUE\r
8110 adminDisplayName: meetingDescription\r
8111 adminDescription: meetingDescription\r
8112 oMSyntax: 64\r
8113 searchFlags: 0\r
8114 lDAPDisplayName: meetingDescription\r
8115 schemaIDGUID:: fsy2EcRI0RGpwwAA+ANnwQ==\r
8116 systemOnly: FALSE\r
8117 systemFlags: 16\r
8118 isMemberOfPartialAttributeSet: TRUE\r
8119 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8121 dn: CN=meetingEndTime,CN=Schema,CN=Configuration,DC=X\r
8122 changetype: add\r
8123 objectClass: top\r
8124 objectClass: attributeSchema\r
8125 cn: meetingEndTime\r
8126 attributeID: 1.2.840.113556.1.4.588\r
8127 attributeSyntax: 2.5.5.11\r
8128 isSingleValued: FALSE\r
8129 showInAdvancedViewOnly: TRUE\r
8130 adminDisplayName: meetingEndTime\r
8131 adminDescription: meetingEndTime\r
8132 oMSyntax: 23\r
8133 searchFlags: 0\r
8134 lDAPDisplayName: meetingEndTime\r
8135 schemaIDGUID:: kcy2EcRI0RGpwwAA+ANnwQ==\r
8136 systemOnly: FALSE\r
8137 systemFlags: 16\r
8138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8140 dn: CN=meetingID,CN=Schema,CN=Configuration,DC=X\r
8141 changetype: add\r
8142 objectClass: top\r
8143 objectClass: attributeSchema\r
8144 cn: meetingID\r
8145 attributeID: 1.2.840.113556.1.4.565\r
8146 attributeSyntax: 2.5.5.12\r
8147 isSingleValued: TRUE\r
8148 showInAdvancedViewOnly: TRUE\r
8149 adminDisplayName: meetingID\r
8150 adminDescription: meetingID\r
8151 oMSyntax: 64\r
8152 searchFlags: 0\r
8153 lDAPDisplayName: meetingID\r
8154 schemaIDGUID:: fMy2EcRI0RGpwwAA+ANnwQ==\r
8155 systemOnly: FALSE\r
8156 systemFlags: 16\r
8157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8159 dn: CN=meetingIP,CN=Schema,CN=Configuration,DC=X\r
8160 changetype: add\r
8161 objectClass: top\r
8162 objectClass: attributeSchema\r
8163 cn: meetingIP\r
8164 attributeID: 1.2.840.113556.1.4.580\r
8165 attributeSyntax: 2.5.5.12\r
8166 isSingleValued: TRUE\r
8167 showInAdvancedViewOnly: TRUE\r
8168 adminDisplayName: meetingIP\r
8169 adminDescription: meetingIP\r
8170 oMSyntax: 64\r
8171 searchFlags: 0\r
8172 lDAPDisplayName: meetingIP\r
8173 schemaIDGUID:: icy2EcRI0RGpwwAA+ANnwQ==\r
8174 systemOnly: FALSE\r
8175 systemFlags: 16\r
8176 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8178 dn: CN=meetingIsEncrypted,CN=Schema,CN=Configuration,DC=X\r
8179 changetype: add\r
8180 objectClass: top\r
8181 objectClass: attributeSchema\r
8182 cn: meetingIsEncrypted\r
8183 attributeID: 1.2.840.113556.1.4.585\r
8184 attributeSyntax: 2.5.5.12\r
8185 isSingleValued: TRUE\r
8186 showInAdvancedViewOnly: TRUE\r
8187 adminDisplayName: meetingIsEncrypted\r
8188 adminDescription: meetingIsEncrypted\r
8189 oMSyntax: 64\r
8190 searchFlags: 0\r
8191 lDAPDisplayName: meetingIsEncrypted\r
8192 schemaIDGUID:: jsy2EcRI0RGpwwAA+ANnwQ==\r
8193 systemOnly: FALSE\r
8194 systemFlags: 16\r
8195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8197 dn: CN=meetingKeyword,CN=Schema,CN=Configuration,DC=X\r
8198 changetype: add\r
8199 objectClass: top\r
8200 objectClass: attributeSchema\r
8201 cn: meetingKeyword\r
8202 attributeID: 1.2.840.113556.1.4.568\r
8203 attributeSyntax: 2.5.5.12\r
8204 isSingleValued: FALSE\r
8205 showInAdvancedViewOnly: TRUE\r
8206 adminDisplayName: meetingKeyword\r
8207 adminDescription: meetingKeyword\r
8208 oMSyntax: 64\r
8209 searchFlags: 0\r
8210 lDAPDisplayName: meetingKeyword\r
8211 schemaIDGUID:: f8y2EcRI0RGpwwAA+ANnwQ==\r
8212 systemOnly: FALSE\r
8213 systemFlags: 16\r
8214 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8216 dn: CN=meetingLanguage,CN=Schema,CN=Configuration,DC=X\r
8217 changetype: add\r
8218 objectClass: top\r
8219 objectClass: attributeSchema\r
8220 cn: meetingLanguage\r
8221 attributeID: 1.2.840.113556.1.4.574\r
8222 attributeSyntax: 2.5.5.12\r
8223 isSingleValued: FALSE\r
8224 showInAdvancedViewOnly: TRUE\r
8225 adminDisplayName: meetingLanguage\r
8226 adminDescription: meetingLanguage\r
8227 oMSyntax: 64\r
8228 searchFlags: 0\r
8229 lDAPDisplayName: meetingLanguage\r
8230 schemaIDGUID:: hMy2EcRI0RGpwwAA+ANnwQ==\r
8231 systemOnly: FALSE\r
8232 systemFlags: 16\r
8233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8235 dn: CN=meetingLocation,CN=Schema,CN=Configuration,DC=X\r
8236 changetype: add\r
8237 objectClass: top\r
8238 objectClass: attributeSchema\r
8239 cn: meetingLocation\r
8240 attributeID: 1.2.840.113556.1.4.569\r
8241 attributeSyntax: 2.5.5.12\r
8242 isSingleValued: FALSE\r
8243 showInAdvancedViewOnly: TRUE\r
8244 adminDisplayName: meetingLocation\r
8245 adminDescription: meetingLocation\r
8246 oMSyntax: 64\r
8247 searchFlags: 0\r
8248 lDAPDisplayName: meetingLocation\r
8249 schemaIDGUID:: gMy2EcRI0RGpwwAA+ANnwQ==\r
8250 systemOnly: FALSE\r
8251 systemFlags: 16\r
8252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8254 dn: CN=meetingMaxParticipants,CN=Schema,CN=Configuration,DC=X\r
8255 changetype: add\r
8256 objectClass: top\r
8257 objectClass: attributeSchema\r
8258 cn: meetingMaxParticipants\r
8259 attributeID: 1.2.840.113556.1.4.576\r
8260 attributeSyntax: 2.5.5.9\r
8261 isSingleValued: TRUE\r
8262 showInAdvancedViewOnly: TRUE\r
8263 adminDisplayName: meetingMaxParticipants\r
8264 adminDescription: meetingMaxParticipants\r
8265 oMSyntax: 2\r
8266 searchFlags: 0\r
8267 lDAPDisplayName: meetingMaxParticipants\r
8268 schemaIDGUID:: hcy2EcRI0RGpwwAA+ANnwQ==\r
8269 systemOnly: FALSE\r
8270 systemFlags: 16\r
8271 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8273 dn: CN=meetingName,CN=Schema,CN=Configuration,DC=X\r
8274 changetype: add\r
8275 objectClass: top\r
8276 objectClass: attributeSchema\r
8277 cn: meetingName\r
8278 attributeID: 1.2.840.113556.1.4.566\r
8279 attributeSyntax: 2.5.5.12\r
8280 isSingleValued: TRUE\r
8281 showInAdvancedViewOnly: TRUE\r
8282 adminDisplayName: meetingName\r
8283 adminDescription: meetingName\r
8284 oMSyntax: 64\r
8285 searchFlags: 0\r
8286 lDAPDisplayName: meetingName\r
8287 schemaIDGUID:: fcy2EcRI0RGpwwAA+ANnwQ==\r
8288 systemOnly: FALSE\r
8289 systemFlags: 16\r
8290 isMemberOfPartialAttributeSet: TRUE\r
8291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8293 dn: CN=meetingOriginator,CN=Schema,CN=Configuration,DC=X\r
8294 changetype: add\r
8295 objectClass: top\r
8296 objectClass: attributeSchema\r
8297 cn: meetingOriginator\r
8298 attributeID: 1.2.840.113556.1.4.577\r
8299 attributeSyntax: 2.5.5.12\r
8300 isSingleValued: TRUE\r
8301 showInAdvancedViewOnly: TRUE\r
8302 adminDisplayName: meetingOriginator\r
8303 adminDescription: meetingOriginator\r
8304 oMSyntax: 64\r
8305 searchFlags: 0\r
8306 lDAPDisplayName: meetingOriginator\r
8307 schemaIDGUID:: hsy2EcRI0RGpwwAA+ANnwQ==\r
8308 systemOnly: FALSE\r
8309 systemFlags: 16\r
8310 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8312 dn: CN=meetingOwner,CN=Schema,CN=Configuration,DC=X\r
8313 changetype: add\r
8314 objectClass: top\r
8315 objectClass: attributeSchema\r
8316 cn: meetingOwner\r
8317 attributeID: 1.2.840.113556.1.4.579\r
8318 attributeSyntax: 2.5.5.12\r
8319 isSingleValued: TRUE\r
8320 showInAdvancedViewOnly: TRUE\r
8321 adminDisplayName: meetingOwner\r
8322 adminDescription: meetingOwner\r
8323 oMSyntax: 64\r
8324 searchFlags: 0\r
8325 lDAPDisplayName: meetingOwner\r
8326 schemaIDGUID:: iMy2EcRI0RGpwwAA+ANnwQ==\r
8327 systemOnly: FALSE\r
8328 systemFlags: 16\r
8329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8331 dn: CN=meetingProtocol,CN=Schema,CN=Configuration,DC=X\r
8332 changetype: add\r
8333 objectClass: top\r
8334 objectClass: attributeSchema\r
8335 cn: meetingProtocol\r
8336 attributeID: 1.2.840.113556.1.4.570\r
8337 attributeSyntax: 2.5.5.12\r
8338 isSingleValued: FALSE\r
8339 showInAdvancedViewOnly: TRUE\r
8340 adminDisplayName: meetingProtocol\r
8341 adminDescription: meetingProtocol\r
8342 oMSyntax: 64\r
8343 searchFlags: 0\r
8344 lDAPDisplayName: meetingProtocol\r
8345 schemaIDGUID:: gcy2EcRI0RGpwwAA+ANnwQ==\r
8346 systemOnly: FALSE\r
8347 systemFlags: 16\r
8348 isMemberOfPartialAttributeSet: TRUE\r
8349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8351 dn: CN=meetingRating,CN=Schema,CN=Configuration,DC=X\r
8352 changetype: add\r
8353 objectClass: top\r
8354 objectClass: attributeSchema\r
8355 cn: meetingRating\r
8356 attributeID: 1.2.840.113556.1.4.584\r
8357 attributeSyntax: 2.5.5.12\r
8358 isSingleValued: FALSE\r
8359 showInAdvancedViewOnly: TRUE\r
8360 adminDisplayName: meetingRating\r
8361 adminDescription: meetingRating\r
8362 oMSyntax: 64\r
8363 searchFlags: 0\r
8364 lDAPDisplayName: meetingRating\r
8365 schemaIDGUID:: jcy2EcRI0RGpwwAA+ANnwQ==\r
8366 systemOnly: FALSE\r
8367 systemFlags: 16\r
8368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8370 dn: CN=meetingRecurrence,CN=Schema,CN=Configuration,DC=X\r
8371 changetype: add\r
8372 objectClass: top\r
8373 objectClass: attributeSchema\r
8374 cn: meetingRecurrence\r
8375 attributeID: 1.2.840.113556.1.4.586\r
8376 attributeSyntax: 2.5.5.12\r
8377 isSingleValued: TRUE\r
8378 showInAdvancedViewOnly: TRUE\r
8379 adminDisplayName: meetingRecurrence\r
8380 adminDescription: meetingRecurrence\r
8381 oMSyntax: 64\r
8382 searchFlags: 0\r
8383 lDAPDisplayName: meetingRecurrence\r
8384 schemaIDGUID:: j8y2EcRI0RGpwwAA+ANnwQ==\r
8385 systemOnly: FALSE\r
8386 systemFlags: 16\r
8387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8389 dn: CN=meetingScope,CN=Schema,CN=Configuration,DC=X\r
8390 changetype: add\r
8391 objectClass: top\r
8392 objectClass: attributeSchema\r
8393 cn: meetingScope\r
8394 attributeID: 1.2.840.113556.1.4.581\r
8395 attributeSyntax: 2.5.5.12\r
8396 isSingleValued: FALSE\r
8397 showInAdvancedViewOnly: TRUE\r
8398 adminDisplayName: meetingScope\r
8399 adminDescription: meetingScope\r
8400 oMSyntax: 64\r
8401 searchFlags: 0\r
8402 lDAPDisplayName: meetingScope\r
8403 schemaIDGUID:: isy2EcRI0RGpwwAA+ANnwQ==\r
8404 systemOnly: FALSE\r
8405 systemFlags: 16\r
8406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8408 dn: CN=meetingStartTime,CN=Schema,CN=Configuration,DC=X\r
8409 changetype: add\r
8410 objectClass: top\r
8411 objectClass: attributeSchema\r
8412 cn: meetingStartTime\r
8413 attributeID: 1.2.840.113556.1.4.587\r
8414 attributeSyntax: 2.5.5.11\r
8415 isSingleValued: FALSE\r
8416 showInAdvancedViewOnly: TRUE\r
8417 adminDisplayName: meetingStartTime\r
8418 adminDescription: meetingStartTime\r
8419 oMSyntax: 23\r
8420 searchFlags: 0\r
8421 lDAPDisplayName: meetingStartTime\r
8422 schemaIDGUID:: kMy2EcRI0RGpwwAA+ANnwQ==\r
8423 systemOnly: FALSE\r
8424 systemFlags: 16\r
8425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8427 dn: CN=meetingType,CN=Schema,CN=Configuration,DC=X\r
8428 changetype: add\r
8429 objectClass: top\r
8430 objectClass: attributeSchema\r
8431 cn: meetingType\r
8432 attributeID: 1.2.840.113556.1.4.571\r
8433 attributeSyntax: 2.5.5.12\r
8434 isSingleValued: TRUE\r
8435 showInAdvancedViewOnly: TRUE\r
8436 adminDisplayName: meetingType\r
8437 adminDescription: meetingType\r
8438 oMSyntax: 64\r
8439 searchFlags: 0\r
8440 lDAPDisplayName: meetingType\r
8441 schemaIDGUID:: gsy2EcRI0RGpwwAA+ANnwQ==\r
8442 systemOnly: FALSE\r
8443 systemFlags: 16\r
8444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8446 dn: CN=meetingURL,CN=Schema,CN=Configuration,DC=X\r
8447 changetype: add\r
8448 objectClass: top\r
8449 objectClass: attributeSchema\r
8450 cn: meetingURL\r
8451 attributeID: 1.2.840.113556.1.4.583\r
8452 attributeSyntax: 2.5.5.12\r
8453 isSingleValued: FALSE\r
8454 showInAdvancedViewOnly: TRUE\r
8455 adminDisplayName: meetingURL\r
8456 adminDescription: meetingURL\r
8457 oMSyntax: 64\r
8458 searchFlags: 0\r
8459 lDAPDisplayName: meetingURL\r
8460 schemaIDGUID:: jMy2EcRI0RGpwwAA+ANnwQ==\r
8461 systemOnly: FALSE\r
8462 systemFlags: 16\r
8463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8465 dn: CN=Member,CN=Schema,CN=Configuration,DC=X\r
8466 changetype: add\r
8467 objectClass: top\r
8468 objectClass: attributeSchema\r
8469 cn: Member\r
8470 attributeID: 2.5.4.31\r
8471 attributeSyntax: 2.5.5.1\r
8472 isSingleValued: FALSE\r
8473 mAPIID: 32777\r
8474 linkID: 2\r
8475 showInAdvancedViewOnly: TRUE\r
8476 adminDisplayName: Member\r
8477 oMObjectClass:: KwwCh3McAIVK\r
8478 adminDescription: Member\r
8479 oMSyntax: 127\r
8480 searchFlags: 0\r
8481 lDAPDisplayName: member\r
8482 schemaFlagsEx: 1\r
8483 schemaIDGUID:: wHmWv+YN0BGihQCqADBJ4g==\r
8484 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
8485 systemOnly: FALSE\r
8486 systemFlags: 18\r
8487 isMemberOfPartialAttributeSet: TRUE\r
8488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8490 dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X\r
8491 changetype: add\r
8492 objectClass: top\r
8493 objectClass: attributeSchema\r
8494 cn: MemberNisNetgroup\r
8495 attributeID: 1.3.6.1.1.1.1.13\r
8496 attributeSyntax: 2.5.5.5\r
8497 isSingleValued: FALSE\r
8498 rangeUpper: 153600\r
8499 showInAdvancedViewOnly: TRUE\r
8500 adminDisplayName: memberNisNetgroup\r
8501 adminDescription: \r
8502  A multivalued attribute that holds the list of netgroups that are members of t\r
8503  his netgroup.\r
8504 oMSyntax: 22\r
8505 searchFlags: 0\r
8506 lDAPDisplayName: memberNisNetgroup\r
8507 schemaIDGUID:: 3BdqD+VT6EuUQo884vkBKg==\r
8508 systemOnly: FALSE\r
8509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8511 dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X\r
8512 changetype: add\r
8513 objectClass: top\r
8514 objectClass: attributeSchema\r
8515 cn: MemberUid\r
8516 attributeID: 1.3.6.1.1.1.1.12\r
8517 attributeSyntax: 2.5.5.5\r
8518 isSingleValued: FALSE\r
8519 rangeUpper: 256000\r
8520 showInAdvancedViewOnly: TRUE\r
8521 adminDisplayName: memberUid\r
8522 adminDescription: \r
8523  This multivalued attribute holds the login names of the members of a group.\r
8524 oMSyntax: 22\r
8525 searchFlags: 0\r
8526 lDAPDisplayName: memberUid\r
8527 schemaIDGUID:: NrLaAy5nYU+rZPd9LcL/qw==\r
8528 systemOnly: FALSE\r
8529 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8531 dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,DC=X\r
8532 changetype: add\r
8533 objectClass: top\r
8534 objectClass: attributeSchema\r
8535 cn: MHS-OR-Address\r
8536 attributeID: 1.2.840.113556.1.4.650\r
8537 attributeSyntax: 2.5.5.12\r
8538 isSingleValued: FALSE\r
8539 showInAdvancedViewOnly: TRUE\r
8540 adminDisplayName: MHS-OR-Address\r
8541 adminDescription: MHS-OR-Address\r
8542 oMSyntax: 64\r
8543 searchFlags: 0\r
8544 lDAPDisplayName: mhsORAddress\r
8545 schemaIDGUID:: IsGWAtpA0RGpwAAA+ANnwQ==\r
8546 systemOnly: FALSE\r
8547 systemFlags: 16\r
8548 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8550 dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
8551 changetype: add\r
8552 objectClass: top\r
8553 objectClass: attributeSchema\r
8554 cn: Min-Pwd-Age\r
8555 attributeID: 1.2.840.113556.1.4.78\r
8556 attributeSyntax: 2.5.5.16\r
8557 isSingleValued: TRUE\r
8558 showInAdvancedViewOnly: TRUE\r
8559 adminDisplayName: Min-Pwd-Age\r
8560 adminDescription: Min-Pwd-Age\r
8561 oMSyntax: 65\r
8562 searchFlags: 0\r
8563 lDAPDisplayName: minPwdAge\r
8564 schemaFlagsEx: 1\r
8565 schemaIDGUID:: wnmWv+YN0BGihQCqADBJ4g==\r
8566 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8567 systemOnly: FALSE\r
8568 systemFlags: 16\r
8569 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8571 dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,DC=X\r
8572 changetype: add\r
8573 objectClass: top\r
8574 objectClass: attributeSchema\r
8575 cn: Min-Pwd-Length\r
8576 attributeID: 1.2.840.113556.1.4.79\r
8577 attributeSyntax: 2.5.5.9\r
8578 isSingleValued: TRUE\r
8579 showInAdvancedViewOnly: TRUE\r
8580 adminDisplayName: Min-Pwd-Length\r
8581 adminDescription: Min-Pwd-Length\r
8582 oMSyntax: 2\r
8583 searchFlags: 0\r
8584 lDAPDisplayName: minPwdLength\r
8585 schemaFlagsEx: 1\r
8586 schemaIDGUID:: w3mWv+YN0BGihQCqADBJ4g==\r
8587 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8588 systemOnly: FALSE\r
8589 systemFlags: 16\r
8590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8592 dn: CN=Min-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
8593 changetype: add\r
8594 objectClass: top\r
8595 objectClass: attributeSchema\r
8596 cn: Min-Ticket-Age\r
8597 attributeID: 1.2.840.113556.1.4.80\r
8598 attributeSyntax: 2.5.5.16\r
8599 isSingleValued: TRUE\r
8600 showInAdvancedViewOnly: TRUE\r
8601 adminDisplayName: Min-Ticket-Age\r
8602 adminDescription: Min-Ticket-Age\r
8603 oMSyntax: 65\r
8604 searchFlags: 0\r
8605 lDAPDisplayName: minTicketAge\r
8606 schemaFlagsEx: 1\r
8607 schemaIDGUID:: xHmWv+YN0BGihQCqADBJ4g==\r
8608 systemOnly: FALSE\r
8609 systemFlags: 16\r
8610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8612 dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X\r
8613 changetype: add\r
8614 objectClass: top\r
8615 objectClass: attributeSchema\r
8616 cn: Modified-Count\r
8617 attributeID: 1.2.840.113556.1.4.168\r
8618 attributeSyntax: 2.5.5.16\r
8619 isSingleValued: TRUE\r
8620 showInAdvancedViewOnly: TRUE\r
8621 adminDisplayName: Modified-Count\r
8622 adminDescription: Modified-Count\r
8623 oMSyntax: 65\r
8624 searchFlags: 0\r
8625 lDAPDisplayName: modifiedCount\r
8626 schemaFlagsEx: 1\r
8627 schemaIDGUID:: xXmWv+YN0BGihQCqADBJ4g==\r
8628 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
8629 systemOnly: FALSE\r
8630 systemFlags: 17\r
8631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8633 dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,DC=X\r
8634 changetype: add\r
8635 objectClass: top\r
8636 objectClass: attributeSchema\r
8637 cn: Modified-Count-At-Last-Prom\r
8638 attributeID: 1.2.840.113556.1.4.81\r
8639 attributeSyntax: 2.5.5.16\r
8640 isSingleValued: TRUE\r
8641 showInAdvancedViewOnly: TRUE\r
8642 adminDisplayName: Modified-Count-At-Last-Prom\r
8643 adminDescription: Modified-Count-At-Last-Prom\r
8644 oMSyntax: 65\r
8645 searchFlags: 0\r
8646 lDAPDisplayName: modifiedCountAtLastProm\r
8647 schemaFlagsEx: 1\r
8648 schemaIDGUID:: xnmWv+YN0BGihQCqADBJ4g==\r
8649 systemOnly: FALSE\r
8650 systemFlags: 16\r
8651 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8653 dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
8654 changetype: add\r
8655 objectClass: top\r
8656 objectClass: attributeSchema\r
8657 cn: Modify-Time-Stamp\r
8658 attributeID: 2.5.18.2\r
8659 attributeSyntax: 2.5.5.11\r
8660 isSingleValued: TRUE\r
8661 showInAdvancedViewOnly: TRUE\r
8662 adminDisplayName: Modify-Time-Stamp\r
8663 adminDescription: Modify-Time-Stamp\r
8664 oMSyntax: 24\r
8665 searchFlags: 0\r
8666 lDAPDisplayName: modifyTimeStamp\r
8667 schemaFlagsEx: 1\r
8668 schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA==\r
8669 systemOnly: TRUE\r
8670 systemFlags: 134217748\r
8671 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8673 dn: CN=Moniker,CN=Schema,CN=Configuration,DC=X\r
8674 changetype: add\r
8675 objectClass: top\r
8676 objectClass: attributeSchema\r
8677 cn: Moniker\r
8678 attributeID: 1.2.840.113556.1.4.82\r
8679 attributeSyntax: 2.5.5.10\r
8680 isSingleValued: FALSE\r
8681 showInAdvancedViewOnly: TRUE\r
8682 adminDisplayName: Moniker\r
8683 adminDescription: Moniker\r
8684 oMSyntax: 4\r
8685 searchFlags: 0\r
8686 lDAPDisplayName: moniker\r
8687 schemaIDGUID:: x3mWv+YN0BGihQCqADBJ4g==\r
8688 systemOnly: FALSE\r
8689 systemFlags: 16\r
8690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8692 dn: CN=Moniker-Display-Name,CN=Schema,CN=Configuration,DC=X\r
8693 changetype: add\r
8694 objectClass: top\r
8695 objectClass: attributeSchema\r
8696 cn: Moniker-Display-Name\r
8697 attributeID: 1.2.840.113556.1.4.83\r
8698 attributeSyntax: 2.5.5.12\r
8699 isSingleValued: FALSE\r
8700 showInAdvancedViewOnly: TRUE\r
8701 adminDisplayName: Moniker-Display-Name\r
8702 adminDescription: Moniker-Display-Name\r
8703 oMSyntax: 64\r
8704 searchFlags: 0\r
8705 lDAPDisplayName: monikerDisplayName\r
8706 schemaIDGUID:: yHmWv+YN0BGihQCqADBJ4g==\r
8707 systemOnly: FALSE\r
8708 systemFlags: 16\r
8709 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8711 dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X\r
8712 changetype: add\r
8713 objectClass: top\r
8714 objectClass: attributeSchema\r
8715 cn: Move-Tree-State\r
8716 attributeID: 1.2.840.113556.1.4.1305\r
8717 attributeSyntax: 2.5.5.10\r
8718 isSingleValued: FALSE\r
8719 showInAdvancedViewOnly: TRUE\r
8720 adminDisplayName: Move-Tree-State\r
8721 adminDescription: Move-Tree-State\r
8722 oMSyntax: 4\r
8723 searchFlags: 0\r
8724 lDAPDisplayName: moveTreeState\r
8725 schemaIDGUID:: yMIqH3E70hGQzADAT9kasQ==\r
8726 systemOnly: FALSE\r
8727 systemFlags: 16\r
8728 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8730 dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X\r
8731 changetype: add\r
8732 objectClass: top\r
8733 objectClass: attributeSchema\r
8734 cn: ms-Authz-Central-Access-Policy-ID\r
8735 attributeID: 1.2.840.113556.1.4.2154\r
8736 attributeSyntax: 2.5.5.17\r
8737 isSingleValued: TRUE\r
8738 showInAdvancedViewOnly: TRUE\r
8739 adminDisplayName: ms-Authz-Central-Access-Policy-ID\r
8740 adminDescription: \r
8741  For a Central Access Policy, this attribute defines a GUID that can be used to\r
8742   identify the set of policies when applied to a resource.\r
8743 oMSyntax: 4\r
8744 searchFlags: 0\r
8745 lDAPDisplayName: msAuthz-CentralAccessPolicyID\r
8746 schemaIDGUID:: YJvyYnS+MEaUVi9mkZk6hg==\r
8747 systemOnly: FALSE\r
8748 systemFlags: 16\r
8749 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8751 dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8752 changetype: add\r
8753 objectClass: top\r
8754 objectClass: attributeSchema\r
8755 cn: ms-Authz-Effective-Security-Policy\r
8756 attributeID: 1.2.840.113556.1.4.2150\r
8757 attributeSyntax: 2.5.5.12\r
8758 isSingleValued: TRUE\r
8759 showInAdvancedViewOnly: TRUE\r
8760 adminDisplayName: ms-Authz-Security-Policy\r
8761 adminDescription: \r
8762  For a central access rule, this attribute defines the permission that is apply\r
8763  ing to the target resources on the central access rule.\r
8764 oMSyntax: 64\r
8765 searchFlags: 0\r
8766 lDAPDisplayName: msAuthz-EffectiveSecurityPolicy\r
8767 schemaIDGUID:: GRmDB5SPtk+KQpFUXcza0w==\r
8768 systemOnly: FALSE\r
8769 systemFlags: 16\r
8770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8772 dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8773 changetype: add\r
8774 objectClass: top\r
8775 objectClass: attributeSchema\r
8776 cn: ms-Authz-Last-Effective-Security-Policy\r
8777 attributeID: 1.2.840.113556.1.4.2152\r
8778 attributeSyntax: 2.5.5.12\r
8779 isSingleValued: TRUE\r
8780 showInAdvancedViewOnly: TRUE\r
8781 adminDisplayName: ms-Authz-Last-Effective-Security-Policy\r
8782 adminDescription: \r
8783  For a central access rule, this attribute defines the permission that was last\r
8784   applied to the objects the Central Access Rule is applied to.\r
8785 oMSyntax: 64\r
8786 searchFlags: 0\r
8787 lDAPDisplayName: msAuthz-LastEffectiveSecurityPolicy\r
8788 schemaIDGUID:: xoUWji8+okiljVrw6nifoA==\r
8789 systemOnly: FALSE\r
8790 systemFlags: 16\r
8791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8793 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8794 changetype: add\r
8795 objectClass: top\r
8796 objectClass: attributeSchema\r
8797 cn: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8798 attributeID: 1.2.840.113556.1.4.2155\r
8799 attributeSyntax: 2.5.5.1\r
8800 isSingleValued: FALSE\r
8801 linkID: 2184\r
8802 showInAdvancedViewOnly: TRUE\r
8803 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8804 oMObjectClass:: KwwCh3McAIVK\r
8805 adminDescription: \r
8806  For a central access policy, this attribute identifies the central access rule\r
8807  s that comprise the policy.\r
8808 oMSyntax: 127\r
8809 searchFlags: 0\r
8810 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicy\r
8811 schemaIDGUID:: ei/yV343w0KYcs7G8h0uPg==\r
8812 systemOnly: FALSE\r
8813 systemFlags: 16\r
8814 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8816 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
8817 changetype: add\r
8818 objectClass: top\r
8819 objectClass: attributeSchema\r
8820 cn: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8821 attributeID: 1.2.840.113556.1.4.2156\r
8822 attributeSyntax: 2.5.5.1\r
8823 isSingleValued: FALSE\r
8824 linkID: 2185\r
8825 showInAdvancedViewOnly: TRUE\r
8826 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8827 oMObjectClass:: KwwCh3McAIVK\r
8828 adminDescription: \r
8829  Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central acc\r
8830  ess rule object, this attribute references one or more central access policies\r
8831   that point to it.\r
8832 oMSyntax: 127\r
8833 searchFlags: 0\r
8834 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL\r
8835 schemaIDGUID:: z2duUd3+lES7OrxQapSIkQ==\r
8836 systemOnly: FALSE\r
8837 systemFlags: 17\r
8838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8840 dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8841 changetype: add\r
8842 objectClass: top\r
8843 objectClass: attributeSchema\r
8844 cn: ms-Authz-Proposed-Security-Policy\r
8845 attributeID: 1.2.840.113556.1.4.2151\r
8846 attributeSyntax: 2.5.5.12\r
8847 isSingleValued: TRUE\r
8848 showInAdvancedViewOnly: TRUE\r
8849 adminDisplayName: ms-Authz-Proposed-Security-Policy\r
8850 adminDescription: \r
8851  For a Central Access Policy Entry, defines the proposed security policy of the\r
8852   objects the CAPE is applied to.\r
8853 oMSyntax: 64\r
8854 searchFlags: 0\r
8855 lDAPDisplayName: msAuthz-ProposedSecurityPolicy\r
8856 schemaIDGUID:: zr5GubUJakuyWktjozDoDg==\r
8857 systemOnly: FALSE\r
8858 systemFlags: 16\r
8859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8861 dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X\r
8862 changetype: add\r
8863 objectClass: top\r
8864 objectClass: attributeSchema\r
8865 cn: ms-Authz-Resource-Condition\r
8866 attributeID: 1.2.840.113556.1.4.2153\r
8867 attributeSyntax: 2.5.5.12\r
8868 isSingleValued: TRUE\r
8869 showInAdvancedViewOnly: TRUE\r
8870 adminDisplayName: ms-Authz-Resource-Condition\r
8871 adminDescription: \r
8872  For a central access rule, this attribute is an expression that identifies the\r
8873   scope of the target resource to which the policy applies.\r
8874 oMSyntax: 64\r
8875 searchFlags: 0\r
8876 lDAPDisplayName: msAuthz-ResourceCondition\r
8877 schemaIDGUID:: d3iZgHT4aEyGTW5QioO9vQ==\r
8878 systemOnly: FALSE\r
8879 systemFlags: 16\r
8880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8882 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X\r
8883 changetype: add\r
8884 objectClass: top\r
8885 objectClass: attributeSchema\r
8886 cn: ms-COM-DefaultPartitionLink\r
8887 attributeID: 1.2.840.113556.1.4.1427\r
8888 attributeSyntax: 2.5.5.1\r
8889 isSingleValued: TRUE\r
8890 showInAdvancedViewOnly: TRUE\r
8891 adminDisplayName: ms-COM-DefaultPartitionLink\r
8892 oMObjectClass:: KwwCh3McAIVK\r
8893 adminDescription: \r
8894  Link to a the default Partition for the PartitionSet. Default = adminDisplayNa\r
8895  me\r
8896 oMSyntax: 127\r
8897 searchFlags: 0\r
8898 lDAPDisplayName: msCOM-DefaultPartitionLink\r
8899 schemaIDGUID:: 9xCLmRqqZEO4Z3U9GX/mcA==\r
8900 systemOnly: FALSE\r
8901 systemFlags: 16\r
8902 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8904 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X\r
8905 changetype: add\r
8906 objectClass: top\r
8907 objectClass: attributeSchema\r
8908 cn: ms-COM-ObjectId\r
8909 attributeID: 1.2.840.113556.1.4.1428\r
8910 attributeSyntax: 2.5.5.10\r
8911 isSingleValued: TRUE\r
8912 showInAdvancedViewOnly: TRUE\r
8913 adminDisplayName: ms-COM-ObjectId\r
8914 adminDescription: Object ID that COM+ uses. Default = adminDisplayName\r
8915 oMSyntax: 4\r
8916 searchFlags: 0\r
8917 lDAPDisplayName: msCOM-ObjectId\r
8918 schemaIDGUID:: i2cPQ5+I8kGYQyA7WmVXLw==\r
8919 systemOnly: FALSE\r
8920 systemFlags: 16\r
8921 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8923 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X\r
8924 changetype: add\r
8925 objectClass: top\r
8926 objectClass: attributeSchema\r
8927 cn: ms-COM-PartitionLink\r
8928 attributeID: 1.2.840.113556.1.4.1423\r
8929 attributeSyntax: 2.5.5.1\r
8930 isSingleValued: FALSE\r
8931 linkID: 1040\r
8932 showInAdvancedViewOnly: TRUE\r
8933 adminDisplayName: ms-COM-PartitionLink\r
8934 oMObjectClass:: KwwCh3McAIVK\r
8935 adminDescription: \r
8936  Link from a PartitionSet to a Partition. Default = adminDisplayName\r
8937 oMSyntax: 127\r
8938 searchFlags: 0\r
8939 lDAPDisplayName: msCOM-PartitionLink\r
8940 schemaIDGUID:: YqyrCT8EAkesK2yhXu5XVA==\r
8941 systemOnly: FALSE\r
8942 systemFlags: 16\r
8943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8945 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8946 changetype: add\r
8947 objectClass: top\r
8948 objectClass: attributeSchema\r
8949 cn: ms-COM-PartitionSetLink\r
8950 attributeID: 1.2.840.113556.1.4.1424\r
8951 attributeSyntax: 2.5.5.1\r
8952 isSingleValued: FALSE\r
8953 linkID: 1041\r
8954 showInAdvancedViewOnly: TRUE\r
8955 adminDisplayName: ms-COM-PartitionSetLink\r
8956 oMObjectClass:: KwwCh3McAIVK\r
8957 adminDescription: \r
8958  Link from a Partition to a PartitionSet. Default = adminDisplayName\r
8959 oMSyntax: 127\r
8960 searchFlags: 0\r
8961 lDAPDisplayName: msCOM-PartitionSetLink\r
8962 schemaIDGUID:: 3CHxZwJ9fUyC9ZrUyVCsNA==\r
8963 systemOnly: TRUE\r
8964 systemFlags: 17\r
8965 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8967 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X\r
8968 changetype: add\r
8969 objectClass: top\r
8970 objectClass: attributeSchema\r
8971 cn: ms-COM-UserLink\r
8972 attributeID: 1.2.840.113556.1.4.1425\r
8973 attributeSyntax: 2.5.5.1\r
8974 isSingleValued: FALSE\r
8975 linkID: 1049\r
8976 showInAdvancedViewOnly: TRUE\r
8977 adminDisplayName: ms-COM-UserLink\r
8978 oMObjectClass:: KwwCh3McAIVK\r
8979 adminDescription: \r
8980  Link from a PartitionSet to a User. Default = adminDisplayName\r
8981 oMSyntax: 127\r
8982 searchFlags: 0\r
8983 lDAPDisplayName: msCOM-UserLink\r
8984 schemaIDGUID:: TTpvniwkN0+waDa1f5/IUg==\r
8985 systemOnly: TRUE\r
8986 systemFlags: 17\r
8987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8989 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8990 changetype: add\r
8991 objectClass: top\r
8992 objectClass: attributeSchema\r
8993 cn: ms-COM-UserPartitionSetLink\r
8994 attributeID: 1.2.840.113556.1.4.1426\r
8995 attributeSyntax: 2.5.5.1\r
8996 isSingleValued: TRUE\r
8997 linkID: 1048\r
8998 showInAdvancedViewOnly: TRUE\r
8999 adminDisplayName: ms-COM-UserPartitionSetLink\r
9000 oMObjectClass:: KwwCh3McAIVK\r
9001 adminDescription: \r
9002  Link from a User to a PartitionSet. Default = adminDisplayName\r
9003 oMSyntax: 127\r
9004 searchFlags: 0\r
9005 lDAPDisplayName: msCOM-UserPartitionSetLink\r
9006 schemaIDGUID:: igyUjnfkZ0Owjf8v+ULc1w==\r
9007 systemOnly: FALSE\r
9008 systemFlags: 16\r
9009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9011 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X\r
9012 changetype: add\r
9013 objectClass: top\r
9014 objectClass: attributeSchema\r
9015 cn: ms-DFS-Comment-v2\r
9016 attributeID: 1.2.840.113556.1.4.2036\r
9017 attributeSyntax: 2.5.5.12\r
9018 isSingleValued: TRUE\r
9019 rangeLower: 0\r
9020 rangeUpper: 32766\r
9021 showInAdvancedViewOnly: TRUE\r
9022 adminDisplayName: ms-DFS-Comment-v2\r
9023 adminDescription: Comment associated with DFS root/link.\r
9024 oMSyntax: 64\r
9025 searchFlags: 0\r
9026 lDAPDisplayName: msDFS-Commentv2\r
9027 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg==\r
9028 systemFlags: 16\r
9029 isMemberOfPartialAttributeSet: FALSE\r
9030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9032 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9033 changetype: add\r
9034 objectClass: top\r
9035 objectClass: attributeSchema\r
9036 cn: ms-DFS-Generation-GUID-v2\r
9037 attributeID: 1.2.840.113556.1.4.2032\r
9038 attributeSyntax: 2.5.5.10\r
9039 isSingleValued: TRUE\r
9040 rangeLower: 16\r
9041 rangeUpper: 16\r
9042 showInAdvancedViewOnly: TRUE\r
9043 adminDisplayName: ms-DFS-Generation-GUID-v2\r
9044 adminDescription: \r
9045  To be updated each time the entry containing this attribute is modified.\r
9046 oMSyntax: 4\r
9047 searchFlags: 0\r
9048 lDAPDisplayName: msDFS-GenerationGUIDv2\r
9049 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ==\r
9050 systemFlags: 16\r
9051 isMemberOfPartialAttributeSet: FALSE\r
9052 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9054 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X\r
9055 changetype: add\r
9056 objectClass: top\r
9057 objectClass: attributeSchema\r
9058 cn: ms-DFS-Last-Modified-v2\r
9059 attributeID: 1.2.840.113556.1.4.2034\r
9060 attributeSyntax: 2.5.5.11\r
9061 isSingleValued: TRUE\r
9062 showInAdvancedViewOnly: TRUE\r
9063 adminDisplayName: ms-DFS-Last-Modified-v2\r
9064 adminDescription: \r
9065  To be updated on each write to the entry containing the attribute.\r
9066 oMSyntax: 24\r
9067 searchFlags: 0\r
9068 lDAPDisplayName: msDFS-LastModifiedv2\r
9069 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw==\r
9070 systemFlags: 16\r
9071 isMemberOfPartialAttributeSet: FALSE\r
9072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9074 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9075 changetype: add\r
9076 objectClass: top\r
9077 objectClass: attributeSchema\r
9078 cn: ms-DFS-Link-Identity-GUID-v2\r
9079 attributeID: 1.2.840.113556.1.4.2041\r
9080 attributeSyntax: 2.5.5.10\r
9081 isSingleValued: TRUE\r
9082 rangeLower: 16\r
9083 rangeUpper: 16\r
9084 showInAdvancedViewOnly: TRUE\r
9085 adminDisplayName: ms-DFS-Link-Identity-GUID-v2\r
9086 adminDescription: \r
9087  To be set only when the link is created. Stable across rename/move as long as \r
9088  link is not replaced by another link having same name.\r
9089 oMSyntax: 4\r
9090 searchFlags: 0\r
9091 lDAPDisplayName: msDFS-LinkIdentityGUIDv2\r
9092 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q==\r
9093 systemFlags: 16\r
9094 isMemberOfPartialAttributeSet: FALSE\r
9095 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9097 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9098 changetype: add\r
9099 objectClass: top\r
9100 objectClass: attributeSchema\r
9101 cn: ms-DFS-Link-Path-v2\r
9102 attributeID: 1.2.840.113556.1.4.2039\r
9103 attributeSyntax: 2.5.5.12\r
9104 isSingleValued: TRUE\r
9105 rangeLower: 0\r
9106 rangeUpper: 32766\r
9107 showInAdvancedViewOnly: TRUE\r
9108 adminDisplayName: ms-DFS-Link-Path-v2\r
9109 adminDescription: \r
9110  DFS link path relative to the DFS root target share (i.e. without the server/d\r
9111  omain and DFS namespace name components). Use forward slashes (/) instead of b\r
9112  ackslashes so that LDAP searches can be done without having to use escapes.\r
9113 oMSyntax: 64\r
9114 searchFlags: 0\r
9115 lDAPDisplayName: msDFS-LinkPathv2\r
9116 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ==\r
9117 systemFlags: 16\r
9118 isMemberOfPartialAttributeSet: FALSE\r
9119 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9121 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X\r
9122 changetype: add\r
9123 objectClass: top\r
9124 objectClass: attributeSchema\r
9125 cn: ms-DFS-Link-Security-Descriptor-v2\r
9126 attributeID: 1.2.840.113556.1.4.2040\r
9127 attributeSyntax: 2.5.5.15\r
9128 isSingleValued: TRUE\r
9129 showInAdvancedViewOnly: TRUE\r
9130 adminDisplayName: ms-DFS-Link-Security-Descriptor-v2\r
9131 adminDescription: \r
9132  Security descriptor of the DFS links's reparse point on the filesystem.\r
9133 oMSyntax: 66\r
9134 searchFlags: 0\r
9135 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2\r
9136 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA==\r
9137 systemFlags: 16\r
9138 isMemberOfPartialAttributeSet: FALSE\r
9139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9141 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9142 changetype: add\r
9143 objectClass: top\r
9144 objectClass: attributeSchema\r
9145 cn: ms-DFS-Namespace-Identity-GUID-v2\r
9146 attributeID: 1.2.840.113556.1.4.2033\r
9147 attributeSyntax: 2.5.5.10\r
9148 isSingleValued: TRUE\r
9149 rangeLower: 16\r
9150 rangeUpper: 16\r
9151 showInAdvancedViewOnly: TRUE\r
9152 adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2\r
9153 adminDescription: \r
9154  To be set only when the namespace is created. Stable across rename/move as lon\r
9155  g as namespace is not replaced by another namespace having same name.\r
9156 oMSyntax: 4\r
9157 searchFlags: 0\r
9158 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2\r
9159 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA==\r
9160 systemFlags: 16\r
9161 isMemberOfPartialAttributeSet: FALSE\r
9162 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9164 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X\r
9165 changetype: add\r
9166 objectClass: top\r
9167 objectClass: attributeSchema\r
9168 cn: ms-DFS-Properties-v2\r
9169 attributeID: 1.2.840.113556.1.4.2037\r
9170 attributeSyntax: 2.5.5.12\r
9171 isSingleValued: FALSE\r
9172 rangeLower: 0\r
9173 rangeUpper: 1024\r
9174 showInAdvancedViewOnly: TRUE\r
9175 adminDisplayName: ms-DFS-Properties-v2\r
9176 adminDescription: Properties associated with DFS root/link.\r
9177 oMSyntax: 64\r
9178 searchFlags: 0\r
9179 lDAPDisplayName: msDFS-Propertiesv2\r
9180 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w==\r
9181 systemFlags: 16\r
9182 isMemberOfPartialAttributeSet: FALSE\r
9183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9185 dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X\r
9186 changetype: add\r
9187 objectClass: top\r
9188 objectClass: attributeSchema\r
9189 cn: ms-DFS-Schema-Major-Version\r
9190 attributeID: 1.2.840.113556.1.4.2030\r
9191 attributeSyntax: 2.5.5.9\r
9192 isSingleValued: TRUE\r
9193 rangeLower: 2\r
9194 rangeUpper: 2\r
9195 showInAdvancedViewOnly: TRUE\r
9196 adminDisplayName: ms-DFS-Schema-Major-Version\r
9197 adminDescription: Major version of schema of DFS metadata.\r
9198 oMSyntax: 2\r
9199 searchFlags: 0\r
9200 lDAPDisplayName: msDFS-SchemaMajorVersion\r
9201 schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw==\r
9202 systemFlags: 16\r
9203 isMemberOfPartialAttributeSet: FALSE\r
9204 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9206 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
9207 changetype: add\r
9208 objectClass: top\r
9209 objectClass: attributeSchema\r
9210 cn: ms-DFS-Schema-Minor-Version\r
9211 attributeID: 1.2.840.113556.1.4.2031\r
9212 attributeSyntax: 2.5.5.9\r
9213 isSingleValued: TRUE\r
9214 rangeLower: 0\r
9215 rangeUpper: 0\r
9216 showInAdvancedViewOnly: TRUE\r
9217 adminDisplayName: ms-DFS-Schema-Minor-Version\r
9218 adminDescription: Minor version of schema of DFS metadata.\r
9219 oMSyntax: 2\r
9220 searchFlags: 0\r
9221 lDAPDisplayName: msDFS-SchemaMinorVersion\r
9222 schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA==\r
9223 systemFlags: 16\r
9224 isMemberOfPartialAttributeSet: FALSE\r
9225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9227 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9228 changetype: add\r
9229 objectClass: top\r
9230 objectClass: attributeSchema\r
9231 cn: ms-DFS-Short-Name-Link-Path-v2\r
9232 attributeID: 1.2.840.113556.1.4.2042\r
9233 attributeSyntax: 2.5.5.12\r
9234 isSingleValued: TRUE\r
9235 rangeLower: 0\r
9236 rangeUpper: 32766\r
9237 showInAdvancedViewOnly: TRUE\r
9238 adminDisplayName: ms-DFS-Short-Name-Link-Path-v2\r
9239 adminDescription: \r
9240  Shortname DFS link path relative to the DFS root target share (i.e. without th\r
9241  e server/domain and DFS namespace name components). Use forward slashes (/) in\r
9242  stead of backslashes so that LDAP searches can be done without having to use e\r
9243  scapes.\r
9244 oMSyntax: 64\r
9245 searchFlags: 0\r
9246 lDAPDisplayName: msDFS-ShortNameLinkPathv2\r
9247 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ==\r
9248 systemFlags: 16\r
9249 isMemberOfPartialAttributeSet: FALSE\r
9250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9252 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X\r
9253 changetype: add\r
9254 objectClass: top\r
9255 objectClass: attributeSchema\r
9256 cn: ms-DFS-Target-List-v2\r
9257 attributeID: 1.2.840.113556.1.4.2038\r
9258 attributeSyntax: 2.5.5.10\r
9259 isSingleValued: TRUE\r
9260 rangeLower: 0\r
9261 rangeUpper: 2097152\r
9262 showInAdvancedViewOnly: TRUE\r
9263 adminDisplayName: ms-DFS-Target-List-v2\r
9264 adminDescription: Targets corresponding to DFS root/link.\r
9265 oMSyntax: 4\r
9266 searchFlags: 0\r
9267 lDAPDisplayName: msDFS-TargetListv2\r
9268 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw==\r
9269 systemFlags: 16\r
9270 isMemberOfPartialAttributeSet: FALSE\r
9271 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9273 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X\r
9274 changetype: add\r
9275 objectClass: top\r
9276 objectClass: attributeSchema\r
9277 cn: ms-DFS-Ttl-v2\r
9278 attributeID: 1.2.840.113556.1.4.2035\r
9279 attributeSyntax: 2.5.5.9\r
9280 isSingleValued: TRUE\r
9281 showInAdvancedViewOnly: TRUE\r
9282 adminDisplayName: ms-DFS-Ttl-v2\r
9283 adminDescription: \r
9284  TTL associated with DFS root/link. For use at DFS referral time.\r
9285 oMSyntax: 2\r
9286 searchFlags: 0\r
9287 lDAPDisplayName: msDFS-Ttlv2\r
9288 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg==\r
9289 systemFlags: 16\r
9290 isMemberOfPartialAttributeSet: FALSE\r
9291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9293 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X\r
9294 changetype: add\r
9295 objectClass: top\r
9296 objectClass: attributeSchema\r
9297 cn: ms-DFSR-CachePolicy\r
9298 attributeID: 1.2.840.113556.1.6.13.3.29\r
9299 attributeSyntax: 2.5.5.9\r
9300 isSingleValued: TRUE\r
9301 showInAdvancedViewOnly: TRUE\r
9302 adminDisplayName: DFSR-CachePolicy\r
9303 adminDescription: On-demand cache policy options\r
9304 oMSyntax: 2\r
9305 searchFlags: 0\r
9306 lDAPDisplayName: msDFSR-CachePolicy\r
9307 schemaIDGUID:: 5wh623b8aUWkX/XstmqItQ==\r
9308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9310 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X\r
9311 changetype: add\r
9312 objectClass: top\r
9313 objectClass: attributeSchema\r
9314 cn: ms-DFSR-CommonStagingPath\r
9315 attributeID: 1.2.840.113556.1.6.13.3.38\r
9316 attributeSyntax: 2.5.5.12\r
9317 isSingleValued: TRUE\r
9318 rangeLower: 0\r
9319 rangeUpper: 32767\r
9320 showInAdvancedViewOnly: TRUE\r
9321 adminDisplayName: DFSR-CommonStagingPath\r
9322 adminDescription: Full path of the common staging directory\r
9323 oMSyntax: 64\r
9324 searchFlags: 0\r
9325 lDAPDisplayName: msDFSR-CommonStagingPath\r
9326 schemaIDGUID:: Qaxuk1fSuUu9VfMQo88JrQ==\r
9327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9329 dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9330 changetype: add\r
9331 objectClass: top\r
9332 objectClass: attributeSchema\r
9333 cn: ms-DFSR-CommonStagingSizeInMb\r
9334 attributeID: 1.2.840.113556.1.6.13.3.39\r
9335 attributeSyntax: 2.5.5.16\r
9336 isSingleValued: TRUE\r
9337 rangeLower: 0\r
9338 rangeUpper: -1\r
9339 showInAdvancedViewOnly: TRUE\r
9340 adminDisplayName: DFSR-CommonStagingSizeInMb\r
9341 adminDescription: Size of the common staging directory in MB\r
9342 oMSyntax: 65\r
9343 searchFlags: 0\r
9344 lDAPDisplayName: msDFSR-CommonStagingSizeInMb\r
9345 schemaIDGUID:: DrBeE0ZIi0WOoqN1Wa/UBQ==\r
9346 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9348 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X\r
9349 changetype: add\r
9350 objectClass: top\r
9351 objectClass: attributeSchema\r
9352 cn: ms-DFSR-ComputerReference\r
9353 attributeID: 1.2.840.113556.1.6.13.3.101\r
9354 attributeSyntax: 2.5.5.1\r
9355 isSingleValued: TRUE\r
9356 linkID: 2050\r
9357 showInAdvancedViewOnly: TRUE\r
9358 adminDisplayName: ms-DFSR-ComputerReference\r
9359 oMObjectClass:: KwwCh3McAIVK\r
9360 adminDescription: Forward link to Computer object\r
9361 oMSyntax: 127\r
9362 searchFlags: 0\r
9363 lDAPDisplayName: msDFSR-ComputerReference\r
9364 schemaIDGUID:: hVd7bCE9v0GKimJ5QVRNWg==\r
9365 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9367 dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9368 changetype: add\r
9369 objectClass: top\r
9370 objectClass: attributeSchema\r
9371 cn: ms-DFSR-ComputerReferenceBL\r
9372 attributeID: 1.2.840.113556.1.6.13.3.103\r
9373 attributeSyntax: 2.5.5.1\r
9374 isSingleValued: FALSE\r
9375 linkID: 2051\r
9376 showInAdvancedViewOnly: TRUE\r
9377 adminDisplayName: ms-DFSR-ComputerReferenceBL\r
9378 oMObjectClass:: KwwCh3McAIVK\r
9379 adminDescription: Backlink attribute for ms-DFSR-ComputerReference\r
9380 oMSyntax: 127\r
9381 searchFlags: 0\r
9382 lDAPDisplayName: msDFSR-ComputerReferenceBL\r
9383 schemaIDGUID:: 1ya1XhvXrkSMxpVGAFLmrA==\r
9384 systemFlags: 1\r
9385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9387 dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X\r
9388 changetype: add\r
9389 objectClass: top\r
9390 objectClass: attributeSchema\r
9391 cn: ms-DFSR-ConflictPath\r
9392 attributeID: 1.2.840.113556.1.6.13.3.7\r
9393 attributeSyntax: 2.5.5.12\r
9394 isSingleValued: TRUE\r
9395 rangeLower: 0\r
9396 rangeUpper: 32767\r
9397 showInAdvancedViewOnly: TRUE\r
9398 adminDisplayName: ms-DFSR-ConflictPath\r
9399 adminDescription: Full path of the conflict directory\r
9400 oMSyntax: 64\r
9401 searchFlags: 0\r
9402 lDAPDisplayName: msDFSR-ConflictPath\r
9403 schemaIDGUID:: yLzwXPdg/0u9pq6gNE6xUQ==\r
9404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9406 dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9407 changetype: add\r
9408 objectClass: top\r
9409 objectClass: attributeSchema\r
9410 cn: ms-DFSR-ConflictSizeInMb\r
9411 attributeID: 1.2.840.113556.1.6.13.3.8\r
9412 attributeSyntax: 2.5.5.16\r
9413 isSingleValued: TRUE\r
9414 rangeLower: 0\r
9415 rangeUpper: -1\r
9416 showInAdvancedViewOnly: TRUE\r
9417 adminDisplayName: ms-DFSR-ConflictSizeInMb\r
9418 adminDescription: Size of the Conflict directory in MB\r
9419 oMSyntax: 65\r
9420 searchFlags: 0\r
9421 lDAPDisplayName: msDFSR-ConflictSizeInMb\r
9422 schemaIDGUID:: yT/Tms+qmUK7PtH8bqiOSQ==\r
9423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9425 dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X\r
9426 changetype: add\r
9427 objectClass: top\r
9428 objectClass: attributeSchema\r
9429 cn: ms-DFSR-ContentSetGuid\r
9430 attributeID: 1.2.840.113556.1.6.13.3.18\r
9431 attributeSyntax: 2.5.5.10\r
9432 isSingleValued: TRUE\r
9433 rangeLower: 16\r
9434 rangeUpper: 16\r
9435 showInAdvancedViewOnly: TRUE\r
9436 adminDisplayName: ms-DFSR-ContentSetGuid\r
9437 adminDescription: DFSR Content set guid\r
9438 oMSyntax: 4\r
9439 searchFlags: 0\r
9440 lDAPDisplayName: msDFSR-ContentSetGuid\r
9441 schemaIDGUID:: 4ag1EKhnIUy3uwMc35nXoA==\r
9442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9444 dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X\r
9445 changetype: add\r
9446 objectClass: top\r
9447 objectClass: attributeSchema\r
9448 cn: ms-DFSR-DefaultCompressionExclusionFilter\r
9449 attributeID: 1.2.840.113556.1.6.13.3.34\r
9450 attributeSyntax: 2.5.5.12\r
9451 isSingleValued: TRUE\r
9452 rangeLower: 0\r
9453 rangeUpper: 32767\r
9454 showInAdvancedViewOnly: TRUE\r
9455 adminDisplayName: DFSR-DefaultCompressionExclusionFilter\r
9456 adminDescription: \r
9457  Filter string containing extensions of file types not to be compressed\r
9458 oMSyntax: 64\r
9459 searchFlags: 0\r
9460 lDAPDisplayName: msDFSR-DefaultCompressionExclusionFilter\r
9461 schemaIDGUID:: 1RuBh4vNy0WfXZgPOp4Mlw==\r
9462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9464 dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X\r
9465 changetype: add\r
9466 objectClass: top\r
9467 objectClass: attributeSchema\r
9468 cn: ms-DFSR-DeletedPath\r
9469 attributeID: 1.2.840.113556.1.6.13.3.26\r
9470 attributeSyntax: 2.5.5.12\r
9471 isSingleValued: TRUE\r
9472 rangeUpper: 32767\r
9473 showInAdvancedViewOnly: TRUE\r
9474 adminDisplayName: DFSR-DeletedPath\r
9475 adminDescription: Full path of the Deleted directory\r
9476 oMSyntax: 64\r
9477 searchFlags: 0\r
9478 lDAPDisplayName: msDFSR-DeletedPath\r
9479 schemaIDGUID:: uPB8gZXbFEm4M1oHnvZXZA==\r
9480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9482 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9483 changetype: add\r
9484 objectClass: top\r
9485 objectClass: attributeSchema\r
9486 cn: ms-DFSR-DeletedSizeInMb\r
9487 attributeID: 1.2.840.113556.1.6.13.3.27\r
9488 attributeSyntax: 2.5.5.16\r
9489 isSingleValued: TRUE\r
9490 rangeUpper: -1\r
9491 showInAdvancedViewOnly: TRUE\r
9492 adminDisplayName: DFSR-DeletedSizeInMb\r
9493 adminDescription: Size of the Deleted directory in MB\r
9494 oMSyntax: 65\r
9495 searchFlags: 0\r
9496 lDAPDisplayName: msDFSR-DeletedSizeInMb\r
9497 schemaIDGUID:: 0ZrtU3WZ9EGD9QwGGhJVOg==\r
9498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9500 dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X\r
9501 changetype: add\r
9502 objectClass: top\r
9503 objectClass: attributeSchema\r
9504 cn: ms-DFSR-DfsLinkTarget\r
9505 attributeID: 1.2.840.113556.1.6.13.3.24\r
9506 attributeSyntax: 2.5.5.12\r
9507 isSingleValued: TRUE\r
9508 rangeLower: 0\r
9509 rangeUpper: 32767\r
9510 showInAdvancedViewOnly: TRUE\r
9511 adminDisplayName: ms-DFSR-DfsLinkTarget\r
9512 adminDescription: Link target used for the subscription\r
9513 oMSyntax: 64\r
9514 searchFlags: 0\r
9515 lDAPDisplayName: msDFSR-DfsLinkTarget\r
9516 schemaIDGUID:: qVu49/k7j0KqtC7ubVbwYw==\r
9517 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9519 dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X\r
9520 changetype: add\r
9521 objectClass: top\r
9522 objectClass: attributeSchema\r
9523 cn: ms-DFSR-DfsPath\r
9524 attributeID: 1.2.840.113556.1.6.13.3.21\r
9525 attributeSyntax: 2.5.5.12\r
9526 isSingleValued: TRUE\r
9527 rangeLower: 0\r
9528 rangeUpper: 32767\r
9529 showInAdvancedViewOnly: TRUE\r
9530 adminDisplayName: ms-DFSR-DfsPath\r
9531 adminDescription: Full path of associated DFS link\r
9532 oMSyntax: 64\r
9533 searchFlags: 1\r
9534 lDAPDisplayName: msDFSR-DfsPath\r
9535 schemaIDGUID:: 4gPJLIw5O0Sshv9rAerHug==\r
9536 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9538 dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9539 changetype: add\r
9540 objectClass: top\r
9541 objectClass: attributeSchema\r
9542 cn: ms-DFSR-DirectoryFilter\r
9543 attributeID: 1.2.840.113556.1.6.13.3.13\r
9544 attributeSyntax: 2.5.5.12\r
9545 isSingleValued: TRUE\r
9546 rangeLower: 0\r
9547 rangeUpper: 32767\r
9548 showInAdvancedViewOnly: TRUE\r
9549 adminDisplayName: ms-DFSR-DirectoryFilter\r
9550 adminDescription: Filter string applied to directories\r
9551 oMSyntax: 64\r
9552 searchFlags: 0\r
9553 lDAPDisplayName: msDFSR-DirectoryFilter\r
9554 schemaIDGUID:: d7THky4fQEu3vwB+jQOMzw==\r
9555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9557 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X\r
9558 changetype: add\r
9559 objectClass: top\r
9560 objectClass: attributeSchema\r
9561 cn: ms-DFSR-DisablePacketPrivacy\r
9562 attributeID: 1.2.840.113556.1.6.13.3.32\r
9563 attributeSyntax: 2.5.5.8\r
9564 isSingleValued: TRUE\r
9565 showInAdvancedViewOnly: TRUE\r
9566 adminDisplayName: DFSR-DisablePacketPrivacy\r
9567 adminDescription: Disable packet privacy on a connection\r
9568 oMSyntax: 1\r
9569 searchFlags: 0\r
9570 lDAPDisplayName: msDFSR-DisablePacketPrivacy\r
9571 schemaIDGUID:: 5e2Eah50/UOd1qoPYVeGIQ==\r
9572 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9574 dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X\r
9575 changetype: add\r
9576 objectClass: top\r
9577 objectClass: attributeSchema\r
9578 cn: ms-DFSR-Enabled\r
9579 attributeID: 1.2.840.113556.1.6.13.3.9\r
9580 attributeSyntax: 2.5.5.8\r
9581 isSingleValued: TRUE\r
9582 showInAdvancedViewOnly: TRUE\r
9583 adminDisplayName: ms-DFSR-Enabled\r
9584 adminDescription: Specify if the object enabled\r
9585 oMSyntax: 1\r
9586 searchFlags: 0\r
9587 lDAPDisplayName: msDFSR-Enabled\r
9588 schemaIDGUID:: 52pyA32ORkSKrqkWV8AJkw==\r
9589 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9591 dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X\r
9592 changetype: add\r
9593 objectClass: top\r
9594 objectClass: attributeSchema\r
9595 cn: ms-DFSR-Extension\r
9596 attributeID: 1.2.840.113556.1.6.13.3.2\r
9597 attributeSyntax: 2.5.5.10\r
9598 isSingleValued: TRUE\r
9599 rangeLower: 0\r
9600 rangeUpper: 65536\r
9601 showInAdvancedViewOnly: TRUE\r
9602 adminDisplayName: ms-DFSR-Extension\r
9603 adminDescription: DFSR Extension attribute\r
9604 oMSyntax: 4\r
9605 searchFlags: 0\r
9606 lDAPDisplayName: msDFSR-Extension\r
9607 schemaIDGUID:: 7BHweGanGUutz3uB7XgaTQ==\r
9608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9610 dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X\r
9611 changetype: add\r
9612 objectClass: top\r
9613 objectClass: attributeSchema\r
9614 cn: ms-DFSR-FileFilter\r
9615 attributeID: 1.2.840.113556.1.6.13.3.12\r
9616 attributeSyntax: 2.5.5.12\r
9617 isSingleValued: TRUE\r
9618 rangeLower: 0\r
9619 rangeUpper: 32767\r
9620 showInAdvancedViewOnly: TRUE\r
9621 adminDisplayName: ms-DFSR-FileFilter\r
9622 adminDescription: Filter string applied to files\r
9623 oMSyntax: 64\r
9624 searchFlags: 0\r
9625 lDAPDisplayName: msDFSR-FileFilter\r
9626 schemaIDGUID:: rHCC1tylQUimrM1ovjjBgQ==\r
9627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9629 dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X\r
9630 changetype: add\r
9631 objectClass: top\r
9632 objectClass: attributeSchema\r
9633 cn: ms-DFSR-Flags\r
9634 attributeID: 1.2.840.113556.1.6.13.3.16\r
9635 attributeSyntax: 2.5.5.9\r
9636 isSingleValued: TRUE\r
9637 showInAdvancedViewOnly: TRUE\r
9638 adminDisplayName: ms-DFSR-Flags\r
9639 adminDescription: DFSR Object Flags\r
9640 oMSyntax: 2\r
9641 searchFlags: 0\r
9642 lDAPDisplayName: msDFSR-Flags\r
9643 schemaIDGUID:: lVZR/mE/yEWb+hnBSMV7CQ==\r
9644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9646 dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X\r
9647 changetype: add\r
9648 objectClass: top\r
9649 objectClass: attributeSchema\r
9650 cn: ms-DFSR-Keywords\r
9651 attributeID: 1.2.840.113556.1.6.13.3.15\r
9652 attributeSyntax: 2.5.5.12\r
9653 isSingleValued: TRUE\r
9654 rangeLower: 0\r
9655 rangeUpper: 32767\r
9656 showInAdvancedViewOnly: TRUE\r
9657 adminDisplayName: ms-DFSR-Keywords\r
9658 adminDescription: User defined keywords\r
9659 oMSyntax: 64\r
9660 searchFlags: 0\r
9661 lDAPDisplayName: msDFSR-Keywords\r
9662 schemaIDGUID:: kkaLBCdiZ0ugdMRDcIPhSw==\r
9663 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9665 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9666 changetype: add\r
9667 objectClass: top\r
9668 objectClass: attributeSchema\r
9669 cn: ms-DFSR-MaxAgeInCacheInMin\r
9670 attributeID: 1.2.840.113556.1.6.13.3.31\r
9671 attributeSyntax: 2.5.5.9\r
9672 isSingleValued: TRUE\r
9673 rangeUpper: 2147483647\r
9674 showInAdvancedViewOnly: TRUE\r
9675 adminDisplayName: DFSR-MaxAgeInCacheInMin\r
9676 adminDescription: Maximum time in minutes to keep files in full form\r
9677 oMSyntax: 2\r
9678 searchFlags: 0\r
9679 lDAPDisplayName: msDFSR-MaxAgeInCacheInMin\r
9680 schemaIDGUID:: jeSwKk6s/EqD5aNCQNthmA==\r
9681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9683 dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X\r
9684 changetype: add\r
9685 objectClass: top\r
9686 objectClass: attributeSchema\r
9687 cn: ms-DFSR-MemberReference\r
9688 attributeID: 1.2.840.113556.1.6.13.3.100\r
9689 attributeSyntax: 2.5.5.1\r
9690 isSingleValued: TRUE\r
9691 linkID: 2052\r
9692 showInAdvancedViewOnly: TRUE\r
9693 adminDisplayName: ms-DFSR-MemberReference\r
9694 oMObjectClass:: KwwCh3McAIVK\r
9695 adminDescription: Forward link to DFSR-Member object\r
9696 oMSyntax: 127\r
9697 searchFlags: 0\r
9698 lDAPDisplayName: msDFSR-MemberReference\r
9699 schemaIDGUID:: qjcTJsPxskS76siNSebwxw==\r
9700 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9702 dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9703 changetype: add\r
9704 objectClass: top\r
9705 objectClass: attributeSchema\r
9706 cn: ms-DFSR-MemberReferenceBL\r
9707 attributeID: 1.2.840.113556.1.6.13.3.102\r
9708 attributeSyntax: 2.5.5.1\r
9709 isSingleValued: FALSE\r
9710 linkID: 2053\r
9711 showInAdvancedViewOnly: TRUE\r
9712 adminDisplayName: ms-DFSR-MemberReferenceBL\r
9713 oMObjectClass:: KwwCh3McAIVK\r
9714 adminDescription: Backlink attribute for ms-DFSR-MemberReference\r
9715 oMSyntax: 127\r
9716 searchFlags: 0\r
9717 lDAPDisplayName: msDFSR-MemberReferenceBL\r
9718 schemaIDGUID:: xmLerYAY7UG9PDC30l4U8A==\r
9719 systemFlags: 1\r
9720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9722 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9723 changetype: add\r
9724 objectClass: top\r
9725 objectClass: attributeSchema\r
9726 cn: ms-DFSR-MinDurationCacheInMin\r
9727 attributeID: 1.2.840.113556.1.6.13.3.30\r
9728 attributeSyntax: 2.5.5.9\r
9729 isSingleValued: TRUE\r
9730 rangeUpper: 2147483647\r
9731 showInAdvancedViewOnly: TRUE\r
9732 adminDisplayName: DFSR-MinDurationCacheInMin\r
9733 adminDescription: Minimum time in minutes before truncating files\r
9734 oMSyntax: 2\r
9735 searchFlags: 0\r
9736 lDAPDisplayName: msDFSR-MinDurationCacheInMin\r
9737 schemaIDGUID:: emBdTEnOSkSYYoKpX10fzA==\r
9738 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9740 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9741 changetype: add\r
9742 objectClass: top\r
9743 objectClass: attributeSchema\r
9744 cn: ms-DFSR-OnDemandExclusionDirectoryFilter\r
9745 attributeID: 1.2.840.113556.1.6.13.3.36\r
9746 attributeSyntax: 2.5.5.12\r
9747 isSingleValued: TRUE\r
9748 rangeLower: 0\r
9749 rangeUpper: 32767\r
9750 showInAdvancedViewOnly: TRUE\r
9751 adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter\r
9752 adminDescription: Filter string applied to on demand replication directories\r
9753 oMSyntax: 64\r
9754 searchFlags: 0\r
9755 lDAPDisplayName: msDFSR-OnDemandExclusionDirectoryFilter\r
9756 schemaIDGUID:: /zpSfRKQskmZJfkioAGGVg==\r
9757 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9759 dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X\r
9760 changetype: add\r
9761 objectClass: top\r
9762 objectClass: attributeSchema\r
9763 cn: ms-DFSR-OnDemandExclusionFileFilter\r
9764 attributeID: 1.2.840.113556.1.6.13.3.35\r
9765 attributeSyntax: 2.5.5.12\r
9766 isSingleValued: TRUE\r
9767 rangeLower: 0\r
9768 rangeUpper: 32767\r
9769 showInAdvancedViewOnly: TRUE\r
9770 adminDisplayName: DFSR-OnDemandExclusionFileFilter\r
9771 adminDescription: Filter string applied to on demand replication files\r
9772 oMSyntax: 64\r
9773 searchFlags: 0\r
9774 lDAPDisplayName: msDFSR-OnDemandExclusionFileFilter\r
9775 schemaIDGUID:: 3FmDpoGl5k6QFVOCxg8PtA==\r
9776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9778 dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X\r
9779 changetype: add\r
9780 objectClass: top\r
9781 objectClass: attributeSchema\r
9782 cn: ms-DFSR-Options\r
9783 attributeID: 1.2.840.113556.1.6.13.3.17\r
9784 attributeSyntax: 2.5.5.9\r
9785 isSingleValued: TRUE\r
9786 showInAdvancedViewOnly: TRUE\r
9787 adminDisplayName: ms-DFSR-Options\r
9788 adminDescription: DFSR object options\r
9789 oMSyntax: 2\r
9790 searchFlags: 0\r
9791 lDAPDisplayName: msDFSR-Options\r
9792 schemaIDGUID:: hHDW1iDHfUGGR7aWI3oRTA==\r
9793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9795 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X\r
9796 changetype: add\r
9797 objectClass: top\r
9798 objectClass: attributeSchema\r
9799 cn: ms-DFSR-Options2\r
9800 attributeID: 1.2.840.113556.1.6.13.3.37\r
9801 attributeSyntax: 2.5.5.9\r
9802 isSingleValued: TRUE\r
9803 showInAdvancedViewOnly: TRUE\r
9804 adminDisplayName: DFSR-Options2\r
9805 adminDescription: Object Options2\r
9806 oMSyntax: 2\r
9807 searchFlags: 0\r
9808 lDAPDisplayName: msDFSR-Options2\r
9809 schemaIDGUID:: GEPiEaZMSU+a/uXrGvo0cw==\r
9810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9812 dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X\r
9813 changetype: add\r
9814 objectClass: top\r
9815 objectClass: attributeSchema\r
9816 cn: ms-DFSR-Priority\r
9817 attributeID: 1.2.840.113556.1.6.13.3.25\r
9818 attributeSyntax: 2.5.5.9\r
9819 isSingleValued: TRUE\r
9820 showInAdvancedViewOnly: TRUE\r
9821 adminDisplayName: DFSR-Priority\r
9822 adminDescription: Priority level\r
9823 oMSyntax: 2\r
9824 searchFlags: 0\r
9825 lDAPDisplayName: msDFSR-Priority\r
9826 schemaIDGUID:: 1ucg660y3kKxQRatJjGwGw==\r
9827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9829 dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X\r
9830 changetype: add\r
9831 objectClass: top\r
9832 objectClass: attributeSchema\r
9833 cn: ms-DFSR-RdcEnabled\r
9834 attributeID: 1.2.840.113556.1.6.13.3.19\r
9835 attributeSyntax: 2.5.5.8\r
9836 isSingleValued: TRUE\r
9837 showInAdvancedViewOnly: TRUE\r
9838 adminDisplayName: ms-DFSR-RdcEnabled\r
9839 adminDescription: Enable and disable RDC\r
9840 oMSyntax: 1\r
9841 searchFlags: 0\r
9842 lDAPDisplayName: msDFSR-RdcEnabled\r
9843 schemaIDGUID:: BU6046f0eECnMPSGcKdD+A==\r
9844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9846 dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X\r
9847 changetype: add\r
9848 objectClass: top\r
9849 objectClass: attributeSchema\r
9850 cn: ms-DFSR-RdcMinFileSizeInKb\r
9851 attributeID: 1.2.840.113556.1.6.13.3.20\r
9852 attributeSyntax: 2.5.5.16\r
9853 isSingleValued: TRUE\r
9854 rangeLower: 0\r
9855 rangeUpper: -1\r
9856 showInAdvancedViewOnly: TRUE\r
9857 adminDisplayName: ms-DFSR-RdcMinFileSizeInKb\r
9858 adminDescription: Minimum file size to apply RDC\r
9859 oMSyntax: 65\r
9860 searchFlags: 0\r
9861 lDAPDisplayName: msDFSR-RdcMinFileSizeInKb\r
9862 schemaIDGUID:: MKMC9OWswU2MyXTZAL+K4A==\r
9863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9865 dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X\r
9866 changetype: add\r
9867 objectClass: top\r
9868 objectClass: attributeSchema\r
9869 cn: ms-DFSR-ReadOnly\r
9870 attributeID: 1.2.840.113556.1.6.13.3.28\r
9871 attributeSyntax: 2.5.5.8\r
9872 isSingleValued: TRUE\r
9873 showInAdvancedViewOnly: TRUE\r
9874 adminDisplayName: DFSR-ReadOnly\r
9875 adminDescription: Specify whether the content is read-only or read-write\r
9876 oMSyntax: 1\r
9877 searchFlags: 0\r
9878 lDAPDisplayName: msDFSR-ReadOnly\r
9879 schemaIDGUID:: IYDEWkfk50adI5LAxqkN+w==\r
9880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9882 dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X\r
9883 changetype: add\r
9884 objectClass: top\r
9885 objectClass: attributeSchema\r
9886 cn: ms-DFSR-ReplicationGroupGuid\r
9887 attributeID: 1.2.840.113556.1.6.13.3.23\r
9888 attributeSyntax: 2.5.5.10\r
9889 isSingleValued: TRUE\r
9890 rangeLower: 16\r
9891 rangeUpper: 16\r
9892 showInAdvancedViewOnly: TRUE\r
9893 adminDisplayName: ms-DFSR-ReplicationGroupGuid\r
9894 adminDescription: Replication group guid\r
9895 oMSyntax: 4\r
9896 searchFlags: 1\r
9897 lDAPDisplayName: msDFSR-ReplicationGroupGuid\r
9898 schemaIDGUID:: loetLRl2+E+Wbgpcxnsofw==\r
9899 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9901 dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X\r
9902 changetype: add\r
9903 objectClass: top\r
9904 objectClass: attributeSchema\r
9905 cn: ms-DFSR-ReplicationGroupType\r
9906 attributeID: 1.2.840.113556.1.6.13.3.10\r
9907 attributeSyntax: 2.5.5.9\r
9908 isSingleValued: TRUE\r
9909 showInAdvancedViewOnly: TRUE\r
9910 adminDisplayName: ms-DFSR-ReplicationGroupType\r
9911 adminDescription: Type of Replication Group\r
9912 oMSyntax: 2\r
9913 searchFlags: 0\r
9914 lDAPDisplayName: msDFSR-ReplicationGroupType\r
9915 schemaIDGUID:: yA/t7gEQ7UWAzLv3RJMHIA==\r
9916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9918 dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X\r
9919 changetype: add\r
9920 objectClass: top\r
9921 objectClass: attributeSchema\r
9922 cn: ms-DFSR-RootFence\r
9923 attributeID: 1.2.840.113556.1.6.13.3.22\r
9924 attributeSyntax: 2.5.5.9\r
9925 isSingleValued: TRUE\r
9926 showInAdvancedViewOnly: TRUE\r
9927 adminDisplayName: ms-DFSR-RootFence\r
9928 adminDescription: Root directory fence value\r
9929 oMSyntax: 2\r
9930 searchFlags: 0\r
9931 lDAPDisplayName: msDFSR-RootFence\r
9932 schemaIDGUID:: lI6SUdgsvkq1UuUEEkRDcA==\r
9933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9935 dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X\r
9936 changetype: add\r
9937 objectClass: top\r
9938 objectClass: attributeSchema\r
9939 cn: ms-DFSR-RootPath\r
9940 attributeID: 1.2.840.113556.1.6.13.3.3\r
9941 attributeSyntax: 2.5.5.12\r
9942 isSingleValued: TRUE\r
9943 rangeLower: 0\r
9944 rangeUpper: 32767\r
9945 showInAdvancedViewOnly: TRUE\r
9946 adminDisplayName: ms-DFSR-RootPath\r
9947 adminDescription: Full path of the root directory\r
9948 oMSyntax: 64\r
9949 searchFlags: 0\r
9950 lDAPDisplayName: msDFSR-RootPath\r
9951 schemaIDGUID:: wejV1x/mT0afzyC74KLsVA==\r
9952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9954 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9955 changetype: add\r
9956 objectClass: top\r
9957 objectClass: attributeSchema\r
9958 cn: ms-DFSR-RootSizeInMb\r
9959 attributeID: 1.2.840.113556.1.6.13.3.4\r
9960 attributeSyntax: 2.5.5.16\r
9961 isSingleValued: TRUE\r
9962 rangeLower: 0\r
9963 showInAdvancedViewOnly: TRUE\r
9964 adminDisplayName: ms-DFSR-RootSizeInMb\r
9965 adminDescription: Size of the root directory in MB\r
9966 oMSyntax: 65\r
9967 searchFlags: 0\r
9968 lDAPDisplayName: msDFSR-RootSizeInMb\r
9969 schemaIDGUID:: rGm3kBNEz0OteoZxQudAow==\r
9970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9972 dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X\r
9973 changetype: add\r
9974 objectClass: top\r
9975 objectClass: attributeSchema\r
9976 cn: ms-DFSR-Schedule\r
9977 attributeID: 1.2.840.113556.1.6.13.3.14\r
9978 attributeSyntax: 2.5.5.10\r
9979 isSingleValued: TRUE\r
9980 rangeLower: 336\r
9981 rangeUpper: 336\r
9982 showInAdvancedViewOnly: TRUE\r
9983 adminDisplayName: ms-DFSR-Schedule\r
9984 adminDescription: DFSR Replication schedule\r
9985 oMSyntax: 4\r
9986 searchFlags: 0\r
9987 lDAPDisplayName: msDFSR-Schedule\r
9988 schemaIDGUID:: X/GZRh+n4kif9ViXwHWSBQ==\r
9989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9991 dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X\r
9992 changetype: add\r
9993 objectClass: top\r
9994 objectClass: attributeSchema\r
9995 cn: ms-DFSR-StagingCleanupTriggerInPercent\r
9996 attributeID: 1.2.840.113556.1.6.13.3.40\r
9997 attributeSyntax: 2.5.5.9\r
9998 isSingleValued: TRUE\r
9999 showInAdvancedViewOnly: TRUE\r
10000 adminDisplayName: DFSR-StagingCleanupTriggerInPercent\r
10001 adminDescription: Staging cleanup trigger in percent of free disk space\r
10002 oMSyntax: 2\r
10003 searchFlags: 0\r
10004 lDAPDisplayName: msDFSR-StagingCleanupTriggerInPercent\r
10005 schemaIDGUID:: I5xL1vrhe0azF2lk10TWMw==\r
10006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10008 dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X\r
10009 changetype: add\r
10010 objectClass: top\r
10011 objectClass: attributeSchema\r
10012 cn: ms-DFSR-StagingPath\r
10013 attributeID: 1.2.840.113556.1.6.13.3.5\r
10014 attributeSyntax: 2.5.5.12\r
10015 isSingleValued: TRUE\r
10016 rangeLower: 0\r
10017 rangeUpper: 32767\r
10018 showInAdvancedViewOnly: TRUE\r
10019 adminDisplayName: ms-DFSR-StagingPath\r
10020 adminDescription: Full path of the staging directory\r
10021 oMSyntax: 64\r
10022 searchFlags: 0\r
10023 lDAPDisplayName: msDFSR-StagingPath\r
10024 schemaIDGUID:: nqa5hqbwXUCZu3fZd5ksKg==\r
10025 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10027 dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
10028 changetype: add\r
10029 objectClass: top\r
10030 objectClass: attributeSchema\r
10031 cn: ms-DFSR-StagingSizeInMb\r
10032 attributeID: 1.2.840.113556.1.6.13.3.6\r
10033 attributeSyntax: 2.5.5.16\r
10034 isSingleValued: TRUE\r
10035 rangeLower: 0\r
10036 rangeUpper: -1\r
10037 showInAdvancedViewOnly: TRUE\r
10038 adminDisplayName: ms-DFSR-StagingSizeInMb\r
10039 adminDescription: Size of the staging directory in MB\r
10040 oMSyntax: 65\r
10041 searchFlags: 0\r
10042 lDAPDisplayName: msDFSR-StagingSizeInMb\r
10043 schemaIDGUID:: II8KJfz2WUWuZeSyTGeuvg==\r
10044 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10046 dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X\r
10047 changetype: add\r
10048 objectClass: top\r
10049 objectClass: attributeSchema\r
10050 cn: ms-DFSR-TombstoneExpiryInMin\r
10051 attributeID: 1.2.840.113556.1.6.13.3.11\r
10052 attributeSyntax: 2.5.5.9\r
10053 isSingleValued: TRUE\r
10054 rangeLower: 0\r
10055 rangeUpper: 2147483647\r
10056 showInAdvancedViewOnly: TRUE\r
10057 adminDisplayName: ms-DFSR-TombstoneExpiryInMin\r
10058 adminDescription: Tombstone record lifetime in minutes\r
10059 oMSyntax: 2\r
10060 searchFlags: 0\r
10061 lDAPDisplayName: msDFSR-TombstoneExpiryInMin\r
10062 schemaIDGUID:: TF3jIyTjYUiiL+GZFA2uAA==\r
10063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10065 dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X\r
10066 changetype: add\r
10067 objectClass: top\r
10068 objectClass: attributeSchema\r
10069 cn: ms-DFSR-Version\r
10070 attributeID: 1.2.840.113556.1.6.13.3.1\r
10071 attributeSyntax: 2.5.5.12\r
10072 isSingleValued: TRUE\r
10073 rangeUpper: 256\r
10074 showInAdvancedViewOnly: TRUE\r
10075 adminDisplayName: ms-DFSR-Version\r
10076 adminDescription: DFSR version number\r
10077 oMSyntax: 64\r
10078 searchFlags: 0\r
10079 lDAPDisplayName: msDFSR-Version\r
10080 schemaIDGUID:: CBSGGsM46km6dYVIGnfGVQ==\r
10081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10083 dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10084 changetype: add\r
10085 objectClass: top\r
10086 objectClass: attributeSchema\r
10087 cn: ms-DNS-DNSKEY-Record-Set-TTL\r
10088 attributeID: 1.2.840.113556.1.4.2139\r
10089 attributeSyntax: 2.5.5.9\r
10090 isSingleValued: TRUE\r
10091 rangeLower: 0\r
10092 rangeUpper: 2592000\r
10093 showInAdvancedViewOnly: TRUE\r
10094 adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL\r
10095 adminDescription: \r
10096  An attribute that defines the time-to-live (TTL) value assigned to DNSKEY reco\r
10097  rds when signing the DNS zone.\r
10098 oMSyntax: 2\r
10099 searchFlags: 8\r
10100 lDAPDisplayName: msDNS-DNSKEYRecordSetTTL\r
10101 schemaIDGUID:: fzFOj9coLESm3x9JH5ezJg==\r
10102 systemOnly: FALSE\r
10103 systemFlags: 16\r
10104 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10106 dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X\r
10107 changetype: add\r
10108 objectClass: top\r
10109 objectClass: attributeSchema\r
10110 cn: ms-DNS-DNSKEY-Records\r
10111 attributeID: 1.2.840.113556.1.4.2145\r
10112 attributeSyntax: 2.5.5.10\r
10113 isSingleValued: FALSE\r
10114 rangeUpper: 10000\r
10115 showInAdvancedViewOnly: TRUE\r
10116 adminDisplayName: ms-DNS-DNSKEY-Records\r
10117 adminDescription: \r
10118  An attribute that contains the DNSKEY record set for the root of the DNS zone \r
10119  and the root key signing key signature records.\r
10120 oMSyntax: 4\r
10121 searchFlags: 8\r
10122 lDAPDisplayName: msDNS-DNSKEYRecords\r
10123 schemaIDGUID:: 9VjEKC1gyUqnfLPxvlA6fg==\r
10124 systemOnly: FALSE\r
10125 systemFlags: 16\r
10126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10128 dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X\r
10129 changetype: add\r
10130 objectClass: top\r
10131 objectClass: attributeSchema\r
10132 cn: ms-DNS-DS-Record-Algorithms\r
10133 attributeID: 1.2.840.113556.1.4.2134\r
10134 attributeSyntax: 2.5.5.9\r
10135 isSingleValued: TRUE\r
10136 showInAdvancedViewOnly: TRUE\r
10137 adminDisplayName: ms-DNS-DS-Record-Algorithms\r
10138 adminDescription: \r
10139  An attribute used to define the algorithms used when writing the dsset file du\r
10140  ring zone signing.\r
10141 oMSyntax: 2\r
10142 searchFlags: 8\r
10143 lDAPDisplayName: msDNS-DSRecordAlgorithms\r
10144 schemaIDGUID:: 0npbXPogu0S+szS5wPZVeQ==\r
10145 systemOnly: FALSE\r
10146 systemFlags: 16\r
10147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10149 dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10150 changetype: add\r
10151 objectClass: top\r
10152 objectClass: attributeSchema\r
10153 cn: ms-DNS-DS-Record-Set-TTL\r
10154 attributeID: 1.2.840.113556.1.4.2140\r
10155 attributeSyntax: 2.5.5.9\r
10156 isSingleValued: TRUE\r
10157 rangeLower: 0\r
10158 rangeUpper: 2592000\r
10159 showInAdvancedViewOnly: TRUE\r
10160 adminDisplayName: ms-DNS-DS-Record-Set-TTL\r
10161 adminDescription: \r
10162  An attribute that defines the time-to-live (TTL) value assigned to DS records \r
10163  when signing the DNS zone.\r
10164 oMSyntax: 2\r
10165 searchFlags: 8\r
10166 lDAPDisplayName: msDNS-DSRecordSetTTL\r
10167 schemaIDGUID:: fJuGKcRk/kKX1fvC+hJBYA==\r
10168 systemOnly: FALSE\r
10169 systemFlags: 16\r
10170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10172 dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X\r
10173 changetype: add\r
10174 objectClass: top\r
10175 objectClass: attributeSchema\r
10176 cn: ms-DNS-Is-Signed\r
10177 attributeID: 1.2.840.113556.1.4.2130\r
10178 attributeSyntax: 2.5.5.8\r
10179 isSingleValued: TRUE\r
10180 showInAdvancedViewOnly: TRUE\r
10181 adminDisplayName: ms-DNS-Is-Signed\r
10182 adminDescription: \r
10183  An attribute used to define whether or not the DNS zone is signed.\r
10184 oMSyntax: 1\r
10185 searchFlags: 8\r
10186 lDAPDisplayName: msDNS-IsSigned\r
10187 schemaIDGUID:: TIUSqvzYXk2RyjaLjYKb7g==\r
10188 systemOnly: FALSE\r
10189 systemFlags: 16\r
10190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10192 dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X\r
10193 changetype: add\r
10194 objectClass: top\r
10195 objectClass: attributeSchema\r
10196 cn: ms-DNS-Keymaster-Zones\r
10197 attributeID: 1.2.840.113556.1.4.2128\r
10198 attributeSyntax: 2.5.5.12\r
10199 isSingleValued: FALSE\r
10200 showInAdvancedViewOnly: TRUE\r
10201 adminDisplayName: ms-DNS-Keymaster-Zones\r
10202 adminDescription: \r
10203  A list of Active Directory-integrated zones for which the DNS server is the ke\r
10204  ymaster.\r
10205 oMSyntax: 64\r
10206 searchFlags: 0\r
10207 lDAPDisplayName: msDNS-KeymasterZones\r
10208 schemaIDGUID:: O93gCxoEjEGs6S8X0j6dQg==\r
10209 systemOnly: FALSE\r
10210 systemFlags: 16\r
10211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10213 dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X\r
10214 changetype: add\r
10215 objectClass: top\r
10216 objectClass: attributeSchema\r
10217 cn: ms-DNS-Maintain-Trust-Anchor\r
10218 attributeID: 1.2.840.113556.1.4.2133\r
10219 attributeSyntax: 2.5.5.9\r
10220 isSingleValued: TRUE\r
10221 showInAdvancedViewOnly: TRUE\r
10222 adminDisplayName: ms-DNS-Maintain-Trust-Anchor\r
10223 adminDescription: \r
10224  An attribute used to define the type of trust anchor to automatically publish \r
10225  in the forest-wide trust anchor store when the DNS zone is signed.\r
10226 oMSyntax: 2\r
10227 searchFlags: 8\r
10228 lDAPDisplayName: msDNS-MaintainTrustAnchor\r
10229 schemaIDGUID:: wWPADdlSVkSeFZwkNKr9lA==\r
10230 systemOnly: FALSE\r
10231 systemFlags: 16\r
10232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10234 dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X\r
10235 changetype: add\r
10236 objectClass: top\r
10237 objectClass: attributeSchema\r
10238 cn: ms-DNS-NSEC3-Current-Salt\r
10239 attributeID: 1.2.840.113556.1.4.2149\r
10240 attributeSyntax: 2.5.5.12\r
10241 isSingleValued: TRUE\r
10242 rangeLower: 0\r
10243 rangeUpper: 510\r
10244 showInAdvancedViewOnly: TRUE\r
10245 adminDisplayName: ms-DNS-NSEC3-Current-Salt\r
10246 adminDescription: \r
10247  An attribute that defines the current NSEC3 salt string being used to sign the\r
10248   DNS zone.\r
10249 oMSyntax: 64\r
10250 searchFlags: 8\r
10251 lDAPDisplayName: msDNS-NSEC3CurrentSalt\r
10252 schemaIDGUID:: MpR9ONGmdESCzQqJquCErg==\r
10253 systemOnly: FALSE\r
10254 systemFlags: 16\r
10255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10257 dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
10258 changetype: add\r
10259 objectClass: top\r
10260 objectClass: attributeSchema\r
10261 cn: ms-DNS-NSEC3-Hash-Algorithm\r
10262 attributeID: 1.2.840.113556.1.4.2136\r
10263 attributeSyntax: 2.5.5.9\r
10264 isSingleValued: TRUE\r
10265 showInAdvancedViewOnly: TRUE\r
10266 adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm\r
10267 adminDescription: \r
10268  An attribute that defines the NSEC3 hash algorithm to use when signing the DNS\r
10269   zone.\r
10270 oMSyntax: 2\r
10271 searchFlags: 8\r
10272 lDAPDisplayName: msDNS-NSEC3HashAlgorithm\r
10273 schemaIDGUID:: UlWe/7d9OEGIiAXOMgoDIw==\r
10274 systemOnly: FALSE\r
10275 systemFlags: 16\r
10276 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10278 dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X\r
10279 changetype: add\r
10280 objectClass: top\r
10281 objectClass: attributeSchema\r
10282 cn: ms-DNS-NSEC3-Iterations\r
10283 attributeID: 1.2.840.113556.1.4.2138\r
10284 attributeSyntax: 2.5.5.9\r
10285 isSingleValued: TRUE\r
10286 rangeLower: 0\r
10287 rangeUpper: 10000\r
10288 showInAdvancedViewOnly: TRUE\r
10289 adminDisplayName: ms-DNS-NSEC3-Iterations\r
10290 adminDescription: \r
10291  An attribute that defines how many NSEC3 hash iterations to perform when signi\r
10292  ng the DNS zone.\r
10293 oMSyntax: 2\r
10294 searchFlags: 8\r
10295 lDAPDisplayName: msDNS-NSEC3Iterations\r
10296 schemaIDGUID:: qwq3gFmJwE6OkxJudt86yg==\r
10297 systemOnly: FALSE\r
10298 systemFlags: 16\r
10299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10301 dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X\r
10302 changetype: add\r
10303 objectClass: top\r
10304 objectClass: attributeSchema\r
10305 cn: ms-DNS-NSEC3-OptOut\r
10306 attributeID: 1.2.840.113556.1.4.2132\r
10307 attributeSyntax: 2.5.5.8\r
10308 isSingleValued: TRUE\r
10309 showInAdvancedViewOnly: TRUE\r
10310 adminDisplayName: ms-DNS-NSEC3-OptOut\r
10311 adminDescription: \r
10312  An attribute used to define whether or not the DNS zone should be signed using\r
10313   NSEC opt-out.\r
10314 oMSyntax: 1\r
10315 searchFlags: 8\r
10316 lDAPDisplayName: msDNS-NSEC3OptOut\r
10317 schemaIDGUID:: iCDqe+KMPEKxkWbsUGsVlQ==\r
10318 systemOnly: FALSE\r
10319 systemFlags: 16\r
10320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10322 dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X\r
10323 changetype: add\r
10324 objectClass: top\r
10325 objectClass: attributeSchema\r
10326 cn: ms-DNS-NSEC3-Random-Salt-Length\r
10327 attributeID: 1.2.840.113556.1.4.2137\r
10328 attributeSyntax: 2.5.5.9\r
10329 isSingleValued: TRUE\r
10330 rangeLower: 0\r
10331 rangeUpper: 255\r
10332 showInAdvancedViewOnly: TRUE\r
10333 adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length\r
10334 adminDescription: \r
10335  An attribute that defines the length in bytes of the random salt used when sig\r
10336  ning the DNS zone.\r
10337 oMSyntax: 2\r
10338 searchFlags: 8\r
10339 lDAPDisplayName: msDNS-NSEC3RandomSaltLength\r
10340 schemaIDGUID:: ZRY2E2yR502lnbHrvQ3hKQ==\r
10341 systemOnly: FALSE\r
10342 systemFlags: 16\r
10343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10345 dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X\r
10346 changetype: add\r
10347 objectClass: top\r
10348 objectClass: attributeSchema\r
10349 cn: ms-DNS-NSEC3-User-Salt\r
10350 attributeID: 1.2.840.113556.1.4.2148\r
10351 attributeSyntax: 2.5.5.12\r
10352 isSingleValued: TRUE\r
10353 rangeLower: 0\r
10354 rangeUpper: 510\r
10355 showInAdvancedViewOnly: TRUE\r
10356 adminDisplayName: ms-DNS-NSEC3-User-Salt\r
10357 adminDescription: \r
10358  An attribute that defines a user-specified NSEC3 salt string to use when signi\r
10359  ng the DNS zone. If empty, random salt will be used.\r
10360 oMSyntax: 64\r
10361 searchFlags: 8\r
10362 lDAPDisplayName: msDNS-NSEC3UserSalt\r
10363 schemaIDGUID:: cGfxryKWvE+hKDCId3YFuQ==\r
10364 systemOnly: FALSE\r
10365 systemFlags: 16\r
10366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10368 dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X\r
10369 changetype: add\r
10370 objectClass: top\r
10371 objectClass: attributeSchema\r
10372 cn: ms-DNS-Parent-Has-Secure-Delegation\r
10373 attributeID: 1.2.840.113556.1.4.2146\r
10374 attributeSyntax: 2.5.5.8\r
10375 isSingleValued: TRUE\r
10376 showInAdvancedViewOnly: TRUE\r
10377 adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation\r
10378 adminDescription: \r
10379  An attribute used to define whether the parental delegation to the DNS zone is\r
10380   secure.\r
10381 oMSyntax: 1\r
10382 searchFlags: 8\r
10383 lDAPDisplayName: msDNS-ParentHasSecureDelegation\r
10384 schemaIDGUID:: ZGlcKBrBnkmW2L98daIjxg==\r
10385 systemOnly: FALSE\r
10386 systemFlags: 16\r
10387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10389 dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X\r
10390 changetype: add\r
10391 objectClass: top\r
10392 objectClass: attributeSchema\r
10393 cn: ms-DNS-Propagation-Time\r
10394 attributeID: 1.2.840.113556.1.4.2147\r
10395 attributeSyntax: 2.5.5.9\r
10396 isSingleValued: TRUE\r
10397 showInAdvancedViewOnly: TRUE\r
10398 adminDisplayName: ms-DNS-Propagation-Time\r
10399 adminDescription: \r
10400  An attribute used to define in seconds the expected time required to propagate\r
10401   zone changes through Active Directory.\r
10402 oMSyntax: 2\r
10403 searchFlags: 8\r
10404 lDAPDisplayName: msDNS-PropagationTime\r
10405 schemaIDGUID:: Rw00uoEhoEyi9vrkR52rKg==\r
10406 systemOnly: FALSE\r
10407 systemFlags: 16\r
10408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10410 dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X\r
10411 changetype: add\r
10412 objectClass: top\r
10413 objectClass: attributeSchema\r
10414 cn: ms-DNS-RFC5011-Key-Rollovers\r
10415 attributeID: 1.2.840.113556.1.4.2135\r
10416 attributeSyntax: 2.5.5.8\r
10417 isSingleValued: TRUE\r
10418 showInAdvancedViewOnly: TRUE\r
10419 adminDisplayName: ms-DNS-RFC5011-Key-Rollovers\r
10420 adminDescription: \r
10421  An attribute that defines whether or not the DNS zone should be maintained usi\r
10422  ng key rollover procedures defined in RFC 5011.\r
10423 oMSyntax: 1\r
10424 searchFlags: 8\r
10425 lDAPDisplayName: msDNS-RFC5011KeyRollovers\r
10426 schemaIDGUID:: QDzZJ1oGwEO92M3yx9Egqg==\r
10427 systemOnly: FALSE\r
10428 systemFlags: 16\r
10429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10431 dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X\r
10432 changetype: add\r
10433 objectClass: top\r
10434 objectClass: attributeSchema\r
10435 cn: ms-DNS-Secure-Delegation-Polling-Period\r
10436 attributeID: 1.2.840.113556.1.4.2142\r
10437 attributeSyntax: 2.5.5.9\r
10438 isSingleValued: TRUE\r
10439 rangeLower: 0\r
10440 rangeUpper: 2592000\r
10441 showInAdvancedViewOnly: TRUE\r
10442 adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period\r
10443 adminDescription: \r
10444  An attribute that defines in seconds the time between polling attempts for chi\r
10445  ld zone key rollovers.\r
10446 oMSyntax: 2\r
10447 searchFlags: 8\r
10448 lDAPDisplayName: msDNS-SecureDelegationPollingPeriod\r
10449 schemaIDGUID:: vvCw9uSoaESP2cPEe4ci+Q==\r
10450 systemOnly: FALSE\r
10451 systemFlags: 16\r
10452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10454 dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X\r
10455 changetype: add\r
10456 objectClass: top\r
10457 objectClass: attributeSchema\r
10458 cn: ms-DNS-Sign-With-NSEC3\r
10459 attributeID: 1.2.840.113556.1.4.2131\r
10460 attributeSyntax: 2.5.5.8\r
10461 isSingleValued: TRUE\r
10462 showInAdvancedViewOnly: TRUE\r
10463 adminDisplayName: ms-DNS-Sign-With-NSEC3\r
10464 adminDescription: \r
10465  An attribute used to define whether or not the DNS zone is signed with NSEC3.\r
10466 oMSyntax: 1\r
10467 searchFlags: 8\r
10468 lDAPDisplayName: msDNS-SignWithNSEC3\r
10469 schemaIDGUID:: mSGfx6Ft/0aSPB8/gAxyHg==\r
10470 systemOnly: FALSE\r
10471 systemFlags: 16\r
10472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10474 dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X\r
10475 changetype: add\r
10476 objectClass: top\r
10477 objectClass: attributeSchema\r
10478 cn: ms-DNS-Signature-Inception-Offset\r
10479 attributeID: 1.2.840.113556.1.4.2141\r
10480 attributeSyntax: 2.5.5.9\r
10481 isSingleValued: TRUE\r
10482 rangeLower: 0\r
10483 rangeUpper: 2592000\r
10484 showInAdvancedViewOnly: TRUE\r
10485 adminDisplayName: ms-DNS-Signature-Inception-Offset\r
10486 adminDescription: \r
10487  An attribute that defines in seconds how far in the past DNSSEC signature vali\r
10488  dity periods should begin when signing the DNS zone.\r
10489 oMSyntax: 2\r
10490 searchFlags: 8\r
10491 lDAPDisplayName: msDNS-SignatureInceptionOffset\r
10492 schemaIDGUID:: LsPUAxfiYUqWmXu8RymgJg==\r
10493 systemOnly: FALSE\r
10494 systemFlags: 16\r
10495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10497 dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X\r
10498 changetype: add\r
10499 objectClass: top\r
10500 objectClass: attributeSchema\r
10501 cn: ms-DNS-Signing-Key-Descriptors\r
10502 attributeID: 1.2.840.113556.1.4.2143\r
10503 attributeSyntax: 2.5.5.10\r
10504 isSingleValued: FALSE\r
10505 rangeUpper: 10000\r
10506 showInAdvancedViewOnly: TRUE\r
10507 adminDisplayName: ms-DNS-Signing-Key-Descriptors\r
10508 adminDescription: \r
10509  An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) us\r
10510  ed by the DNS server to generate keys and sign the DNS zone.\r
10511 oMSyntax: 4\r
10512 searchFlags: 8\r
10513 lDAPDisplayName: msDNS-SigningKeyDescriptors\r
10514 schemaIDGUID:: zdhDNLblO0+wmGWaAhSgeQ==\r
10515 systemOnly: FALSE\r
10516 systemFlags: 16\r
10517 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10519 dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X\r
10520 changetype: add\r
10521 objectClass: top\r
10522 objectClass: attributeSchema\r
10523 cn: ms-DNS-Signing-Keys\r
10524 attributeID: 1.2.840.113556.1.4.2144\r
10525 attributeSyntax: 2.5.5.10\r
10526 isSingleValued: FALSE\r
10527 rangeUpper: 10000\r
10528 showInAdvancedViewOnly: TRUE\r
10529 adminDisplayName: ms-DNS-Signing-Keys\r
10530 adminDescription: \r
10531  An attribute that contains the set of encrypted DNSSEC signing keys used by th\r
10532  e DNS server to sign the DNS zone.\r
10533 oMSyntax: 4\r
10534 searchFlags: 8\r
10535 lDAPDisplayName: msDNS-SigningKeys\r
10536 schemaIDGUID:: bT5nt9nKnk6zGmPoCY/dYw==\r
10537 systemOnly: FALSE\r
10538 systemFlags: 16\r
10539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10541 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X\r
10542 changetype: add\r
10543 objectClass: top\r
10544 objectClass: attributeSchema\r
10545 cn: MS-DRM-Identity-Certificate\r
10546 attributeID: 1.2.840.113556.1.4.1843\r
10547 attributeSyntax: 2.5.5.10\r
10548 isSingleValued: FALSE\r
10549 rangeLower: 1\r
10550 rangeUpper: 10240\r
10551 showInAdvancedViewOnly: TRUE\r
10552 adminDisplayName: ms-DRM-Identity-Certificate\r
10553 adminDescription: \r
10554  The XrML digital rights management certificates for this user.\r
10555 oMSyntax: 4\r
10556 searchFlags: 0\r
10557 lDAPDisplayName: msDRM-IdentityCertificate\r
10558 schemaIDGUID:: BBJe6DQ0rUGbVuKQEij/8A==\r
10559 systemFlags: 16\r
10560 isMemberOfPartialAttributeSet: TRUE\r
10561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10563 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X\r
10564 changetype: add\r
10565 objectClass: top\r
10566 objectClass: attributeSchema\r
10567 cn: ms-DS-Additional-Dns-Host-Name\r
10568 attributeID: 1.2.840.113556.1.4.1717\r
10569 attributeSyntax: 2.5.5.12\r
10570 isSingleValued: FALSE\r
10571 rangeLower: 0\r
10572 rangeUpper: 2048\r
10573 showInAdvancedViewOnly: TRUE\r
10574 adminDisplayName: ms-DS-Additional-Dns-Host-Name\r
10575 adminDescription: ms-DS-Additional-Dns-Host-Name\r
10576 oMSyntax: 64\r
10577 searchFlags: 0\r
10578 lDAPDisplayName: msDS-AdditionalDnsHostName\r
10579 schemaFlagsEx: 1\r
10580 schemaIDGUID:: kTeGgOnbuE6Dfn8KtV2axw==\r
10581 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
10582 systemOnly: TRUE\r
10583 systemFlags: 16\r
10584 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10586 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X\r
10587 changetype: add\r
10588 objectClass: top\r
10589 objectClass: attributeSchema\r
10590 cn: ms-DS-Additional-Sam-Account-Name\r
10591 attributeID: 1.2.840.113556.1.4.1718\r
10592 attributeSyntax: 2.5.5.12\r
10593 isSingleValued: FALSE\r
10594 rangeLower: 0\r
10595 rangeUpper: 256\r
10596 showInAdvancedViewOnly: TRUE\r
10597 adminDisplayName: ms-DS-Additional-Sam-Account-Name\r
10598 adminDescription: ms-DS-Additional-Sam-Account-Name\r
10599 oMSyntax: 64\r
10600 searchFlags: 13\r
10601 lDAPDisplayName: msDS-AdditionalSamAccountName\r
10602 schemaFlagsEx: 1\r
10603 schemaIDGUID:: 33FVl9WkmkKfWc3GWB2R5g==\r
10604 systemOnly: TRUE\r
10605 systemFlags: 16\r
10606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10608 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
10609 changetype: add\r
10610 objectClass: top\r
10611 objectClass: attributeSchema\r
10612 cn: MS-DS-All-Users-Trust-Quota\r
10613 attributeID: 1.2.840.113556.1.4.1789\r
10614 attributeSyntax: 2.5.5.9\r
10615 isSingleValued: TRUE\r
10616 showInAdvancedViewOnly: TRUE\r
10617 adminDisplayName: MS-DS-All-Users-Trust-Quota\r
10618 adminDescription: \r
10619  Used to enforce a combined users quota on the total number of Trusted-Domain o\r
10620  bjects created by using the control access right, "Create inbound Forest trust\r
10621  ".\r
10622 oMSyntax: 2\r
10623 searchFlags: 0\r
10624 lDAPDisplayName: msDS-AllUsersTrustQuota\r
10625 schemaFlagsEx: 1\r
10626 schemaIDGUID:: XEqq0wNOEEiXqisznnpDSw==\r
10627 systemOnly: FALSE\r
10628 systemFlags: 16\r
10629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10631 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X\r
10632 changetype: add\r
10633 objectClass: top\r
10634 objectClass: attributeSchema\r
10635 cn: ms-DS-Allowed-DNS-Suffixes\r
10636 attributeID: 1.2.840.113556.1.4.1710\r
10637 attributeSyntax: 2.5.5.12\r
10638 isSingleValued: FALSE\r
10639 rangeLower: 0\r
10640 rangeUpper: 2048\r
10641 showInAdvancedViewOnly: TRUE\r
10642 adminDisplayName: ms-DS-Allowed-DNS-Suffixes\r
10643 adminDescription: Allowed suffixes for dNSHostName on computer\r
10644 oMSyntax: 64\r
10645 searchFlags: 0\r
10646 lDAPDisplayName: msDS-AllowedDNSSuffixes\r
10647 schemaFlagsEx: 1\r
10648 schemaIDGUID:: G0RphMSaRU6CBb0hnb9nLQ==\r
10649 systemOnly: FALSE\r
10650 systemFlags: 16\r
10651 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10653 dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X\r
10654 changetype: add\r
10655 objectClass: top\r
10656 objectClass: attributeSchema\r
10657 cn: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10658 attributeID: 1.2.840.113556.1.4.2182\r
10659 attributeSyntax: 2.5.5.15\r
10660 isSingleValued: TRUE\r
10661 rangeLower: 0\r
10662 rangeUpper: 132096\r
10663 showInAdvancedViewOnly: TRUE\r
10664 adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10665 adminDescription: \r
10666  This attribute is used for access checks to determine if a requestor has permi\r
10667  ssion to act on the behalf of other identities to services running as this acc\r
10668  ount.\r
10669 oMSyntax: 66\r
10670 searchFlags: 0\r
10671 lDAPDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity\r
10672 schemaFlagsEx: 1\r
10673 schemaIDGUID:: 5cN4P5r3vUaguJ0YEW3ceQ==\r
10674 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
10675 systemOnly: TRUE\r
10676 systemFlags: 16\r
10677 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10679 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X\r
10680 changetype: add\r
10681 objectClass: top\r
10682 objectClass: attributeSchema\r
10683 cn: ms-DS-Allowed-To-Delegate-To\r
10684 attributeID: 1.2.840.113556.1.4.1787\r
10685 attributeSyntax: 2.5.5.12\r
10686 isSingleValued: FALSE\r
10687 showInAdvancedViewOnly: TRUE\r
10688 adminDisplayName: ms-DS-Allowed-To-Delegate-To\r
10689 adminDescription: \r
10690  Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained D\r
10691  elegation\r
10692 oMSyntax: 64\r
10693 searchFlags: 0\r
10694 lDAPDisplayName: msDS-AllowedToDelegateTo\r
10695 schemaFlagsEx: 1\r
10696 schemaIDGUID:: 15QNgKG3oUKxTXyuFCPQfw==\r
10697 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10698 systemOnly: FALSE\r
10699 systemFlags: 16\r
10700 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10702 dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X\r
10703 changetype: add\r
10704 objectClass: top\r
10705 objectClass: attributeSchema\r
10706 cn: ms-DS-Applies-To-Resource-Types\r
10707 attributeID: 1.2.840.113556.1.4.2195\r
10708 attributeSyntax: 2.5.5.12\r
10709 isSingleValued: FALSE\r
10710 showInAdvancedViewOnly: TRUE\r
10711 adminDisplayName: ms-DS-Applies-To-Resource-Types\r
10712 adminDescription: \r
10713  For a resource property, this attribute indicates what resource types this res\r
10714  ource property applies to.\r
10715 oMSyntax: 64\r
10716 searchFlags: 0\r
10717 lDAPDisplayName: msDS-AppliesToResourceTypes\r
10718 schemaFlagsEx: 1\r
10719 schemaIDGUID:: BiA/aWRXSj2EOVjwSqtLWQ==\r
10720 systemOnly: FALSE\r
10721 systemFlags: 16\r
10722 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10724 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X\r
10725 changetype: add\r
10726 objectClass: top\r
10727 objectClass: attributeSchema\r
10728 cn: ms-DS-Approx-Immed-Subordinates\r
10729 attributeID: 1.2.840.113556.1.4.1669\r
10730 attributeSyntax: 2.5.5.9\r
10731 isSingleValued: TRUE\r
10732 showInAdvancedViewOnly: TRUE\r
10733 adminDisplayName: ms-DS-Approx-Immed-Subordinates\r
10734 adminDescription: ms-DS-Approx-Immed-Subordinates\r
10735 oMSyntax: 2\r
10736 searchFlags: 0\r
10737 lDAPDisplayName: msDS-Approx-Immed-Subordinates\r
10738 schemaFlagsEx: 1\r
10739 schemaIDGUID:: Q9KF4c7220q0lrDABdeCPA==\r
10740 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10741 systemOnly: TRUE\r
10742 systemFlags: 20\r
10743 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10745 dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
10746 changetype: add\r
10747 objectClass: top\r
10748 objectClass: attributeSchema\r
10749 cn: ms-DS-Approximate-Last-Logon-Time-Stamp\r
10750 attributeID: 1.2.840.113556.1.4.2262\r
10751 attributeSyntax: 2.5.5.16\r
10752 isSingleValued: TRUE\r
10753 showInAdvancedViewOnly: TRUE\r
10754 adminDisplayName: ms-DS-Approximate-Last-Logon-Time-Stamp\r
10755 adminDescription: \r
10756  The approximate time a user last logged on with from the device.\r
10757 oMSyntax: 65\r
10758 searchFlags: 1\r
10759 lDAPDisplayName: msDS-ApproximateLastLogonTimeStamp\r
10760 schemaIDGUID:: O5hPo8aEDE+QUKOhSh01pA==\r
10761 systemOnly: FALSE\r
10762 systemFlags: 16\r
10763 isMemberOfPartialAttributeSet: TRUE\r
10764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10766 dn: CN=ms-DS-Assigned-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
10767 changetype: add\r
10768 objectClass: top\r
10769 objectClass: attributeSchema\r
10770 cn: ms-DS-Assigned-AuthN-Policy\r
10771 attributeID: 1.2.840.113556.1.4.2295\r
10772 attributeSyntax: 2.5.5.1\r
10773 isSingleValued: TRUE\r
10774 linkID: 2212\r
10775 showInAdvancedViewOnly: TRUE\r
10776 adminDisplayName: Assigned Authentication Policy\r
10777 oMObjectClass:: KwwCh3McAIVK\r
10778 adminDescription: \r
10779  This attribute specifies which AuthNPolicy should be applied to this principal\r
10780  .\r
10781 oMSyntax: 127\r
10782 searchFlags: 0\r
10783 lDAPDisplayName: msDS-AssignedAuthNPolicy\r
10784 schemaIDGUID:: 2Ap6uPdUwUmEoOZNEoU1iA==\r
10785 systemOnly: FALSE\r
10786 systemFlags: 16\r
10787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10789 dn: CN=ms-DS-Assigned-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
10790 changetype: add\r
10791 objectClass: top\r
10792 objectClass: attributeSchema\r
10793 cn: ms-DS-Assigned-AuthN-Policy-BL\r
10794 attributeID: 1.2.840.113556.1.4.2296\r
10795 attributeSyntax: 2.5.5.1\r
10796 isSingleValued: FALSE\r
10797 linkID: 2213\r
10798 showInAdvancedViewOnly: TRUE\r
10799 adminDisplayName: Assigned Authentication Policy Backlink\r
10800 oMObjectClass:: KwwCh3McAIVK\r
10801 adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicy.\r
10802 oMSyntax: 127\r
10803 searchFlags: 0\r
10804 lDAPDisplayName: msDS-AssignedAuthNPolicyBL\r
10805 schemaIDGUID:: PBsTLZ/T7kqBXo20vBznrA==\r
10806 systemOnly: TRUE\r
10807 systemFlags: 17\r
10808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10810 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
10811 changetype: add\r
10812 objectClass: top\r
10813 objectClass: attributeSchema\r
10814 cn: ms-DS-Assigned-AuthN-Policy-Silo\r
10815 attributeID: 1.2.840.113556.1.4.2285\r
10816 attributeSyntax: 2.5.5.1\r
10817 isSingleValued: TRUE\r
10818 linkID: 2202\r
10819 showInAdvancedViewOnly: TRUE\r
10820 adminDisplayName: Assigned Authentication Policy Silo\r
10821 oMObjectClass:: KwwCh3McAIVK\r
10822 adminDescription: \r
10823  This attribute specifies which AuthNPolicySilo a principal is assigned to.\r
10824 oMSyntax: 127\r
10825 searchFlags: 0\r
10826 lDAPDisplayName: msDS-AssignedAuthNPolicySilo\r
10827 schemaIDGUID:: QcE/svUN6kqzPWz0kwd7Pw==\r
10828 systemOnly: FALSE\r
10829 systemFlags: 16\r
10830 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10832 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo-BL,CN=Schema,CN=Configuration,DC=X\r
10833 changetype: add\r
10834 objectClass: top\r
10835 objectClass: attributeSchema\r
10836 cn: ms-DS-Assigned-AuthN-Policy-Silo-BL\r
10837 attributeID: 1.2.840.113556.1.4.2286\r
10838 attributeSyntax: 2.5.5.1\r
10839 isSingleValued: FALSE\r
10840 linkID: 2203\r
10841 showInAdvancedViewOnly: TRUE\r
10842 adminDisplayName: Assigned Authentication Policy Silo Backlink\r
10843 oMObjectClass:: KwwCh3McAIVK\r
10844 adminDescription: \r
10845  This attribute is the backlink for msDS-AssignedAuthNPolicySilo.\r
10846 oMSyntax: 127\r
10847 searchFlags: 0\r
10848 lDAPDisplayName: msDS-AssignedAuthNPolicySiloBL\r
10849 schemaIDGUID:: FAUUM3r10keOxATEZmYAxw==\r
10850 systemOnly: TRUE\r
10851 systemFlags: 17\r
10852 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10854 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X\r
10855 changetype: add\r
10856 objectClass: top\r
10857 objectClass: attributeSchema\r
10858 cn: ms-DS-AuthenticatedAt-DC\r
10859 attributeID: 1.2.840.113556.1.4.1958\r
10860 attributeSyntax: 2.5.5.1\r
10861 isSingleValued: FALSE\r
10862 linkID: 2112\r
10863 showInAdvancedViewOnly: TRUE\r
10864 adminDisplayName: ms-DS-AuthenticatedAt-DC\r
10865 oMObjectClass:: KwwCh3McAIVK\r
10866 adminDescription: \r
10867  Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies whic\r
10868  h DC a user has authenticated to\r
10869 oMSyntax: 127\r
10870 searchFlags: 0\r
10871 lDAPDisplayName: msDS-AuthenticatedAtDC\r
10872 schemaFlagsEx: 1\r
10873 schemaIDGUID:: nOkePgRmiUSJ2YR5iolRWg==\r
10874 systemOnly: FALSE\r
10875 systemFlags: 16\r
10876 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10878 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X\r
10879 changetype: add\r
10880 objectClass: top\r
10881 objectClass: attributeSchema\r
10882 cn: ms-DS-AuthenticatedTo-Accountlist\r
10883 attributeID: 1.2.840.113556.1.4.1957\r
10884 attributeSyntax: 2.5.5.1\r
10885 isSingleValued: FALSE\r
10886 linkID: 2113\r
10887 showInAdvancedViewOnly: TRUE\r
10888 adminDisplayName: ms-DS-AuthenticatedTo-Accountlist\r
10889 oMObjectClass:: KwwCh3McAIVK\r
10890 adminDescription: \r
10891  Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users \r
10892  have authenticated to this Computer\r
10893 oMSyntax: 127\r
10894 searchFlags: 0\r
10895 lDAPDisplayName: msDS-AuthenticatedToAccountlist\r
10896 schemaFlagsEx: 1\r
10897 schemaIDGUID:: ccmy6N+mvEeNb2J3DVJ6pQ==\r
10898 systemOnly: TRUE\r
10899 systemFlags: 17\r
10900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10902 dn: CN=ms-DS-AuthN-Policy-Enforced,CN=Schema,CN=Configuration,DC=X\r
10903 changetype: add\r
10904 objectClass: top\r
10905 objectClass: attributeSchema\r
10906 cn: ms-DS-AuthN-Policy-Enforced\r
10907 attributeID: 1.2.840.113556.1.4.2297\r
10908 attributeSyntax: 2.5.5.8\r
10909 isSingleValued: TRUE\r
10910 showInAdvancedViewOnly: TRUE\r
10911 adminDisplayName: Authentication Policy Enforced\r
10912 adminDescription: \r
10913  This attribute specifies whether the authentication policy is enforced.\r
10914 oMSyntax: 1\r
10915 searchFlags: 0\r
10916 lDAPDisplayName: msDS-AuthNPolicyEnforced\r
10917 schemaIDGUID:: wgxWekXsukSy1yEjatWf1Q==\r
10918 systemOnly: FALSE\r
10919 systemFlags: 16\r
10920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10922 dn: CN=ms-DS-AuthN-Policy-Silo-Enforced,CN=Schema,CN=Configuration,DC=X\r
10923 changetype: add\r
10924 objectClass: top\r
10925 objectClass: attributeSchema\r
10926 cn: ms-DS-AuthN-Policy-Silo-Enforced\r
10927 attributeID: 1.2.840.113556.1.4.2298\r
10928 attributeSyntax: 2.5.5.8\r
10929 isSingleValued: TRUE\r
10930 showInAdvancedViewOnly: TRUE\r
10931 adminDisplayName: Authentication Policy Silo Enforced\r
10932 adminDescription: \r
10933  This attribute specifies whether the authentication policy silo is enforced.\r
10934 oMSyntax: 1\r
10935 searchFlags: 0\r
10936 lDAPDisplayName: msDS-AuthNPolicySiloEnforced\r
10937 schemaIDGUID:: AhH18uBrPUmHJhVGzbyHcQ==\r
10938 systemOnly: FALSE\r
10939 systemFlags: 16\r
10940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10942 dn: CN=ms-DS-AuthN-Policy-Silo-Members,CN=Schema,CN=Configuration,DC=X\r
10943 changetype: add\r
10944 objectClass: top\r
10945 objectClass: attributeSchema\r
10946 cn: ms-DS-AuthN-Policy-Silo-Members\r
10947 attributeID: 1.2.840.113556.1.4.2287\r
10948 attributeSyntax: 2.5.5.1\r
10949 isSingleValued: FALSE\r
10950 linkID: 2204\r
10951 showInAdvancedViewOnly: TRUE\r
10952 adminDisplayName: Authentication Policy Silo Members\r
10953 oMObjectClass:: KwwCh3McAIVK\r
10954 adminDescription: \r
10955  This attribute specifies which principals are assigned to the AuthNPolicySilo.\r
10956 oMSyntax: 127\r
10957 searchFlags: 0\r
10958 lDAPDisplayName: msDS-AuthNPolicySiloMembers\r
10959 schemaIDGUID:: BR5NFqZIhkio6XeiAG48dw==\r
10960 systemOnly: FALSE\r
10961 systemFlags: 16\r
10962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10964 dn: CN=ms-DS-AuthN-Policy-Silo-Members-BL,CN=Schema,CN=Configuration,DC=X\r
10965 changetype: add\r
10966 objectClass: top\r
10967 objectClass: attributeSchema\r
10968 cn: ms-DS-AuthN-Policy-Silo-Members-BL\r
10969 attributeID: 1.2.840.113556.1.4.2288\r
10970 attributeSyntax: 2.5.5.1\r
10971 isSingleValued: FALSE\r
10972 linkID: 2205\r
10973 showInAdvancedViewOnly: TRUE\r
10974 adminDisplayName: Authentication Policy Silo Members Backlink\r
10975 oMObjectClass:: KwwCh3McAIVK\r
10976 adminDescription: \r
10977  This attribute is the backlink for msDS-AuthNPolicySiloMembers.\r
10978 oMSyntax: 127\r
10979 searchFlags: 0\r
10980 lDAPDisplayName: msDS-AuthNPolicySiloMembersBL\r
10981 schemaIDGUID:: x8v8EeT7UUm0t63fb579RA==\r
10982 systemOnly: TRUE\r
10983 systemFlags: 17\r
10984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10986 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X\r
10987 changetype: add\r
10988 objectClass: top\r
10989 objectClass: attributeSchema\r
10990 cn: ms-DS-Auxiliary-Classes\r
10991 attributeID: 1.2.840.113556.1.4.1458\r
10992 attributeSyntax: 2.5.5.2\r
10993 isSingleValued: FALSE\r
10994 showInAdvancedViewOnly: TRUE\r
10995 adminDisplayName: ms-DS-Auxiliary-Classes\r
10996 adminDescription: ms-DS-Auxiliary-Classes\r
10997 oMSyntax: 6\r
10998 searchFlags: 8\r
10999 lDAPDisplayName: msDS-Auxiliary-Classes\r
11000 schemaFlagsEx: 1\r
11001 schemaIDGUID:: cxCvxFDu4Eu4wImkH+mavg==\r
11002 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
11003 systemOnly: TRUE\r
11004 systemFlags: 20\r
11005 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11007 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X\r
11008 changetype: add\r
11009 objectClass: top\r
11010 objectClass: attributeSchema\r
11011 cn: ms-DS-Az-Application-Data\r
11012 attributeID: 1.2.840.113556.1.4.1819\r
11013 attributeSyntax: 2.5.5.12\r
11014 isSingleValued: TRUE\r
11015 rangeLower: 0\r
11016 showInAdvancedViewOnly: TRUE\r
11017 adminDisplayName: MS-DS-Az-Application-Data\r
11018 adminDescription: \r
11019  A string that is used by individual applications to store whatever information\r
11020   they may need to\r
11021 oMSyntax: 64\r
11022 searchFlags: 0\r
11023 lDAPDisplayName: msDS-AzApplicationData\r
11024 schemaIDGUID:: 6MM/UMYcGkaZo57uBPQCpw==\r
11025 systemOnly: FALSE\r
11026 systemFlags: 16\r
11027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11029 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X\r
11030 changetype: add\r
11031 objectClass: top\r
11032 objectClass: attributeSchema\r
11033 cn: ms-DS-Az-Application-Name\r
11034 attributeID: 1.2.840.113556.1.4.1798\r
11035 attributeSyntax: 2.5.5.12\r
11036 isSingleValued: TRUE\r
11037 rangeLower: 0\r
11038 rangeUpper: 512\r
11039 showInAdvancedViewOnly: TRUE\r
11040 adminDisplayName: MS-DS-Az-Application-Name\r
11041 adminDescription: A string that uniquely identifies an application object\r
11042 oMSyntax: 64\r
11043 searchFlags: 0\r
11044 lDAPDisplayName: msDS-AzApplicationName\r
11045 schemaIDGUID:: KAdb2whidkiDt5XT5WlSdQ==\r
11046 systemOnly: FALSE\r
11047 systemFlags: 16\r
11048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11050 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X\r
11051 changetype: add\r
11052 objectClass: top\r
11053 objectClass: attributeSchema\r
11054 cn: ms-DS-Az-Application-Version\r
11055 attributeID: 1.2.840.113556.1.4.1817\r
11056 attributeSyntax: 2.5.5.12\r
11057 isSingleValued: TRUE\r
11058 rangeLower: 0\r
11059 showInAdvancedViewOnly: TRUE\r
11060 adminDisplayName: MS-DS-Az-Application-Version\r
11061 adminDescription: \r
11062  A version number to indicate that the AzApplication is updated\r
11063 oMSyntax: 64\r
11064 searchFlags: 0\r
11065 lDAPDisplayName: msDS-AzApplicationVersion\r
11066 schemaIDGUID:: IKGEccQ6rkeEj/4KsgeE1A==\r
11067 systemOnly: FALSE\r
11068 systemFlags: 16\r
11069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11071 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X\r
11072 changetype: add\r
11073 objectClass: top\r
11074 objectClass: attributeSchema\r
11075 cn: ms-DS-Az-Biz-Rule\r
11076 attributeID: 1.2.840.113556.1.4.1801\r
11077 attributeSyntax: 2.5.5.12\r
11078 isSingleValued: TRUE\r
11079 rangeLower: 0\r
11080 rangeUpper: 65536\r
11081 showInAdvancedViewOnly: TRUE\r
11082 adminDisplayName: MS-DS-Az-Biz-Rule\r
11083 adminDescription: Text of the script implementing the business rule\r
11084 oMSyntax: 64\r
11085 searchFlags: 0\r
11086 lDAPDisplayName: msDS-AzBizRule\r
11087 schemaIDGUID:: qB7UM8nAkkyUlPEEh4QT/Q==\r
11088 systemOnly: FALSE\r
11089 systemFlags: 16\r
11090 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11092 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X\r
11093 changetype: add\r
11094 objectClass: top\r
11095 objectClass: attributeSchema\r
11096 cn: ms-DS-Az-Biz-Rule-Language\r
11097 attributeID: 1.2.840.113556.1.4.1802\r
11098 attributeSyntax: 2.5.5.12\r
11099 isSingleValued: TRUE\r
11100 rangeLower: 0\r
11101 rangeUpper: 64\r
11102 showInAdvancedViewOnly: TRUE\r
11103 adminDisplayName: MS-DS-Az-Biz-Rule-Language\r
11104 adminDescription: \r
11105  Language that the business rule script is in (Jscript, VBScript)\r
11106 oMSyntax: 64\r
11107 searchFlags: 0\r
11108 lDAPDisplayName: msDS-AzBizRuleLanguage\r
11109 schemaIDGUID:: VkuZUmwOB06qXO+df1oOJQ==\r
11110 systemOnly: FALSE\r
11111 systemFlags: 16\r
11112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11114 dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X\r
11115 changetype: add\r
11116 objectClass: top\r
11117 objectClass: attributeSchema\r
11118 cn: ms-DS-Az-Class-ID\r
11119 attributeID: 1.2.840.113556.1.4.1816\r
11120 attributeSyntax: 2.5.5.12\r
11121 isSingleValued: TRUE\r
11122 rangeLower: 0\r
11123 rangeUpper: 40\r
11124 showInAdvancedViewOnly: TRUE\r
11125 adminDisplayName: MS-DS-Az-Class-ID\r
11126 adminDescription: \r
11127  A class ID required by the AzRoles UI on the AzApplication object\r
11128 oMSyntax: 64\r
11129 searchFlags: 0\r
11130 lDAPDisplayName: msDS-AzClassId\r
11131 schemaIDGUID:: d3I6AS1c70mn3rdls2o/bw==\r
11132 systemOnly: FALSE\r
11133 systemFlags: 16\r
11134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11136 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X\r
11137 changetype: add\r
11138 objectClass: top\r
11139 objectClass: attributeSchema\r
11140 cn: ms-DS-Az-Domain-Timeout\r
11141 attributeID: 1.2.840.113556.1.4.1795\r
11142 attributeSyntax: 2.5.5.9\r
11143 isSingleValued: TRUE\r
11144 rangeLower: 0\r
11145 showInAdvancedViewOnly: TRUE\r
11146 adminDisplayName: MS-DS-Az-Domain-Timeout\r
11147 adminDescription: \r
11148  Time (in ms) after a domain is detected to be un-reachable, and before the DC \r
11149  is tried again\r
11150 oMSyntax: 2\r
11151 searchFlags: 0\r
11152 lDAPDisplayName: msDS-AzDomainTimeout\r
11153 schemaIDGUID:: avVIZHDKLk6wr9IOTOZT0A==\r
11154 systemOnly: FALSE\r
11155 systemFlags: 16\r
11156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11158 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X\r
11159 changetype: add\r
11160 objectClass: top\r
11161 objectClass: attributeSchema\r
11162 cn: ms-DS-Az-Generate-Audits\r
11163 attributeID: 1.2.840.113556.1.4.1805\r
11164 attributeSyntax: 2.5.5.8\r
11165 isSingleValued: TRUE\r
11166 showInAdvancedViewOnly: TRUE\r
11167 adminDisplayName: MS-DS-Az-Generate-Audits\r
11168 adminDescription: \r
11169  A boolean field indicating if runtime audits need to be turned on (include aud\r
11170  its for access checks, etc.)\r
11171 oMSyntax: 1\r
11172 searchFlags: 0\r
11173 lDAPDisplayName: msDS-AzGenerateAudits\r
11174 schemaIDGUID:: sLoK+WwYGES7hYhEfIciKg==\r
11175 systemOnly: FALSE\r
11176 systemFlags: 16\r
11177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11179 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X\r
11180 changetype: add\r
11181 objectClass: top\r
11182 objectClass: attributeSchema\r
11183 cn: ms-DS-Az-Generic-Data\r
11184 attributeID: 1.2.840.113556.1.4.1950\r
11185 attributeSyntax: 2.5.5.12\r
11186 isSingleValued: TRUE\r
11187 rangeUpper: 65536\r
11188 showInAdvancedViewOnly: TRUE\r
11189 adminDisplayName: MS-DS-Az-Generic-Data\r
11190 adminDescription: AzMan specific generic data\r
11191 oMSyntax: 64\r
11192 searchFlags: 0\r
11193 lDAPDisplayName: msDS-AzGenericData\r
11194 schemaIDGUID:: SeP3tVt6fECjNKMcP1OLmA==\r
11195 systemOnly: FALSE\r
11196 systemFlags: 16\r
11197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11199 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X\r
11200 changetype: add\r
11201 objectClass: top\r
11202 objectClass: attributeSchema\r
11203 cn: ms-DS-Az-Last-Imported-Biz-Rule-Path\r
11204 attributeID: 1.2.840.113556.1.4.1803\r
11205 attributeSyntax: 2.5.5.12\r
11206 isSingleValued: TRUE\r
11207 rangeLower: 0\r
11208 rangeUpper: 65536\r
11209 showInAdvancedViewOnly: TRUE\r
11210 adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path\r
11211 adminDescription: Last imported business rule path\r
11212 oMSyntax: 64\r
11213 searchFlags: 0\r
11214 lDAPDisplayName: msDS-AzLastImportedBizRulePath\r
11215 schemaIDGUID:: XMtaZpK7vE2MWbNjjqsJsw==\r
11216 systemOnly: FALSE\r
11217 systemFlags: 16\r
11218 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11220 dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X\r
11221 changetype: add\r
11222 objectClass: top\r
11223 objectClass: attributeSchema\r
11224 cn: ms-DS-Az-LDAP-Query\r
11225 attributeID: 1.2.840.113556.1.4.1792\r
11226 attributeSyntax: 2.5.5.12\r
11227 isSingleValued: TRUE\r
11228 rangeLower: 0\r
11229 rangeUpper: 4096\r
11230 showInAdvancedViewOnly: TRUE\r
11231 adminDisplayName: MS-DS-Az-LDAP-Query\r
11232 adminDescription: ms-DS-Az-LDAP-Query\r
11233 oMSyntax: 64\r
11234 searchFlags: 0\r
11235 lDAPDisplayName: msDS-AzLDAPQuery\r
11236 schemaFlagsEx: 1\r
11237 schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ==\r
11238 systemOnly: FALSE\r
11239 systemFlags: 16\r
11240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11242 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X\r
11243 changetype: add\r
11244 objectClass: top\r
11245 objectClass: attributeSchema\r
11246 cn: ms-DS-Az-Major-Version\r
11247 attributeID: 1.2.840.113556.1.4.1824\r
11248 attributeSyntax: 2.5.5.9\r
11249 isSingleValued: TRUE\r
11250 rangeLower: 1\r
11251 showInAdvancedViewOnly: TRUE\r
11252 adminDisplayName: MS-DS-Az-Major-Version\r
11253 adminDescription: Major version number for AzRoles\r
11254 oMSyntax: 2\r
11255 searchFlags: 0\r
11256 lDAPDisplayName: msDS-AzMajorVersion\r
11257 schemaIDGUID:: t625z7fEWUCVaB7Z22tySA==\r
11258 systemOnly: FALSE\r
11259 systemFlags: 16\r
11260 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11262 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
11263 changetype: add\r
11264 objectClass: top\r
11265 objectClass: attributeSchema\r
11266 cn: ms-DS-Az-Minor-Version\r
11267 attributeID: 1.2.840.113556.1.4.1825\r
11268 attributeSyntax: 2.5.5.9\r
11269 isSingleValued: TRUE\r
11270 rangeLower: 0\r
11271 showInAdvancedViewOnly: TRUE\r
11272 adminDisplayName: MS-DS-Az-Minor-Version\r
11273 adminDescription: Minor version number for AzRoles\r
11274 oMSyntax: 2\r
11275 searchFlags: 0\r
11276 lDAPDisplayName: msDS-AzMinorVersion\r
11277 schemaIDGUID:: k+2F7gmyiEeBZecC9Rv78w==\r
11278 systemOnly: FALSE\r
11279 systemFlags: 16\r
11280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11282 dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X\r
11283 changetype: add\r
11284 objectClass: top\r
11285 objectClass: attributeSchema\r
11286 cn: ms-DS-Az-Object-Guid\r
11287 attributeID: 1.2.840.113556.1.4.1949\r
11288 attributeSyntax: 2.5.5.10\r
11289 isSingleValued: TRUE\r
11290 rangeLower: 16\r
11291 rangeUpper: 16\r
11292 showInAdvancedViewOnly: TRUE\r
11293 adminDisplayName: MS-DS-Az-Object-Guid\r
11294 adminDescription: The unique and portable identifier of AzMan objects\r
11295 oMSyntax: 4\r
11296 searchFlags: 1\r
11297 lDAPDisplayName: msDS-AzObjectGuid\r
11298 schemaIDGUID:: SOWRhDhsZUOnMq8EFWmwLA==\r
11299 systemOnly: TRUE\r
11300 systemFlags: 16\r
11301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11303 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X\r
11304 changetype: add\r
11305 objectClass: top\r
11306 objectClass: attributeSchema\r
11307 cn: ms-DS-Az-Operation-ID\r
11308 attributeID: 1.2.840.113556.1.4.1800\r
11309 attributeSyntax: 2.5.5.9\r
11310 isSingleValued: TRUE\r
11311 rangeLower: 0\r
11312 showInAdvancedViewOnly: TRUE\r
11313 adminDisplayName: MS-DS-Az-Operation-ID\r
11314 adminDescription: \r
11315  Application specific ID that makes the operation unique to the application\r
11316 oMSyntax: 2\r
11317 searchFlags: 0\r
11318 lDAPDisplayName: msDS-AzOperationID\r
11319 schemaIDGUID:: U7XzpXZdvky6P0MSFSyrGA==\r
11320 systemOnly: FALSE\r
11321 systemFlags: 16\r
11322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11324 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X\r
11325 changetype: add\r
11326 objectClass: top\r
11327 objectClass: attributeSchema\r
11328 cn: ms-DS-Az-Scope-Name\r
11329 attributeID: 1.2.840.113556.1.4.1799\r
11330 attributeSyntax: 2.5.5.12\r
11331 isSingleValued: TRUE\r
11332 rangeLower: 0\r
11333 rangeUpper: 65536\r
11334 showInAdvancedViewOnly: TRUE\r
11335 adminDisplayName: MS-DS-Az-Scope-Name\r
11336 adminDescription: A string that uniquely identifies a scope object\r
11337 oMSyntax: 64\r
11338 searchFlags: 0\r
11339 lDAPDisplayName: msDS-AzScopeName\r
11340 schemaIDGUID:: BmtaURcmc0GAmdVgXfBDxg==\r
11341 systemOnly: FALSE\r
11342 systemFlags: 16\r
11343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11345 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X\r
11346 changetype: add\r
11347 objectClass: top\r
11348 objectClass: attributeSchema\r
11349 cn: ms-DS-Az-Script-Engine-Cache-Max\r
11350 attributeID: 1.2.840.113556.1.4.1796\r
11351 attributeSyntax: 2.5.5.9\r
11352 isSingleValued: TRUE\r
11353 rangeLower: 0\r
11354 showInAdvancedViewOnly: TRUE\r
11355 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max\r
11356 adminDescription: Maximum number of scripts that are cached by the application\r
11357 oMSyntax: 2\r
11358 searchFlags: 0\r
11359 lDAPDisplayName: msDS-AzScriptEngineCacheMax\r
11360 schemaIDGUID:: avYpJpUf80uilo6de54wyA==\r
11361 systemOnly: FALSE\r
11362 systemFlags: 16\r
11363 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11365 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X\r
11366 changetype: add\r
11367 objectClass: top\r
11368 objectClass: attributeSchema\r
11369 cn: ms-DS-Az-Script-Timeout\r
11370 attributeID: 1.2.840.113556.1.4.1797\r
11371 attributeSyntax: 2.5.5.9\r
11372 isSingleValued: TRUE\r
11373 rangeLower: 0\r
11374 showInAdvancedViewOnly: TRUE\r
11375 adminDisplayName: MS-DS-Az-Script-Timeout\r
11376 adminDescription: \r
11377  Maximum time (in ms) to wait for a script to finish auditing a specific policy\r
11378 oMSyntax: 2\r
11379 searchFlags: 0\r
11380 lDAPDisplayName: msDS-AzScriptTimeout\r
11381 schemaIDGUID:: QfvQh4ss9kG5chH9/VDWsA==\r
11382 systemOnly: FALSE\r
11383 systemFlags: 16\r
11384 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11386 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X\r
11387 changetype: add\r
11388 objectClass: top\r
11389 objectClass: attributeSchema\r
11390 cn: ms-DS-Az-Task-Is-Role-Definition\r
11391 attributeID: 1.2.840.113556.1.4.1818\r
11392 attributeSyntax: 2.5.5.8\r
11393 isSingleValued: TRUE\r
11394 showInAdvancedViewOnly: TRUE\r
11395 adminDisplayName: MS-DS-Az-Task-Is-Role-Definition\r
11396 adminDescription: \r
11397  A Boolean field which indicates whether AzTask is a classic task or a role def\r
11398  inition\r
11399 oMSyntax: 1\r
11400 searchFlags: 0\r
11401 lDAPDisplayName: msDS-AzTaskIsRoleDefinition\r
11402 schemaIDGUID:: RIUHe4Js6U+HL/9IrSsuJg==\r
11403 systemOnly: FALSE\r
11404 systemFlags: 16\r
11405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11407 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
11408 changetype: add\r
11409 objectClass: top\r
11410 objectClass: attributeSchema\r
11411 cn: ms-DS-Behavior-Version\r
11412 attributeID: 1.2.840.113556.1.4.1459\r
11413 attributeSyntax: 2.5.5.9\r
11414 isSingleValued: TRUE\r
11415 rangeLower: 0\r
11416 showInAdvancedViewOnly: TRUE\r
11417 adminDisplayName: ms-DS-Behavior-Version\r
11418 adminDescription: ms-DS-Behavior-Version\r
11419 oMSyntax: 2\r
11420 searchFlags: 0\r
11421 lDAPDisplayName: msDS-Behavior-Version\r
11422 schemaFlagsEx: 1\r
11423 schemaIDGUID:: V4ca00ckRUWAgTu2EMrL8g==\r
11424 systemOnly: TRUE\r
11425 systemFlags: 16\r
11426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11428 dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X\r
11429 changetype: add\r
11430 objectClass: top\r
11431 objectClass: attributeSchema\r
11432 cn: ms-DS-BridgeHead-Servers-Used\r
11433 attributeID: 1.2.840.113556.1.4.2049\r
11434 attributeSyntax: 2.5.5.7\r
11435 isSingleValued: FALSE\r
11436 linkID: 2160\r
11437 showInAdvancedViewOnly: TRUE\r
11438 adminDisplayName: ms-DS-BridgeHead-Servers-Used\r
11439 oMObjectClass:: KoZIhvcUAQEBCw==\r
11440 adminDescription: List of bridge head servers used by KCC in the previous run.\r
11441 oMSyntax: 127\r
11442 searchFlags: 0\r
11443 lDAPDisplayName: msDS-BridgeHeadServersUsed\r
11444 schemaFlagsEx: 1\r
11445 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg==\r
11446 systemFlags: 25\r
11447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11449 dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X\r
11450 changetype: add\r
11451 objectClass: top\r
11452 objectClass: attributeSchema\r
11453 cn: ms-DS-Byte-Array\r
11454 attributeID: 1.2.840.113556.1.4.1831\r
11455 attributeSyntax: 2.5.5.10\r
11456 isSingleValued: FALSE\r
11457 rangeUpper: 1000000\r
11458 showInAdvancedViewOnly: FALSE\r
11459 adminDisplayName: ms-DS-Byte-Array\r
11460 adminDescription: An attribute for storing binary data.\r
11461 oMSyntax: 4\r
11462 searchFlags: 0\r
11463 lDAPDisplayName: msDS-ByteArray\r
11464 schemaIDGUID:: LpfY8Fvd5UClHQRMfBfs5w==\r
11465 systemOnly: FALSE\r
11466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11468 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X\r
11469 changetype: add\r
11470 objectClass: top\r
11471 objectClass: attributeSchema\r
11472 cn: ms-DS-Cached-Membership\r
11473 attributeID: 1.2.840.113556.1.4.1441\r
11474 attributeSyntax: 2.5.5.10\r
11475 isSingleValued: TRUE\r
11476 showInAdvancedViewOnly: TRUE\r
11477 adminDisplayName: ms-DS-Cached-Membership\r
11478 adminDescription: ms-DS-Cached-Membership\r
11479 oMSyntax: 4\r
11480 searchFlags: 0\r
11481 lDAPDisplayName: msDS-Cached-Membership\r
11482 schemaFlagsEx: 1\r
11483 schemaIDGUID:: CLDKadTNyUu6uA/zfv4bIA==\r
11484 systemOnly: FALSE\r
11485 systemFlags: 17\r
11486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11488 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
11489 changetype: add\r
11490 objectClass: top\r
11491 objectClass: attributeSchema\r
11492 cn: ms-DS-Cached-Membership-Time-Stamp\r
11493 attributeID: 1.2.840.113556.1.4.1442\r
11494 attributeSyntax: 2.5.5.16\r
11495 isSingleValued: TRUE\r
11496 showInAdvancedViewOnly: TRUE\r
11497 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp\r
11498 adminDescription: ms-DS-Cached-Membership-Time-Stamp\r
11499 oMSyntax: 65\r
11500 searchFlags: 1\r
11501 lDAPDisplayName: msDS-Cached-Membership-Time-Stamp\r
11502 schemaFlagsEx: 1\r
11503 schemaIDGUID:: H79mNe6+y02Kvu+J/P7GwQ==\r
11504 systemOnly: FALSE\r
11505 systemFlags: 17\r
11506 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11508 dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X\r
11509 changetype: add\r
11510 objectClass: top\r
11511 objectClass: attributeSchema\r
11512 cn: ms-DS-Claim-Attribute-Source\r
11513 attributeID: 1.2.840.113556.1.4.2099\r
11514 attributeSyntax: 2.5.5.1\r
11515 isSingleValued: TRUE\r
11516 showInAdvancedViewOnly: TRUE\r
11517 adminDisplayName: ms-DS-Claim-Attribute-Source\r
11518 oMObjectClass:: KwwCh3McAIVK\r
11519 adminDescription: \r
11520  For a claim type object, this attribute points to the attribute that will be u\r
11521  sed as the source for the claim type.\r
11522 oMSyntax: 127\r
11523 searchFlags: 0\r
11524 lDAPDisplayName: msDS-ClaimAttributeSource\r
11525 schemaIDGUID:: PhK87ua6ZkGeWymISot2sA==\r
11526 systemOnly: FALSE\r
11527 systemFlags: 16\r
11528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11530 dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
11531 changetype: add\r
11532 objectClass: top\r
11533 objectClass: attributeSchema\r
11534 cn: ms-DS-Claim-Is-Single-Valued\r
11535 attributeID: 1.2.840.113556.1.4.2160\r
11536 attributeSyntax: 2.5.5.8\r
11537 isSingleValued: TRUE\r
11538 showInAdvancedViewOnly: TRUE\r
11539 adminDisplayName: ms-DS-Claim-Is-Single-Valued\r
11540 adminDescription: \r
11541  For a claim type object, this attribute identifies if the claim type or resour\r
11542  ce property can only contain single value.\r
11543 oMSyntax: 1\r
11544 searchFlags: 0\r
11545 lDAPDisplayName: msDS-ClaimIsSingleValued\r
11546 schemaIDGUID:: uZ94zbSWSEaCGco3gWGvOA==\r
11547 systemOnly: TRUE\r
11548 systemFlags: 16\r
11549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11551 dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X\r
11552 changetype: add\r
11553 objectClass: top\r
11554 objectClass: attributeSchema\r
11555 cn: ms-DS-Claim-Is-Value-Space-Restricted\r
11556 attributeID: 1.2.840.113556.1.4.2159\r
11557 attributeSyntax: 2.5.5.8\r
11558 isSingleValued: TRUE\r
11559 showInAdvancedViewOnly: TRUE\r
11560 adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted\r
11561 adminDescription: \r
11562  For a claim type, this attribute identifies whether a user can input values ot\r
11563  her than those described in the msDS-ClaimPossibleValues in applications.\r
11564 oMSyntax: 1\r
11565 searchFlags: 0\r
11566 lDAPDisplayName: msDS-ClaimIsValueSpaceRestricted\r
11567 schemaIDGUID:: x+QsDMPxgkSFeMYNS7dEIg==\r
11568 systemOnly: FALSE\r
11569 systemFlags: 16\r
11570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11572 dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X\r
11573 changetype: add\r
11574 objectClass: top\r
11575 objectClass: attributeSchema\r
11576 cn: ms-DS-Claim-Possible-Values\r
11577 attributeID: 1.2.840.113556.1.4.2097\r
11578 attributeSyntax: 2.5.5.12\r
11579 isSingleValued: TRUE\r
11580 rangeUpper: 1048576\r
11581 showInAdvancedViewOnly: TRUE\r
11582 adminDisplayName: ms-DS-Claim-Possible-Values\r
11583 adminDescription: \r
11584  For a claim type or resource property object, this attribute describes the val\r
11585  ues suggested to a user when the he/she use the claim type or resource propert\r
11586  y in applications.\r
11587 oMSyntax: 64\r
11588 searchFlags: 0\r
11589 lDAPDisplayName: msDS-ClaimPossibleValues\r
11590 schemaIDGUID:: 7u0oLnztP0Wv5JO9hvIXTw==\r
11591 systemOnly: FALSE\r
11592 systemFlags: 16\r
11593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11595 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X\r
11596 changetype: add\r
11597 objectClass: top\r
11598 objectClass: attributeSchema\r
11599 cn: ms-DS-Claim-Shares-Possible-Values-With\r
11600 attributeID: 1.2.840.113556.1.4.2101\r
11601 attributeSyntax: 2.5.5.1\r
11602 isSingleValued: TRUE\r
11603 linkID: 2178\r
11604 showInAdvancedViewOnly: TRUE\r
11605 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With\r
11606 oMObjectClass:: KwwCh3McAIVK\r
11607 adminDescription: \r
11608  For a resource property object, this attribute indicates that the suggested va\r
11609  lues of the claims issued are defined on the object that this linked attribute\r
11610   points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated.\r
11611 oMSyntax: 127\r
11612 searchFlags: 0\r
11613 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWith\r
11614 schemaIDGUID:: OtHIUgvOV0+JKxj1pDokAA==\r
11615 systemOnly: FALSE\r
11616 systemFlags: 16\r
11617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11619 dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X\r
11620 changetype: add\r
11621 objectClass: top\r
11622 objectClass: attributeSchema\r
11623 cn: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11624 attributeID: 1.2.840.113556.1.4.2102\r
11625 attributeSyntax: 2.5.5.1\r
11626 isSingleValued: FALSE\r
11627 linkID: 2179\r
11628 showInAdvancedViewOnly: TRUE\r
11629 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11630 oMObjectClass:: KwwCh3McAIVK\r
11631 adminDescription: \r
11632  For a claim type object, this attribute indicates that the possible values des\r
11633  cribed in ms-DS-Claim-Possible-Values are being referenced by other claim type\r
11634   objects.\r
11635 oMSyntax: 127\r
11636 searchFlags: 0\r
11637 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWithBL\r
11638 schemaIDGUID:: 2yLVVJXs9UibvRiA67shgA==\r
11639 systemOnly: FALSE\r
11640 systemFlags: 17\r
11641 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11643 dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X\r
11644 changetype: add\r
11645 objectClass: top\r
11646 objectClass: attributeSchema\r
11647 cn: ms-DS-Claim-Source\r
11648 attributeID: 1.2.840.113556.1.4.2157\r
11649 attributeSyntax: 2.5.5.12\r
11650 isSingleValued: TRUE\r
11651 showInAdvancedViewOnly: TRUE\r
11652 adminDisplayName: ms-DS-Claim-Source\r
11653 adminDescription: \r
11654  For a claim type, this attribute indicates the source of the claim type. For e\r
11655  xample, the source can be certificate.\r
11656 oMSyntax: 64\r
11657 searchFlags: 0\r
11658 lDAPDisplayName: msDS-ClaimSource\r
11659 schemaIDGUID:: pvIy+ovy0Ee/kWY+j5EKcg==\r
11660 systemOnly: FALSE\r
11661 systemFlags: 16\r
11662 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11664 dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X\r
11665 changetype: add\r
11666 objectClass: top\r
11667 objectClass: attributeSchema\r
11668 cn: ms-DS-Claim-Source-Type\r
11669 attributeID: 1.2.840.113556.1.4.2158\r
11670 attributeSyntax: 2.5.5.12\r
11671 isSingleValued: TRUE\r
11672 showInAdvancedViewOnly: TRUE\r
11673 adminDisplayName: ms-DS-Claim-Source-Type\r
11674 adminDescription: \r
11675  For a security principal claim type, lists the type of store the issued claim \r
11676  is sourced from\r
11677 oMSyntax: 64\r
11678 searchFlags: 0\r
11679 lDAPDisplayName: msDS-ClaimSourceType\r
11680 schemaIDGUID:: BZzxkvqNIkK70SxPAUh3VA==\r
11681 systemOnly: FALSE\r
11682 systemFlags: 16\r
11683 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11685 dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X\r
11686 changetype: add\r
11687 objectClass: top\r
11688 objectClass: attributeSchema\r
11689 cn: ms-DS-Claim-Type-Applies-To-Class\r
11690 attributeID: 1.2.840.113556.1.4.2100\r
11691 attributeSyntax: 2.5.5.1\r
11692 isSingleValued: FALSE\r
11693 linkID: 2176\r
11694 showInAdvancedViewOnly: TRUE\r
11695 adminDisplayName: ms-DS-Claim-Type-Applies-To-Class\r
11696 oMObjectClass:: KwwCh3McAIVK\r
11697 adminDescription: \r
11698  For a claim type object, this linked attribute points to the AD security princ\r
11699  ipal classes that for which claims should be issued. (For example, a link to t\r
11700  he user class).\r
11701 oMSyntax: 127\r
11702 searchFlags: 0\r
11703 lDAPDisplayName: msDS-ClaimTypeAppliesToClass\r
11704 schemaIDGUID:: TA77anbYfEOutsPkFFTCcg==\r
11705 systemOnly: FALSE\r
11706 systemFlags: 16\r
11707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11709 dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X\r
11710 changetype: add\r
11711 objectClass: top\r
11712 objectClass: attributeSchema\r
11713 cn: ms-DS-Claim-Value-Type\r
11714 attributeID: 1.2.840.113556.1.4.2098\r
11715 attributeSyntax: 2.5.5.16\r
11716 isSingleValued: TRUE\r
11717 showInAdvancedViewOnly: TRUE\r
11718 adminDisplayName: ms-DS-Claim-Value-Type\r
11719 adminDescription: \r
11720  For a claim type object, specifies the value type of the claims issued.\r
11721 oMSyntax: 65\r
11722 searchFlags: 0\r
11723 lDAPDisplayName: msDS-ClaimValueType\r
11724 schemaIDGUID:: uRdixo7k90e31WVSuK/WGQ==\r
11725 systemOnly: TRUE\r
11726 systemFlags: 16\r
11727 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11729 dn: CN=ms-DS-Cloud-Anchor,CN=Schema,CN=Configuration,DC=X\r
11730 changetype: add\r
11731 objectClass: top\r
11732 objectClass: attributeSchema\r
11733 cn: ms-DS-Cloud-Anchor\r
11734 attributeID: 1.2.840.113556.1.4.2273\r
11735 attributeSyntax: 2.5.5.10\r
11736 isSingleValued: TRUE\r
11737 showInAdvancedViewOnly: TRUE\r
11738 adminDisplayName: ms-DS-Cloud-Anchor\r
11739 adminDescription: \r
11740  This attribute is used by the DirSync engine to indicate the object SOA and to\r
11741   maintain the relationship between the on-premises and cloud object.\r
11742 oMSyntax: 4\r
11743 searchFlags: 0\r
11744 lDAPDisplayName: msDS-CloudAnchor\r
11745 schemaIDGUID:: gF5WeNQD40+vrIw7yi82Uw==\r
11746 systemOnly: FALSE\r
11747 systemFlags: 16\r
11748 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11750 dn: CN=ms-DS-Cloud-IsEnabled,CN=Schema,CN=Configuration,DC=X\r
11751 changetype: add\r
11752 objectClass: top\r
11753 objectClass: attributeSchema\r
11754 cn: ms-DS-Cloud-IsEnabled\r
11755 attributeID: 1.2.840.113556.1.4.2275\r
11756 attributeSyntax: 2.5.5.8\r
11757 isSingleValued: TRUE\r
11758 showInAdvancedViewOnly: TRUE\r
11759 adminDisplayName: ms-DS-Cloud-IsEnabled\r
11760 adminDescription: \r
11761  This attribute is used to indicate whether cloud DRS is enabled.\r
11762 oMSyntax: 1\r
11763 searchFlags: 0\r
11764 lDAPDisplayName: msDS-CloudIsEnabled\r
11765 schemaIDGUID:: KIOEiU58b0+gEyjOOtKC3A==\r
11766 systemOnly: FALSE\r
11767 systemFlags: 16\r
11768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11770 dn: CN=ms-DS-Cloud-IsManaged,CN=Schema,CN=Configuration,DC=X\r
11771 changetype: add\r
11772 objectClass: top\r
11773 objectClass: attributeSchema\r
11774 cn: ms-DS-Cloud-IsManaged\r
11775 attributeID: 1.2.840.113556.1.4.2271\r
11776 attributeSyntax: 2.5.5.8\r
11777 isSingleValued: TRUE\r
11778 showInAdvancedViewOnly: TRUE\r
11779 adminDisplayName: ms-DS-Cloud-IsManaged\r
11780 adminDescription: \r
11781  This attribute is used to indicate the device is managed by a cloud MDM.\r
11782 oMSyntax: 1\r
11783 searchFlags: 1\r
11784 lDAPDisplayName: msDS-CloudIsManaged\r
11785 schemaIDGUID:: jroVU4+VUku9OBNJowTdYw==\r
11786 systemOnly: FALSE\r
11787 systemFlags: 16\r
11788 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11790 dn: CN=ms-DS-Cloud-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
11791 changetype: add\r
11792 objectClass: top\r
11793 objectClass: attributeSchema\r
11794 cn: ms-DS-Cloud-Issuer-Public-Certificates\r
11795 attributeID: 1.2.840.113556.1.4.2274\r
11796 attributeSyntax: 2.5.5.10\r
11797 isSingleValued: FALSE\r
11798 rangeLower: 1\r
11799 rangeUpper: 65536\r
11800 showInAdvancedViewOnly: TRUE\r
11801 adminDisplayName: ms-DS-Cloud-Issuer-Public-Certificates\r
11802 adminDescription: \r
11803  The public keys used by the cloud DRS to sign certificates issued by the Regis\r
11804  tration Service.\r
11805 oMSyntax: 4\r
11806 searchFlags: 0\r
11807 lDAPDisplayName: msDS-CloudIssuerPublicCertificates\r
11808 schemaIDGUID:: T7XoodZL0k+Y4rzukqVUlw==\r
11809 systemOnly: FALSE\r
11810 systemFlags: 16\r
11811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11813 dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,DC=X\r
11814 changetype: add\r
11815 objectClass: top\r
11816 objectClass: attributeSchema\r
11817 cn: ms-DS-cloudExtensionAttribute1\r
11818 attributeID: 1.2.840.113556.1.4.2214\r
11819 attributeSyntax: 2.5.5.12\r
11820 isSingleValued: TRUE\r
11821 showInAdvancedViewOnly: TRUE\r
11822 adminDisplayName: ms-DS-cloudExtensionAttribute1\r
11823 adminDescription: \r
11824  An attribute used to house an arbitrary cloud-relevant string\r
11825 oMSyntax: 64\r
11826 searchFlags: 1\r
11827 lDAPDisplayName: msDS-cloudExtensionAttribute1\r
11828 schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA==\r
11829 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11830 systemOnly: FALSE\r
11831 systemFlags: 16\r
11832 isMemberOfPartialAttributeSet: TRUE\r
11833 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11835 dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,DC=X\r
11836 changetype: add\r
11837 objectClass: top\r
11838 objectClass: attributeSchema\r
11839 cn: ms-DS-cloudExtensionAttribute10\r
11840 attributeID: 1.2.840.113556.1.4.2223\r
11841 attributeSyntax: 2.5.5.12\r
11842 isSingleValued: TRUE\r
11843 showInAdvancedViewOnly: TRUE\r
11844 adminDisplayName: ms-DS-cloudExtensionAttribute10\r
11845 adminDescription: \r
11846  An attribute used to house an arbitrary cloud-relevant string\r
11847 oMSyntax: 64\r
11848 searchFlags: 1\r
11849 lDAPDisplayName: msDS-cloudExtensionAttribute10\r
11850 schemaIDGUID:: s/wKZ70T/EeQswpSftgatw==\r
11851 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11852 systemOnly: FALSE\r
11853 systemFlags: 16\r
11854 isMemberOfPartialAttributeSet: TRUE\r
11855 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11857 dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,DC=X\r
11858 changetype: add\r
11859 objectClass: top\r
11860 objectClass: attributeSchema\r
11861 cn: ms-DS-cloudExtensionAttribute11\r
11862 attributeID: 1.2.840.113556.1.4.2224\r
11863 attributeSyntax: 2.5.5.12\r
11864 isSingleValued: TRUE\r
11865 showInAdvancedViewOnly: TRUE\r
11866 adminDisplayName: ms-DS-cloudExtensionAttribute11\r
11867 adminDescription: \r
11868  An attribute used to house an arbitrary cloud-relevant string\r
11869 oMSyntax: 64\r
11870 searchFlags: 1\r
11871 lDAPDisplayName: msDS-cloudExtensionAttribute11\r
11872 schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA==\r
11873 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11874 systemOnly: FALSE\r
11875 systemFlags: 16\r
11876 isMemberOfPartialAttributeSet: TRUE\r
11877 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11879 dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,DC=X\r
11880 changetype: add\r
11881 objectClass: top\r
11882 objectClass: attributeSchema\r
11883 cn: ms-DS-cloudExtensionAttribute12\r
11884 attributeID: 1.2.840.113556.1.4.2225\r
11885 attributeSyntax: 2.5.5.12\r
11886 isSingleValued: TRUE\r
11887 showInAdvancedViewOnly: TRUE\r
11888 adminDisplayName: ms-DS-cloudExtensionAttribute12\r
11889 adminDescription: \r
11890  An attribute used to house an arbitrary cloud-relevant string\r
11891 oMSyntax: 64\r
11892 searchFlags: 1\r
11893 lDAPDisplayName: msDS-cloudExtensionAttribute12\r
11894 schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg==\r
11895 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11896 systemOnly: FALSE\r
11897 systemFlags: 16\r
11898 isMemberOfPartialAttributeSet: TRUE\r
11899 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11901 dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,DC=X\r
11902 changetype: add\r
11903 objectClass: top\r
11904 objectClass: attributeSchema\r
11905 cn: ms-DS-cloudExtensionAttribute13\r
11906 attributeID: 1.2.840.113556.1.4.2226\r
11907 attributeSyntax: 2.5.5.12\r
11908 isSingleValued: TRUE\r
11909 showInAdvancedViewOnly: TRUE\r
11910 adminDisplayName: ms-DS-cloudExtensionAttribute13\r
11911 adminDescription: \r
11912  An attribute used to house an arbitrary cloud-relevant string\r
11913 oMSyntax: 64\r
11914 searchFlags: 1\r
11915 lDAPDisplayName: msDS-cloudExtensionAttribute13\r
11916 schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg==\r
11917 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11918 systemOnly: FALSE\r
11919 systemFlags: 16\r
11920 isMemberOfPartialAttributeSet: TRUE\r
11921 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11923 dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,DC=X\r
11924 changetype: add\r
11925 objectClass: top\r
11926 objectClass: attributeSchema\r
11927 cn: ms-DS-cloudExtensionAttribute14\r
11928 attributeID: 1.2.840.113556.1.4.2227\r
11929 attributeSyntax: 2.5.5.12\r
11930 isSingleValued: TRUE\r
11931 showInAdvancedViewOnly: TRUE\r
11932 adminDisplayName: ms-DS-cloudExtensionAttribute14\r
11933 adminDescription: \r
11934  An attribute used to house an arbitrary cloud-relevant string\r
11935 oMSyntax: 64\r
11936 searchFlags: 1\r
11937 lDAPDisplayName: msDS-cloudExtensionAttribute14\r
11938 schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw==\r
11939 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11940 systemOnly: FALSE\r
11941 systemFlags: 16\r
11942 isMemberOfPartialAttributeSet: TRUE\r
11943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11945 dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,DC=X\r
11946 changetype: add\r
11947 objectClass: top\r
11948 objectClass: attributeSchema\r
11949 cn: ms-DS-cloudExtensionAttribute15\r
11950 attributeID: 1.2.840.113556.1.4.2228\r
11951 attributeSyntax: 2.5.5.12\r
11952 isSingleValued: TRUE\r
11953 showInAdvancedViewOnly: TRUE\r
11954 adminDisplayName: ms-DS-cloudExtensionAttribute15\r
11955 adminDescription: \r
11956  An attribute used to house an arbitrary cloud-relevant string\r
11957 oMSyntax: 64\r
11958 searchFlags: 1\r
11959 lDAPDisplayName: msDS-cloudExtensionAttribute15\r
11960 schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw==\r
11961 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11962 systemOnly: FALSE\r
11963 systemFlags: 16\r
11964 isMemberOfPartialAttributeSet: TRUE\r
11965 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11967 dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,DC=X\r
11968 changetype: add\r
11969 objectClass: top\r
11970 objectClass: attributeSchema\r
11971 cn: ms-DS-cloudExtensionAttribute16\r
11972 attributeID: 1.2.840.113556.1.4.2229\r
11973 attributeSyntax: 2.5.5.12\r
11974 isSingleValued: TRUE\r
11975 showInAdvancedViewOnly: TRUE\r
11976 adminDisplayName: ms-DS-cloudExtensionAttribute16\r
11977 adminDescription: \r
11978  An attribute used to house an arbitrary cloud-relevant string\r
11979 oMSyntax: 64\r
11980 searchFlags: 1\r
11981 lDAPDisplayName: msDS-cloudExtensionAttribute16\r
11982 schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ==\r
11983 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11984 systemOnly: FALSE\r
11985 systemFlags: 16\r
11986 isMemberOfPartialAttributeSet: TRUE\r
11987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11989 dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,DC=X\r
11990 changetype: add\r
11991 objectClass: top\r
11992 objectClass: attributeSchema\r
11993 cn: ms-DS-cloudExtensionAttribute17\r
11994 attributeID: 1.2.840.113556.1.4.2230\r
11995 attributeSyntax: 2.5.5.12\r
11996 isSingleValued: TRUE\r
11997 showInAdvancedViewOnly: TRUE\r
11998 adminDisplayName: ms-DS-cloudExtensionAttribute17\r
11999 adminDescription: \r
12000  An attribute used to house an arbitrary cloud-relevant string\r
12001 oMSyntax: 64\r
12002 searchFlags: 1\r
12003 lDAPDisplayName: msDS-cloudExtensionAttribute17\r
12004 schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg==\r
12005 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12006 systemOnly: FALSE\r
12007 systemFlags: 16\r
12008 isMemberOfPartialAttributeSet: TRUE\r
12009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12011 dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,DC=X\r
12012 changetype: add\r
12013 objectClass: top\r
12014 objectClass: attributeSchema\r
12015 cn: ms-DS-cloudExtensionAttribute18\r
12016 attributeID: 1.2.840.113556.1.4.2231\r
12017 attributeSyntax: 2.5.5.12\r
12018 isSingleValued: TRUE\r
12019 showInAdvancedViewOnly: TRUE\r
12020 adminDisplayName: ms-DS-cloudExtensionAttribute18\r
12021 adminDescription: \r
12022  An attribute used to house an arbitrary cloud-relevant string\r
12023 oMSyntax: 64\r
12024 searchFlags: 1\r
12025 lDAPDisplayName: msDS-cloudExtensionAttribute18\r
12026 schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ==\r
12027 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12028 systemOnly: FALSE\r
12029 systemFlags: 16\r
12030 isMemberOfPartialAttributeSet: TRUE\r
12031 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12033 dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,DC=X\r
12034 changetype: add\r
12035 objectClass: top\r
12036 objectClass: attributeSchema\r
12037 cn: ms-DS-cloudExtensionAttribute19\r
12038 attributeID: 1.2.840.113556.1.4.2232\r
12039 attributeSyntax: 2.5.5.12\r
12040 isSingleValued: TRUE\r
12041 showInAdvancedViewOnly: TRUE\r
12042 adminDisplayName: ms-DS-cloudExtensionAttribute19\r
12043 adminDescription: \r
12044  An attribute used to house an arbitrary cloud-relevant string\r
12045 oMSyntax: 64\r
12046 searchFlags: 1\r
12047 lDAPDisplayName: msDS-cloudExtensionAttribute19\r
12048 schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ==\r
12049 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12050 systemOnly: FALSE\r
12051 systemFlags: 16\r
12052 isMemberOfPartialAttributeSet: TRUE\r
12053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12055 dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,DC=X\r
12056 changetype: add\r
12057 objectClass: top\r
12058 objectClass: attributeSchema\r
12059 cn: ms-DS-cloudExtensionAttribute2\r
12060 attributeID: 1.2.840.113556.1.4.2215\r
12061 attributeSyntax: 2.5.5.12\r
12062 isSingleValued: TRUE\r
12063 showInAdvancedViewOnly: TRUE\r
12064 adminDisplayName: ms-DS-cloudExtensionAttribute2\r
12065 adminDescription: \r
12066  An attribute used to house an arbitrary cloud-relevant string\r
12067 oMSyntax: 64\r
12068 searchFlags: 1\r
12069 lDAPDisplayName: msDS-cloudExtensionAttribute2\r
12070 schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ==\r
12071 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12072 systemOnly: FALSE\r
12073 systemFlags: 16\r
12074 isMemberOfPartialAttributeSet: TRUE\r
12075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12077 dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,DC=X\r
12078 changetype: add\r
12079 objectClass: top\r
12080 objectClass: attributeSchema\r
12081 cn: ms-DS-cloudExtensionAttribute20\r
12082 attributeID: 1.2.840.113556.1.4.2233\r
12083 attributeSyntax: 2.5.5.12\r
12084 isSingleValued: TRUE\r
12085 showInAdvancedViewOnly: TRUE\r
12086 adminDisplayName: ms-DS-cloudExtensionAttribute20\r
12087 adminDescription: \r
12088  An attribute used to house an arbitrary cloud-relevant string\r
12089 oMSyntax: 64\r
12090 searchFlags: 1\r
12091 lDAPDisplayName: msDS-cloudExtensionAttribute20\r
12092 schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A==\r
12093 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12094 systemOnly: FALSE\r
12095 systemFlags: 16\r
12096 isMemberOfPartialAttributeSet: TRUE\r
12097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12099 dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,DC=X\r
12100 changetype: add\r
12101 objectClass: top\r
12102 objectClass: attributeSchema\r
12103 cn: ms-DS-cloudExtensionAttribute3\r
12104 attributeID: 1.2.840.113556.1.4.2216\r
12105 attributeSyntax: 2.5.5.12\r
12106 isSingleValued: TRUE\r
12107 showInAdvancedViewOnly: TRUE\r
12108 adminDisplayName: ms-DS-cloudExtensionAttribute3\r
12109 adminDescription: \r
12110  An attribute used to house an arbitrary cloud-relevant string\r
12111 oMSyntax: 64\r
12112 searchFlags: 1\r
12113 lDAPDisplayName: msDS-cloudExtensionAttribute3\r
12114 schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ==\r
12115 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12116 systemOnly: FALSE\r
12117 systemFlags: 16\r
12118 isMemberOfPartialAttributeSet: TRUE\r
12119 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12121 dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,DC=X\r
12122 changetype: add\r
12123 objectClass: top\r
12124 objectClass: attributeSchema\r
12125 cn: ms-DS-cloudExtensionAttribute4\r
12126 attributeID: 1.2.840.113556.1.4.2217\r
12127 attributeSyntax: 2.5.5.12\r
12128 isSingleValued: TRUE\r
12129 showInAdvancedViewOnly: TRUE\r
12130 adminDisplayName: ms-DS-cloudExtensionAttribute4\r
12131 adminDescription: \r
12132  An attribute used to house an arbitrary cloud-relevant string\r
12133 oMSyntax: 64\r
12134 searchFlags: 1\r
12135 lDAPDisplayName: msDS-cloudExtensionAttribute4\r
12136 schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw==\r
12137 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12138 systemOnly: FALSE\r
12139 systemFlags: 16\r
12140 isMemberOfPartialAttributeSet: TRUE\r
12141 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12143 dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,DC=X\r
12144 changetype: add\r
12145 objectClass: top\r
12146 objectClass: attributeSchema\r
12147 cn: ms-DS-cloudExtensionAttribute5\r
12148 attributeID: 1.2.840.113556.1.4.2218\r
12149 attributeSyntax: 2.5.5.12\r
12150 isSingleValued: TRUE\r
12151 showInAdvancedViewOnly: TRUE\r
12152 adminDisplayName: ms-DS-cloudExtensionAttribute5\r
12153 adminDescription: \r
12154  An attribute used to house an arbitrary cloud-relevant string\r
12155 oMSyntax: 64\r
12156 searchFlags: 1\r
12157 lDAPDisplayName: msDS-cloudExtensionAttribute5\r
12158 schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA==\r
12159 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12160 systemOnly: FALSE\r
12161 systemFlags: 16\r
12162 isMemberOfPartialAttributeSet: TRUE\r
12163 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12165 dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,DC=X\r
12166 changetype: add\r
12167 objectClass: top\r
12168 objectClass: attributeSchema\r
12169 cn: ms-DS-cloudExtensionAttribute6\r
12170 attributeID: 1.2.840.113556.1.4.2219\r
12171 attributeSyntax: 2.5.5.12\r
12172 isSingleValued: TRUE\r
12173 showInAdvancedViewOnly: TRUE\r
12174 adminDisplayName: ms-DS-cloudExtensionAttribute6\r
12175 adminDescription: \r
12176  An attribute used to house an arbitrary cloud-relevant string\r
12177 oMSyntax: 64\r
12178 searchFlags: 1\r
12179 lDAPDisplayName: msDS-cloudExtensionAttribute6\r
12180 schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg==\r
12181 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12182 systemOnly: FALSE\r
12183 systemFlags: 16\r
12184 isMemberOfPartialAttributeSet: TRUE\r
12185 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12187 dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,DC=X\r
12188 changetype: add\r
12189 objectClass: top\r
12190 objectClass: attributeSchema\r
12191 cn: ms-DS-cloudExtensionAttribute7\r
12192 attributeID: 1.2.840.113556.1.4.2220\r
12193 attributeSyntax: 2.5.5.12\r
12194 isSingleValued: TRUE\r
12195 showInAdvancedViewOnly: TRUE\r
12196 adminDisplayName: ms-DS-cloudExtensionAttribute7\r
12197 adminDescription: \r
12198  An attribute used to house an arbitrary cloud-relevant string\r
12199 oMSyntax: 64\r
12200 searchFlags: 1\r
12201 lDAPDisplayName: msDS-cloudExtensionAttribute7\r
12202 schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw==\r
12203 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12204 systemOnly: FALSE\r
12205 systemFlags: 16\r
12206 isMemberOfPartialAttributeSet: TRUE\r
12207 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12209 dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,DC=X\r
12210 changetype: add\r
12211 objectClass: top\r
12212 objectClass: attributeSchema\r
12213 cn: ms-DS-cloudExtensionAttribute8\r
12214 attributeID: 1.2.840.113556.1.4.2221\r
12215 attributeSyntax: 2.5.5.12\r
12216 isSingleValued: TRUE\r
12217 showInAdvancedViewOnly: TRUE\r
12218 adminDisplayName: ms-DS-cloudExtensionAttribute8\r
12219 adminDescription: \r
12220  An attribute used to house an arbitrary cloud-relevant string\r
12221 oMSyntax: 64\r
12222 searchFlags: 1\r
12223 lDAPDisplayName: msDS-cloudExtensionAttribute8\r
12224 schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg==\r
12225 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12226 systemOnly: FALSE\r
12227 systemFlags: 16\r
12228 isMemberOfPartialAttributeSet: TRUE\r
12229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12231 dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,DC=X\r
12232 changetype: add\r
12233 objectClass: top\r
12234 objectClass: attributeSchema\r
12235 cn: ms-DS-cloudExtensionAttribute9\r
12236 attributeID: 1.2.840.113556.1.4.2222\r
12237 attributeSyntax: 2.5.5.12\r
12238 isSingleValued: TRUE\r
12239 showInAdvancedViewOnly: TRUE\r
12240 adminDisplayName: ms-DS-cloudExtensionAttribute9\r
12241 adminDescription: \r
12242  An attribute used to house an arbitrary cloud-relevant string\r
12243 oMSyntax: 64\r
12244 searchFlags: 1\r
12245 lDAPDisplayName: msDS-cloudExtensionAttribute9\r
12246 schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg==\r
12247 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12248 systemOnly: FALSE\r
12249 systemFlags: 16\r
12250 isMemberOfPartialAttributeSet: TRUE\r
12251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12253 dn: CN=ms-DS-Computer-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
12254 changetype: add\r
12255 objectClass: top\r
12256 objectClass: attributeSchema\r
12257 cn: ms-DS-Computer-Allowed-To-Authenticate-To\r
12258 attributeID: 1.2.840.113556.1.4.2280\r
12259 attributeSyntax: 2.5.5.10\r
12260 isSingleValued: TRUE\r
12261 rangeLower: 0\r
12262 rangeUpper: 132096\r
12263 showInAdvancedViewOnly: TRUE\r
12264 adminDisplayName: ms-DS-Computer-Allowed-To-Authenticate-To\r
12265 adminDescription: \r
12266  This attribute is used to determine if a computer has permission to authentica\r
12267  te to a service.\r
12268 oMSyntax: 4\r
12269 searchFlags: 0\r
12270 lDAPDisplayName: msDS-ComputerAllowedToAuthenticateTo\r
12271 schemaIDGUID:: 6atbEH4Hk0e5dO8EELYlcw==\r
12272 systemOnly: FALSE\r
12273 systemFlags: 16\r
12274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12276 dn: CN=ms-DS-Computer-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
12277 changetype: add\r
12278 objectClass: top\r
12279 objectClass: attributeSchema\r
12280 cn: ms-DS-Computer-AuthN-Policy\r
12281 attributeID: 1.2.840.113556.1.4.2291\r
12282 attributeSyntax: 2.5.5.1\r
12283 isSingleValued: TRUE\r
12284 linkID: 2208\r
12285 showInAdvancedViewOnly: TRUE\r
12286 adminDisplayName: Computer Authentication Policy\r
12287 oMObjectClass:: KwwCh3McAIVK\r
12288 adminDescription: \r
12289  This attribute specifies which AuthNPolicy should be applied to computers assi\r
12290  gned to this silo object.\r
12291 oMSyntax: 127\r
12292 searchFlags: 0\r
12293 lDAPDisplayName: msDS-ComputerAuthNPolicy\r
12294 schemaIDGUID:: yWO4r6O+D0Sp82FTzGaJKQ==\r
12295 systemOnly: FALSE\r
12296 systemFlags: 16\r
12297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12299 dn: CN=ms-DS-Computer-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
12300 changetype: add\r
12301 objectClass: top\r
12302 objectClass: attributeSchema\r
12303 cn: ms-DS-Computer-AuthN-Policy-BL\r
12304 attributeID: 1.2.840.113556.1.4.2292\r
12305 attributeSyntax: 2.5.5.1\r
12306 isSingleValued: FALSE\r
12307 linkID: 2209\r
12308 showInAdvancedViewOnly: TRUE\r
12309 adminDisplayName: Computer Authentication Policy Backlink\r
12310 oMObjectClass:: KwwCh3McAIVK\r
12311 adminDescription: This attribute is the backlink for msDS-ComputerAuthNPolicy.\r
12312 oMSyntax: 127\r
12313 searchFlags: 0\r
12314 lDAPDisplayName: msDS-ComputerAuthNPolicyBL\r
12315 schemaIDGUID:: MmLvK6EwfkWGBHr22/ExuA==\r
12316 systemOnly: TRUE\r
12317 systemFlags: 17\r
12318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12320 dn: CN=ms-DS-Computer-SID,CN=Schema,CN=Configuration,DC=X\r
12321 changetype: add\r
12322 objectClass: top\r
12323 objectClass: attributeSchema\r
12324 cn: ms-DS-Computer-SID\r
12325 attributeID: 1.2.840.113556.1.4.2321\r
12326 attributeSyntax: 2.5.5.17\r
12327 isSingleValued: TRUE\r
12328 showInAdvancedViewOnly: TRUE\r
12329 adminDisplayName: msDS-ComputerSID\r
12330 adminDescription: This attribute identifies a domain-joined computer.\r
12331 oMSyntax: 4\r
12332 searchFlags: 1\r
12333 lDAPDisplayName: msDS-ComputerSID\r
12334 schemaIDGUID:: INf733IILkCZQPzXjbBJug==\r
12335 systemOnly: FALSE\r
12336 systemFlags: 16\r
12337 isMemberOfPartialAttributeSet: FALSE\r
12338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12340 dn: CN=ms-DS-Computer-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
12341 changetype: add\r
12342 objectClass: top\r
12343 objectClass: attributeSchema\r
12344 cn: ms-DS-Computer-TGT-Lifetime\r
12345 attributeID: 1.2.840.113556.1.4.2281\r
12346 attributeSyntax: 2.5.5.16\r
12347 isSingleValued: TRUE\r
12348 showInAdvancedViewOnly: TRUE\r
12349 adminDisplayName: Computer TGT Lifetime\r
12350 adminDescription: \r
12351  This attribute specifies the maximum age of a Kerberos TGT issued to a compute\r
12352  r in units of 10^(-7) seconds.\r
12353 oMSyntax: 65\r
12354 searchFlags: 0\r
12355 lDAPDisplayName: msDS-ComputerTGTLifetime\r
12356 schemaIDGUID:: JHWTLrnfrEykNqW32mT9Zg==\r
12357 systemOnly: FALSE\r
12358 systemFlags: 16\r
12359 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12361 dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X\r
12362 changetype: add\r
12363 objectClass: top\r
12364 objectClass: attributeSchema\r
12365 cn: MS-DS-Consistency-Child-Count\r
12366 attributeID: 1.2.840.113556.1.4.1361\r
12367 attributeSyntax: 2.5.5.9\r
12368 isSingleValued: TRUE\r
12369 showInAdvancedViewOnly: TRUE\r
12370 adminDisplayName: MS-DS-Consistency-Child-Count\r
12371 adminDescription: MS-DS-Consistency-Child-Count\r
12372 oMSyntax: 2\r
12373 searchFlags: 0\r
12374 lDAPDisplayName: mS-DS-ConsistencyChildCount\r
12375 schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ==\r
12376 systemOnly: FALSE\r
12377 systemFlags: 16\r
12378 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12380 dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X\r
12381 changetype: add\r
12382 objectClass: top\r
12383 objectClass: attributeSchema\r
12384 cn: MS-DS-Consistency-Guid\r
12385 attributeID: 1.2.840.113556.1.4.1360\r
12386 attributeSyntax: 2.5.5.10\r
12387 isSingleValued: TRUE\r
12388 showInAdvancedViewOnly: TRUE\r
12389 adminDisplayName: MS-DS-Consistency-Guid\r
12390 adminDescription: MS-DS-Consistency-Guid\r
12391 oMSyntax: 4\r
12392 searchFlags: 0\r
12393 lDAPDisplayName: mS-DS-ConsistencyGuid\r
12394 schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ==\r
12395 systemOnly: FALSE\r
12396 systemFlags: 16\r
12397 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12399 dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,DC=X\r
12400 changetype: add\r
12401 objectClass: top\r
12402 objectClass: attributeSchema\r
12403 cn: MS-DS-Creator-SID\r
12404 attributeID: 1.2.840.113556.1.4.1410\r
12405 attributeSyntax: 2.5.5.17\r
12406 isSingleValued: TRUE\r
12407 showInAdvancedViewOnly: TRUE\r
12408 adminDisplayName: MS-DS-Creator-SID\r
12409 adminDescription: MS-DS-Creator-SID\r
12410 oMSyntax: 4\r
12411 searchFlags: 1\r
12412 lDAPDisplayName: mS-DS-CreatorSID\r
12413 schemaFlagsEx: 1\r
12414 schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A==\r
12415 systemOnly: TRUE\r
12416 systemFlags: 16\r
12417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12419 dn: CN=ms-DS-Custom-Key-Information,CN=Schema,CN=Configuration,DC=X\r
12420 changetype: add\r
12421 objectClass: top\r
12422 objectClass: attributeSchema\r
12423 cn: ms-DS-Custom-Key-Information\r
12424 attributeID: 1.2.840.113556.1.4.2322\r
12425 attributeSyntax: 2.5.5.10\r
12426 isSingleValued: TRUE\r
12427 rangeLower: 0\r
12428 rangeUpper: 132096\r
12429 showInAdvancedViewOnly: TRUE\r
12430 adminDisplayName: msDS-CustomKeyInformation\r
12431 adminDescription: \r
12432  This attribute contains additional information about the key.\r
12433 oMSyntax: 4\r
12434 searchFlags: 0\r
12435 lDAPDisplayName: msDS-CustomKeyInformation\r
12436 schemaIDGUID:: iOnltuTlhkyirg2suXCg4Q==\r
12437 systemOnly: FALSE\r
12438 systemFlags: 16\r
12439 isMemberOfPartialAttributeSet: FALSE\r
12440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12442 dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X\r
12443 changetype: add\r
12444 objectClass: top\r
12445 objectClass: attributeSchema\r
12446 cn: ms-DS-Date-Time\r
12447 attributeID: 1.2.840.113556.1.4.1832\r
12448 attributeSyntax: 2.5.5.11\r
12449 isSingleValued: FALSE\r
12450 showInAdvancedViewOnly: FALSE\r
12451 adminDisplayName: ms-DS-Date-Time\r
12452 adminDescription: An attribute for storing a data and time value.\r
12453 oMSyntax: 24\r
12454 searchFlags: 0\r
12455 lDAPDisplayName: msDS-DateTime\r
12456 schemaIDGUID:: 2MtPI1L7CEmjKP2fbljkAw==\r
12457 systemOnly: FALSE\r
12458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12460 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X\r
12461 changetype: add\r
12462 objectClass: top\r
12463 objectClass: attributeSchema\r
12464 cn: ms-DS-Default-Quota\r
12465 attributeID: 1.2.840.113556.1.4.1846\r
12466 attributeSyntax: 2.5.5.9\r
12467 isSingleValued: TRUE\r
12468 showInAdvancedViewOnly: TRUE\r
12469 adminDisplayName: ms-DS-Default-Quota\r
12470 adminDescription: \r
12471  The default quota that will apply to a security principal creating an object i\r
12472  n the NC if no quota specification exists that covers the security principal.\r
12473 oMSyntax: 2\r
12474 searchFlags: 0\r
12475 lDAPDisplayName: msDS-DefaultQuota\r
12476 schemaFlagsEx: 1\r
12477 schemaIDGUID:: JvcYaEtnG0SKOvQFljdM6g==\r
12478 systemOnly: FALSE\r
12479 systemFlags: 16\r
12480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12482 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X\r
12483 changetype: add\r
12484 objectClass: top\r
12485 objectClass: attributeSchema\r
12486 cn: ms-DS-Deleted-Object-Lifetime\r
12487 attributeID: 1.2.840.113556.1.4.2068\r
12488 attributeSyntax: 2.5.5.9\r
12489 isSingleValued: TRUE\r
12490 showInAdvancedViewOnly: TRUE\r
12491 adminDisplayName: ms-DS-Deleted-Object-Lifetime\r
12492 adminDescription: Lifetime of a deleted object.\r
12493 oMSyntax: 10\r
12494 searchFlags: 0\r
12495 lDAPDisplayName: msDS-DeletedObjectLifetime\r
12496 schemaFlagsEx: 1\r
12497 schemaIDGUID:: toyzqZoY702KcA/PoVgUjg==\r
12498 systemOnly: FALSE\r
12499 systemFlags: 16\r
12500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12502 dn: CN=ms-DS-Device-DN,CN=Schema,CN=Configuration,DC=X\r
12503 changetype: add\r
12504 objectClass: top\r
12505 objectClass: attributeSchema\r
12506 cn: ms-DS-Device-DN\r
12507 attributeID: 1.2.840.113556.1.4.2320\r
12508 attributeSyntax: 2.5.5.12\r
12509 isSingleValued: TRUE\r
12510 showInAdvancedViewOnly: TRUE\r
12511 adminDisplayName: msDS-DeviceDN\r
12512 adminDescription: \r
12513  This attribute identifies the registered device from which this key object was\r
12514   provisioned.\r
12515 oMSyntax: 64\r
12516 searchFlags: 0\r
12517 lDAPDisplayName: msDS-DeviceDN\r
12518 schemaIDGUID:: KREsZJk4IUeOIUg545iM5Q==\r
12519 systemOnly: FALSE\r
12520 systemFlags: 16\r
12521 isMemberOfPartialAttributeSet: FALSE\r
12522 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12524 dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X\r
12525 changetype: add\r
12526 objectClass: top\r
12527 objectClass: attributeSchema\r
12528 cn: ms-DS-Device-ID\r
12529 attributeID: 1.2.840.113556.1.4.2252\r
12530 attributeSyntax: 2.5.5.10\r
12531 isSingleValued: TRUE\r
12532 rangeLower: 16\r
12533 rangeUpper: 16\r
12534 showInAdvancedViewOnly: TRUE\r
12535 adminDisplayName: ms-DS-Device-ID\r
12536 adminDescription: This attribute stores the ID of the device.\r
12537 oMSyntax: 4\r
12538 searchFlags: 1\r
12539 lDAPDisplayName: msDS-DeviceID\r
12540 schemaIDGUID:: x4EBw0Jj+0GyeffFZsvgpw==\r
12541 systemOnly: FALSE\r
12542 systemFlags: 16\r
12543 isMemberOfPartialAttributeSet: TRUE\r
12544 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12546 dn: CN=ms-DS-Device-Location,CN=Schema,CN=Configuration,DC=X\r
12547 changetype: add\r
12548 objectClass: top\r
12549 objectClass: attributeSchema\r
12550 cn: ms-DS-Device-Location\r
12551 attributeID: 1.2.840.113556.1.4.2261\r
12552 attributeSyntax: 2.5.5.1\r
12553 isSingleValued: TRUE\r
12554 showInAdvancedViewOnly: TRUE\r
12555 adminDisplayName: ms-DS-Device-Location\r
12556 oMObjectClass:: KwwCh3McAIVK\r
12557 adminDescription: The DN under which the device objects will be created.\r
12558 oMSyntax: 127\r
12559 searchFlags: 0\r
12560 lDAPDisplayName: msDS-DeviceLocation\r
12561 schemaIDGUID:: yFb74+hd9UWxsdK2zTHnYg==\r
12562 systemOnly: TRUE\r
12563 systemFlags: 16\r
12564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12566 dn: CN=ms-DS-Device-MDMStatus,CN=Schema,CN=Configuration,DC=X\r
12567 changetype: add\r
12568 objectClass: top\r
12569 objectClass: attributeSchema\r
12570 cn: ms-DS-Device-MDMStatus\r
12571 attributeID: 1.2.840.113556.1.4.2308\r
12572 attributeSyntax: 2.5.5.12\r
12573 isSingleValued: TRUE\r
12574 rangeUpper: 256\r
12575 showInAdvancedViewOnly: TRUE\r
12576 adminDisplayName: ms-DS-Device-MDMStatus\r
12577 adminDescription: \r
12578  This attribute is used to manage the mobile device management status of the de\r
12579  vice.\r
12580 oMSyntax: 64\r
12581 searchFlags: 0\r
12582 lDAPDisplayName: msDS-DeviceMDMStatus\r
12583 schemaIDGUID:: lo8K9sRXLEKjrZ4voJzm9w==\r
12584 systemOnly: FALSE\r
12585 systemFlags: 16\r
12586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12588 dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X\r
12589 changetype: add\r
12590 objectClass: top\r
12591 objectClass: attributeSchema\r
12592 cn: ms-DS-Device-Object-Version\r
12593 attributeID: 1.2.840.113556.1.4.2257\r
12594 attributeSyntax: 2.5.5.9\r
12595 isSingleValued: TRUE\r
12596 showInAdvancedViewOnly: TRUE\r
12597 adminDisplayName: ms-DS-Device-Object-Version\r
12598 adminDescription: \r
12599  This attribute is used to identify the schema version of the device.\r
12600 oMSyntax: 2\r
12601 searchFlags: 1\r
12602 lDAPDisplayName: msDS-DeviceObjectVersion\r
12603 schemaIDGUID:: Wmll73nxak6T3rAeBmgc+w==\r
12604 systemOnly: FALSE\r
12605 systemFlags: 18\r
12606 isMemberOfPartialAttributeSet: TRUE\r
12607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12609 dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X\r
12610 changetype: add\r
12611 objectClass: top\r
12612 objectClass: attributeSchema\r
12613 cn: ms-DS-Device-OS-Type\r
12614 attributeID: 1.2.840.113556.1.4.2249\r
12615 attributeSyntax: 2.5.5.12\r
12616 isSingleValued: TRUE\r
12617 rangeLower: 0\r
12618 rangeUpper: 1024\r
12619 showInAdvancedViewOnly: TRUE\r
12620 adminDisplayName: ms-DS-Device-OS-Type\r
12621 adminDescription: \r
12622  This attribute is used to track the type of device based on the OS.\r
12623 oMSyntax: 64\r
12624 searchFlags: 1\r
12625 lDAPDisplayName: msDS-DeviceOSType\r
12626 schemaIDGUID:: TUUOELvzy02EX41e3EccWQ==\r
12627 systemOnly: FALSE\r
12628 systemFlags: 16\r
12629 isMemberOfPartialAttributeSet: TRUE\r
12630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12632 dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X\r
12633 changetype: add\r
12634 objectClass: top\r
12635 objectClass: attributeSchema\r
12636 cn: ms-DS-Device-OS-Version\r
12637 attributeID: 1.2.840.113556.1.4.2250\r
12638 attributeSyntax: 2.5.5.12\r
12639 isSingleValued: TRUE\r
12640 rangeLower: 0\r
12641 rangeUpper: 512\r
12642 showInAdvancedViewOnly: TRUE\r
12643 adminDisplayName: ms-DS-Device-OS-Version\r
12644 adminDescription: \r
12645  This attribute is used to track the OS version of the device.\r
12646 oMSyntax: 64\r
12647 searchFlags: 1\r
12648 lDAPDisplayName: msDS-DeviceOSVersion\r
12649 schemaIDGUID:: Y4z7cKtfBEWrnRSzKain+A==\r
12650 systemOnly: FALSE\r
12651 systemFlags: 16\r
12652 isMemberOfPartialAttributeSet: TRUE\r
12653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12655 dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X\r
12656 changetype: add\r
12657 objectClass: top\r
12658 objectClass: attributeSchema\r
12659 cn: ms-DS-Device-Physical-IDs\r
12660 attributeID: 1.2.840.113556.1.4.2251\r
12661 attributeSyntax: 2.5.5.12\r
12662 isSingleValued: FALSE\r
12663 rangeLower: 1\r
12664 rangeUpper: 1024\r
12665 showInAdvancedViewOnly: TRUE\r
12666 adminDisplayName: ms-DS-Device-Physical-IDs\r
12667 adminDescription: \r
12668  This attribute is used to store identifiers of the physical device.\r
12669 oMSyntax: 64\r
12670 searchFlags: 1\r
12671 lDAPDisplayName: msDS-DevicePhysicalIDs\r
12672 schemaIDGUID:: FFRhkKCiR0Spk1NAlZm3Tg==\r
12673 systemOnly: FALSE\r
12674 systemFlags: 16\r
12675 isMemberOfPartialAttributeSet: TRUE\r
12676 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12678 dn: CN=ms-DS-Device-Trust-Type,CN=Schema,CN=Configuration,DC=X\r
12679 changetype: add\r
12680 objectClass: top\r
12681 objectClass: attributeSchema\r
12682 cn: ms-DS-Device-Trust-Type\r
12683 attributeID: 1.2.840.113556.1.4.2325\r
12684 attributeSyntax: 2.5.5.9\r
12685 isSingleValued: TRUE\r
12686 showInAdvancedViewOnly: TRUE\r
12687 adminDisplayName: msDS-DeviceTrustType\r
12688 adminDescription: Represents join type for devices.\r
12689 oMSyntax: 2\r
12690 searchFlags: 0\r
12691 lDAPDisplayName: msDS-DeviceTrustType\r
12692 schemaIDGUID:: B2ikxNxqu0uX3mvtGBob/g==\r
12693 systemOnly: FALSE\r
12694 systemFlags: 16\r
12695 isMemberOfPartialAttributeSet: TRUE\r
12696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12698 dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X\r
12699 changetype: add\r
12700 objectClass: top\r
12701 objectClass: attributeSchema\r
12702 cn: ms-DS-DnsRootAlias\r
12703 attributeID: 1.2.840.113556.1.4.1719\r
12704 attributeSyntax: 2.5.5.12\r
12705 isSingleValued: TRUE\r
12706 rangeLower: 0\r
12707 rangeUpper: 255\r
12708 showInAdvancedViewOnly: TRUE\r
12709 adminDisplayName: ms-DS-DnsRootAlias\r
12710 adminDescription: ms-DS-DnsRootAlias\r
12711 oMSyntax: 64\r
12712 searchFlags: 0\r
12713 lDAPDisplayName: msDS-DnsRootAlias\r
12714 schemaFlagsEx: 1\r
12715 schemaIDGUID:: yqxDIa3uKU21kYX6Sc6Rcw==\r
12716 systemOnly: FALSE\r
12717 systemFlags: 16\r
12718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12720 dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X\r
12721 changetype: add\r
12722 objectClass: top\r
12723 objectClass: attributeSchema\r
12724 cn: ms-DS-Drs-Farm-ID\r
12725 attributeID: 1.2.840.113556.1.4.2265\r
12726 attributeSyntax: 2.5.5.12\r
12727 isSingleValued: TRUE\r
12728 showInAdvancedViewOnly: TRUE\r
12729 adminDisplayName: ms-DS-Drs-Farm-ID\r
12730 adminDescription: \r
12731  This attribute stores the name of the federation service this DRS object is as\r
12732  sociated with.\r
12733 oMSyntax: 64\r
12734 searchFlags: 0\r
12735 lDAPDisplayName: msDS-DrsFarmID\r
12736 schemaIDGUID:: ZvdVYC4gzUmovuUrsVnt+w==\r
12737 systemOnly: TRUE\r
12738 systemFlags: 16\r
12739 isMemberOfPartialAttributeSet: TRUE\r
12740 isDefunct: TRUE\r
12741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12743 dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
12744 changetype: add\r
12745 objectClass: top\r
12746 objectClass: attributeSchema\r
12747 cn: ms-DS-Egress-Claims-Transformation-Policy\r
12748 attributeID: 1.2.840.113556.1.4.2192\r
12749 attributeSyntax: 2.5.5.1\r
12750 isSingleValued: TRUE\r
12751 linkID: 2192\r
12752 showInAdvancedViewOnly: TRUE\r
12753 adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy\r
12754 oMObjectClass:: KwwCh3McAIVK\r
12755 adminDescription: \r
12756  This is a link to a Claims Transformation Policy Object for the egress claims \r
12757  (claims leaving this forest) to the Trusted Domain. This is applicable only fo\r
12758  r an incoming or bidirectional Cross-Forest Trust. When this link is not prese\r
12759  nt, all claims are allowed to egress as-is.\r
12760 oMSyntax: 127\r
12761 searchFlags: 0\r
12762 lDAPDisplayName: msDS-EgressClaimsTransformationPolicy\r
12763 schemaFlagsEx: 1\r
12764 schemaIDGUID:: fkI3wXOaQLCRkBsJW7QyiA==\r
12765 systemOnly: FALSE\r
12766 systemFlags: 16\r
12767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12769 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X\r
12770 changetype: add\r
12771 objectClass: top\r
12772 objectClass: attributeSchema\r
12773 cn: ms-DS-Enabled-Feature\r
12774 attributeID: 1.2.840.113556.1.4.2061\r
12775 attributeSyntax: 2.5.5.1\r
12776 isSingleValued: FALSE\r
12777 linkID: 2168\r
12778 showInAdvancedViewOnly: TRUE\r
12779 adminDisplayName: ms-DS-Enabled-Feature\r
12780 oMObjectClass:: KwwCh3McAIVK\r
12781 adminDescription: Enabled optional features.\r
12782 oMSyntax: 127\r
12783 searchFlags: 0\r
12784 lDAPDisplayName: msDS-EnabledFeature\r
12785 schemaFlagsEx: 1\r
12786 schemaIDGUID:: r64GV0C5sk+8/FJoaDrZ/g==\r
12787 systemOnly: TRUE\r
12788 systemFlags: 16\r
12789 isMemberOfPartialAttributeSet: TRUE\r
12790 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12792 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X\r
12793 changetype: add\r
12794 objectClass: top\r
12795 objectClass: attributeSchema\r
12796 cn: ms-DS-Enabled-Feature-BL\r
12797 attributeID: 1.2.840.113556.1.4.2069\r
12798 attributeSyntax: 2.5.5.1\r
12799 isSingleValued: FALSE\r
12800 linkID: 2169\r
12801 showInAdvancedViewOnly: TRUE\r
12802 adminDisplayName: ms-DS-Enabled-Feature-BL\r
12803 oMObjectClass:: KwwCh3McAIVK\r
12804 adminDescription: Scopes where this optional feature is enabled.\r
12805 oMSyntax: 127\r
12806 searchFlags: 0\r
12807 lDAPDisplayName: msDS-EnabledFeatureBL\r
12808 schemaFlagsEx: 1\r
12809 schemaIDGUID:: vAFbzsYXuESdwalmiwCQGw==\r
12810 systemOnly: TRUE\r
12811 systemFlags: 17\r
12812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12814 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X\r
12815 changetype: add\r
12816 objectClass: top\r
12817 objectClass: attributeSchema\r
12818 cn: ms-DS-Entry-Time-To-Die\r
12819 attributeID: 1.2.840.113556.1.4.1622\r
12820 attributeSyntax: 2.5.5.11\r
12821 isSingleValued: TRUE\r
12822 showInAdvancedViewOnly: TRUE\r
12823 adminDisplayName: ms-DS-Entry-Time-To-Die\r
12824 adminDescription: ms-DS-Entry-Time-To-Die\r
12825 oMSyntax: 24\r
12826 searchFlags: 9\r
12827 lDAPDisplayName: msDS-Entry-Time-To-Die\r
12828 schemaFlagsEx: 1\r
12829 schemaIDGUID:: 17rp4d3GAUGoQ3lM7IWwOA==\r
12830 systemOnly: TRUE\r
12831 systemFlags: 24\r
12832 isMemberOfPartialAttributeSet: TRUE\r
12833 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12835 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X\r
12836 changetype: add\r
12837 objectClass: top\r
12838 objectClass: attributeSchema\r
12839 cn: ms-DS-ExecuteScriptPassword\r
12840 attributeID: 1.2.840.113556.1.4.1783\r
12841 attributeSyntax: 2.5.5.10\r
12842 isSingleValued: TRUE\r
12843 rangeLower: 0\r
12844 rangeUpper: 64\r
12845 showInAdvancedViewOnly: TRUE\r
12846 adminDisplayName: ms-DS-ExecuteScriptPassword\r
12847 adminDescription: ms-DS-ExecuteScriptPassword\r
12848 oMSyntax: 4\r
12849 searchFlags: 0\r
12850 lDAPDisplayName: msDS-ExecuteScriptPassword\r
12851 schemaFlagsEx: 1\r
12852 schemaIDGUID:: WkoFnYfRwUadhULfxEpW3Q==\r
12853 systemOnly: TRUE\r
12854 systemFlags: 17\r
12855 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12857 dn: CN=ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts,CN=Schema,CN=Configuration,DC=X\r
12858 changetype: add\r
12859 objectClass: top\r
12860 objectClass: attributeSchema\r
12861 cn: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts\r
12862 attributeID: 1.2.840.113556.1.4.2344\r
12863 attributeSyntax: 2.5.5.8\r
12864 isSingleValued: TRUE\r
12865 showInAdvancedViewOnly: TRUE\r
12866 adminDisplayName: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts\r
12867 adminDescription: \r
12868  This attribute controls whether the passwords on smart-card-only accounts expi\r
12869  re in accordance with the password policy.\r
12870 oMSyntax: 1\r
12871 searchFlags: 0\r
12872 lDAPDisplayName: msDS-ExpirePasswordsOnSmartCardOnlyAccounts\r
12873 schemaIDGUID:: SKsXNCTfsU+AsA/LNn4l4w==\r
12874 systemOnly: FALSE\r
12875 systemFlags: 16\r
12876 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12878 dn: CN=ms-DS-External-Directory-Object-Id,CN=Schema,CN=Configuration,DC=X\r
12879 changetype: add\r
12880 objectClass: top\r
12881 objectClass: attributeSchema\r
12882 cn: ms-DS-External-Directory-Object-Id\r
12883 attributeID: 1.2.840.113556.1.4.2310\r
12884 attributeSyntax: 2.5.5.12\r
12885 isSingleValued: TRUE\r
12886 rangeUpper: 256\r
12887 showInAdvancedViewOnly: FALSE\r
12888 adminDisplayName: ms-DS-External-Directory-Object-Id\r
12889 adminDescription: ms-DS-External-Directory-Object-Id\r
12890 oMSyntax: 64\r
12891 searchFlags: 9\r
12892 lDAPDisplayName: msDS-ExternalDirectoryObjectId\r
12893 schemaIDGUID:: kL8pva1m4UCIexDfBwQZpg==\r
12894 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12895 systemOnly: FALSE\r
12896 systemFlags: 16\r
12897 isMemberOfPartialAttributeSet: TRUE\r
12898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12900 dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X\r
12901 changetype: add\r
12902 objectClass: top\r
12903 objectClass: attributeSchema\r
12904 cn: ms-DS-External-Key\r
12905 attributeID: 1.2.840.113556.1.4.1833\r
12906 attributeSyntax: 2.5.5.12\r
12907 isSingleValued: FALSE\r
12908 rangeUpper: 10000\r
12909 showInAdvancedViewOnly: FALSE\r
12910 adminDisplayName: ms-DS-External-Key\r
12911 adminDescription: \r
12912  A string to identifiy an object in an external store such as a record in a dat\r
12913  abase.\r
12914 oMSyntax: 64\r
12915 searchFlags: 0\r
12916 lDAPDisplayName: msDS-ExternalKey\r
12917 schemaIDGUID:: KNUvuaw41ECBjQQzOAg3wQ==\r
12918 systemOnly: FALSE\r
12919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12921 dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X\r
12922 changetype: add\r
12923 objectClass: top\r
12924 objectClass: attributeSchema\r
12925 cn: ms-DS-External-Store\r
12926 attributeID: 1.2.840.113556.1.4.1834\r
12927 attributeSyntax: 2.5.5.12\r
12928 isSingleValued: FALSE\r
12929 rangeUpper: 10000\r
12930 showInAdvancedViewOnly: FALSE\r
12931 adminDisplayName: ms-DS-External-Store\r
12932 adminDescription: \r
12933  A string to identifiy the location of an external store such as a database.\r
12934 oMSyntax: 64\r
12935 searchFlags: 0\r
12936 lDAPDisplayName: msDS-ExternalStore\r
12937 schemaIDGUID:: zXdIYNucx0ewPT2q2wRJEA==\r
12938 systemOnly: FALSE\r
12939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12941 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X\r
12942 changetype: add\r
12943 objectClass: top\r
12944 objectClass: attributeSchema\r
12945 cn: ms-DS-Failed-Interactive-Logon-Count\r
12946 attributeID: 1.2.840.113556.1.4.1972\r
12947 attributeSyntax: 2.5.5.9\r
12948 isSingleValued: TRUE\r
12949 showInAdvancedViewOnly: TRUE\r
12950 adminDisplayName: msDS-FailedInteractiveLogonCount\r
12951 adminDescription: \r
12952  The total number of failed interactive logons since this feature was turned on\r
12953  .\r
12954 oMSyntax: 2\r
12955 searchFlags: 0\r
12956 lDAPDisplayName: msDS-FailedInteractiveLogonCount\r
12957 schemaFlagsEx: 1\r
12958 schemaIDGUID:: b6g83K1wYEmEJaTWMT2T3Q==\r
12959 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12960 systemOnly: TRUE\r
12961 systemFlags: 16\r
12962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12964 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X\r
12965 changetype: add\r
12966 objectClass: top\r
12967 objectClass: attributeSchema\r
12968 cn: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12969 attributeID: 1.2.840.113556.1.4.1973\r
12970 attributeSyntax: 2.5.5.9\r
12971 isSingleValued: TRUE\r
12972 showInAdvancedViewOnly: TRUE\r
12973 adminDisplayName: \r
12974  ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12975 adminDescription: \r
12976  The total number of failed interactive logons up until the last successful C-A\r
12977  -D logon.\r
12978 oMSyntax: 2\r
12979 searchFlags: 0\r
12980 lDAPDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
12981 schemaFlagsEx: 1\r
12982 schemaIDGUID:: 5TTSxUpkA0SmZeJuCu9emA==\r
12983 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12984 systemOnly: TRUE\r
12985 systemFlags: 16\r
12986 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12988 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X\r
12989 changetype: add\r
12990 objectClass: top\r
12991 objectClass: attributeSchema\r
12992 cn: ms-DS-Filter-Containers\r
12993 attributeID: 1.2.840.113556.1.4.1703\r
12994 attributeSyntax: 2.5.5.12\r
12995 isSingleValued: FALSE\r
12996 rangeLower: 1\r
12997 rangeUpper: 64\r
12998 showInAdvancedViewOnly: TRUE\r
12999 adminDisplayName: ms-DS-Filter-Containers\r
13000 adminDescription: ms-DS-Filter-Containers\r
13001 oMSyntax: 64\r
13002 searchFlags: 0\r
13003 lDAPDisplayName: msDS-FilterContainers\r
13004 schemaIDGUID:: 39wA+zesOkicEqxTpmAwMw==\r
13005 systemOnly: FALSE\r
13006 systemFlags: 16\r
13007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13009 dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X\r
13010 changetype: add\r
13011 objectClass: top\r
13012 objectClass: attributeSchema\r
13013 cn: ms-DS-Generation-Id\r
13014 attributeID: 1.2.840.113556.1.4.2166\r
13015 attributeSyntax: 2.5.5.10\r
13016 isSingleValued: TRUE\r
13017 rangeLower: 16\r
13018 rangeUpper: 16\r
13019 showInAdvancedViewOnly: TRUE\r
13020 adminDisplayName: ms-DS-Generation-Id\r
13021 adminDescription: \r
13022  For virtual machine snapshot resuming detection. This attribute represents the\r
13023   VM Generation ID.\r
13024 oMSyntax: 4\r
13025 searchFlags: 0\r
13026 lDAPDisplayName: msDS-GenerationId\r
13027 schemaIDGUID:: PTldHreMT0uECpc7NswJww==\r
13028 systemOnly: TRUE\r
13029 systemFlags: 17\r
13030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13032 dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X\r
13033 changetype: add\r
13034 objectClass: top\r
13035 objectClass: attributeSchema\r
13036 cn: ms-DS-GeoCoordinates-Altitude\r
13037 attributeID: 1.2.840.113556.1.4.2183\r
13038 attributeSyntax: 2.5.5.16\r
13039 isSingleValued: TRUE\r
13040 showInAdvancedViewOnly: TRUE\r
13041 adminDisplayName: ms-DS-GeoCoordinates-Altitude\r
13042 adminDescription: ms-DS-GeoCoordinates-Altitude\r
13043 oMSyntax: 65\r
13044 searchFlags: 1\r
13045 lDAPDisplayName: msDS-GeoCoordinatesAltitude\r
13046 schemaIDGUID:: twMXoUFWnE2GPl+zMl504A==\r
13047 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13048 systemFlags: 16\r
13049 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13051 dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X\r
13052 changetype: add\r
13053 objectClass: top\r
13054 objectClass: attributeSchema\r
13055 cn: ms-DS-GeoCoordinates-Latitude\r
13056 attributeID: 1.2.840.113556.1.4.2184\r
13057 attributeSyntax: 2.5.5.16\r
13058 isSingleValued: TRUE\r
13059 showInAdvancedViewOnly: TRUE\r
13060 adminDisplayName: ms-DS-GeoCoordinates-Latitude\r
13061 adminDescription: ms-DS-GeoCoordinates-Latitude\r
13062 oMSyntax: 65\r
13063 searchFlags: 1\r
13064 lDAPDisplayName: msDS-GeoCoordinatesLatitude\r
13065 schemaIDGUID:: TtRm3EM99UCFxTwS4WmSfg==\r
13066 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13067 systemFlags: 16\r
13068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13070 dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X\r
13071 changetype: add\r
13072 objectClass: top\r
13073 objectClass: attributeSchema\r
13074 cn: ms-DS-GeoCoordinates-Longitude\r
13075 attributeID: 1.2.840.113556.1.4.2185\r
13076 attributeSyntax: 2.5.5.16\r
13077 isSingleValued: TRUE\r
13078 showInAdvancedViewOnly: TRUE\r
13079 adminDisplayName: ms-DS-GeoCoordinates-Longitude\r
13080 adminDescription: ms-DS-GeoCoordinates-Longitude\r
13081 oMSyntax: 65\r
13082 searchFlags: 1\r
13083 lDAPDisplayName: msDS-GeoCoordinatesLongitude\r
13084 schemaIDGUID:: ECHElOS66kyFd6+BOvXaJQ==\r
13085 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13086 systemFlags: 16\r
13087 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13089 dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X\r
13090 changetype: add\r
13091 objectClass: top\r
13092 objectClass: attributeSchema\r
13093 cn: ms-DS-GroupMSAMembership\r
13094 attributeID: 1.2.840.113556.1.4.2200\r
13095 attributeSyntax: 2.5.5.15\r
13096 isSingleValued: TRUE\r
13097 rangeUpper: 132096\r
13098 showInAdvancedViewOnly: TRUE\r
13099 adminDisplayName: msDS-GroupMSAMembership\r
13100 adminDescription: \r
13101  This attribute is used for access checks to determine if a requestor has permi\r
13102  ssion to retrieve the password for a group MSA.\r
13103 oMSyntax: 66\r
13104 searchFlags: 0\r
13105 lDAPDisplayName: msDS-GroupMSAMembership\r
13106 schemaFlagsEx: 1\r
13107 schemaIDGUID:: 1u2OiATOQN+0YrilDkG6OA==\r
13108 systemOnly: FALSE\r
13109 systemFlags: 16\r
13110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13112 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X\r
13113 changetype: add\r
13114 objectClass: top\r
13115 objectClass: attributeSchema\r
13116 cn: ms-DS-HAB-Seniority-Index\r
13117 attributeID: 1.2.840.113556.1.4.1997\r
13118 attributeSyntax: 2.5.5.9\r
13119 isSingleValued: TRUE\r
13120 mAPIID: 36000\r
13121 showInAdvancedViewOnly: TRUE\r
13122 adminDisplayName: ms-DS-HAB-Seniority-Index\r
13123 adminDescription: \r
13124  Contains the seniority index as applied by the organization where the person w\r
13125  orks.\r
13126 oMSyntax: 2\r
13127 searchFlags: 1\r
13128 lDAPDisplayName: msDS-HABSeniorityIndex\r
13129 schemaIDGUID:: 8Un03jv9RUCYz9lljaeItQ==\r
13130 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
13131 systemOnly: FALSE\r
13132 systemFlags: 16\r
13133 isMemberOfPartialAttributeSet: TRUE\r
13134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13136 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X\r
13137 changetype: add\r
13138 objectClass: top\r
13139 objectClass: attributeSchema\r
13140 cn: ms-DS-Has-Domain-NCs\r
13141 attributeID: 1.2.840.113556.1.4.1820\r
13142 attributeSyntax: 2.5.5.1\r
13143 isSingleValued: FALSE\r
13144 rangeLower: 4\r
13145 rangeUpper: 4\r
13146 linkID: 2026\r
13147 showInAdvancedViewOnly: TRUE\r
13148 adminDisplayName: ms-DS-Has-Domain-NCs\r
13149 oMObjectClass:: KwwCh3McAIVK\r
13150 adminDescription: \r
13151  DS replication information detailing the domain NCs present on a particular se\r
13152  rver.\r
13153 oMSyntax: 127\r
13154 searchFlags: 0\r
13155 lDAPDisplayName: msDS-HasDomainNCs\r
13156 schemaFlagsEx: 1\r
13157 schemaIDGUID:: R+MXb0KomES4sxXgB9pP7Q==\r
13158 systemOnly: TRUE\r
13159 systemFlags: 16\r
13160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13162 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
13163 changetype: add\r
13164 objectClass: top\r
13165 objectClass: attributeSchema\r
13166 cn: ms-DS-Has-Full-Replica-NCs\r
13167 attributeID: 1.2.840.113556.1.4.1925\r
13168 attributeSyntax: 2.5.5.1\r
13169 isSingleValued: FALSE\r
13170 linkID: 2104\r
13171 showInAdvancedViewOnly: TRUE\r
13172 adminDisplayName: ms-DS-Has-Full-Replica-NCs\r
13173 oMObjectClass:: KwwCh3McAIVK\r
13174 adminDescription: \r
13175  For a Directory instance (DSA), identifies the partitions held as full replica\r
13176  s\r
13177 oMSyntax: 127\r
13178 searchFlags: 0\r
13179 lDAPDisplayName: msDS-hasFullReplicaNCs\r
13180 schemaFlagsEx: 1\r
13181 schemaIDGUID:: GC08HdBCaEiZ/g7KHm+p8w==\r
13182 systemOnly: TRUE\r
13183 systemFlags: 16\r
13184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13186 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X\r
13187 changetype: add\r
13188 objectClass: top\r
13189 objectClass: attributeSchema\r
13190 cn: ms-DS-Has-Instantiated-NCs\r
13191 attributeID: 1.2.840.113556.1.4.1709\r
13192 attributeSyntax: 2.5.5.7\r
13193 isSingleValued: FALSE\r
13194 rangeLower: 4\r
13195 rangeUpper: 4\r
13196 linkID: 2002\r
13197 showInAdvancedViewOnly: TRUE\r
13198 adminDisplayName: ms-DS-Has-Instantiated-NCs\r
13199 oMObjectClass:: KoZIhvcUAQEBCw==\r
13200 adminDescription: \r
13201  DS replication information detailing the state of the NCs present on a particu\r
13202  lar server.\r
13203 oMSyntax: 127\r
13204 searchFlags: 0\r
13205 lDAPDisplayName: msDS-HasInstantiatedNCs\r
13206 schemaFlagsEx: 1\r
13207 schemaIDGUID:: vKXpERdFSUCvnFFVT7D8CQ==\r
13208 systemOnly: TRUE\r
13209 systemFlags: 16\r
13210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13212 dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
13213 changetype: add\r
13214 objectClass: top\r
13215 objectClass: attributeSchema\r
13216 cn: ms-DS-Has-Master-NCs\r
13217 attributeID: 1.2.840.113556.1.4.1836\r
13218 attributeSyntax: 2.5.5.1\r
13219 isSingleValued: FALSE\r
13220 linkID: 2036\r
13221 showInAdvancedViewOnly: TRUE\r
13222 adminDisplayName: ms-DS-Has-Master-NCs\r
13223 oMObjectClass:: KwwCh3McAIVK\r
13224 adminDescription: \r
13225  A list of the naming contexts contained by a DC. Deprecates hasMasterNCs.\r
13226 oMSyntax: 127\r
13227 searchFlags: 0\r
13228 lDAPDisplayName: msDS-hasMasterNCs\r
13229 schemaFlagsEx: 1\r
13230 schemaIDGUID:: 4uAtrtdZR02NR+1N/kNXrQ==\r
13231 systemOnly: TRUE\r
13232 systemFlags: 16\r
13233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13235 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X\r
13236 changetype: add\r
13237 objectClass: top\r
13238 objectClass: attributeSchema\r
13239 cn: ms-DS-Host-Service-Account\r
13240 attributeID: 1.2.840.113556.1.4.2056\r
13241 attributeSyntax: 2.5.5.1\r
13242 isSingleValued: FALSE\r
13243 linkID: 2166\r
13244 showInAdvancedViewOnly: TRUE\r
13245 adminDisplayName: ms-DS-Host-Service-Account\r
13246 oMObjectClass:: KwwCh3McAIVK\r
13247 adminDescription: Service Accounts configured to run on this computer.\r
13248 oMSyntax: 127\r
13249 searchFlags: 0\r
13250 lDAPDisplayName: msDS-HostServiceAccount\r
13251 schemaFlagsEx: 1\r
13252 schemaIDGUID:: QxBkgKIV4UCSooyoZvcHdg==\r
13253 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13254 systemFlags: 16\r
13255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13257 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X\r
13258 changetype: add\r
13259 objectClass: top\r
13260 objectClass: attributeSchema\r
13261 cn: ms-DS-Host-Service-Account-BL\r
13262 attributeID: 1.2.840.113556.1.4.2057\r
13263 attributeSyntax: 2.5.5.1\r
13264 isSingleValued: FALSE\r
13265 linkID: 2167\r
13266 showInAdvancedViewOnly: TRUE\r
13267 adminDisplayName: ms-DS-Host-Service-Account-BL\r
13268 oMObjectClass:: KwwCh3McAIVK\r
13269 adminDescription: \r
13270  Service Accounts Back Link for linking machines associated with the service ac\r
13271  count.\r
13272 oMSyntax: 127\r
13273 searchFlags: 0\r
13274 lDAPDisplayName: msDS-HostServiceAccountBL\r
13275 schemaFlagsEx: 1\r
13276 schemaIDGUID:: 6+SrefOI50iJ1vS8fpjDMQ==\r
13277 systemFlags: 17\r
13278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13280 dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
13281 changetype: add\r
13282 objectClass: top\r
13283 objectClass: attributeSchema\r
13284 cn: ms-DS-Ingress-Claims-Transformation-Policy\r
13285 attributeID: 1.2.840.113556.1.4.2191\r
13286 attributeSyntax: 2.5.5.1\r
13287 isSingleValued: TRUE\r
13288 linkID: 2190\r
13289 showInAdvancedViewOnly: TRUE\r
13290 adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy\r
13291 oMObjectClass:: KwwCh3McAIVK\r
13292 adminDescription: \r
13293  This is a link to a Claims Transformation Policy Object for the ingress claims\r
13294   (claims entering this forest) from the Trusted Domain. This is applicable onl\r
13295  y for an outgoing or bidirectional Cross-Forest Trust. If this link is absent,\r
13296   all the ingress claims are dropped.\r
13297 oMSyntax: 127\r
13298 searchFlags: 0\r
13299 lDAPDisplayName: msDS-IngressClaimsTransformationPolicy\r
13300 schemaFlagsEx: 1\r
13301 schemaIDGUID:: CEwohm4MQBWLFXUUfSPSDQ==\r
13302 systemOnly: FALSE\r
13303 systemFlags: 16\r
13304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13306 dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X\r
13307 changetype: add\r
13308 objectClass: top\r
13309 objectClass: attributeSchema\r
13310 cn: ms-DS-Integer\r
13311 attributeID: 1.2.840.113556.1.4.1835\r
13312 attributeSyntax: 2.5.5.9\r
13313 isSingleValued: FALSE\r
13314 showInAdvancedViewOnly: FALSE\r
13315 adminDisplayName: ms-DS-Integer\r
13316 adminDescription: An attribute for storing an integer.\r
13317 oMSyntax: 2\r
13318 searchFlags: 0\r
13319 lDAPDisplayName: msDS-Integer\r
13320 schemaIDGUID:: 6kzGe07AGEOxAj4HKTcaZQ==\r
13321 systemOnly: FALSE\r
13322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13324 dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X\r
13325 changetype: add\r
13326 objectClass: top\r
13327 objectClass: attributeSchema\r
13328 cn: ms-DS-IntId\r
13329 attributeID: 1.2.840.113556.1.4.1716\r
13330 attributeSyntax: 2.5.5.9\r
13331 isSingleValued: TRUE\r
13332 showInAdvancedViewOnly: TRUE\r
13333 adminDisplayName: ms-DS-IntId\r
13334 adminDescription: ms-DS-IntId\r
13335 oMSyntax: 2\r
13336 searchFlags: 8\r
13337 lDAPDisplayName: msDS-IntId\r
13338 schemaFlagsEx: 1\r
13339 schemaIDGUID:: aglgvEcbMEuId2Ask/VlMg==\r
13340 systemOnly: TRUE\r
13341 systemFlags: 16\r
13342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13344 dn: CN=ms-DS-Is-Compliant,CN=Schema,CN=Configuration,DC=X\r
13345 changetype: add\r
13346 objectClass: top\r
13347 objectClass: attributeSchema\r
13348 cn: ms-DS-Is-Compliant\r
13349 attributeID: 1.2.840.113556.1.4.2314\r
13350 attributeSyntax: 2.5.5.8\r
13351 isSingleValued: TRUE\r
13352 showInAdvancedViewOnly: TRUE\r
13353 adminDisplayName: msDS-IsCompliant\r
13354 adminDescription: \r
13355  This attribute is used to determine if the object is compliant with company po\r
13356  licies.\r
13357 oMSyntax: 1\r
13358 searchFlags: 0\r
13359 lDAPDisplayName: msDS-IsCompliant\r
13360 schemaIDGUID:: D31SWcC34kyh3XHO9pYykg==\r
13361 systemOnly: FALSE\r
13362 systemFlags: 16\r
13363 isMemberOfPartialAttributeSet: TRUE\r
13364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13366 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X\r
13367 changetype: add\r
13368 objectClass: top\r
13369 objectClass: attributeSchema\r
13370 cn: ms-DS-Is-Domain-For\r
13371 attributeID: 1.2.840.113556.1.4.1933\r
13372 attributeSyntax: 2.5.5.1\r
13373 isSingleValued: FALSE\r
13374 linkID: 2027\r
13375 showInAdvancedViewOnly: TRUE\r
13376 adminDisplayName: ms-DS-Is-Domain-For\r
13377 oMObjectClass:: KwwCh3McAIVK\r
13378 adminDescription: \r
13379  Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies whi\r
13380  ch Directory instances (DSA) hold that partition as their primary domain\r
13381 oMSyntax: 127\r
13382 searchFlags: 0\r
13383 lDAPDisplayName: msDS-IsDomainFor\r
13384 schemaIDGUID:: KloV/+VE4E2DGBOliYjeTw==\r
13385 systemOnly: TRUE\r
13386 systemFlags: 17\r
13387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13389 dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X\r
13390 changetype: add\r
13391 objectClass: top\r
13392 objectClass: attributeSchema\r
13393 cn: ms-DS-Is-Enabled\r
13394 attributeID: 1.2.840.113556.1.4.2248\r
13395 attributeSyntax: 2.5.5.8\r
13396 isSingleValued: TRUE\r
13397 showInAdvancedViewOnly: TRUE\r
13398 adminDisplayName: ms-DS-Is-Enabled\r
13399 adminDescription: \r
13400  This attribute is used to enable or disable the user-device relationship.\r
13401 oMSyntax: 1\r
13402 searchFlags: 0\r
13403 lDAPDisplayName: msDS-IsEnabled\r
13404 schemaIDGUID:: DlypIoMfgkyUzr6miM/IcQ==\r
13405 systemOnly: FALSE\r
13406 systemFlags: 16\r
13407 isMemberOfPartialAttributeSet: TRUE\r
13408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13410 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X\r
13411 changetype: add\r
13412 objectClass: top\r
13413 objectClass: attributeSchema\r
13414 cn: ms-DS-Is-Full-Replica-For\r
13415 attributeID: 1.2.840.113556.1.4.1932\r
13416 attributeSyntax: 2.5.5.1\r
13417 isSingleValued: FALSE\r
13418 linkID: 2105\r
13419 showInAdvancedViewOnly: TRUE\r
13420 adminDisplayName: ms-DS-Is-Full-Replica-For\r
13421 oMObjectClass:: KwwCh3McAIVK\r
13422 adminDescription: \r
13423  Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifi\r
13424  es which Directory instances (DSA) hold that partition as a full replica\r
13425 oMSyntax: 127\r
13426 searchFlags: 0\r
13427 lDAPDisplayName: msDS-IsFullReplicaFor\r
13428 schemaIDGUID:: 4HK8yLSm8EiUpf12qIyZhw==\r
13429 systemOnly: TRUE\r
13430 systemFlags: 17\r
13431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13433 dn: CN=ms-DS-Is-Member-Of-DL-Transitive,CN=Schema,CN=Configuration,DC=X\r
13434 changetype: add\r
13435 objectClass: top\r
13436 objectClass: attributeSchema\r
13437 cn: ms-DS-Is-Member-Of-DL-Transitive\r
13438 attributeID: 1.2.840.113556.1.4.2236\r
13439 attributeSyntax: 2.5.5.1\r
13440 isSingleValued: FALSE\r
13441 showInAdvancedViewOnly: TRUE\r
13442 adminDisplayName: msds-memberOfTransitive\r
13443 oMObjectClass:: KwwCh3McAIVK\r
13444 adminDescription: msds-memberOfTransitive\r
13445 oMSyntax: 127\r
13446 searchFlags: 2048\r
13447 lDAPDisplayName: msds-memberOfTransitive\r
13448 schemaIDGUID:: tmYhhkHJJ0eVZUi//ylB3g==\r
13449 systemOnly: TRUE\r
13450 systemFlags: 29\r
13451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13453 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X\r
13454 changetype: add\r
13455 objectClass: top\r
13456 objectClass: attributeSchema\r
13457 cn: ms-DS-Is-Partial-Replica-For\r
13458 attributeID: 1.2.840.113556.1.4.1934\r
13459 attributeSyntax: 2.5.5.1\r
13460 isSingleValued: FALSE\r
13461 linkID: 75\r
13462 showInAdvancedViewOnly: TRUE\r
13463 adminDisplayName: ms-DS-Is-Partial-Replica-For\r
13464 oMObjectClass:: KwwCh3McAIVK\r
13465 adminDescription: \r
13466  Backlink for has-Partial-Replica-NCs; for a partition root object, identifies \r
13467  which Directory instances (DSA) hold that partition as a partial replica\r
13468 oMSyntax: 127\r
13469 searchFlags: 0\r
13470 lDAPDisplayName: msDS-IsPartialReplicaFor\r
13471 schemaIDGUID:: 9k/JN9TGj0my+cb3+GR4CQ==\r
13472 systemOnly: TRUE\r
13473 systemFlags: 17\r
13474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13476 dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X\r
13477 changetype: add\r
13478 objectClass: top\r
13479 objectClass: attributeSchema\r
13480 cn: ms-DS-Is-Possible-Values-Present\r
13481 attributeID: 1.2.840.113556.1.4.2186\r
13482 attributeSyntax: 2.5.5.8\r
13483 isSingleValued: TRUE\r
13484 showInAdvancedViewOnly: TRUE\r
13485 adminDisplayName: ms-DS-Is-Possible-Values-Present\r
13486 adminDescription: \r
13487  This attribute identifies if ms-DS-Claim-Possible-Values on linked resource pr\r
13488  operty must have value or must not have value.\r
13489 oMSyntax: 1\r
13490 searchFlags: 0\r
13491 lDAPDisplayName: msDS-IsPossibleValuesPresent\r
13492 schemaFlagsEx: 1\r
13493 schemaIDGUID:: 2tyrb1OMTyCxpJ3wxnwetA==\r
13494 systemOnly: TRUE\r
13495 systemFlags: 16\r
13496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13498 dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X\r
13499 changetype: add\r
13500 objectClass: top\r
13501 objectClass: attributeSchema\r
13502 cn: ms-DS-Is-Primary-Computer-For\r
13503 attributeID: 1.2.840.113556.1.4.2168\r
13504 attributeSyntax: 2.5.5.1\r
13505 isSingleValued: FALSE\r
13506 linkID: 2187\r
13507 showInAdvancedViewOnly: TRUE\r
13508 adminDisplayName: ms-DS-Is-Primary-Computer-For\r
13509 oMObjectClass:: KwwCh3McAIVK\r
13510 adminDescription: Backlink atribute for msDS-IsPrimaryComputer.\r
13511 oMSyntax: 127\r
13512 searchFlags: 0\r
13513 lDAPDisplayName: msDS-IsPrimaryComputerFor\r
13514 schemaIDGUID:: rAaMmYc/TkSl3xGwPcilDA==\r
13515 systemOnly: FALSE\r
13516 systemFlags: 17\r
13517 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13519 dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X\r
13520 changetype: add\r
13521 objectClass: top\r
13522 objectClass: attributeSchema\r
13523 cn: ms-DS-Is-Used-As-Resource-Security-Attribute\r
13524 attributeID: 1.2.840.113556.1.4.2095\r
13525 attributeSyntax: 2.5.5.8\r
13526 isSingleValued: TRUE\r
13527 showInAdvancedViewOnly: TRUE\r
13528 adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute\r
13529 adminDescription: \r
13530  For a resource property, this attribute indicates whether it is being used as \r
13531  a secure attribute.\r
13532 oMSyntax: 1\r
13533 searchFlags: 0\r
13534 lDAPDisplayName: msDS-IsUsedAsResourceSecurityAttribute\r
13535 schemaIDGUID:: nfjJUTBHjUaitR1JMhLRfg==\r
13536 systemOnly: FALSE\r
13537 systemFlags: 16\r
13538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13540 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X\r
13541 changetype: add\r
13542 objectClass: top\r
13543 objectClass: attributeSchema\r
13544 cn: ms-DS-Is-User-Cachable-At-Rodc\r
13545 attributeID: 1.2.840.113556.1.4.2025\r
13546 attributeSyntax: 2.5.5.9\r
13547 isSingleValued: TRUE\r
13548 showInAdvancedViewOnly: TRUE\r
13549 adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc\r
13550 adminDescription: \r
13551  For a Read-Only Directory instance (DSA), Identifies whether the specified use\r
13552  r's secrets are cachable.\r
13553 oMSyntax: 2\r
13554 searchFlags: 0\r
13555 lDAPDisplayName: msDS-IsUserCachableAtRodc\r
13556 schemaFlagsEx: 1\r
13557 schemaIDGUID:: WiQB/h80VkWVH0jAM6iQUA==\r
13558 systemOnly: FALSE\r
13559 systemFlags: 20\r
13560 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13562 dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X\r
13563 changetype: add\r
13564 objectClass: top\r
13565 objectClass: attributeSchema\r
13566 cn: ms-DS-isGC\r
13567 attributeID: 1.2.840.113556.1.4.1959\r
13568 attributeSyntax: 2.5.5.8\r
13569 isSingleValued: TRUE\r
13570 showInAdvancedViewOnly: TRUE\r
13571 adminDisplayName: ms-DS-isGC\r
13572 adminDescription: \r
13573  For a Directory instance (DSA), Identifies the state of the Global Catalog on \r
13574  the DSA\r
13575 oMSyntax: 1\r
13576 searchFlags: 0\r
13577 lDAPDisplayName: msDS-isGC\r
13578 schemaFlagsEx: 1\r
13579 schemaIDGUID:: M8/1HeUPnkmQ4elLQnGKRg==\r
13580 systemOnly: FALSE\r
13581 systemFlags: 20\r
13582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13584 dn: CN=ms-DS-IsManaged,CN=Schema,CN=Configuration,DC=X\r
13585 changetype: add\r
13586 objectClass: top\r
13587 objectClass: attributeSchema\r
13588 cn: ms-DS-IsManaged\r
13589 attributeID: 1.2.840.113556.1.4.2270\r
13590 attributeSyntax: 2.5.5.8\r
13591 isSingleValued: TRUE\r
13592 showInAdvancedViewOnly: TRUE\r
13593 adminDisplayName: ms-DS-IsManaged\r
13594 adminDescription: \r
13595  This attribute is used to indicate the device is managed by a on-premises MDM.\r
13596 oMSyntax: 1\r
13597 searchFlags: 1\r
13598 lDAPDisplayName: msDS-IsManaged\r
13599 schemaIDGUID:: zmpoYCds3kOk5fAML40zCQ==\r
13600 systemOnly: FALSE\r
13601 systemFlags: 16\r
13602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13604 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X\r
13605 changetype: add\r
13606 objectClass: top\r
13607 objectClass: attributeSchema\r
13608 cn: ms-DS-isRODC\r
13609 attributeID: 1.2.840.113556.1.4.1960\r
13610 attributeSyntax: 2.5.5.8\r
13611 isSingleValued: TRUE\r
13612 showInAdvancedViewOnly: TRUE\r
13613 adminDisplayName: ms-DS-isRODC\r
13614 adminDescription: \r
13615  For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA\r
13616 oMSyntax: 1\r
13617 searchFlags: 0\r
13618 lDAPDisplayName: msDS-isRODC\r
13619 schemaFlagsEx: 1\r
13620 schemaIDGUID:: I6roqGc+8Uqdei8aHWM6yQ==\r
13621 systemOnly: FALSE\r
13622 systemFlags: 20\r
13623 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13625 dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X\r
13626 changetype: add\r
13627 objectClass: top\r
13628 objectClass: attributeSchema\r
13629 cn: ms-DS-Issuer-Certificates\r
13630 attributeID: 1.2.840.113556.1.4.2240\r
13631 attributeSyntax: 2.5.5.10\r
13632 isSingleValued: FALSE\r
13633 rangeLower: 1\r
13634 rangeUpper: 65536\r
13635 showInAdvancedViewOnly: TRUE\r
13636 adminDisplayName: ms-DS-IssuerCertificates\r
13637 adminDescription: \r
13638  The keys used to sign certificates issued by the Registration Service.\r
13639 oMSyntax: 4\r
13640 searchFlags: 128\r
13641 lDAPDisplayName: msDS-IssuerCertificates\r
13642 schemaIDGUID:: 2m89a5MIxEOJ+x+1KmYWqQ==\r
13643 systemOnly: FALSE\r
13644 systemFlags: 16\r
13645 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13647 dn: CN=ms-DS-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
13648 changetype: add\r
13649 objectClass: top\r
13650 objectClass: attributeSchema\r
13651 cn: ms-DS-Issuer-Public-Certificates\r
13652 attributeID: 1.2.840.113556.1.4.2269\r
13653 attributeSyntax: 2.5.5.10\r
13654 isSingleValued: FALSE\r
13655 rangeLower: 1\r
13656 rangeUpper: 65536\r
13657 showInAdvancedViewOnly: TRUE\r
13658 adminDisplayName: ms-DS-Issuer-Public-Certificates\r
13659 adminDescription: \r
13660  The public keys  of the keys used to sign certificates issued by the Registrat\r
13661  ion Service.\r
13662 oMSyntax: 4\r
13663 searchFlags: 0\r
13664 lDAPDisplayName: msDS-IssuerPublicCertificates\r
13665 schemaIDGUID:: /u3xtdK0dkCrD2FINCsL9g==\r
13666 systemOnly: FALSE\r
13667 systemFlags: 16\r
13668 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13670 dn: CN=ms-DS-Key-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
13671 changetype: add\r
13672 objectClass: top\r
13673 objectClass: attributeSchema\r
13674 cn: ms-DS-Key-Approximate-Last-Logon-Time-Stamp\r
13675 attributeID: 1.2.840.113556.1.4.2323\r
13676 attributeSyntax: 2.5.5.16\r
13677 isSingleValued: TRUE\r
13678 showInAdvancedViewOnly: TRUE\r
13679 adminDisplayName: msDS-KeyApproximateLastLogonTimeStamp\r
13680 adminDescription: \r
13681  The approximate time this key was last used in a logon operation.\r
13682 oMSyntax: 65\r
13683 searchFlags: 1\r
13684 lDAPDisplayName: msDS-KeyApproximateLastLogonTimeStamp\r
13685 schemaIDGUID:: jcmaZJqbQU2va/YW8qYuSg==\r
13686 systemOnly: FALSE\r
13687 systemFlags: 16\r
13688 isMemberOfPartialAttributeSet: FALSE\r
13689 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13691 dn: CN=ms-DS-Key-Credential-Link,CN=Schema,CN=Configuration,DC=X\r
13692 changetype: add\r
13693 objectClass: top\r
13694 objectClass: attributeSchema\r
13695 cn: ms-DS-Key-Credential-Link\r
13696 attributeID: 1.2.840.113556.1.4.2328\r
13697 attributeSyntax: 2.5.5.7\r
13698 isSingleValued: FALSE\r
13699 linkID: 2220\r
13700 showInAdvancedViewOnly: TRUE\r
13701 adminDisplayName: ms-DS-Key-Credential-Link\r
13702 oMObjectClass:: KoZIhvcUAQEBCw==\r
13703 adminDescription: Contains key material and usage.\r
13704 oMSyntax: 127\r
13705 searchFlags: 0\r
13706 lDAPDisplayName: msDS-KeyCredentialLink\r
13707 schemaIDGUID:: D9ZHW5BgskCfNypN6I8wYw==\r
13708 attributeSecurityGUID:: pm0CmzwNXEaL7lGZ1xZcug==\r
13709 systemOnly: FALSE\r
13710 systemFlags: 16\r
13711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13713 dn: CN=ms-DS-Key-Credential-Link-BL,CN=Schema,CN=Configuration,DC=X\r
13714 changetype: add\r
13715 objectClass: top\r
13716 objectClass: attributeSchema\r
13717 cn: ms-DS-Key-Credential-Link-BL\r
13718 attributeID: 1.2.840.113556.1.4.2329\r
13719 attributeSyntax: 2.5.5.1\r
13720 isSingleValued: FALSE\r
13721 linkID: 2221\r
13722 showInAdvancedViewOnly: TRUE\r
13723 adminDisplayName: ms-DS-Key-Credential-Link-BL\r
13724 oMObjectClass:: KwwCh3McAIVK\r
13725 oMSyntax: 127\r
13726 searchFlags: 0\r
13727 lDAPDisplayName: msDS-KeyCredentialLink-BL\r
13728 schemaIDGUID:: iNeKk18i7k6Tua0koVnh2w==\r
13729 systemOnly: FALSE\r
13730 systemFlags: 17\r
13731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13733 dn: CN=ms-DS-Key-Id,CN=Schema,CN=Configuration,DC=X\r
13734 changetype: add\r
13735 objectClass: top\r
13736 objectClass: attributeSchema\r
13737 cn: ms-DS-Key-Id\r
13738 attributeID: 1.2.840.113556.1.4.2315\r
13739 attributeSyntax: 2.5.5.10\r
13740 isSingleValued: TRUE\r
13741 rangeLower: 0\r
13742 rangeUpper: 132096\r
13743 showInAdvancedViewOnly: TRUE\r
13744 adminDisplayName: msDS-KeyId\r
13745 adminDescription: This attribute contains a key identifier.\r
13746 oMSyntax: 4\r
13747 searchFlags: 1\r
13748 lDAPDisplayName: msDS-KeyId\r
13749 schemaIDGUID:: S/iUwq0vcUu+TJ/FcB9gug==\r
13750 systemOnly: FALSE\r
13751 systemFlags: 16\r
13752 isMemberOfPartialAttributeSet: FALSE\r
13753 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13755 dn: CN=ms-DS-Key-Material,CN=Schema,CN=Configuration,DC=X\r
13756 changetype: add\r
13757 objectClass: top\r
13758 objectClass: attributeSchema\r
13759 cn: ms-DS-Key-Material\r
13760 attributeID: 1.2.840.113556.1.4.2316\r
13761 attributeSyntax: 2.5.5.10\r
13762 isSingleValued: TRUE\r
13763 rangeLower: 0\r
13764 rangeUpper: 132096\r
13765 showInAdvancedViewOnly: TRUE\r
13766 adminDisplayName: msDS-KeyMaterial\r
13767 adminDescription: This attribute contains key material.\r
13768 oMSyntax: 4\r
13769 searchFlags: 0\r
13770 lDAPDisplayName: msDS-KeyMaterial\r
13771 schemaIDGUID:: nw4uodveMU+PIRMRuVgYLw==\r
13772 systemOnly: FALSE\r
13773 systemFlags: 16\r
13774 isMemberOfPartialAttributeSet: FALSE\r
13775 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13777 dn: CN=ms-DS-Key-Principal,CN=Schema,CN=Configuration,DC=X\r
13778 changetype: add\r
13779 objectClass: top\r
13780 objectClass: attributeSchema\r
13781 cn: ms-DS-Key-Principal\r
13782 attributeID: 1.2.840.113556.1.4.2318\r
13783 attributeSyntax: 2.5.5.1\r
13784 isSingleValued: TRUE\r
13785 linkID: 2218\r
13786 showInAdvancedViewOnly: TRUE\r
13787 adminDisplayName: msDS-KeyPrincipal\r
13788 oMObjectClass:: KwwCh3McAIVK\r
13789 adminDescription: \r
13790  This attribute specifies the principal that a key object applies to.\r
13791 oMSyntax: 127\r
13792 searchFlags: 0\r
13793 lDAPDisplayName: msDS-KeyPrincipal\r
13794 schemaIDGUID:: OyVhvQGUOUGmkzVvxADz6g==\r
13795 systemOnly: FALSE\r
13796 systemFlags: 16\r
13797 isMemberOfPartialAttributeSet: FALSE\r
13798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13800 dn: CN=ms-DS-Key-Principal-BL,CN=Schema,CN=Configuration,DC=X\r
13801 changetype: add\r
13802 objectClass: top\r
13803 objectClass: attributeSchema\r
13804 cn: ms-DS-Key-Principal-BL\r
13805 attributeID: 1.2.840.113556.1.4.2319\r
13806 attributeSyntax: 2.5.5.1\r
13807 isSingleValued: FALSE\r
13808 linkID: 2219\r
13809 showInAdvancedViewOnly: TRUE\r
13810 adminDisplayName: msDS-KeyPrincipalBL\r
13811 oMObjectClass:: KwwCh3McAIVK\r
13812 adminDescription: This attribute is the backlink for msDS-KeyPrincipal.\r
13813 oMSyntax: 127\r
13814 searchFlags: 0\r
13815 lDAPDisplayName: msDS-KeyPrincipalBL\r
13816 schemaIDGUID:: vI8y0XSFUEGIHQsQiIJ4eA==\r
13817 systemOnly: TRUE\r
13818 systemFlags: 17\r
13819 isMemberOfPartialAttributeSet: TRUE\r
13820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13822 dn: CN=ms-DS-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
13823 changetype: add\r
13824 objectClass: top\r
13825 objectClass: attributeSchema\r
13826 cn: ms-DS-Key-Usage\r
13827 attributeID: 1.2.840.113556.1.4.2317\r
13828 attributeSyntax: 2.5.5.12\r
13829 isSingleValued: TRUE\r
13830 rangeLower: 0\r
13831 rangeUpper: 132096\r
13832 showInAdvancedViewOnly: TRUE\r
13833 adminDisplayName: msDS-KeyUsage\r
13834 adminDescription: This attribute identifies the usage scenario for the key.\r
13835 oMSyntax: 64\r
13836 searchFlags: 0\r
13837 lDAPDisplayName: msDS-KeyUsage\r
13838 schemaIDGUID:: TLRx3ropl0WeysM0is4ZFw==\r
13839 systemOnly: FALSE\r
13840 systemFlags: 16\r
13841 isMemberOfPartialAttributeSet: FALSE\r
13842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13844 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X\r
13845 changetype: add\r
13846 objectClass: top\r
13847 objectClass: attributeSchema\r
13848 cn: ms-DS-KeyVersionNumber\r
13849 attributeID: 1.2.840.113556.1.4.1782\r
13850 attributeSyntax: 2.5.5.9\r
13851 isSingleValued: TRUE\r
13852 showInAdvancedViewOnly: FALSE\r
13853 adminDisplayName: ms-DS-KeyVersionNumber\r
13854 adminDescription: \r
13855  The Kerberos version number of the current key for this account. This is a con\r
13856  structed attribute.\r
13857 oMSyntax: 2\r
13858 searchFlags: 0\r
13859 lDAPDisplayName: msDS-KeyVersionNumber\r
13860 schemaFlagsEx: 1\r
13861 schemaIDGUID:: wOkjxbUzyEqJI7V7kn9C9g==\r
13862 systemOnly: TRUE\r
13863 systemFlags: 20\r
13864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13866 dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X\r
13867 changetype: add\r
13868 objectClass: top\r
13869 objectClass: attributeSchema\r
13870 cn: ms-DS-KrbTgt-Link\r
13871 attributeID: 1.2.840.113556.1.4.1923\r
13872 attributeSyntax: 2.5.5.1\r
13873 isSingleValued: TRUE\r
13874 linkID: 2100\r
13875 showInAdvancedViewOnly: TRUE\r
13876 adminDisplayName: ms-DS-KrbTgt-Link\r
13877 oMObjectClass:: KwwCh3McAIVK\r
13878 adminDescription: \r
13879  For a computer, Identifies the user object (krbtgt), acting as the domain or s\r
13880  econdary domain master secret. Depends on which domain or secondary domain the\r
13881   computer resides in.\r
13882 oMSyntax: 127\r
13883 searchFlags: 0\r
13884 lDAPDisplayName: msDS-KrbTgtLink\r
13885 schemaFlagsEx: 1\r
13886 schemaIDGUID:: yfWPd05vdEuFataDgzE5EA==\r
13887 systemOnly: FALSE\r
13888 systemFlags: 16\r
13889 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13891 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X\r
13892 changetype: add\r
13893 objectClass: top\r
13894 objectClass: attributeSchema\r
13895 cn: ms-DS-KrbTgt-Link-BL\r
13896 attributeID: 1.2.840.113556.1.4.1931\r
13897 attributeSyntax: 2.5.5.1\r
13898 isSingleValued: FALSE\r
13899 linkID: 2101\r
13900 showInAdvancedViewOnly: TRUE\r
13901 adminDisplayName: ms-DS-KrbTgt-Link-BL\r
13902 oMObjectClass:: KwwCh3McAIVK\r
13903 adminDescription: \r
13904  Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain \r
13905  or secondary domain master secret, identifies which computers are in that doma\r
13906  in or secondary domain\r
13907 oMSyntax: 127\r
13908 searchFlags: 0\r
13909 lDAPDisplayName: msDS-KrbTgtLinkBl\r
13910 schemaFlagsEx: 1\r
13911 schemaIDGUID:: QYzWXd+/i0ObXTnZYYvyYA==\r
13912 systemOnly: TRUE\r
13913 systemFlags: 17\r
13914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13916 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
13917 changetype: add\r
13918 objectClass: top\r
13919 objectClass: attributeSchema\r
13920 cn: ms-DS-Last-Failed-Interactive-Logon-Time\r
13921 attributeID: 1.2.840.113556.1.4.1971\r
13922 attributeSyntax: 2.5.5.16\r
13923 isSingleValued: TRUE\r
13924 showInAdvancedViewOnly: TRUE\r
13925 adminDisplayName: msDS-LastFailedInteractiveLogonTime\r
13926 adminDescription: \r
13927  The time that an incorrect password was presented during a C-A-D logon.\r
13928 oMSyntax: 65\r
13929 searchFlags: 0\r
13930 lDAPDisplayName: msDS-LastFailedInteractiveLogonTime\r
13931 schemaFlagsEx: 1\r
13932 schemaIDGUID:: +trnx8MQi0uazVTxEGN0Lg==\r
13933 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13934 systemOnly: TRUE\r
13935 systemFlags: 16\r
13936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13938 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X\r
13939 changetype: add\r
13940 objectClass: top\r
13941 objectClass: attributeSchema\r
13942 cn: ms-DS-Last-Known-RDN\r
13943 attributeID: 1.2.840.113556.1.4.2067\r
13944 attributeSyntax: 2.5.5.12\r
13945 isSingleValued: TRUE\r
13946 rangeLower: 1\r
13947 rangeUpper: 255\r
13948 showInAdvancedViewOnly: TRUE\r
13949 adminDisplayName: ms-DS-Last-Known-RDN\r
13950 adminDescription: Holds original RDN of a deleted object.\r
13951 oMSyntax: 64\r
13952 searchFlags: 0\r
13953 lDAPDisplayName: msDS-LastKnownRDN\r
13954 schemaFlagsEx: 1\r
13955 schemaIDGUID:: WFixij5obUaHf9ZA4fmmEQ==\r
13956 systemOnly: TRUE\r
13957 systemFlags: 16\r
13958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13960 dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
13961 changetype: add\r
13962 objectClass: top\r
13963 objectClass: attributeSchema\r
13964 cn: ms-DS-Last-Successful-Interactive-Logon-Time\r
13965 attributeID: 1.2.840.113556.1.4.1970\r
13966 attributeSyntax: 2.5.5.16\r
13967 isSingleValued: TRUE\r
13968 showInAdvancedViewOnly: TRUE\r
13969 adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
13970 adminDescription: \r
13971  The time that the correct password was presented during a C-A-D logon.\r
13972 oMSyntax: 65\r
13973 searchFlags: 0\r
13974 lDAPDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
13975 schemaFlagsEx: 1\r
13976 schemaIDGUID:: 5ikZAV2LWEK2SgCwtJSXRw==\r
13977 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13978 systemOnly: TRUE\r
13979 systemFlags: 16\r
13980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13982 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X\r
13983 changetype: add\r
13984 objectClass: top\r
13985 objectClass: attributeSchema\r
13986 cn: ms-DS-Local-Effective-Deletion-Time\r
13987 attributeID: 1.2.840.113556.1.4.2059\r
13988 attributeSyntax: 2.5.5.11\r
13989 isSingleValued: TRUE\r
13990 showInAdvancedViewOnly: TRUE\r
13991 adminDisplayName: ms-DS-Local-Effective-Deletion-Time\r
13992 adminDescription: Deletion time of the object in the local DIT.\r
13993 oMSyntax: 24\r
13994 searchFlags: 0\r
13995 lDAPDisplayName: msDS-LocalEffectiveDeletionTime\r
13996 schemaFlagsEx: 1\r
13997 schemaIDGUID:: DIDylB9T60qXXUisOf2MpA==\r
13998 systemOnly: TRUE\r
13999 systemFlags: 20\r
14000 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14002 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X\r
14003 changetype: add\r
14004 objectClass: top\r
14005 objectClass: attributeSchema\r
14006 cn: ms-DS-Local-Effective-Recycle-Time\r
14007 attributeID: 1.2.840.113556.1.4.2060\r
14008 attributeSyntax: 2.5.5.11\r
14009 isSingleValued: TRUE\r
14010 showInAdvancedViewOnly: TRUE\r
14011 adminDisplayName: ms-DS-Local-Effective-Recycle-Time\r
14012 adminDescription: Recycle time of the object in the local DIT.\r
14013 oMSyntax: 24\r
14014 searchFlags: 0\r
14015 lDAPDisplayName: msDS-LocalEffectiveRecycleTime\r
14016 schemaFlagsEx: 1\r
14017 schemaIDGUID:: awHWStKwm0yTtllksXuWjA==\r
14018 systemOnly: TRUE\r
14019 systemFlags: 20\r
14020 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14022 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
14023 changetype: add\r
14024 objectClass: top\r
14025 objectClass: attributeSchema\r
14026 cn: ms-DS-Lockout-Duration\r
14027 attributeID: 1.2.840.113556.1.4.2018\r
14028 attributeSyntax: 2.5.5.16\r
14029 isSingleValued: TRUE\r
14030 rangeUpper: 0\r
14031 showInAdvancedViewOnly: TRUE\r
14032 adminDisplayName: Lockout Duration\r
14033 adminDescription: Lockout duration for locked out user accounts\r
14034 oMSyntax: 65\r
14035 searchFlags: 0\r
14036 lDAPDisplayName: msDS-LockoutDuration\r
14037 schemaFlagsEx: 1\r
14038 schemaIDGUID:: mogfQi5H5E+OueHQvGBxsg==\r
14039 systemOnly: FALSE\r
14040 systemFlags: 16\r
14041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14043 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
14044 changetype: add\r
14045 objectClass: top\r
14046 objectClass: attributeSchema\r
14047 cn: ms-DS-Lockout-Observation-Window\r
14048 attributeID: 1.2.840.113556.1.4.2017\r
14049 attributeSyntax: 2.5.5.16\r
14050 isSingleValued: TRUE\r
14051 rangeUpper: 0\r
14052 showInAdvancedViewOnly: TRUE\r
14053 adminDisplayName: Lockout Observation Window\r
14054 adminDescription: Observation Window for lockout of user accounts\r
14055 oMSyntax: 65\r
14056 searchFlags: 0\r
14057 lDAPDisplayName: msDS-LockoutObservationWindow\r
14058 schemaFlagsEx: 1\r
14059 schemaIDGUID:: idpbsK92ika4khvlVVjsyA==\r
14060 systemOnly: FALSE\r
14061 systemFlags: 16\r
14062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14064 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
14065 changetype: add\r
14066 objectClass: top\r
14067 objectClass: attributeSchema\r
14068 cn: ms-DS-Lockout-Threshold\r
14069 attributeID: 1.2.840.113556.1.4.2019\r
14070 attributeSyntax: 2.5.5.9\r
14071 isSingleValued: TRUE\r
14072 rangeLower: 0\r
14073 rangeUpper: 65535\r
14074 showInAdvancedViewOnly: TRUE\r
14075 adminDisplayName: Lockout Threshold\r
14076 adminDescription: Lockout threshold for lockout of user accounts\r
14077 oMSyntax: 2\r
14078 searchFlags: 0\r
14079 lDAPDisplayName: msDS-LockoutThreshold\r
14080 schemaFlagsEx: 1\r
14081 schemaIDGUID:: XsPIuBlKlUqZ0Gn+REYobw==\r
14082 systemOnly: FALSE\r
14083 systemFlags: 16\r
14084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14086 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X\r
14087 changetype: add\r
14088 objectClass: top\r
14089 objectClass: attributeSchema\r
14090 cn: ms-DS-Logon-Time-Sync-Interval\r
14091 attributeID: 1.2.840.113556.1.4.1784\r
14092 attributeSyntax: 2.5.5.9\r
14093 isSingleValued: TRUE\r
14094 rangeLower: 0\r
14095 showInAdvancedViewOnly: TRUE\r
14096 adminDisplayName: ms-DS-Logon-Time-Sync-Interval\r
14097 adminDescription: ms-DS-Logon-Time-Sync-Interval\r
14098 oMSyntax: 2\r
14099 searchFlags: 0\r
14100 lDAPDisplayName: msDS-LogonTimeSyncInterval\r
14101 schemaFlagsEx: 1\r
14102 schemaIDGUID:: +EB5rTrkQkqDvNaI5Z6mBQ==\r
14103 systemOnly: FALSE\r
14104 systemFlags: 16\r
14105 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14107 dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X\r
14108 changetype: add\r
14109 objectClass: top\r
14110 objectClass: attributeSchema\r
14111 cn: MS-DS-Machine-Account-Quota\r
14112 attributeID: 1.2.840.113556.1.4.1411\r
14113 attributeSyntax: 2.5.5.9\r
14114 isSingleValued: TRUE\r
14115 showInAdvancedViewOnly: TRUE\r
14116 adminDisplayName: MS-DS-Machine-Account-Quota\r
14117 adminDescription: MS-DS-Machine-Account-Quota\r
14118 oMSyntax: 2\r
14119 searchFlags: 0\r
14120 lDAPDisplayName: ms-DS-MachineAccountQuota\r
14121 schemaFlagsEx: 1\r
14122 schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A==\r
14123 systemOnly: FALSE\r
14124 systemFlags: 16\r
14125 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14127 dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X\r
14128 changetype: add\r
14129 objectClass: top\r
14130 objectClass: attributeSchema\r
14131 cn: ms-DS-ManagedPassword\r
14132 attributeID: 1.2.840.113556.1.4.2196\r
14133 attributeSyntax: 2.5.5.10\r
14134 isSingleValued: TRUE\r
14135 showInAdvancedViewOnly: TRUE\r
14136 adminDisplayName: msDS-ManagedPassword\r
14137 adminDescription: This attribute is the managed password data for a group MSA.\r
14138 oMSyntax: 4\r
14139 searchFlags: 0\r
14140 lDAPDisplayName: msDS-ManagedPassword\r
14141 schemaFlagsEx: 1\r
14142 schemaIDGUID:: hu1i4yi3QgiyfS3qep3yGA==\r
14143 systemOnly: FALSE\r
14144 systemFlags: 20\r
14145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14147 dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X\r
14148 changetype: add\r
14149 objectClass: top\r
14150 objectClass: attributeSchema\r
14151 cn: ms-DS-ManagedPasswordId\r
14152 attributeID: 1.2.840.113556.1.4.2197\r
14153 attributeSyntax: 2.5.5.10\r
14154 isSingleValued: TRUE\r
14155 rangeUpper: 1024\r
14156 showInAdvancedViewOnly: TRUE\r
14157 adminDisplayName: msDS-ManagedPasswordId\r
14158 adminDescription: \r
14159  This attribute is the identifier for the current managed password data for a g\r
14160  roup MSA.\r
14161 oMSyntax: 4\r
14162 searchFlags: 0\r
14163 lDAPDisplayName: msDS-ManagedPasswordId\r
14164 schemaFlagsEx: 1\r
14165 schemaIDGUID:: Wil4DtPGQAq0kdYiUf+gpg==\r
14166 systemOnly: TRUE\r
14167 systemFlags: 16\r
14168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14170 dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X\r
14171 changetype: add\r
14172 objectClass: top\r
14173 objectClass: attributeSchema\r
14174 cn: ms-DS-ManagedPasswordInterval\r
14175 attributeID: 1.2.840.113556.1.4.2199\r
14176 attributeSyntax: 2.5.5.9\r
14177 isSingleValued: TRUE\r
14178 showInAdvancedViewOnly: TRUE\r
14179 adminDisplayName: msDS-ManagedPasswordInterval\r
14180 adminDescription: \r
14181  This attribute is used to retrieve the number of days before a managed passwor\r
14182  d is automatically changed for a group MSA.\r
14183 oMSyntax: 2\r
14184 searchFlags: 0\r
14185 lDAPDisplayName: msDS-ManagedPasswordInterval\r
14186 schemaFlagsEx: 1\r
14187 schemaIDGUID:: 9451+HasQ4ii7qJrTcr0CQ==\r
14188 systemOnly: TRUE\r
14189 systemFlags: 16\r
14190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14192 dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X\r
14193 changetype: add\r
14194 objectClass: top\r
14195 objectClass: attributeSchema\r
14196 cn: ms-DS-ManagedPasswordPreviousId\r
14197 attributeID: 1.2.840.113556.1.4.2198\r
14198 attributeSyntax: 2.5.5.10\r
14199 isSingleValued: TRUE\r
14200 rangeUpper: 1024\r
14201 showInAdvancedViewOnly: TRUE\r
14202 adminDisplayName: msDS-ManagedPasswordPreviousId\r
14203 adminDescription: \r
14204  This attribute is the identifier for the previous managed password data for a \r
14205  group MSA.\r
14206 oMSyntax: 4\r
14207 searchFlags: 0\r
14208 lDAPDisplayName: msDS-ManagedPasswordPreviousId\r
14209 schemaFlagsEx: 1\r
14210 schemaIDGUID:: MSHW0EotT9CZ2RxjZGIppA==\r
14211 systemOnly: TRUE\r
14212 systemFlags: 16\r
14213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14215 dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X\r
14216 changetype: add\r
14217 objectClass: top\r
14218 objectClass: attributeSchema\r
14219 cn: ms-DS-Mastered-By\r
14220 attributeID: 1.2.840.113556.1.4.1837\r
14221 attributeSyntax: 2.5.5.1\r
14222 isSingleValued: FALSE\r
14223 linkID: 2037\r
14224 showInAdvancedViewOnly: TRUE\r
14225 adminDisplayName: ms-DS-Mastered-By\r
14226 oMObjectClass:: KwwCh3McAIVK\r
14227 adminDescription: Back link for msDS-hasMasterNCs.\r
14228 oMSyntax: 127\r
14229 searchFlags: 0\r
14230 lDAPDisplayName: msDs-masteredBy\r
14231 schemaFlagsEx: 1\r
14232 schemaIDGUID:: aUcjYBlIFUahsknS8RmstQ==\r
14233 systemOnly: TRUE\r
14234 systemFlags: 17\r
14235 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14237 dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X\r
14238 changetype: add\r
14239 objectClass: top\r
14240 objectClass: attributeSchema\r
14241 cn: ms-DS-Max-Values\r
14242 attributeID: 1.2.840.113556.1.4.1842\r
14243 attributeSyntax: 2.5.5.9\r
14244 isSingleValued: TRUE\r
14245 rangeLower: 1\r
14246 showInAdvancedViewOnly: TRUE\r
14247 adminDisplayName: ms-DS-Max-Values\r
14248 adminDescription: Max values allowed.\r
14249 oMSyntax: 2\r
14250 searchFlags: 0\r
14251 lDAPDisplayName: msDs-MaxValues\r
14252 schemaIDGUID:: pGnh0enrv0mPy4rvOHRZLQ==\r
14253 systemOnly: FALSE\r
14254 systemFlags: 16\r
14255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14257 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
14258 changetype: add\r
14259 objectClass: top\r
14260 objectClass: attributeSchema\r
14261 cn: ms-DS-Maximum-Password-Age\r
14262 attributeID: 1.2.840.113556.1.4.2011\r
14263 attributeSyntax: 2.5.5.16\r
14264 isSingleValued: TRUE\r
14265 rangeUpper: 0\r
14266 showInAdvancedViewOnly: TRUE\r
14267 adminDisplayName: Maximum Password Age\r
14268 adminDescription: Maximum Password Age for user accounts\r
14269 oMSyntax: 65\r
14270 searchFlags: 0\r
14271 lDAPDisplayName: msDS-MaximumPasswordAge\r
14272 schemaFlagsEx: 1\r
14273 schemaIDGUID:: 9TfT/ZlJzk+yUo/5ybQ4dQ==\r
14274 systemOnly: FALSE\r
14275 systemFlags: 16\r
14276 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14278 dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X\r
14279 changetype: add\r
14280 objectClass: top\r
14281 objectClass: attributeSchema\r
14282 cn: ms-DS-Maximum-Registration-Inactivity-Period\r
14283 attributeID: 1.2.840.113556.1.4.2242\r
14284 attributeSyntax: 2.5.5.9\r
14285 isSingleValued: TRUE\r
14286 showInAdvancedViewOnly: TRUE\r
14287 adminDisplayName: ms-DS-Maximum-Registration-Inactivity-Period\r
14288 adminDescription: \r
14289  The maximum ammount of days used to detect inactivty of registration objects.\r
14290 oMSyntax: 2\r
14291 searchFlags: 0\r
14292 lDAPDisplayName: msDS-MaximumRegistrationInactivityPeriod\r
14293 schemaIDGUID:: OapcCuYFykm4CAJbk2YQ5w==\r
14294 systemOnly: FALSE\r
14295 systemFlags: 16\r
14296 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14298 dn: CN=ms-DS-Member-Transitive,CN=Schema,CN=Configuration,DC=X\r
14299 changetype: add\r
14300 objectClass: top\r
14301 objectClass: attributeSchema\r
14302 cn: ms-DS-Member-Transitive\r
14303 attributeID: 1.2.840.113556.1.4.2238\r
14304 attributeSyntax: 2.5.5.1\r
14305 isSingleValued: FALSE\r
14306 showInAdvancedViewOnly: TRUE\r
14307 adminDisplayName: msds-memberTransitive\r
14308 oMObjectClass:: KwwCh3McAIVK\r
14309 adminDescription: msds-memberTransitive\r
14310 oMSyntax: 127\r
14311 searchFlags: 2048\r
14312 lDAPDisplayName: msds-memberTransitive\r
14313 schemaIDGUID:: WzkV4gSR2US4lDmeyeId/A==\r
14314 systemOnly: TRUE\r
14315 systemFlags: 29\r
14316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14318 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
14319 changetype: add\r
14320 objectClass: top\r
14321 objectClass: attributeSchema\r
14322 cn: ms-DS-Members-For-Az-Role\r
14323 attributeID: 1.2.840.113556.1.4.1806\r
14324 attributeSyntax: 2.5.5.1\r
14325 isSingleValued: FALSE\r
14326 linkID: 2016\r
14327 showInAdvancedViewOnly: TRUE\r
14328 adminDisplayName: MS-DS-Members-For-Az-Role\r
14329 oMObjectClass:: KwwCh3McAIVK\r
14330 adminDescription: List of member application groups or users linked to Az-Role\r
14331 oMSyntax: 127\r
14332 searchFlags: 0\r
14333 lDAPDisplayName: msDS-MembersForAzRole\r
14334 schemaFlagsEx: 1\r
14335 schemaIDGUID:: zeb3y6SFFEOJOYv+gFl4NQ==\r
14336 systemOnly: FALSE\r
14337 systemFlags: 16\r
14338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14340 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
14341 changetype: add\r
14342 objectClass: top\r
14343 objectClass: attributeSchema\r
14344 cn: ms-DS-Members-For-Az-Role-BL\r
14345 attributeID: 1.2.840.113556.1.4.1807\r
14346 attributeSyntax: 2.5.5.1\r
14347 isSingleValued: FALSE\r
14348 linkID: 2017\r
14349 showInAdvancedViewOnly: TRUE\r
14350 adminDisplayName: MS-DS-Members-For-Az-Role-BL\r
14351 oMObjectClass:: KwwCh3McAIVK\r
14352 adminDescription: \r
14353  Back-link from member application group or user to Az-Role object(s) linking t\r
14354  o it\r
14355 oMSyntax: 127\r
14356 searchFlags: 0\r
14357 lDAPDisplayName: msDS-MembersForAzRoleBL\r
14358 schemaIDGUID:: IM3s7OCniEaczwLs5eKH9Q==\r
14359 systemOnly: TRUE\r
14360 systemFlags: 17\r
14361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14363 dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
14364 changetype: add\r
14365 objectClass: top\r
14366 objectClass: attributeSchema\r
14367 cn: ms-DS-Members-Of-Resource-Property-List\r
14368 attributeID: 1.2.840.113556.1.4.2103\r
14369 attributeSyntax: 2.5.5.1\r
14370 isSingleValued: FALSE\r
14371 linkID: 2180\r
14372 showInAdvancedViewOnly: TRUE\r
14373 adminDisplayName: ms-DS-Members-Of-Resource-Property-List\r
14374 oMObjectClass:: KwwCh3McAIVK\r
14375 adminDescription: \r
14376  For a resource property list object, this multi-valued link attribute points t\r
14377  o one or more resource property objects.\r
14378 oMSyntax: 127\r
14379 searchFlags: 0\r
14380 lDAPDisplayName: msDS-MembersOfResourcePropertyList\r
14381 schemaIDGUID:: ERw3Ta1MQUyK0rGAqyvRPA==\r
14382 systemOnly: FALSE\r
14383 systemFlags: 16\r
14384 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14386 dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X\r
14387 changetype: add\r
14388 objectClass: top\r
14389 objectClass: attributeSchema\r
14390 cn: ms-DS-Members-Of-Resource-Property-List-BL\r
14391 attributeID: 1.2.840.113556.1.4.2104\r
14392 attributeSyntax: 2.5.5.1\r
14393 isSingleValued: FALSE\r
14394 linkID: 2181\r
14395 showInAdvancedViewOnly: TRUE\r
14396 adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL\r
14397 oMObjectClass:: KwwCh3McAIVK\r
14398 adminDescription: \r
14399  Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property \r
14400  object, this attribute references the resource property list object that it is\r
14401   a member of.\r
14402 oMSyntax: 127\r
14403 searchFlags: 0\r
14404 lDAPDisplayName: msDS-MembersOfResourcePropertyListBL\r
14405 schemaIDGUID:: BLdpdLDtaEWlpVn0hix1pw==\r
14406 systemOnly: FALSE\r
14407 systemFlags: 17\r
14408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14410 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
14411 changetype: add\r
14412 objectClass: top\r
14413 objectClass: attributeSchema\r
14414 cn: ms-DS-Minimum-Password-Age\r
14415 attributeID: 1.2.840.113556.1.4.2012\r
14416 attributeSyntax: 2.5.5.16\r
14417 isSingleValued: TRUE\r
14418 rangeUpper: 0\r
14419 showInAdvancedViewOnly: TRUE\r
14420 adminDisplayName: Minimum Password Age\r
14421 adminDescription: Minimum Password Age for user accounts\r
14422 oMSyntax: 65\r
14423 searchFlags: 0\r
14424 lDAPDisplayName: msDS-MinimumPasswordAge\r
14425 schemaFlagsEx: 1\r
14426 schemaIDGUID:: ePh0KpxN+UmXs2dn0cvZow==\r
14427 systemOnly: FALSE\r
14428 systemFlags: 16\r
14429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14431 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X\r
14432 changetype: add\r
14433 objectClass: top\r
14434 objectClass: attributeSchema\r
14435 cn: ms-DS-Minimum-Password-Length\r
14436 attributeID: 1.2.840.113556.1.4.2013\r
14437 attributeSyntax: 2.5.5.9\r
14438 isSingleValued: TRUE\r
14439 rangeLower: 0\r
14440 rangeUpper: 255\r
14441 showInAdvancedViewOnly: TRUE\r
14442 adminDisplayName: Minimum Password Length\r
14443 adminDescription: Minimum Password Length for user accounts\r
14444 oMSyntax: 2\r
14445 searchFlags: 0\r
14446 lDAPDisplayName: msDS-MinimumPasswordLength\r
14447 schemaFlagsEx: 1\r
14448 schemaIDGUID:: OTQbsjpMHES7XwjyDpsxXg==\r
14449 systemOnly: FALSE\r
14450 systemFlags: 16\r
14451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14453 dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X\r
14454 changetype: add\r
14455 objectClass: top\r
14456 objectClass: attributeSchema\r
14457 cn: ms-DS-NC-Repl-Cursors\r
14458 description: \r
14459  A list of past and present replication partners, and how up to date we are wit\r
14460  h each of them.\r
14461 attributeID: 1.2.840.113556.1.4.1704\r
14462 attributeSyntax: 2.5.5.12\r
14463 isSingleValued: FALSE\r
14464 showInAdvancedViewOnly: TRUE\r
14465 adminDisplayName: ms-DS-NC-Repl-Cursors\r
14466 adminDescription: ms-DS-NC-Repl-Cursors\r
14467 oMSyntax: 64\r
14468 searchFlags: 0\r
14469 lDAPDisplayName: msDS-NCReplCursors\r
14470 schemaFlagsEx: 1\r
14471 schemaIDGUID:: 5HwWiuj560eNePf+gKuyzA==\r
14472 systemOnly: FALSE\r
14473 systemFlags: 20\r
14474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14476 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
14477 changetype: add\r
14478 objectClass: top\r
14479 objectClass: attributeSchema\r
14480 cn: ms-DS-NC-Repl-Inbound-Neighbors\r
14481 description: \r
14482  Replication partners for this partition.  This server obtains replication data\r
14483   from these other servers, which act as sources.\r
14484 attributeID: 1.2.840.113556.1.4.1705\r
14485 attributeSyntax: 2.5.5.12\r
14486 isSingleValued: FALSE\r
14487 showInAdvancedViewOnly: TRUE\r
14488 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors\r
14489 adminDescription: ms-DS-NC-Repl-Inbound-Neighbors\r
14490 oMSyntax: 64\r
14491 searchFlags: 0\r
14492 lDAPDisplayName: msDS-NCReplInboundNeighbors\r
14493 schemaFlagsEx: 1\r
14494 schemaIDGUID:: Wqjbnp4+G0ObGqW26e2nlg==\r
14495 systemOnly: FALSE\r
14496 systemFlags: 20\r
14497 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14499 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
14500 changetype: add\r
14501 objectClass: top\r
14502 objectClass: attributeSchema\r
14503 cn: ms-DS-NC-Repl-Outbound-Neighbors\r
14504 description: \r
14505  Replication partners for this partition.  This server sends replication data t\r
14506  o these other servers, which act as destinations. This server will notify thes\r
14507  e other servers when new data is available.\r
14508 attributeID: 1.2.840.113556.1.4.1706\r
14509 attributeSyntax: 2.5.5.12\r
14510 isSingleValued: FALSE\r
14511 showInAdvancedViewOnly: TRUE\r
14512 adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors\r
14513 adminDescription: ms-DS-NC-Repl-Outbound-Neighbors\r
14514 oMSyntax: 64\r
14515 searchFlags: 0\r
14516 lDAPDisplayName: msDS-NCReplOutboundNeighbors\r
14517 schemaFlagsEx: 1\r
14518 schemaIDGUID:: 9S5fhcWhxEy6bTJSKEi2Hw==\r
14519 systemOnly: FALSE\r
14520 systemFlags: 20\r
14521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14523 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
14524 changetype: add\r
14525 objectClass: top\r
14526 objectClass: attributeSchema\r
14527 cn: ms-DS-NC-Replica-Locations\r
14528 attributeID: 1.2.840.113556.1.4.1661\r
14529 attributeSyntax: 2.5.5.1\r
14530 isSingleValued: FALSE\r
14531 linkID: 1044\r
14532 showInAdvancedViewOnly: TRUE\r
14533 adminDisplayName: ms-DS-NC-Replica-Locations\r
14534 oMObjectClass:: KwwCh3McAIVK\r
14535 adminDescription: \r
14536  This is a list of servers that are the replica set for the corresponding Non-D\r
14537  omain Naming Context.\r
14538 oMSyntax: 127\r
14539 searchFlags: 0\r
14540 lDAPDisplayName: msDS-NC-Replica-Locations\r
14541 schemaFlagsEx: 1\r
14542 schemaIDGUID:: FZbelze1vEasDxByDzkJ8w==\r
14543 systemOnly: FALSE\r
14544 systemFlags: 16\r
14545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14547 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
14548 changetype: add\r
14549 objectClass: top\r
14550 objectClass: attributeSchema\r
14551 cn: ms-DS-NC-RO-Replica-Locations\r
14552 attributeID: 1.2.840.113556.1.4.1967\r
14553 attributeSyntax: 2.5.5.1\r
14554 isSingleValued: FALSE\r
14555 linkID: 2114\r
14556 showInAdvancedViewOnly: TRUE\r
14557 adminDisplayName: ms-DS-NC-RO-Replica-Locations\r
14558 oMObjectClass:: KwwCh3McAIVK\r
14559 adminDescription: \r
14560  a linked attribute on a cross ref object for a partition. This attribute lists\r
14561   the DSA instances which should host the partition in a readonly manner.\r
14562 oMSyntax: 127\r
14563 searchFlags: 0\r
14564 lDAPDisplayName: msDS-NC-RO-Replica-Locations\r
14565 schemaFlagsEx: 1\r
14566 schemaIDGUID:: 35P3PViYF0SnAXNaHs6/dA==\r
14567 systemOnly: FALSE\r
14568 systemFlags: 16\r
14569 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14571 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X\r
14572 changetype: add\r
14573 objectClass: top\r
14574 objectClass: attributeSchema\r
14575 cn: ms-DS-NC-RO-Replica-Locations-BL\r
14576 attributeID: 1.2.840.113556.1.4.1968\r
14577 attributeSyntax: 2.5.5.1\r
14578 isSingleValued: FALSE\r
14579 linkID: 2115\r
14580 showInAdvancedViewOnly: TRUE\r
14581 adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL\r
14582 oMObjectClass:: KwwCh3McAIVK\r
14583 adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations.\r
14584 oMSyntax: 127\r
14585 searchFlags: 0\r
14586 lDAPDisplayName: msDS-NC-RO-Replica-Locations-BL\r
14587 schemaIDGUID:: HFFH9SpbzESDWJkqiCWBZA==\r
14588 systemOnly: FALSE\r
14589 systemFlags: 17\r
14590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14592 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X\r
14593 changetype: add\r
14594 objectClass: top\r
14595 objectClass: attributeSchema\r
14596 cn: ms-DS-NC-Type\r
14597 attributeID: 1.2.840.113556.1.4.2024\r
14598 attributeSyntax: 2.5.5.9\r
14599 isSingleValued: TRUE\r
14600 showInAdvancedViewOnly: TRUE\r
14601 adminDisplayName: ms-DS-NC-Type\r
14602 adminDescription: \r
14603  A bit field that maintains information about aspects of a NC replica that are \r
14604  relevant to replication.\r
14605 oMSyntax: 2\r
14606 searchFlags: 0\r
14607 lDAPDisplayName: msDS-NcType\r
14608 schemaFlagsEx: 1\r
14609 schemaIDGUID:: 16wuWivMz0idmrbxoAJN6Q==\r
14610 systemOnly: TRUE\r
14611 systemFlags: 17\r
14612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14614 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X\r
14615 changetype: add\r
14616 objectClass: top\r
14617 objectClass: attributeSchema\r
14618 cn: ms-DS-Never-Reveal-Group\r
14619 attributeID: 1.2.840.113556.1.4.1926\r
14620 attributeSyntax: 2.5.5.1\r
14621 isSingleValued: FALSE\r
14622 linkID: 2106\r
14623 showInAdvancedViewOnly: TRUE\r
14624 adminDisplayName: ms-DS-Never-Reveal-Group\r
14625 oMObjectClass:: KwwCh3McAIVK\r
14626 adminDescription: \r
14627  For a Directory instance (DSA), identifies the security group whose users will\r
14628   never have their secrets disclosed to that instance\r
14629 oMSyntax: 127\r
14630 searchFlags: 0\r
14631 lDAPDisplayName: msDS-NeverRevealGroup\r
14632 schemaFlagsEx: 1\r
14633 schemaIDGUID:: mVlYFUn9Zk2yXe65arqBdA==\r
14634 systemOnly: FALSE\r
14635 systemFlags: 16\r
14636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14638 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X\r
14639 changetype: add\r
14640 objectClass: top\r
14641 objectClass: attributeSchema\r
14642 cn: ms-DS-Non-Members\r
14643 attributeID: 1.2.840.113556.1.4.1793\r
14644 attributeSyntax: 2.5.5.1\r
14645 isSingleValued: FALSE\r
14646 linkID: 2014\r
14647 showInAdvancedViewOnly: TRUE\r
14648 adminDisplayName: MS-DS-Non-Members\r
14649 oMObjectClass:: KwwCh3McAIVK\r
14650 adminDescription: ms-DS-Non-Members\r
14651 oMSyntax: 127\r
14652 searchFlags: 0\r
14653 lDAPDisplayName: msDS-NonMembers\r
14654 schemaFlagsEx: 1\r
14655 schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w==\r
14656 systemOnly: FALSE\r
14657 systemFlags: 16\r
14658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14660 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X\r
14661 changetype: add\r
14662 objectClass: top\r
14663 objectClass: attributeSchema\r
14664 cn: ms-DS-Non-Members-BL\r
14665 attributeID: 1.2.840.113556.1.4.1794\r
14666 attributeSyntax: 2.5.5.1\r
14667 isSingleValued: FALSE\r
14668 linkID: 2015\r
14669 showInAdvancedViewOnly: TRUE\r
14670 adminDisplayName: ms-DS-Non-Members-BL\r
14671 oMObjectClass:: KwwCh3McAIVK\r
14672 adminDescription: MS-DS-Non-Members-BL\r
14673 oMSyntax: 127\r
14674 searchFlags: 0\r
14675 lDAPDisplayName: msDS-NonMembersBL\r
14676 schemaIDGUID:: /GiMKno6h06HIP53xRy+dA==\r
14677 systemOnly: TRUE\r
14678 systemFlags: 17\r
14679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14681 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
14682 changetype: add\r
14683 objectClass: top\r
14684 objectClass: attributeSchema\r
14685 cn: ms-DS-Non-Security-Group-Extra-Classes\r
14686 attributeID: 1.2.840.113556.1.4.1689\r
14687 attributeSyntax: 2.5.5.12\r
14688 isSingleValued: FALSE\r
14689 showInAdvancedViewOnly: TRUE\r
14690 adminDisplayName: Non-Security-Group-Extra-Classes\r
14691 adminDescription: ms-DS-Non-Security-Group-Extra-Classes\r
14692 oMSyntax: 64\r
14693 searchFlags: 0\r
14694 lDAPDisplayName: msDS-Non-Security-Group-Extra-Classes\r
14695 schemaIDGUID:: /EThLVIfb0i99Bb8wwhOVA==\r
14696 systemOnly: FALSE\r
14697 systemFlags: 16\r
14698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14700 dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X\r
14701 changetype: add\r
14702 objectClass: top\r
14703 objectClass: attributeSchema\r
14704 cn: ms-DS-Object-Reference\r
14705 attributeID: 1.2.840.113556.1.4.1840\r
14706 attributeSyntax: 2.5.5.1\r
14707 isSingleValued: FALSE\r
14708 linkID: 2038\r
14709 showInAdvancedViewOnly: FALSE\r
14710 adminDisplayName: ms-DS-Object-Reference\r
14711 oMObjectClass:: KwwCh3McAIVK\r
14712 adminDescription: \r
14713  A link to the object that uses the data stored in the object that contains thi\r
14714  s attribute.\r
14715 oMSyntax: 127\r
14716 searchFlags: 0\r
14717 lDAPDisplayName: msDS-ObjectReference\r
14718 schemaIDGUID:: 6MKOY+cinECF0hGyG+5y3g==\r
14719 systemOnly: FALSE\r
14720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14722 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
14723 changetype: add\r
14724 objectClass: top\r
14725 objectClass: attributeSchema\r
14726 cn: ms-DS-Object-Reference-BL\r
14727 attributeID: 1.2.840.113556.1.4.1841\r
14728 attributeSyntax: 2.5.5.1\r
14729 isSingleValued: FALSE\r
14730 linkID: 2039\r
14731 showInAdvancedViewOnly: FALSE\r
14732 adminDisplayName: ms-DS-Object-Reference-BL\r
14733 oMObjectClass:: KwwCh3McAIVK\r
14734 adminDescription: Back link for ms-DS-Object-Reference.\r
14735 oMSyntax: 127\r
14736 searchFlags: 0\r
14737 lDAPDisplayName: msDS-ObjectReferenceBL\r
14738 schemaIDGUID:: FSVwK/fBO0uxSMDkxs7stA==\r
14739 systemOnly: TRUE\r
14740 systemFlags: 1\r
14741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14743 dn: CN=ms-DS-Object-SOA,CN=Schema,CN=Configuration,DC=X\r
14744 changetype: add\r
14745 objectClass: top\r
14746 objectClass: attributeSchema\r
14747 cn: ms-DS-Object-SOA\r
14748 attributeID: 1.2.840.113556.1.4.2353\r
14749 attributeSyntax: 2.5.5.12\r
14750 isSingleValued: TRUE\r
14751 rangeLower: 1\r
14752 showInAdvancedViewOnly: TRUE\r
14753 adminDisplayName: ms-DS-Object-SOA\r
14754 adminDescription: \r
14755  This attribute is used to identify the source of authority of the object.\r
14756 oMSyntax: 64\r
14757 searchFlags: 0\r
14758 lDAPDisplayName: msDS-ObjectSoa\r
14759 schemaIDGUID:: 9b32NHkuO0yOFD2Tt1qriQ==\r
14760 systemOnly: FALSE\r
14761 systemFlags: 16\r
14762 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14764 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X\r
14765 changetype: add\r
14766 objectClass: top\r
14767 objectClass: attributeSchema\r
14768 cn: ms-DS-OIDToGroup-Link\r
14769 attributeID: 1.2.840.113556.1.4.2051\r
14770 attributeSyntax: 2.5.5.1\r
14771 isSingleValued: TRUE\r
14772 linkID: 2164\r
14773 showInAdvancedViewOnly: TRUE\r
14774 adminDisplayName: ms-DS-OIDToGroup-Link\r
14775 oMObjectClass:: KwwCh3McAIVK\r
14776 adminDescription: \r
14777  For an OID, identifies the group object corresponding to the issuance policy r\r
14778  epresented by this OID.\r
14779 oMSyntax: 127\r
14780 searchFlags: 0\r
14781 lDAPDisplayName: msDS-OIDToGroupLink\r
14782 schemaFlagsEx: 1\r
14783 schemaIDGUID:: fKXJ+UE5jUO+vw7a8qyhhw==\r
14784 systemOnly: FALSE\r
14785 systemFlags: 16\r
14786 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14788 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X\r
14789 changetype: add\r
14790 objectClass: top\r
14791 objectClass: attributeSchema\r
14792 cn: ms-DS-OIDToGroup-Link-BL\r
14793 attributeID: 1.2.840.113556.1.4.2052\r
14794 attributeSyntax: 2.5.5.1\r
14795 isSingleValued: FALSE\r
14796 linkID: 2165\r
14797 showInAdvancedViewOnly: TRUE\r
14798 adminDisplayName: ms-DS-OIDToGroup-Link-BL\r
14799 oMObjectClass:: KwwCh3McAIVK\r
14800 adminDescription: \r
14801  Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represente\r
14802  d by an OID object, which is mapped to this group.\r
14803 oMSyntax: 127\r
14804 searchFlags: 0\r
14805 lDAPDisplayName: msDS-OIDToGroupLinkBl\r
14806 schemaFlagsEx: 1\r
14807 schemaIDGUID:: IA09GkRYmUGtJQ9QOadq2g==\r
14808 systemOnly: TRUE\r
14809 systemFlags: 17\r
14810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14812 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
14813 changetype: add\r
14814 objectClass: top\r
14815 objectClass: attributeSchema\r
14816 cn: ms-DS-Operations-For-Az-Role\r
14817 attributeID: 1.2.840.113556.1.4.1812\r
14818 attributeSyntax: 2.5.5.1\r
14819 isSingleValued: FALSE\r
14820 linkID: 2022\r
14821 showInAdvancedViewOnly: TRUE\r
14822 adminDisplayName: MS-DS-Operations-For-Az-Role\r
14823 oMObjectClass:: KwwCh3McAIVK\r
14824 adminDescription: List of operations linked to Az-Role\r
14825 oMSyntax: 127\r
14826 searchFlags: 0\r
14827 lDAPDisplayName: msDS-OperationsForAzRole\r
14828 schemaIDGUID:: vgH3k0z6tkO8L02+pxj/qw==\r
14829 systemOnly: FALSE\r
14830 systemFlags: 16\r
14831 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14833 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
14834 changetype: add\r
14835 objectClass: top\r
14836 objectClass: attributeSchema\r
14837 cn: ms-DS-Operations-For-Az-Role-BL\r
14838 attributeID: 1.2.840.113556.1.4.1813\r
14839 attributeSyntax: 2.5.5.1\r
14840 isSingleValued: FALSE\r
14841 linkID: 2023\r
14842 showInAdvancedViewOnly: TRUE\r
14843 adminDisplayName: MS-DS-Operations-For-Az-Role-BL\r
14844 oMObjectClass:: KwwCh3McAIVK\r
14845 adminDescription: \r
14846  Back-link from Az-Operation to Az-Role object(s) linking to it\r
14847 oMSyntax: 127\r
14848 searchFlags: 0\r
14849 lDAPDisplayName: msDS-OperationsForAzRoleBL\r
14850 schemaIDGUID:: KGJb+DQ3JUW2tz87siCQLA==\r
14851 systemOnly: TRUE\r
14852 systemFlags: 17\r
14853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14855 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
14856 changetype: add\r
14857 objectClass: top\r
14858 objectClass: attributeSchema\r
14859 cn: ms-DS-Operations-For-Az-Task\r
14860 attributeID: 1.2.840.113556.1.4.1808\r
14861 attributeSyntax: 2.5.5.1\r
14862 isSingleValued: FALSE\r
14863 linkID: 2018\r
14864 showInAdvancedViewOnly: TRUE\r
14865 adminDisplayName: MS-DS-Operations-For-Az-Task\r
14866 oMObjectClass:: KwwCh3McAIVK\r
14867 adminDescription: List of operations linked to Az-Task\r
14868 oMSyntax: 127\r
14869 searchFlags: 0\r
14870 lDAPDisplayName: msDS-OperationsForAzTask\r
14871 schemaIDGUID:: NrSsGp0uqUSSmM5N6+tuvw==\r
14872 systemOnly: FALSE\r
14873 systemFlags: 16\r
14874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14876 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
14877 changetype: add\r
14878 objectClass: top\r
14879 objectClass: attributeSchema\r
14880 cn: ms-DS-Operations-For-Az-Task-BL\r
14881 attributeID: 1.2.840.113556.1.4.1809\r
14882 attributeSyntax: 2.5.5.1\r
14883 isSingleValued: FALSE\r
14884 linkID: 2019\r
14885 showInAdvancedViewOnly: TRUE\r
14886 adminDisplayName: MS-DS-Operations-For-Az-Task-BL\r
14887 oMObjectClass:: KwwCh3McAIVK\r
14888 adminDescription: \r
14889  Back-link from Az-Operation to Az-Task object(s) linking to it\r
14890 oMSyntax: 127\r
14891 searchFlags: 0\r
14892 lDAPDisplayName: msDS-OperationsForAzTaskBL\r
14893 schemaIDGUID:: EdI3pjlX0U6JsoiXRUi8WQ==\r
14894 systemOnly: TRUE\r
14895 systemFlags: 17\r
14896 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14898 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X\r
14899 changetype: add\r
14900 objectClass: top\r
14901 objectClass: attributeSchema\r
14902 cn: ms-DS-Optional-Feature-Flags\r
14903 attributeID: 1.2.840.113556.1.4.2063\r
14904 attributeSyntax: 2.5.5.9\r
14905 isSingleValued: TRUE\r
14906 showInAdvancedViewOnly: TRUE\r
14907 adminDisplayName: ms-DS-Optional-Feature-Flags\r
14908 adminDescription: \r
14909  An integer value that contains flags that define behavior of an optional featu\r
14910  re in Active Directory.\r
14911 oMSyntax: 2\r
14912 searchFlags: 0\r
14913 lDAPDisplayName: msDS-OptionalFeatureFlags\r
14914 schemaFlagsEx: 1\r
14915 schemaIDGUID:: wWAFirmXEUidt9wGFZiWWw==\r
14916 systemOnly: TRUE\r
14917 systemFlags: 16\r
14918 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14920 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X\r
14921 changetype: add\r
14922 objectClass: top\r
14923 objectClass: attributeSchema\r
14924 cn: ms-DS-Optional-Feature-GUID\r
14925 attributeID: 1.2.840.113556.1.4.2062\r
14926 attributeSyntax: 2.5.5.10\r
14927 isSingleValued: TRUE\r
14928 rangeLower: 16\r
14929 rangeUpper: 16\r
14930 showInAdvancedViewOnly: TRUE\r
14931 adminDisplayName: ms-DS-Optional-Feature-GUID\r
14932 adminDescription: GUID of an optional feature.\r
14933 oMSyntax: 4\r
14934 searchFlags: 0\r
14935 lDAPDisplayName: msDS-OptionalFeatureGUID\r
14936 schemaFlagsEx: 1\r
14937 schemaIDGUID:: qL2Im4LdmEmpHV8tK68ZJw==\r
14938 systemOnly: TRUE\r
14939 systemFlags: 16\r
14940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14942 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X\r
14943 changetype: add\r
14944 objectClass: top\r
14945 objectClass: attributeSchema\r
14946 cn: ms-DS-Other-Settings\r
14947 attributeID: 1.2.840.113556.1.4.1621\r
14948 attributeSyntax: 2.5.5.12\r
14949 isSingleValued: FALSE\r
14950 showInAdvancedViewOnly: TRUE\r
14951 adminDisplayName: ms-DS-Other-Settings\r
14952 adminDescription: ms-DS-Other-Settings\r
14953 oMSyntax: 64\r
14954 searchFlags: 0\r
14955 lDAPDisplayName: msDS-Other-Settings\r
14956 schemaFlagsEx: 1\r
14957 schemaIDGUID:: TPPSeX2du0KDj4ZrPkQA4g==\r
14958 systemOnly: FALSE\r
14959 systemFlags: 16\r
14960 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14962 dn: CN=ms-DS-Parent-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
14963 changetype: add\r
14964 objectClass: top\r
14965 objectClass: attributeSchema\r
14966 cn: ms-DS-Parent-Dist-Name\r
14967 attributeID: 1.2.840.113556.1.4.2203\r
14968 attributeSyntax: 2.5.5.1\r
14969 isSingleValued: TRUE\r
14970 showInAdvancedViewOnly: TRUE\r
14971 adminDisplayName: ms-DS-Parent-Dist-Name\r
14972 oMObjectClass:: KwwCh3McAIVK\r
14973 adminDescription: ms-DS-Parent-Dist-Name\r
14974 oMSyntax: 127\r
14975 searchFlags: 0\r
14976 lDAPDisplayName: msDS-parentdistname\r
14977 schemaIDGUID:: ff4YuRqXBPSeIZJhq+yXCw==\r
14978 systemOnly: TRUE\r
14979 systemFlags: 29\r
14980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14982 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X\r
14983 changetype: add\r
14984 objectClass: top\r
14985 objectClass: attributeSchema\r
14986 cn: ms-DS-Password-Complexity-Enabled\r
14987 attributeID: 1.2.840.113556.1.4.2015\r
14988 attributeSyntax: 2.5.5.8\r
14989 isSingleValued: TRUE\r
14990 showInAdvancedViewOnly: TRUE\r
14991 adminDisplayName: Password Complexity Status\r
14992 adminDescription: Password complexity status for user accounts\r
14993 oMSyntax: 1\r
14994 searchFlags: 0\r
14995 lDAPDisplayName: msDS-PasswordComplexityEnabled\r
14996 schemaFlagsEx: 1\r
14997 schemaIDGUID:: SwVo28PJ8EuxWw+1JVKmEA==\r
14998 systemOnly: FALSE\r
14999 systemFlags: 16\r
15000 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15002 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X\r
15003 changetype: add\r
15004 objectClass: top\r
15005 objectClass: attributeSchema\r
15006 cn: ms-DS-Password-History-Length\r
15007 attributeID: 1.2.840.113556.1.4.2014\r
15008 attributeSyntax: 2.5.5.9\r
15009 isSingleValued: TRUE\r
15010 rangeLower: 0\r
15011 rangeUpper: 65535\r
15012 showInAdvancedViewOnly: TRUE\r
15013 adminDisplayName: Password History Length\r
15014 adminDescription: Password History Length for user accounts\r
15015 oMSyntax: 2\r
15016 searchFlags: 0\r
15017 lDAPDisplayName: msDS-PasswordHistoryLength\r
15018 schemaFlagsEx: 1\r
15019 schemaIDGUID:: txvY/ox2L0yWQSJF3jR5TQ==\r
15020 systemOnly: FALSE\r
15021 systemFlags: 16\r
15022 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15024 dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X\r
15025 changetype: add\r
15026 objectClass: top\r
15027 objectClass: attributeSchema\r
15028 cn: ms-DS-Password-Reversible-Encryption-Enabled\r
15029 attributeID: 1.2.840.113556.1.4.2016\r
15030 attributeSyntax: 2.5.5.8\r
15031 isSingleValued: TRUE\r
15032 showInAdvancedViewOnly: TRUE\r
15033 adminDisplayName: Password Reversible Encryption Status\r
15034 adminDescription: Password reversible encryption status for user accounts\r
15035 oMSyntax: 1\r
15036 searchFlags: 0\r
15037 lDAPDisplayName: msDS-PasswordReversibleEncryptionEnabled\r
15038 schemaFlagsEx: 1\r
15039 schemaIDGUID:: j93MdWyvh0S7S2nk04qVnA==\r
15040 systemOnly: FALSE\r
15041 systemFlags: 16\r
15042 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15044 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X\r
15045 changetype: add\r
15046 objectClass: top\r
15047 objectClass: attributeSchema\r
15048 cn: ms-DS-Password-Settings-Precedence\r
15049 attributeID: 1.2.840.113556.1.4.2023\r
15050 attributeSyntax: 2.5.5.9\r
15051 isSingleValued: TRUE\r
15052 rangeLower: 1\r
15053 showInAdvancedViewOnly: TRUE\r
15054 adminDisplayName: Password Settings Precedence\r
15055 adminDescription: Password Settings Precedence\r
15056 oMSyntax: 2\r
15057 searchFlags: 0\r
15058 lDAPDisplayName: msDS-PasswordSettingsPrecedence\r
15059 schemaFlagsEx: 1\r
15060 schemaIDGUID:: rHRjRQofF0aTz7xVp8nTQQ==\r
15061 systemOnly: FALSE\r
15062 systemFlags: 16\r
15063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15065 dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
15066 changetype: add\r
15067 objectClass: top\r
15068 objectClass: attributeSchema\r
15069 cn: MS-DS-Per-User-Trust-Quota\r
15070 attributeID: 1.2.840.113556.1.4.1788\r
15071 attributeSyntax: 2.5.5.9\r
15072 isSingleValued: TRUE\r
15073 showInAdvancedViewOnly: TRUE\r
15074 adminDisplayName: MS-DS-Per-User-Trust-Quota\r
15075 adminDescription: \r
15076  Used to enforce a per-user quota for creating Trusted-Domain objects authorize\r
15077  d by the control access right, "Create inbound Forest trust". This attribute l\r
15078  imits the number of Trusted-Domain objects that can be created by a single non\r
15079  -admin user in the domain.\r
15080 oMSyntax: 2\r
15081 searchFlags: 0\r
15082 lDAPDisplayName: msDS-PerUserTrustQuota\r
15083 schemaFlagsEx: 1\r
15084 schemaIDGUID:: 8K1h0STKk0mjqossmBMC6A==\r
15085 systemOnly: FALSE\r
15086 systemFlags: 16\r
15087 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15089 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X\r
15090 changetype: add\r
15091 objectClass: top\r
15092 objectClass: attributeSchema\r
15093 cn: MS-DS-Per-User-Trust-Tombstones-Quota\r
15094 attributeID: 1.2.840.113556.1.4.1790\r
15095 attributeSyntax: 2.5.5.9\r
15096 isSingleValued: TRUE\r
15097 showInAdvancedViewOnly: TRUE\r
15098 adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota\r
15099 adminDescription: \r
15100  Used to enforce a per-user quota for deleting Trusted-Domain objects when auth\r
15101  orization is based on matching the user's SID to the value of MS-DS-Creator-SI\r
15102  D on the Trusted-Domain object.\r
15103 oMSyntax: 2\r
15104 searchFlags: 0\r
15105 lDAPDisplayName: msDS-PerUserTrustTombstonesQuota\r
15106 schemaFlagsEx: 1\r
15107 schemaIDGUID:: xqZwi/lQo0+nHhzgMEBEmw==\r
15108 systemOnly: FALSE\r
15109 systemFlags: 16\r
15110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15112 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X\r
15113 changetype: add\r
15114 objectClass: top\r
15115 objectClass: attributeSchema\r
15116 cn: ms-DS-Phonetic-Company-Name\r
15117 attributeID: 1.2.840.113556.1.4.1945\r
15118 attributeSyntax: 2.5.5.12\r
15119 isSingleValued: TRUE\r
15120 rangeLower: 1\r
15121 rangeUpper: 64\r
15122 mAPIID: 35985\r
15123 showInAdvancedViewOnly: TRUE\r
15124 adminDisplayName: ms-DS-Phonetic-Company-Name\r
15125 adminDescription: Contains the phonetic company name where the person works.\r
15126 oMSyntax: 64\r
15127 searchFlags: 5\r
15128 lDAPDisplayName: msDS-PhoneticCompanyName\r
15129 schemaIDGUID:: jSDVW/TlrkalFFQ7ycR2WQ==\r
15130 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15131 systemOnly: FALSE\r
15132 systemFlags: 16\r
15133 isMemberOfPartialAttributeSet: TRUE\r
15134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15136 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X\r
15137 changetype: add\r
15138 objectClass: top\r
15139 objectClass: attributeSchema\r
15140 cn: ms-DS-Phonetic-Department\r
15141 attributeID: 1.2.840.113556.1.4.1944\r
15142 attributeSyntax: 2.5.5.12\r
15143 isSingleValued: TRUE\r
15144 rangeLower: 1\r
15145 rangeUpper: 64\r
15146 mAPIID: 35984\r
15147 showInAdvancedViewOnly: TRUE\r
15148 adminDisplayName: ms-DS-Phonetic-Department\r
15149 adminDescription: \r
15150  Contains the phonetic department name where the person works.\r
15151 oMSyntax: 64\r
15152 searchFlags: 5\r
15153 lDAPDisplayName: msDS-PhoneticDepartment\r
15154 schemaIDGUID:: rz3VbD4A50mnAm+oluem7w==\r
15155 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15156 systemOnly: FALSE\r
15157 systemFlags: 16\r
15158 isMemberOfPartialAttributeSet: TRUE\r
15159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15161 dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X\r
15162 changetype: add\r
15163 objectClass: top\r
15164 objectClass: attributeSchema\r
15165 cn: ms-DS-Phonetic-Display-Name\r
15166 attributeID: 1.2.840.113556.1.4.1946\r
15167 attributeSyntax: 2.5.5.12\r
15168 isSingleValued: TRUE\r
15169 rangeLower: 0\r
15170 rangeUpper: 256\r
15171 mAPIID: 35986\r
15172 showInAdvancedViewOnly: TRUE\r
15173 adminDisplayName: ms-DS-Phonetic-Display-Name\r
15174 adminDescription: \r
15175  The phonetic display name of an object.  In the absence of a phonetic display \r
15176  name the existing display name is used.\r
15177 oMSyntax: 64\r
15178 searchFlags: 5\r
15179 lDAPDisplayName: msDS-PhoneticDisplayName\r
15180 schemaFlagsEx: 1\r
15181 schemaIDGUID:: 5JQa4mYt5UyzDQ74endv8A==\r
15182 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15183 systemOnly: FALSE\r
15184 systemFlags: 16\r
15185 isMemberOfPartialAttributeSet: TRUE\r
15186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15188 dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X\r
15189 changetype: add\r
15190 objectClass: top\r
15191 objectClass: attributeSchema\r
15192 cn: ms-DS-Phonetic-First-Name\r
15193 attributeID: 1.2.840.113556.1.4.1942\r
15194 attributeSyntax: 2.5.5.12\r
15195 isSingleValued: TRUE\r
15196 rangeLower: 1\r
15197 rangeUpper: 64\r
15198 mAPIID: 35982\r
15199 showInAdvancedViewOnly: TRUE\r
15200 adminDisplayName: ms-DS-Phonetic-First-Name\r
15201 adminDescription: \r
15202  Contains the phonetic given name or first name of the person.\r
15203 oMSyntax: 64\r
15204 searchFlags: 5\r
15205 lDAPDisplayName: msDS-PhoneticFirstName\r
15206 schemaIDGUID:: TrocSy8wNEGsfPAfbHl4Qw==\r
15207 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15208 systemOnly: FALSE\r
15209 systemFlags: 16\r
15210 isMemberOfPartialAttributeSet: TRUE\r
15211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15213 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X\r
15214 changetype: add\r
15215 objectClass: top\r
15216 objectClass: attributeSchema\r
15217 cn: ms-DS-Phonetic-Last-Name\r
15218 attributeID: 1.2.840.113556.1.4.1943\r
15219 attributeSyntax: 2.5.5.12\r
15220 isSingleValued: TRUE\r
15221 rangeLower: 1\r
15222 rangeUpper: 64\r
15223 mAPIID: 35983\r
15224 showInAdvancedViewOnly: TRUE\r
15225 adminDisplayName: ms-DS-Phonetic-Last-Name\r
15226 adminDescription: Contains the phonetic last name of the person.\r
15227 oMSyntax: 64\r
15228 searchFlags: 5\r
15229 lDAPDisplayName: msDS-PhoneticLastName\r
15230 schemaIDGUID:: 7OQX8jYIkEuIry9dS72ivA==\r
15231 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
15232 systemOnly: FALSE\r
15233 systemFlags: 16\r
15234 isMemberOfPartialAttributeSet: TRUE\r
15235 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15237 dn: CN=ms-DS-Preferred-Data-Location,CN=Schema,CN=Configuration,DC=X\r
15238 changetype: add\r
15239 objectClass: top\r
15240 objectClass: attributeSchema\r
15241 cn: ms-DS-Preferred-Data-Location\r
15242 attributeID: 1.2.840.113556.1.4.2366\r
15243 attributeSyntax: 2.5.5.12\r
15244 isSingleValued: TRUE\r
15245 rangeLower: 1\r
15246 rangeUpper: 10\r
15247 showInAdvancedViewOnly: FALSE\r
15248 adminDisplayName: ms-DS-Preferred-Data-Location\r
15249 adminDescription: ms-DS-Preferred-Data-Location\r
15250 oMSyntax: 64\r
15251 searchFlags: 0\r
15252 lDAPDisplayName: msDS-preferredDataLocation\r
15253 schemaIDGUID:: 3ooM+pRMEEa6zhgO/e4hQA==\r
15254 systemOnly: FALSE\r
15255 systemFlags: 16\r
15256 isMemberOfPartialAttributeSet: TRUE\r
15257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15259 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X\r
15260 changetype: add\r
15261 objectClass: top\r
15262 objectClass: attributeSchema\r
15263 cn: ms-DS-Preferred-GC-Site\r
15264 attributeID: 1.2.840.113556.1.4.1444\r
15265 attributeSyntax: 2.5.5.1\r
15266 isSingleValued: TRUE\r
15267 showInAdvancedViewOnly: TRUE\r
15268 adminDisplayName: ms-DS-Preferred-GC-Site\r
15269 oMObjectClass:: KwwCh3McAIVK\r
15270 adminDescription: ms-DS-Prefered-GC-Site\r
15271 oMSyntax: 127\r
15272 searchFlags: 0\r
15273 lDAPDisplayName: msDS-Preferred-GC-Site\r
15274 schemaFlagsEx: 1\r
15275 schemaIDGUID:: CrUh2bIKzUKH9gnPg6kYVA==\r
15276 systemOnly: FALSE\r
15277 systemFlags: 16\r
15278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15280 dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X\r
15281 changetype: add\r
15282 objectClass: top\r
15283 objectClass: attributeSchema\r
15284 cn: ms-DS-Primary-Computer\r
15285 attributeID: 1.2.840.113556.1.4.2167\r
15286 attributeSyntax: 2.5.5.1\r
15287 isSingleValued: FALSE\r
15288 linkID: 2186\r
15289 showInAdvancedViewOnly: TRUE\r
15290 adminDisplayName: ms-DS-Primary-Computer\r
15291 oMObjectClass:: KwwCh3McAIVK\r
15292 adminDescription: \r
15293  For a user or group object, identifies the primary computers.\r
15294 oMSyntax: 127\r
15295 searchFlags: 1\r
15296 lDAPDisplayName: msDS-PrimaryComputer\r
15297 schemaIDGUID:: 4vQ9obDb60yCi4suFD6egQ==\r
15298 systemOnly: FALSE\r
15299 systemFlags: 16\r
15300 isMemberOfPartialAttributeSet: TRUE\r
15301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15303 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
15304 changetype: add\r
15305 objectClass: top\r
15306 objectClass: attributeSchema\r
15307 cn: ms-DS-Principal-Name\r
15308 attributeID: 1.2.840.113556.1.4.1865\r
15309 attributeSyntax: 2.5.5.12\r
15310 isSingleValued: TRUE\r
15311 showInAdvancedViewOnly: TRUE\r
15312 adminDisplayName: ms-DS-Principal-Name\r
15313 adminDescription: Account name for the security principal (constructed)\r
15314 oMSyntax: 64\r
15315 searchFlags: 0\r
15316 lDAPDisplayName: msDS-PrincipalName\r
15317 schemaFlagsEx: 1\r
15318 schemaIDGUID:: JZNOVlfQQ8GeO0+eXvRvkw==\r
15319 systemOnly: FALSE\r
15320 systemFlags: 20\r
15321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15323 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X\r
15324 changetype: add\r
15325 objectClass: top\r
15326 objectClass: attributeSchema\r
15327 cn: ms-DS-Promotion-Settings\r
15328 attributeID: 1.2.840.113556.1.4.1962\r
15329 attributeSyntax: 2.5.5.12\r
15330 isSingleValued: TRUE\r
15331 rangeUpper: 65536\r
15332 showInAdvancedViewOnly: TRUE\r
15333 adminDisplayName: ms-DS-Promotion-Settings\r
15334 adminDescription: \r
15335  For a Computer, contains a XML string to be used for delegated DSA promotion\r
15336 oMSyntax: 64\r
15337 searchFlags: 0\r
15338 lDAPDisplayName: msDS-PromotionSettings\r
15339 schemaIDGUID:: 4rSByMBDvk65u1JQqptDTA==\r
15340 systemOnly: TRUE\r
15341 systemFlags: 16\r
15342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15344 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X\r
15345 changetype: add\r
15346 objectClass: top\r
15347 objectClass: attributeSchema\r
15348 cn: ms-DS-PSO-Applied\r
15349 attributeID: 1.2.840.113556.1.4.2021\r
15350 attributeSyntax: 2.5.5.1\r
15351 isSingleValued: FALSE\r
15352 linkID: 2119\r
15353 showInAdvancedViewOnly: TRUE\r
15354 adminDisplayName: Password settings object applied\r
15355 oMObjectClass:: KwwCh3McAIVK\r
15356 adminDescription: Password settings object applied to this object\r
15357 oMSyntax: 127\r
15358 searchFlags: 0\r
15359 lDAPDisplayName: msDS-PSOApplied\r
15360 schemaFlagsEx: 1\r
15361 schemaIDGUID:: MfBsXqi9yEOspI/uQScAWw==\r
15362 systemOnly: TRUE\r
15363 systemFlags: 17\r
15364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15366 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X\r
15367 changetype: add\r
15368 objectClass: top\r
15369 objectClass: attributeSchema\r
15370 cn: ms-DS-PSO-Applies-To\r
15371 attributeID: 1.2.840.113556.1.4.2020\r
15372 attributeSyntax: 2.5.5.1\r
15373 isSingleValued: FALSE\r
15374 linkID: 2118\r
15375 showInAdvancedViewOnly: TRUE\r
15376 adminDisplayName: Password settings object applies to\r
15377 oMObjectClass:: KwwCh3McAIVK\r
15378 adminDescription: \r
15379  Links to objects that this password settings object applies to\r
15380 oMSyntax: 127\r
15381 searchFlags: 0\r
15382 lDAPDisplayName: msDS-PSOAppliesTo\r
15383 schemaIDGUID:: SA/IZNLNgUiobU6XtvVh/A==\r
15384 systemOnly: FALSE\r
15385 systemFlags: 16\r
15386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15388 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X\r
15389 changetype: add\r
15390 objectClass: top\r
15391 objectClass: attributeSchema\r
15392 cn: ms-DS-Quota-Amount\r
15393 attributeID: 1.2.840.113556.1.4.1845\r
15394 attributeSyntax: 2.5.5.9\r
15395 isSingleValued: TRUE\r
15396 showInAdvancedViewOnly: TRUE\r
15397 adminDisplayName: ms-DS-Quota-Amount\r
15398 adminDescription: \r
15399  The assigned quota in terms of number of objects owned in the database.\r
15400 oMSyntax: 2\r
15401 searchFlags: 0\r
15402 lDAPDisplayName: msDS-QuotaAmount\r
15403 schemaFlagsEx: 1\r
15404 schemaIDGUID:: DaC5+4w6M0Kc+XGJJkkDoQ==\r
15405 systemOnly: FALSE\r
15406 systemFlags: 16\r
15407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15409 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X\r
15410 changetype: add\r
15411 objectClass: top\r
15412 objectClass: attributeSchema\r
15413 cn: ms-DS-Quota-Effective\r
15414 attributeID: 1.2.840.113556.1.4.1848\r
15415 attributeSyntax: 2.5.5.9\r
15416 isSingleValued: TRUE\r
15417 showInAdvancedViewOnly: TRUE\r
15418 adminDisplayName: ms-DS-Quota-Effective\r
15419 adminDescription: \r
15420  The effective quota for a security principal computed from the assigned quotas\r
15421   for a directory partition.\r
15422 oMSyntax: 2\r
15423 searchFlags: 0\r
15424 lDAPDisplayName: msDS-QuotaEffective\r
15425 schemaFlagsEx: 1\r
15426 schemaIDGUID:: UrFVZhwQtEizR+H868YBVw==\r
15427 systemOnly: FALSE\r
15428 systemFlags: 20\r
15429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15431 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X\r
15432 changetype: add\r
15433 objectClass: top\r
15434 objectClass: attributeSchema\r
15435 cn: ms-DS-Quota-Trustee\r
15436 attributeID: 1.2.840.113556.1.4.1844\r
15437 attributeSyntax: 2.5.5.17\r
15438 isSingleValued: TRUE\r
15439 rangeLower: 0\r
15440 rangeUpper: 28\r
15441 showInAdvancedViewOnly: TRUE\r
15442 adminDisplayName: ms-DS-Quota-Trustee\r
15443 adminDescription: \r
15444  The SID of the security principal for which quota is being assigned.\r
15445 oMSyntax: 4\r
15446 searchFlags: 0\r
15447 lDAPDisplayName: msDS-QuotaTrustee\r
15448 schemaFlagsEx: 1\r
15449 schemaIDGUID:: Bok3FqVOvkmo0b/UHf9PZQ==\r
15450 systemOnly: FALSE\r
15451 systemFlags: 16\r
15452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15454 dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X\r
15455 changetype: add\r
15456 objectClass: top\r
15457 objectClass: attributeSchema\r
15458 cn: ms-DS-Quota-Used\r
15459 attributeID: 1.2.840.113556.1.4.1849\r
15460 attributeSyntax: 2.5.5.9\r
15461 isSingleValued: TRUE\r
15462 showInAdvancedViewOnly: TRUE\r
15463 adminDisplayName: ms-DS-Quota-Used\r
15464 adminDescription: \r
15465  The current quota consumed by a security principal in the directory database.\r
15466 oMSyntax: 2\r
15467 searchFlags: 0\r
15468 lDAPDisplayName: msDS-QuotaUsed\r
15469 schemaFlagsEx: 1\r
15470 schemaIDGUID:: CEOotV1ht0uwXy8XRqpDnw==\r
15471 systemOnly: FALSE\r
15472 systemFlags: 20\r
15473 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15475 dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X\r
15476 changetype: add\r
15477 objectClass: top\r
15478 objectClass: attributeSchema\r
15479 cn: ms-DS-Registered-Owner\r
15480 attributeID: 1.2.840.113556.1.4.2258\r
15481 attributeSyntax: 2.5.5.10\r
15482 isSingleValued: TRUE\r
15483 showInAdvancedViewOnly: TRUE\r
15484 adminDisplayName: ms-DS-Registered-Owner\r
15485 adminDescription: \r
15486  Single valued binary attribute containing the primary SID referencing the firs\r
15487  t user to register the device. The value is not removed during de-registration\r
15488  , but could be managed by an administrator.\r
15489 oMSyntax: 4\r
15490 searchFlags: 1\r
15491 lDAPDisplayName: msDS-RegisteredOwner\r
15492 schemaIDGUID:: 6SZ2YesBz0KZH85heYIjfg==\r
15493 systemOnly: FALSE\r
15494 systemFlags: 18\r
15495 isMemberOfPartialAttributeSet: TRUE\r
15496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15498 dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X\r
15499 changetype: add\r
15500 objectClass: top\r
15501 objectClass: attributeSchema\r
15502 cn: ms-DS-Registered-Users\r
15503 attributeID: 1.2.840.113556.1.4.2263\r
15504 attributeSyntax: 2.5.5.10\r
15505 isSingleValued: FALSE\r
15506 showInAdvancedViewOnly: TRUE\r
15507 adminDisplayName: ms-DS-Registered-Users\r
15508 adminDescription:: \r
15509  Q29udGFpbnMgdGhlIGxpc3Qgb2YgdXNlcnMgdGhhdCBoYXZlIHJlZ2lzdGVyZWQgdGhlIGRldmljZS\r
15510  4gIFVzZXJzIGluIHRoaXMgbGlzdCBoYXZlIGFsbCBvZiB0aGUgZmVhdHVyZXMgcHJvdmlkZWQgYnkg\r
15511  dGhlIO+/vUNvbXBhbnkgUG9ydGFs77+9IGFwcC4gIEFuZCB0aGV5IGhhdmUgU1NPIHRvIGNvbXBhbn\r
15512  kgcmVzb3VyY2VzLg==\r
15513 oMSyntax: 4\r
15514 searchFlags: 1\r
15515 lDAPDisplayName: msDS-RegisteredUsers\r
15516 schemaIDGUID:: DBZJBI5ayE+wUgHA9uSPAg==\r
15517 systemOnly: FALSE\r
15518 systemFlags: 18\r
15519 isMemberOfPartialAttributeSet: TRUE\r
15520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15522 dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X\r
15523 changetype: add\r
15524 objectClass: top\r
15525 objectClass: attributeSchema\r
15526 cn: ms-DS-Registration-Quota\r
15527 attributeID: 1.2.840.113556.1.4.2241\r
15528 attributeSyntax: 2.5.5.9\r
15529 isSingleValued: TRUE\r
15530 showInAdvancedViewOnly: TRUE\r
15531 adminDisplayName: ms-DS-Registration-Quota\r
15532 adminDescription: \r
15533  Policy used to limit the number of registrations allowed for a single user.\r
15534 oMSyntax: 2\r
15535 searchFlags: 0\r
15536 lDAPDisplayName: msDS-RegistrationQuota\r
15537 schemaIDGUID:: woYyymQfeUCWvOYrYQ5zDw==\r
15538 systemOnly: FALSE\r
15539 systemFlags: 16\r
15540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15542 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
15543 changetype: add\r
15544 objectClass: top\r
15545 objectClass: attributeSchema\r
15546 cn: ms-DS-Repl-Attribute-Meta-Data\r
15547 description: \r
15548  A list of metadata for each replicated attribute. The metadata indicates who c\r
15549  hanged the attribute last.\r
15550 attributeID: 1.2.840.113556.1.4.1707\r
15551 attributeSyntax: 2.5.5.12\r
15552 isSingleValued: FALSE\r
15553 showInAdvancedViewOnly: TRUE\r
15554 adminDisplayName: ms-DS-Repl-Attribute-Meta-Data\r
15555 adminDescription: ms-DS-Repl-Attribute-Meta-Data\r
15556 oMSyntax: 64\r
15557 searchFlags: 0\r
15558 lDAPDisplayName: msDS-ReplAttributeMetaData\r
15559 schemaFlagsEx: 1\r
15560 schemaIDGUID:: QjLF105yOUydTC34ydZseg==\r
15561 systemOnly: FALSE\r
15562 systemFlags: 20\r
15563 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15565 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
15566 changetype: add\r
15567 objectClass: top\r
15568 objectClass: attributeSchema\r
15569 cn: ms-DS-Repl-Value-Meta-Data\r
15570 description: \r
15571  A list of metadata for each value of an attribute. The metadata indicates who \r
15572  changed the value last.\r
15573 attributeID: 1.2.840.113556.1.4.1708\r
15574 attributeSyntax: 2.5.5.12\r
15575 isSingleValued: FALSE\r
15576 showInAdvancedViewOnly: TRUE\r
15577 adminDisplayName: ms-DS-Repl-Value-Meta-Data\r
15578 adminDescription: ms-DS-Repl-Value-Meta-Data\r
15579 oMSyntax: 64\r
15580 searchFlags: 0\r
15581 lDAPDisplayName: msDS-ReplValueMetaData\r
15582 schemaFlagsEx: 1\r
15583 schemaIDGUID:: RYFcL73hC0GJV4v6gdWs/Q==\r
15584 systemOnly: FALSE\r
15585 systemFlags: 20\r
15586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15588 dn: CN=ms-DS-Repl-Value-Meta-Data-Ext,CN=Schema,CN=Configuration,DC=X\r
15589 changetype: add\r
15590 objectClass: top\r
15591 objectClass: attributeSchema\r
15592 cn: ms-DS-Repl-Value-Meta-Data-Ext\r
15593 attributeID: 1.2.840.113556.1.4.2235\r
15594 attributeSyntax: 2.5.5.12\r
15595 isSingleValued: FALSE\r
15596 showInAdvancedViewOnly: TRUE\r
15597 adminDisplayName: ms-DS-Repl-Value-Meta-Data-Ext\r
15598 adminDescription: ms-DS-Repl-Value-Meta-Data-Ext\r
15599 oMSyntax: 64\r
15600 searchFlags: 0\r
15601 lDAPDisplayName: msDS-ReplValueMetaDataExt\r
15602 schemaIDGUID:: 79ICHq1EskamfZ/RjXgLyg==\r
15603 systemOnly: FALSE\r
15604 systemFlags: 20\r
15605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15607 dn: CN=MS-DS-Replicates-NC-Reason,CN=Schema,CN=Configuration,DC=X\r
15608 changetype: add\r
15609 objectClass: top\r
15610 objectClass: attributeSchema\r
15611 cn: MS-DS-Replicates-NC-Reason\r
15612 attributeID: 1.2.840.113556.1.4.1408\r
15613 attributeSyntax: 2.5.5.7\r
15614 isSingleValued: FALSE\r
15615 showInAdvancedViewOnly: TRUE\r
15616 adminDisplayName: MS-DS-Replicates-NC-Reason\r
15617 oMObjectClass:: KoZIhvcUAQEBCw==\r
15618 adminDescription: MS-DS-Replicates-NC-Reason\r
15619 oMSyntax: 127\r
15620 searchFlags: 0\r
15621 lDAPDisplayName: mS-DS-ReplicatesNCReason\r
15622 schemaFlagsEx: 1\r
15623 schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A==\r
15624 systemOnly: FALSE\r
15625 systemFlags: 16\r
15626 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15628 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
15629 changetype: add\r
15630 objectClass: top\r
15631 objectClass: attributeSchema\r
15632 cn: ms-DS-Replication-Notify-First-DSA-Delay\r
15633 attributeID: 1.2.840.113556.1.4.1663\r
15634 attributeSyntax: 2.5.5.9\r
15635 isSingleValued: TRUE\r
15636 showInAdvancedViewOnly: TRUE\r
15637 adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay\r
15638 adminDescription: \r
15639  This attribute controls the delay between changes to the DS, and notification \r
15640  of the first replica partner for an NC.\r
15641 oMSyntax: 2\r
15642 searchFlags: 0\r
15643 lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay\r
15644 schemaFlagsEx: 1\r
15645 schemaIDGUID:: 9NSrhYkKSU697G81uyViug==\r
15646 systemOnly: FALSE\r
15647 systemFlags: 16\r
15648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15650 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
15651 changetype: add\r
15652 objectClass: top\r
15653 objectClass: attributeSchema\r
15654 cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
15655 attributeID: 1.2.840.113556.1.4.1664\r
15656 attributeSyntax: 2.5.5.9\r
15657 isSingleValued: TRUE\r
15658 showInAdvancedViewOnly: TRUE\r
15659 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
15660 adminDescription: \r
15661  This attribute controls the delay between notification of each subsequent repl\r
15662  ica partner for an NC.\r
15663 oMSyntax: 2\r
15664 searchFlags: 0\r
15665 lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay\r
15666 schemaFlagsEx: 1\r
15667 schemaIDGUID:: hbM91pLdUkux2A0+zA6Gtg==\r
15668 systemOnly: FALSE\r
15669 systemFlags: 16\r
15670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15672 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X\r
15673 changetype: add\r
15674 objectClass: top\r
15675 objectClass: attributeSchema\r
15676 cn: ms-DS-ReplicationEpoch\r
15677 attributeID: 1.2.840.113556.1.4.1720\r
15678 attributeSyntax: 2.5.5.9\r
15679 isSingleValued: TRUE\r
15680 showInAdvancedViewOnly: TRUE\r
15681 adminDisplayName: ms-DS-ReplicationEpoch\r
15682 adminDescription: ms-DS-ReplicationEpoch\r
15683 oMSyntax: 2\r
15684 searchFlags: 0\r
15685 lDAPDisplayName: msDS-ReplicationEpoch\r
15686 schemaFlagsEx: 1\r
15687 schemaIDGUID:: earjCBzrtUWve4+UJGyOQQ==\r
15688 systemOnly: FALSE\r
15689 systemFlags: 17\r
15690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15692 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
15693 changetype: add\r
15694 objectClass: top\r
15695 objectClass: attributeSchema\r
15696 cn: ms-DS-Required-Domain-Behavior-Version\r
15697 attributeID: 1.2.840.113556.1.4.2066\r
15698 attributeSyntax: 2.5.5.9\r
15699 isSingleValued: TRUE\r
15700 showInAdvancedViewOnly: TRUE\r
15701 adminDisplayName: ms-DS-Required-Domain-Behavior-Version\r
15702 adminDescription: Required domain function level for this feature.\r
15703 oMSyntax: 2\r
15704 searchFlags: 0\r
15705 lDAPDisplayName: msDS-RequiredDomainBehaviorVersion\r
15706 schemaFlagsEx: 1\r
15707 schemaIDGUID:: /j3d6g6uwky5uV/ltu0t0g==\r
15708 systemOnly: TRUE\r
15709 systemFlags: 16\r
15710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15712 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
15713 changetype: add\r
15714 objectClass: top\r
15715 objectClass: attributeSchema\r
15716 cn: ms-DS-Required-Forest-Behavior-Version\r
15717 attributeID: 1.2.840.113556.1.4.2079\r
15718 attributeSyntax: 2.5.5.9\r
15719 isSingleValued: TRUE\r
15720 showInAdvancedViewOnly: TRUE\r
15721 adminDisplayName: ms-DS-Required-Forest-Behavior-Version\r
15722 adminDescription: Required forest function level for this feature.\r
15723 oMSyntax: 2\r
15724 searchFlags: 0\r
15725 lDAPDisplayName: msDS-RequiredForestBehaviorVersion\r
15726 schemaFlagsEx: 1\r
15727 schemaIDGUID:: 6KLsS1OmskGP7nIVdUdL7A==\r
15728 systemOnly: TRUE\r
15729 systemFlags: 16\r
15730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15732 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X\r
15733 changetype: add\r
15734 objectClass: top\r
15735 objectClass: attributeSchema\r
15736 cn: ms-DS-Resultant-PSO\r
15737 attributeID: 1.2.840.113556.1.4.2022\r
15738 attributeSyntax: 2.5.5.1\r
15739 isSingleValued: TRUE\r
15740 showInAdvancedViewOnly: TRUE\r
15741 adminDisplayName: Resultant password settings object applied\r
15742 oMObjectClass:: KwwCh3McAIVK\r
15743 adminDescription: Resultant password settings object applied to this object\r
15744 oMSyntax: 127\r
15745 searchFlags: 0\r
15746 lDAPDisplayName: msDS-ResultantPSO\r
15747 schemaFlagsEx: 1\r
15748 schemaIDGUID:: k6B+t9CIgEeamJEfjosdyg==\r
15749 systemOnly: TRUE\r
15750 systemFlags: 20\r
15751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15753 dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X\r
15754 changetype: add\r
15755 objectClass: top\r
15756 objectClass: attributeSchema\r
15757 cn: ms-DS-Retired-Repl-NC-Signatures\r
15758 attributeID: 1.2.840.113556.1.4.1826\r
15759 attributeSyntax: 2.5.5.10\r
15760 isSingleValued: TRUE\r
15761 showInAdvancedViewOnly: TRUE\r
15762 adminDisplayName: ms-DS-Retired-Repl-NC-Signatures\r
15763 adminDescription: \r
15764  Information about naming contexts that are no longer held on this computer\r
15765 oMSyntax: 4\r
15766 searchFlags: 0\r
15767 lDAPDisplayName: msDS-RetiredReplNCSignatures\r
15768 schemaFlagsEx: 1\r
15769 schemaIDGUID:: BlWz1dYZJk2a+xE1esmbXg==\r
15770 systemOnly: TRUE\r
15771 systemFlags: 17\r
15772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15774 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X\r
15775 changetype: add\r
15776 objectClass: top\r
15777 objectClass: attributeSchema\r
15778 cn: ms-DS-Reveal-OnDemand-Group\r
15779 attributeID: 1.2.840.113556.1.4.1928\r
15780 attributeSyntax: 2.5.5.1\r
15781 isSingleValued: FALSE\r
15782 linkID: 2110\r
15783 showInAdvancedViewOnly: TRUE\r
15784 adminDisplayName: ms-DS-Reveal-OnDemand-Group\r
15785 oMObjectClass:: KwwCh3McAIVK\r
15786 adminDescription: \r
15787  For a Directory instance (DSA), identifies the security group whose users may \r
15788  have their secrets disclosed to that instance\r
15789 oMSyntax: 127\r
15790 searchFlags: 0\r
15791 lDAPDisplayName: msDS-RevealOnDemandGroup\r
15792 schemaFlagsEx: 1\r
15793 schemaIDGUID:: Sp89MNYdOEuPxTOv6MmIrQ==\r
15794 systemOnly: FALSE\r
15795 systemFlags: 16\r
15796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15798 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X\r
15799 changetype: add\r
15800 objectClass: top\r
15801 objectClass: attributeSchema\r
15802 cn: ms-DS-Revealed-DSAs\r
15803 attributeID: 1.2.840.113556.1.4.1930\r
15804 attributeSyntax: 2.5.5.1\r
15805 isSingleValued: FALSE\r
15806 linkID: 2103\r
15807 showInAdvancedViewOnly: TRUE\r
15808 adminDisplayName: ms-DS-Revealed-DSAs\r
15809 oMObjectClass:: KwwCh3McAIVK\r
15810 adminDescription: \r
15811  Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory inst\r
15812  ances (DSA) hold that user's secret\r
15813 oMSyntax: 127\r
15814 searchFlags: 0\r
15815 lDAPDisplayName: msDS-RevealedDSAs\r
15816 schemaFlagsEx: 1\r
15817 schemaIDGUID:: rPL2lG3HXku3H/Myw+k8Ig==\r
15818 systemOnly: TRUE\r
15819 systemFlags: 17\r
15820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15822 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X\r
15823 changetype: add\r
15824 objectClass: top\r
15825 objectClass: attributeSchema\r
15826 cn: ms-DS-Revealed-List\r
15827 attributeID: 1.2.840.113556.1.4.1940\r
15828 attributeSyntax: 2.5.5.14\r
15829 isSingleValued: FALSE\r
15830 showInAdvancedViewOnly: TRUE\r
15831 adminDisplayName: ms-DS-Revealed-List\r
15832 oMObjectClass:: KoZIhvcUAQEBDA==\r
15833 adminDescription: \r
15834  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
15835   been disclosed to that instance\r
15836 oMSyntax: 127\r
15837 searchFlags: 0\r
15838 lDAPDisplayName: msDS-RevealedList\r
15839 schemaFlagsEx: 1\r
15840 schemaIDGUID:: HNHay+x/ezhiGToGJ9mvgQ==\r
15841 systemOnly: TRUE\r
15842 systemFlags: 20\r
15843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15845 dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X\r
15846 changetype: add\r
15847 objectClass: top\r
15848 objectClass: attributeSchema\r
15849 cn: ms-DS-Revealed-List-BL\r
15850 attributeID: 1.2.840.113556.1.4.1975\r
15851 attributeSyntax: 2.5.5.1\r
15852 isSingleValued: FALSE\r
15853 showInAdvancedViewOnly: TRUE\r
15854 adminDisplayName: ms-DS-Revealed-List-BL\r
15855 oMObjectClass:: KwwCh3McAIVK\r
15856 adminDescription: backlink attribute for ms-DS-Revealed-List.\r
15857 oMSyntax: 127\r
15858 searchFlags: 0\r
15859 lDAPDisplayName: msDS-RevealedListBL\r
15860 schemaFlagsEx: 1\r
15861 schemaIDGUID:: /Ygcqvawn0Kyyp2QImboCA==\r
15862 systemOnly: TRUE\r
15863 systemFlags: 20\r
15864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15866 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X\r
15867 changetype: add\r
15868 objectClass: top\r
15869 objectClass: attributeSchema\r
15870 cn: ms-DS-Revealed-Users\r
15871 attributeID: 1.2.840.113556.1.4.1924\r
15872 attributeSyntax: 2.5.5.7\r
15873 isSingleValued: FALSE\r
15874 linkID: 2102\r
15875 showInAdvancedViewOnly: TRUE\r
15876 adminDisplayName: ms-DS-Revealed-Users\r
15877 oMObjectClass:: KoZIhvcUAQEBCw==\r
15878 adminDescription: \r
15879  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
15880   been disclosed to that instance\r
15881 oMSyntax: 127\r
15882 searchFlags: 0\r
15883 lDAPDisplayName: msDS-RevealedUsers\r
15884 schemaFlagsEx: 1\r
15885 schemaIDGUID:: IXhcGEk3OkS9aiiImQca2w==\r
15886 systemOnly: TRUE\r
15887 systemFlags: 16\r
15888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15890 dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X\r
15891 changetype: add\r
15892 objectClass: top\r
15893 objectClass: attributeSchema\r
15894 cn: ms-DS-RID-Pool-Allocation-Enabled\r
15895 attributeID: 1.2.840.113556.1.4.2213\r
15896 attributeSyntax: 2.5.5.8\r
15897 isSingleValued: TRUE\r
15898 showInAdvancedViewOnly: TRUE\r
15899 adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled\r
15900 adminDescription: \r
15901  This attribute indicates whether RID pool allocation is enabled or not.\r
15902 oMSyntax: 1\r
15903 searchFlags: 0\r
15904 lDAPDisplayName: msDS-RIDPoolAllocationEnabled\r
15905 schemaFlagsEx: 1\r
15906 schemaIDGUID:: jHyXJLfBQDO09is3XrcR1w==\r
15907 systemOnly: TRUE\r
15908 systemFlags: 16\r
15909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15911 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X\r
15912 changetype: add\r
15913 objectClass: top\r
15914 objectClass: attributeSchema\r
15915 cn: ms-ds-Schema-Extensions\r
15916 attributeID: 1.2.840.113556.1.4.1440\r
15917 attributeSyntax: 2.5.5.10\r
15918 isSingleValued: FALSE\r
15919 showInAdvancedViewOnly: TRUE\r
15920 adminDisplayName: ms-ds-Schema-Extensions\r
15921 adminDescription: ms-ds-Schema-Extensions\r
15922 oMSyntax: 4\r
15923 searchFlags: 0\r
15924 lDAPDisplayName: msDs-Schema-Extensions\r
15925 schemaIDGUID:: vmGaswftq0yaSklj7QFB4Q==\r
15926 systemOnly: TRUE\r
15927 systemFlags: 16\r
15928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15930 dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X\r
15931 changetype: add\r
15932 objectClass: top\r
15933 objectClass: attributeSchema\r
15934 cn: ms-DS-SD-Reference-Domain\r
15935 attributeID: 1.2.840.113556.1.4.1711\r
15936 attributeSyntax: 2.5.5.1\r
15937 isSingleValued: TRUE\r
15938 linkID: 2000\r
15939 showInAdvancedViewOnly: TRUE\r
15940 adminDisplayName: ms-DS-SD-Reference-Domain\r
15941 oMObjectClass:: KwwCh3McAIVK\r
15942 adminDescription: \r
15943  The domain to be used for default security descriptor translation for a Non-Do\r
15944  main Naming Context.\r
15945 oMSyntax: 127\r
15946 searchFlags: 0\r
15947 lDAPDisplayName: msDS-SDReferenceDomain\r
15948 schemaFlagsEx: 1\r
15949 schemaIDGUID:: FuNRTCj2pUOwa/+2lfy08w==\r
15950 systemOnly: FALSE\r
15951 systemFlags: 16\r
15952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15954 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X\r
15955 changetype: add\r
15956 objectClass: top\r
15957 objectClass: attributeSchema\r
15958 cn: ms-DS-Secondary-KrbTgt-Number\r
15959 attributeID: 1.2.840.113556.1.4.1929\r
15960 attributeSyntax: 2.5.5.9\r
15961 isSingleValued: TRUE\r
15962 rangeLower: 65536\r
15963 rangeUpper: 65536\r
15964 showInAdvancedViewOnly: TRUE\r
15965 adminDisplayName: ms-DS-Secondary-KrbTgt-Number\r
15966 adminDescription: \r
15967  For a user object (krbtgt), acting as a secondary domain master secret, identi\r
15968  fies the protocol identification number associated with the secondary domain.\r
15969 oMSyntax: 2\r
15970 searchFlags: 1\r
15971 lDAPDisplayName: msDS-SecondaryKrbTgtNumber\r
15972 schemaFlagsEx: 1\r
15973 schemaIDGUID:: EmYVqpYjfkataijSP9sYZQ==\r
15974 systemOnly: TRUE\r
15975 systemFlags: 16\r
15976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15978 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
15979 changetype: add\r
15980 objectClass: top\r
15981 objectClass: attributeSchema\r
15982 cn: ms-DS-Security-Group-Extra-Classes\r
15983 attributeID: 1.2.840.113556.1.4.1688\r
15984 attributeSyntax: 2.5.5.12\r
15985 isSingleValued: FALSE\r
15986 showInAdvancedViewOnly: TRUE\r
15987 adminDisplayName: ms-DS-Security-Group-Extra-Classes\r
15988 adminDescription: ms-DS-Security-Group-Extra-Classes\r
15989 oMSyntax: 64\r
15990 searchFlags: 0\r
15991 lDAPDisplayName: msDS-Security-Group-Extra-Classes\r
15992 schemaIDGUID:: 6GoUT/6kAUinMfUYSKT05A==\r
15993 systemOnly: FALSE\r
15994 systemFlags: 16\r
15995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15997 dn: CN=ms-DS-Service-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X\r
15998 changetype: add\r
15999 objectClass: top\r
16000 objectClass: attributeSchema\r
16001 cn: ms-DS-Service-Allowed-NTLM-Network-Authentication\r
16002 attributeID: 1.2.840.113556.1.4.2349\r
16003 attributeSyntax: 2.5.5.8\r
16004 isSingleValued: TRUE\r
16005 showInAdvancedViewOnly: TRUE\r
16006 adminDisplayName: ms-DS-Service-Allowed-NTLM-Network-Authentication\r
16007 adminDescription: \r
16008  This attribute is used to determine if a service is allowed to authenticate us\r
16009  ing NTLM authentication.\r
16010 oMSyntax: 1\r
16011 searchFlags: 0\r
16012 lDAPDisplayName: msDS-ServiceAllowedNTLMNetworkAuthentication\r
16013 schemaIDGUID:: uUeJJyJSXkOWtxUDhYwrSA==\r
16014 systemOnly: FALSE\r
16015 systemFlags: 16\r
16016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16018 dn: CN=ms-DS-Service-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
16019 changetype: add\r
16020 objectClass: top\r
16021 objectClass: attributeSchema\r
16022 cn: ms-DS-Service-Allowed-To-Authenticate-From\r
16023 attributeID: 1.2.840.113556.1.4.2283\r
16024 attributeSyntax: 2.5.5.10\r
16025 isSingleValued: TRUE\r
16026 rangeLower: 0\r
16027 rangeUpper: 132096\r
16028 showInAdvancedViewOnly: TRUE\r
16029 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-From\r
16030 adminDescription: \r
16031  This attribute is used to determine if a service has permission to authenticat\r
16032  e from a computer.\r
16033 oMSyntax: 4\r
16034 searchFlags: 0\r
16035 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateFrom\r
16036 schemaIDGUID:: mnDalxY3Zkmx0YOLpTw9iQ==\r
16037 systemOnly: FALSE\r
16038 systemFlags: 16\r
16039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16041 dn: CN=ms-DS-Service-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
16042 changetype: add\r
16043 objectClass: top\r
16044 objectClass: attributeSchema\r
16045 cn: ms-DS-Service-Allowed-To-Authenticate-To\r
16046 attributeID: 1.2.840.113556.1.4.2282\r
16047 attributeSyntax: 2.5.5.10\r
16048 isSingleValued: TRUE\r
16049 rangeLower: 0\r
16050 rangeUpper: 132096\r
16051 showInAdvancedViewOnly: TRUE\r
16052 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-To\r
16053 adminDescription: \r
16054  This attribute is used to determine if a service has permission to authenticat\r
16055  e to a service.\r
16056 oMSyntax: 4\r
16057 searchFlags: 0\r
16058 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateTo\r
16059 schemaIDGUID:: MTGX8k2bIEi03gR07zuEnw==\r
16060 systemOnly: FALSE\r
16061 systemFlags: 16\r
16062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16064 dn: CN=ms-DS-Service-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
16065 changetype: add\r
16066 objectClass: top\r
16067 objectClass: attributeSchema\r
16068 cn: ms-DS-Service-AuthN-Policy\r
16069 attributeID: 1.2.840.113556.1.4.2293\r
16070 attributeSyntax: 2.5.5.1\r
16071 isSingleValued: TRUE\r
16072 linkID: 2210\r
16073 showInAdvancedViewOnly: TRUE\r
16074 adminDisplayName: Service Authentication Policy\r
16075 oMObjectClass:: KwwCh3McAIVK\r
16076 adminDescription: \r
16077  This attribute specifies which AuthNPolicy should be applied to services assig\r
16078  ned to this silo object.\r
16079 oMSyntax: 127\r
16080 searchFlags: 0\r
16081 lDAPDisplayName: msDS-ServiceAuthNPolicy\r
16082 schemaIDGUID:: lW1qKs4o7km7JG0fwB4xEQ==\r
16083 systemOnly: FALSE\r
16084 systemFlags: 16\r
16085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16087 dn: CN=ms-DS-Service-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
16088 changetype: add\r
16089 objectClass: top\r
16090 objectClass: attributeSchema\r
16091 cn: ms-DS-Service-AuthN-Policy-BL\r
16092 attributeID: 1.2.840.113556.1.4.2294\r
16093 attributeSyntax: 2.5.5.1\r
16094 isSingleValued: FALSE\r
16095 linkID: 2211\r
16096 showInAdvancedViewOnly: TRUE\r
16097 adminDisplayName: Service Authentication Policy Backlink\r
16098 oMObjectClass:: KwwCh3McAIVK\r
16099 adminDescription: This attribute is the backlink for msDS-ServiceAuthNPolicy.\r
16100 oMSyntax: 127\r
16101 searchFlags: 0\r
16102 lDAPDisplayName: msDS-ServiceAuthNPolicyBL\r
16103 schemaIDGUID:: 7CgRLKJao0KzLfCXnKn80g==\r
16104 systemOnly: TRUE\r
16105 systemFlags: 17\r
16106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16108 dn: CN=ms-DS-Service-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
16109 changetype: add\r
16110 objectClass: top\r
16111 objectClass: attributeSchema\r
16112 cn: ms-DS-Service-TGT-Lifetime\r
16113 attributeID: 1.2.840.113556.1.4.2284\r
16114 attributeSyntax: 2.5.5.16\r
16115 isSingleValued: TRUE\r
16116 showInAdvancedViewOnly: TRUE\r
16117 adminDisplayName: Service TGT Lifetime\r
16118 adminDescription: \r
16119  This attribute specifies the maximum age of a Kerberos TGT issued to a service\r
16120   in units of 10^(-7) seconds.\r
16121 oMSyntax: 65\r
16122 searchFlags: 0\r
16123 lDAPDisplayName: msDS-ServiceTGTLifetime\r
16124 schemaIDGUID:: IDz+XSnKfUCbq4Qh5V63XA==\r
16125 systemOnly: FALSE\r
16126 systemFlags: 16\r
16127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16129 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X\r
16130 changetype: add\r
16131 objectClass: top\r
16132 objectClass: attributeSchema\r
16133 cn: ms-DS-Settings\r
16134 attributeID: 1.2.840.113556.1.4.1697\r
16135 attributeSyntax: 2.5.5.12\r
16136 isSingleValued: FALSE\r
16137 rangeUpper: 1000000\r
16138 showInAdvancedViewOnly: TRUE\r
16139 adminDisplayName: ms-DS-Settings\r
16140 adminDescription: ms-DS-Settings\r
16141 oMSyntax: 64\r
16142 searchFlags: 0\r
16143 lDAPDisplayName: msDS-Settings\r
16144 schemaIDGUID:: 10cbDqNASEuNG0ysDBzfIQ==\r
16145 systemOnly: FALSE\r
16146 systemFlags: 0\r
16147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16149 dn: CN=ms-DS-Shadow-Principal-Sid,CN=Schema,CN=Configuration,DC=X\r
16150 changetype: add\r
16151 objectClass: top\r
16152 objectClass: attributeSchema\r
16153 cn: ms-DS-Shadow-Principal-Sid\r
16154 attributeID: 1.2.840.113556.1.4.2324\r
16155 attributeSyntax: 2.5.5.17\r
16156 isSingleValued: TRUE\r
16157 showInAdvancedViewOnly: TRUE\r
16158 adminDisplayName: ms-DS-Shadow-Principal-Sid\r
16159 adminDescription: Contains the SID of a principal from an external forest.\r
16160 oMSyntax: 4\r
16161 searchFlags: 1\r
16162 lDAPDisplayName: msDS-ShadowPrincipalSid\r
16163 schemaIDGUID:: IgfMHbCq70+Vbydv4Z3hBw==\r
16164 systemOnly: FALSE\r
16165 systemFlags: 16\r
16166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16168 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X\r
16169 changetype: add\r
16170 objectClass: top\r
16171 objectClass: attributeSchema\r
16172 cn: ms-DS-Site-Affinity\r
16173 attributeID: 1.2.840.113556.1.4.1443\r
16174 attributeSyntax: 2.5.5.10\r
16175 isSingleValued: FALSE\r
16176 showInAdvancedViewOnly: TRUE\r
16177 adminDisplayName: ms-DS-Site-Affinity\r
16178 adminDescription: ms-DS-Site-Affinity\r
16179 oMSyntax: 4\r
16180 searchFlags: 1\r
16181 lDAPDisplayName: msDS-Site-Affinity\r
16182 schemaFlagsEx: 1\r
16183 schemaIDGUID:: AlZ8wbe88EaWVmNwyohLcg==\r
16184 systemOnly: FALSE\r
16185 systemFlags: 16\r
16186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16188 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X\r
16189 changetype: add\r
16190 objectClass: top\r
16191 objectClass: attributeSchema\r
16192 cn: ms-DS-SiteName\r
16193 attributeID: 1.2.840.113556.1.4.1961\r
16194 attributeSyntax: 2.5.5.12\r
16195 isSingleValued: TRUE\r
16196 showInAdvancedViewOnly: TRUE\r
16197 adminDisplayName: ms-DS-SiteName\r
16198 adminDescription: \r
16199  For a Directory instance (DSA), Identifies the site name that contains the DSA\r
16200 oMSyntax: 64\r
16201 searchFlags: 0\r
16202 lDAPDisplayName: msDS-SiteName\r
16203 schemaFlagsEx: 1\r
16204 schemaIDGUID:: bfOnmJU1ikSeb2uJZbrtnA==\r
16205 systemOnly: FALSE\r
16206 systemFlags: 20\r
16207 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16209 dn: CN=ms-DS-Source-Anchor,CN=Schema,CN=Configuration,DC=X\r
16210 changetype: add\r
16211 objectClass: top\r
16212 objectClass: attributeSchema\r
16213 cn: ms-DS-Source-Anchor\r
16214 attributeID: 1.2.840.113556.1.4.2352\r
16215 attributeSyntax: 2.5.5.12\r
16216 isSingleValued: TRUE\r
16217 rangeLower: 1\r
16218 showInAdvancedViewOnly: TRUE\r
16219 adminDisplayName: ms-DS-Source-Anchor\r
16220 adminDescription: \r
16221  Unique, immutable identifier for the object in the authoritative directory.\r
16222 oMSyntax: 64\r
16223 searchFlags: 10\r
16224 lDAPDisplayName: msDS-SourceAnchor\r
16225 schemaIDGUID:: B/QCsEAT60G8oL19k44lqQ==\r
16226 systemOnly: FALSE\r
16227 systemFlags: 16\r
16228 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16230 dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X\r
16231 changetype: add\r
16232 objectClass: top\r
16233 objectClass: attributeSchema\r
16234 cn: ms-DS-Source-Object-DN\r
16235 attributeID: 1.2.840.113556.1.4.1879\r
16236 attributeSyntax: 2.5.5.12\r
16237 isSingleValued: TRUE\r
16238 rangeLower: 0\r
16239 rangeUpper: 10240\r
16240 showInAdvancedViewOnly: TRUE\r
16241 adminDisplayName: ms-DS-Source-Object-DN\r
16242 adminDescription: \r
16243  The string representation of the DN of the object in another forest that corre\r
16244  sponds to this object.\r
16245 oMSyntax: 64\r
16246 searchFlags: 0\r
16247 lDAPDisplayName: msDS-SourceObjectDN\r
16248 schemaIDGUID:: r5M+d7TT1Eiz+QZFdgLT0A==\r
16249 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
16250 systemOnly: FALSE\r
16251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16253 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
16254 changetype: add\r
16255 objectClass: top\r
16256 objectClass: attributeSchema\r
16257 cn: ms-DS-SPN-Suffixes\r
16258 attributeID: 1.2.840.113556.1.4.1715\r
16259 attributeSyntax: 2.5.5.12\r
16260 isSingleValued: FALSE\r
16261 rangeUpper: 255\r
16262 showInAdvancedViewOnly: TRUE\r
16263 adminDisplayName: ms-DS-SPN-Suffixes\r
16264 adminDescription: ms-DS-SPN-Suffixes\r
16265 oMSyntax: 64\r
16266 searchFlags: 0\r
16267 lDAPDisplayName: msDS-SPNSuffixes\r
16268 schemaFlagsEx: 1\r
16269 schemaIDGUID:: 6+GeeI6MTE6M7HmzG3YXtQ==\r
16270 systemOnly: FALSE\r
16271 systemFlags: 16\r
16272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16274 dn: CN=ms-DS-Strong-NTLM-Policy,CN=Schema,CN=Configuration,DC=X\r
16275 changetype: add\r
16276 objectClass: top\r
16277 objectClass: attributeSchema\r
16278 cn: ms-DS-Strong-NTLM-Policy\r
16279 attributeID: 1.2.840.113556.1.4.2350\r
16280 attributeSyntax: 2.5.5.9\r
16281 isSingleValued: TRUE\r
16282 showInAdvancedViewOnly: TRUE\r
16283 adminDisplayName: ms-DS-Strong-NTLM-Policy\r
16284 adminDescription: \r
16285  This attribute specifies policy options for NTLM secrets with strong entropy.\r
16286 oMSyntax: 2\r
16287 searchFlags: 0\r
16288 lDAPDisplayName: msDS-StrongNTLMPolicy\r
16289 schemaIDGUID:: cCHNqipIxkS2bkLC9mooXA==\r
16290 systemOnly: FALSE\r
16291 systemFlags: 16\r
16292 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16294 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X\r
16295 changetype: add\r
16296 objectClass: top\r
16297 objectClass: attributeSchema\r
16298 cn: ms-DS-Supported-Encryption-Types\r
16299 attributeID: 1.2.840.113556.1.4.1963\r
16300 attributeSyntax: 2.5.5.9\r
16301 isSingleValued: TRUE\r
16302 showInAdvancedViewOnly: TRUE\r
16303 adminDisplayName: msDS-SupportedEncryptionTypes\r
16304 adminDescription: \r
16305  The encryption algorithms supported by user, computer or trust accounts. The K\r
16306  DC uses this information while generating a service ticket for this account. S\r
16307  ervices/Computers may automatically update this attribute on their respective \r
16308  accounts in Active Directory, and therefore need write access to this attribut\r
16309  e.\r
16310 oMSyntax: 2\r
16311 searchFlags: 0\r
16312 lDAPDisplayName: msDS-SupportedEncryptionTypes\r
16313 schemaFlagsEx: 1\r
16314 schemaIDGUID:: Z5gRIAQdt0qTcc/D1d8K/Q==\r
16315 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
16316 systemOnly: FALSE\r
16317 systemFlags: 16\r
16318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16320 dn: CN=ms-DS-SyncServerUrl,CN=Schema,CN=Configuration,DC=X\r
16321 changetype: add\r
16322 objectClass: top\r
16323 objectClass: attributeSchema\r
16324 cn: ms-DS-SyncServerUrl\r
16325 attributeID: 1.2.840.113556.1.4.2276\r
16326 attributeSyntax: 2.5.5.12\r
16327 isSingleValued: FALSE\r
16328 rangeLower: 1\r
16329 rangeUpper: 512\r
16330 showInAdvancedViewOnly: FALSE\r
16331 adminDisplayName: ms-DS-SyncServerUrl\r
16332 adminDescription: \r
16333  Use this attribute to store the sync server (Url format) which hosts the user \r
16334  sync folder\r
16335 oMSyntax: 64\r
16336 searchFlags: 1\r
16337 lDAPDisplayName: msDS-SyncServerUrl\r
16338 schemaIDGUID:: 0sOst3QqpE+sJeY/6LYSGA==\r
16339 systemOnly: FALSE\r
16340 systemFlags: 16\r
16341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16343 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
16344 changetype: add\r
16345 objectClass: top\r
16346 objectClass: attributeSchema\r
16347 cn: ms-DS-Tasks-For-Az-Role\r
16348 attributeID: 1.2.840.113556.1.4.1814\r
16349 attributeSyntax: 2.5.5.1\r
16350 isSingleValued: FALSE\r
16351 linkID: 2024\r
16352 showInAdvancedViewOnly: TRUE\r
16353 adminDisplayName: MS-DS-Tasks-For-Az-Role\r
16354 oMObjectClass:: KwwCh3McAIVK\r
16355 adminDescription: List of tasks for Az-Role\r
16356 oMSyntax: 127\r
16357 searchFlags: 0\r
16358 lDAPDisplayName: msDS-TasksForAzRole\r
16359 schemaIDGUID:: gpAxNUqMRkaThsKUnUmJTQ==\r
16360 systemOnly: FALSE\r
16361 systemFlags: 16\r
16362 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16364 dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
16365 changetype: add\r
16366 objectClass: top\r
16367 objectClass: attributeSchema\r
16368 cn: ms-DS-Tasks-For-Az-Role-BL\r
16369 attributeID: 1.2.840.113556.1.4.1815\r
16370 attributeSyntax: 2.5.5.1\r
16371 isSingleValued: FALSE\r
16372 linkID: 2025\r
16373 showInAdvancedViewOnly: TRUE\r
16374 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL\r
16375 oMObjectClass:: KwwCh3McAIVK\r
16376 adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it\r
16377 oMSyntax: 127\r
16378 searchFlags: 0\r
16379 lDAPDisplayName: msDS-TasksForAzRoleBL\r
16380 schemaIDGUID:: NtXcoFhR/kKMQMAKetN5WQ==\r
16381 systemOnly: TRUE\r
16382 systemFlags: 17\r
16383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16385 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
16386 changetype: add\r
16387 objectClass: top\r
16388 objectClass: attributeSchema\r
16389 cn: ms-DS-Tasks-For-Az-Task\r
16390 attributeID: 1.2.840.113556.1.4.1810\r
16391 attributeSyntax: 2.5.5.1\r
16392 isSingleValued: FALSE\r
16393 linkID: 2020\r
16394 showInAdvancedViewOnly: TRUE\r
16395 adminDisplayName: MS-DS-Tasks-For-Az-Task\r
16396 oMObjectClass:: KwwCh3McAIVK\r
16397 adminDescription: List of tasks linked to Az-Task\r
16398 oMSyntax: 127\r
16399 searchFlags: 0\r
16400 lDAPDisplayName: msDS-TasksForAzTask\r
16401 schemaIDGUID:: 4o4csc1fp0aV8PODM/CWzw==\r
16402 systemOnly: FALSE\r
16403 systemFlags: 16\r
16404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16406 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
16407 changetype: add\r
16408 objectClass: top\r
16409 objectClass: attributeSchema\r
16410 cn: ms-DS-Tasks-For-Az-Task-BL\r
16411 attributeID: 1.2.840.113556.1.4.1811\r
16412 attributeSyntax: 2.5.5.1\r
16413 isSingleValued: FALSE\r
16414 linkID: 2021\r
16415 showInAdvancedViewOnly: TRUE\r
16416 adminDisplayName: MS-DS-Tasks-For-Az-Task-BL\r
16417 oMObjectClass:: KwwCh3McAIVK\r
16418 adminDescription: \r
16419  Back-link from Az-Task to the Az-Task object(s) linking to it\r
16420 oMSyntax: 127\r
16421 searchFlags: 0\r
16422 lDAPDisplayName: msDS-TasksForAzTaskBL\r
16423 schemaIDGUID:: Um5E3/q1okykLxP5ilJsjw==\r
16424 systemOnly: TRUE\r
16425 systemFlags: 17\r
16426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16428 dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X\r
16429 changetype: add\r
16430 objectClass: top\r
16431 objectClass: attributeSchema\r
16432 cn: ms-DS-TDO-Egress-BL\r
16433 attributeID: 1.2.840.113556.1.4.2194\r
16434 attributeSyntax: 2.5.5.1\r
16435 isSingleValued: FALSE\r
16436 linkID: 2193\r
16437 showInAdvancedViewOnly: TRUE\r
16438 adminDisplayName: ms-DS-TDO-Egress-BL\r
16439 oMObjectClass:: KwwCh3McAIVK\r
16440 adminDescription: Backlink to TDO Egress rules link on object.\r
16441 oMSyntax: 127\r
16442 searchFlags: 0\r
16443 lDAPDisplayName: msDS-TDOEgressBL\r
16444 schemaFlagsEx: 1\r
16445 schemaIDGUID:: KWIA1ROZQiKLF4N2HR4OWw==\r
16446 systemOnly: TRUE\r
16447 systemFlags: 17\r
16448 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16450 dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X\r
16451 changetype: add\r
16452 objectClass: top\r
16453 objectClass: attributeSchema\r
16454 cn: ms-DS-TDO-Ingress-BL\r
16455 attributeID: 1.2.840.113556.1.4.2193\r
16456 attributeSyntax: 2.5.5.1\r
16457 isSingleValued: FALSE\r
16458 linkID: 2191\r
16459 showInAdvancedViewOnly: TRUE\r
16460 adminDisplayName: ms-DS-TDO-Ingress-BL\r
16461 oMObjectClass:: KwwCh3McAIVK\r
16462 adminDescription: Backlink to TDO Ingress rules link on object.\r
16463 oMSyntax: 127\r
16464 searchFlags: 0\r
16465 lDAPDisplayName: msDS-TDOIngressBL\r
16466 schemaFlagsEx: 1\r
16467 schemaIDGUID:: oWFWWsaXS1SAVuQw/nvFVA==\r
16468 systemOnly: TRUE\r
16469 systemFlags: 17\r
16470 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16472 dn: CN=ms-DS-Token-Group-Names,CN=Schema,CN=Configuration,DC=X\r
16473 changetype: add\r
16474 objectClass: top\r
16475 objectClass: attributeSchema\r
16476 cn: ms-DS-Token-Group-Names\r
16477 attributeID: 1.2.840.113556.1.4.2345\r
16478 attributeSyntax: 2.5.5.1\r
16479 isSingleValued: FALSE\r
16480 showInAdvancedViewOnly: TRUE\r
16481 adminDisplayName: ms-DS-Token-Group-Names\r
16482 oMObjectClass:: KwwCh3McAIVK\r
16483 adminDescription: \r
16484  The distinguished names of security groups the principal is directly or indire\r
16485  ctly a member of.\r
16486 oMSyntax: 127\r
16487 searchFlags: 2048\r
16488 lDAPDisplayName: msds-tokenGroupNames\r
16489 schemaIDGUID:: dgVlZZlGyU+NGCbgzQE3pg==\r
16490 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
16491 systemOnly: TRUE\r
16492 systemFlags: 29\r
16493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16495 dn: CN=ms-DS-Token-Group-Names-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
16496 changetype: add\r
16497 objectClass: top\r
16498 objectClass: attributeSchema\r
16499 cn: ms-DS-Token-Group-Names-Global-And-Universal\r
16500 attributeID: 1.2.840.113556.1.4.2346\r
16501 attributeSyntax: 2.5.5.1\r
16502 isSingleValued: FALSE\r
16503 showInAdvancedViewOnly: TRUE\r
16504 adminDisplayName: ms-DS-Token-Group-Names-Global-And-Universal\r
16505 oMObjectClass:: KwwCh3McAIVK\r
16506 adminDescription: \r
16507  The distinguished names of global and universal security groups the principal \r
16508  is directly or indirectly a member of.\r
16509 oMSyntax: 127\r
16510 searchFlags: 2048\r
16511 lDAPDisplayName: msds-tokenGroupNamesGlobalAndUniversal\r
16512 schemaIDGUID:: 9NEG+iJ5rUq3nLIgH1RBfA==\r
16513 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
16514 systemOnly: TRUE\r
16515 systemFlags: 29\r
16516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16518 dn: CN=ms-DS-Token-Group-Names-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
16519 changetype: add\r
16520 objectClass: top\r
16521 objectClass: attributeSchema\r
16522 cn: ms-DS-Token-Group-Names-No-GC-Acceptable\r
16523 attributeID: 1.2.840.113556.1.4.2347\r
16524 attributeSyntax: 2.5.5.1\r
16525 isSingleValued: FALSE\r
16526 showInAdvancedViewOnly: TRUE\r
16527 adminDisplayName: ms-DS-Token-Group-Names-No-GC-Acceptable\r
16528 oMObjectClass:: KwwCh3McAIVK\r
16529 adminDescription: \r
16530  The distinguished names of security groups the principal is directly or indire\r
16531  ctly a member of as reported by the local DC.\r
16532 oMSyntax: 127\r
16533 searchFlags: 2048\r
16534 lDAPDisplayName: msds-tokenGroupNamesNoGCAcceptable\r
16535 schemaIDGUID:: yMY/UvSaAkqc1z3qEp7rJw==\r
16536 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
16537 systemOnly: TRUE\r
16538 systemFlags: 29\r
16539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16541 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X\r
16542 changetype: add\r
16543 objectClass: top\r
16544 objectClass: attributeSchema\r
16545 cn: ms-DS-Tombstone-Quota-Factor\r
16546 attributeID: 1.2.840.113556.1.4.1847\r
16547 attributeSyntax: 2.5.5.9\r
16548 isSingleValued: TRUE\r
16549 rangeLower: 0\r
16550 rangeUpper: 100\r
16551 showInAdvancedViewOnly: TRUE\r
16552 adminDisplayName: ms-DS-Tombstone-Quota-Factor\r
16553 adminDescription: \r
16554  The percentage factor by which tombstone object count should be reduced for th\r
16555  e purpose of quota accounting.\r
16556 oMSyntax: 2\r
16557 searchFlags: 0\r
16558 lDAPDisplayName: msDS-TombstoneQuotaFactor\r
16559 schemaFlagsEx: 1\r
16560 schemaIDGUID:: 10QXRrbzukWHU/uVUqXfMg==\r
16561 systemOnly: FALSE\r
16562 systemFlags: 16\r
16563 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16565 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X\r
16566 changetype: add\r
16567 objectClass: top\r
16568 objectClass: attributeSchema\r
16569 cn: ms-DS-Top-Quota-Usage\r
16570 attributeID: 1.2.840.113556.1.4.1850\r
16571 attributeSyntax: 2.5.5.12\r
16572 isSingleValued: FALSE\r
16573 showInAdvancedViewOnly: TRUE\r
16574 adminDisplayName: ms-DS-Top-Quota-Usage\r
16575 adminDescription: \r
16576  The list of top quota users ordered by decreasing quota usage currently in the\r
16577   directory database.\r
16578 oMSyntax: 64\r
16579 searchFlags: 0\r
16580 lDAPDisplayName: msDS-TopQuotaUsage\r
16581 schemaFlagsEx: 1\r
16582 schemaIDGUID:: T858e/Xxtku36yNQSvGedQ==\r
16583 systemOnly: FALSE\r
16584 systemFlags: 20\r
16585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16587 dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X\r
16588 changetype: add\r
16589 objectClass: top\r
16590 objectClass: attributeSchema\r
16591 cn: ms-DS-Transformation-Rules\r
16592 attributeID: 1.2.840.113556.1.4.2189\r
16593 attributeSyntax: 2.5.5.12\r
16594 isSingleValued: TRUE\r
16595 showInAdvancedViewOnly: TRUE\r
16596 adminDisplayName: ms-DS-Transformation-Rules\r
16597 adminDescription: \r
16598  Specifies the Transformation Rules for Cross-Forest Claims Transformation.\r
16599 oMSyntax: 64\r
16600 searchFlags: 0\r
16601 lDAPDisplayName: msDS-TransformationRules\r
16602 schemaFlagsEx: 1\r
16603 schemaIDGUID:: cSuHVbLESDuuUUCV+R7GAA==\r
16604 systemOnly: FALSE\r
16605 systemFlags: 16\r
16606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16608 dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X\r
16609 changetype: add\r
16610 objectClass: top\r
16611 objectClass: attributeSchema\r
16612 cn: ms-DS-Transformation-Rules-Compiled\r
16613 attributeID: 1.2.840.113556.1.4.2190\r
16614 attributeSyntax: 2.5.5.10\r
16615 isSingleValued: TRUE\r
16616 showInAdvancedViewOnly: TRUE\r
16617 adminDisplayName: ms-DS-Transformation-Rules-Compiled\r
16618 adminDescription: Blob containing compiled transformation rules.\r
16619 oMSyntax: 4\r
16620 searchFlags: 128\r
16621 lDAPDisplayName: msDS-TransformationRulesCompiled\r
16622 schemaFlagsEx: 1\r
16623 schemaIDGUID:: EJq0C2tTTbyicwurDdS9EA==\r
16624 systemOnly: TRUE\r
16625 systemFlags: 17\r
16626 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16628 dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X\r
16629 changetype: add\r
16630 objectClass: top\r
16631 objectClass: attributeSchema\r
16632 cn: ms-DS-Trust-Forest-Trust-Info\r
16633 attributeID: 1.2.840.113556.1.4.1702\r
16634 attributeSyntax: 2.5.5.10\r
16635 isSingleValued: TRUE\r
16636 showInAdvancedViewOnly: TRUE\r
16637 adminDisplayName: ms-DS-Trust-Forest-Trust-Info\r
16638 adminDescription: ms-DS-Trust-Forest-Trust-Info\r
16639 oMSyntax: 4\r
16640 searchFlags: 0\r
16641 lDAPDisplayName: msDS-TrustForestTrustInfo\r
16642 schemaFlagsEx: 1\r
16643 schemaIDGUID:: bobMKdNJaUmULh28CSXRgw==\r
16644 systemOnly: FALSE\r
16645 systemFlags: 16\r
16646 isMemberOfPartialAttributeSet: TRUE\r
16647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16649 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X\r
16650 changetype: add\r
16651 objectClass: top\r
16652 objectClass: attributeSchema\r
16653 cn: ms-DS-UpdateScript\r
16654 attributeID: 1.2.840.113556.1.4.1721\r
16655 attributeSyntax: 2.5.5.12\r
16656 isSingleValued: TRUE\r
16657 showInAdvancedViewOnly: TRUE\r
16658 adminDisplayName: ms-DS-UpdateScript\r
16659 adminDescription: ms-DS-UpdateScript\r
16660 oMSyntax: 64\r
16661 searchFlags: 0\r
16662 lDAPDisplayName: msDS-UpdateScript\r
16663 schemaFlagsEx: 1\r
16664 schemaIDGUID:: ObZuFJ+7wU+oJeKeAMd5IA==\r
16665 systemOnly: FALSE\r
16666 systemFlags: 16\r
16667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16669 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X\r
16670 changetype: add\r
16671 objectClass: top\r
16672 objectClass: attributeSchema\r
16673 cn: ms-DS-User-Account-Control-Computed\r
16674 attributeID: 1.2.840.113556.1.4.1460\r
16675 attributeSyntax: 2.5.5.9\r
16676 isSingleValued: TRUE\r
16677 showInAdvancedViewOnly: TRUE\r
16678 adminDisplayName: ms-DS-User-Account-Control-Computed\r
16679 adminDescription: ms-DS-User-Account-Control-Computed\r
16680 oMSyntax: 2\r
16681 searchFlags: 0\r
16682 lDAPDisplayName: msDS-User-Account-Control-Computed\r
16683 schemaFlagsEx: 1\r
16684 schemaIDGUID:: NrjELD+2QEmNI+p6zwavVg==\r
16685 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
16686 systemOnly: FALSE\r
16687 systemFlags: 20\r
16688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16690 dn: CN=ms-DS-User-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X\r
16691 changetype: add\r
16692 objectClass: top\r
16693 objectClass: attributeSchema\r
16694 cn: ms-DS-User-Allowed-NTLM-Network-Authentication\r
16695 attributeID: 1.2.840.113556.1.4.2348\r
16696 attributeSyntax: 2.5.5.8\r
16697 isSingleValued: TRUE\r
16698 showInAdvancedViewOnly: TRUE\r
16699 adminDisplayName: ms-DS-User-Allowed-NTLM-Network-Authentication\r
16700 adminDescription: \r
16701  This attribute is used to determine if a user is allowed to authenticate using\r
16702   NTLM authentication.\r
16703 oMSyntax: 1\r
16704 searchFlags: 0\r
16705 lDAPDisplayName: msDS-UserAllowedNTLMNetworkAuthentication\r
16706 schemaIDGUID:: DwTOfieT3Eyq0wN63+YmOQ==\r
16707 systemOnly: FALSE\r
16708 systemFlags: 16\r
16709 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16711 dn: CN=ms-DS-User-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
16712 changetype: add\r
16713 objectClass: top\r
16714 objectClass: attributeSchema\r
16715 cn: ms-DS-User-Allowed-To-Authenticate-From\r
16716 attributeID: 1.2.840.113556.1.4.2278\r
16717 attributeSyntax: 2.5.5.10\r
16718 isSingleValued: TRUE\r
16719 rangeLower: 0\r
16720 rangeUpper: 132096\r
16721 showInAdvancedViewOnly: TRUE\r
16722 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-From\r
16723 adminDescription: \r
16724  This attribute is used to determine if a user has permission to authenticate f\r
16725  rom a computer.\r
16726 oMSyntax: 4\r
16727 searchFlags: 0\r
16728 lDAPDisplayName: msDS-UserAllowedToAuthenticateFrom\r
16729 schemaIDGUID:: AJZMLOGwfUSN2nSQIle9tQ==\r
16730 systemOnly: FALSE\r
16731 systemFlags: 16\r
16732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16734 dn: CN=ms-DS-User-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
16735 changetype: add\r
16736 objectClass: top\r
16737 objectClass: attributeSchema\r
16738 cn: ms-DS-User-Allowed-To-Authenticate-To\r
16739 attributeID: 1.2.840.113556.1.4.2277\r
16740 attributeSyntax: 2.5.5.10\r
16741 isSingleValued: TRUE\r
16742 rangeLower: 0\r
16743 rangeUpper: 132096\r
16744 showInAdvancedViewOnly: TRUE\r
16745 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-To\r
16746 adminDescription: \r
16747  This attribute is used to determine if a user has permission to authenticate t\r
16748  o a service.\r
16749 oMSyntax: 4\r
16750 searchFlags: 0\r
16751 lDAPDisplayName: msDS-UserAllowedToAuthenticateTo\r
16752 schemaIDGUID:: f6oM3k5yhkKxeRkmce/GZA==\r
16753 systemOnly: FALSE\r
16754 systemFlags: 16\r
16755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16757 dn: CN=ms-DS-User-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
16758 changetype: add\r
16759 objectClass: top\r
16760 objectClass: attributeSchema\r
16761 cn: ms-DS-User-AuthN-Policy\r
16762 attributeID: 1.2.840.113556.1.4.2289\r
16763 attributeSyntax: 2.5.5.1\r
16764 isSingleValued: TRUE\r
16765 linkID: 2206\r
16766 showInAdvancedViewOnly: TRUE\r
16767 adminDisplayName: User Authentication Policy\r
16768 oMObjectClass:: KwwCh3McAIVK\r
16769 adminDescription: \r
16770  This attribute specifies which AuthNPolicy should be applied to users assigned\r
16771   to this silo object.\r
16772 oMSyntax: 127\r
16773 searchFlags: 0\r
16774 lDAPDisplayName: msDS-UserAuthNPolicy\r
16775 schemaIDGUID:: 87kmzRXUKkSPeHxhUj7pWw==\r
16776 systemOnly: FALSE\r
16777 systemFlags: 16\r
16778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16780 dn: CN=ms-DS-User-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
16781 changetype: add\r
16782 objectClass: top\r
16783 objectClass: attributeSchema\r
16784 cn: ms-DS-User-AuthN-Policy-BL\r
16785 attributeID: 1.2.840.113556.1.4.2290\r
16786 attributeSyntax: 2.5.5.1\r
16787 isSingleValued: FALSE\r
16788 linkID: 2207\r
16789 showInAdvancedViewOnly: TRUE\r
16790 adminDisplayName: User Authentication Policy Backlink\r
16791 oMObjectClass:: KwwCh3McAIVK\r
16792 adminDescription: This attribute is the backlink for msDS-UserAuthNPolicy.\r
16793 oMSyntax: 127\r
16794 searchFlags: 0\r
16795 lDAPDisplayName: msDS-UserAuthNPolicyBL\r
16796 schemaIDGUID:: qfoXL0ddH0uXfqpS+r5lyA==\r
16797 systemOnly: TRUE\r
16798 systemFlags: 17\r
16799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16801 dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X\r
16802 changetype: add\r
16803 objectClass: top\r
16804 objectClass: attributeSchema\r
16805 cn: ms-DS-User-Password-Expiry-Time-Computed\r
16806 attributeID: 1.2.840.113556.1.4.1996\r
16807 attributeSyntax: 2.5.5.16\r
16808 isSingleValued: TRUE\r
16809 showInAdvancedViewOnly: TRUE\r
16810 adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed\r
16811 adminDescription: Contains the expiry time for the user's current password\r
16812 oMSyntax: 65\r
16813 searchFlags: 0\r
16814 lDAPDisplayName: msDS-UserPasswordExpiryTimeComputed\r
16815 schemaFlagsEx: 1\r
16816 schemaIDGUID:: EM/VrQl7SUSa5iU0FI+Kcg==\r
16817 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
16818 systemOnly: FALSE\r
16819 systemFlags: 20\r
16820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16822 dn: CN=ms-DS-User-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
16823 changetype: add\r
16824 objectClass: top\r
16825 objectClass: attributeSchema\r
16826 cn: ms-DS-User-TGT-Lifetime\r
16827 attributeID: 1.2.840.113556.1.4.2279\r
16828 attributeSyntax: 2.5.5.16\r
16829 isSingleValued: TRUE\r
16830 showInAdvancedViewOnly: TRUE\r
16831 adminDisplayName: User TGT Lifetime\r
16832 adminDescription: \r
16833  This attribute specifies the maximum age of a Kerberos TGT issued to a user in\r
16834   units of 10^(-7) seconds.\r
16835 oMSyntax: 65\r
16836 searchFlags: 0\r
16837 lDAPDisplayName: msDS-UserTGTLifetime\r
16838 schemaIDGUID:: g8khhZn1D0K5q7EiK9+VwQ==\r
16839 systemOnly: FALSE\r
16840 systemFlags: 16\r
16841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16843 dn: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X\r
16844 changetype: add\r
16845 objectClass: top\r
16846 objectClass: attributeSchema\r
16847 cn: ms-DS-USN-Last-Sync-Success\r
16848 attributeID: 1.2.840.113556.1.4.2055\r
16849 attributeSyntax: 2.5.5.16\r
16850 isSingleValued: TRUE\r
16851 showInAdvancedViewOnly: TRUE\r
16852 adminDisplayName: ms-DS-USN-Last-Sync-Success\r
16853 adminDescription: \r
16854  The USN at which the last successful replication synchronization occurred.\r
16855 oMSyntax: 65\r
16856 searchFlags: 0\r
16857 lDAPDisplayName: msDS-USNLastSyncSuccess\r
16858 schemaFlagsEx: 1\r
16859 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ==\r
16860 systemOnly: FALSE\r
16861 systemFlags: 25\r
16862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16864 dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X\r
16865 changetype: add\r
16866 objectClass: top\r
16867 objectClass: attributeSchema\r
16868 cn: ms-DS-Value-Type-Reference\r
16869 attributeID: 1.2.840.113556.1.4.2187\r
16870 attributeSyntax: 2.5.5.1\r
16871 isSingleValued: TRUE\r
16872 linkID: 2188\r
16873 showInAdvancedViewOnly: TRUE\r
16874 adminDisplayName: ms-DS-Value-Type-Reference\r
16875 oMObjectClass:: KwwCh3McAIVK\r
16876 adminDescription: \r
16877  This attribute is used to link a resource property object to its value type.\r
16878 oMSyntax: 127\r
16879 searchFlags: 0\r
16880 lDAPDisplayName: msDS-ValueTypeReference\r
16881 schemaFlagsEx: 1\r
16882 schemaIDGUID:: hF38eNzBSDGJhFj3ktQdPg==\r
16883 systemOnly: TRUE\r
16884 systemFlags: 16\r
16885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16887 dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
16888 changetype: add\r
16889 objectClass: top\r
16890 objectClass: attributeSchema\r
16891 cn: ms-DS-Value-Type-Reference-BL\r
16892 attributeID: 1.2.840.113556.1.4.2188\r
16893 attributeSyntax: 2.5.5.1\r
16894 isSingleValued: FALSE\r
16895 linkID: 2189\r
16896 showInAdvancedViewOnly: TRUE\r
16897 adminDisplayName: ms-DS-Value-Type-Reference-BL\r
16898 oMObjectClass:: KwwCh3McAIVK\r
16899 adminDescription: \r
16900  This is the back link for ms-DS-Value-Type-Reference. It links a value type ob\r
16901  ject back to resource properties.\r
16902 oMSyntax: 127\r
16903 searchFlags: 0\r
16904 lDAPDisplayName: msDS-ValueTypeReferenceBL\r
16905 schemaFlagsEx: 1\r
16906 schemaIDGUID:: rUNVq6EjRTu5N5sxPVR0qA==\r
16907 systemOnly: TRUE\r
16908 systemFlags: 17\r
16909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16911 dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X\r
16912 changetype: add\r
16913 objectClass: top\r
16914 objectClass: attributeSchema\r
16915 cn: ms-Exch-Assistant-Name\r
16916 attributeID: 1.2.840.113556.1.2.444\r
16917 attributeSyntax: 2.5.5.12\r
16918 isSingleValued: TRUE\r
16919 rangeLower: 1\r
16920 rangeUpper: 256\r
16921 mAPIID: 14896\r
16922 adminDisplayName: ms-Exch-Assistant-Name\r
16923 adminDescription: ms-Exch-Assistant-Name\r
16924 oMSyntax: 64\r
16925 searchFlags: 0\r
16926 lDAPDisplayName: msExchAssistantName\r
16927 schemaIDGUID:: lHPfqOrF0RG7ywCAx2ZwwA==\r
16928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16930 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X\r
16931 changetype: add\r
16932 objectClass: top\r
16933 objectClass: attributeSchema\r
16934 cn: ms-Exch-House-Identifier\r
16935 attributeID: 1.2.840.113556.1.2.596\r
16936 attributeSyntax: 2.5.5.12\r
16937 isSingleValued: TRUE\r
16938 rangeLower: 1\r
16939 rangeUpper: 128\r
16940 mAPIID: 35924\r
16941 adminDisplayName: ms-Exch-House-Identifier\r
16942 adminDescription: ms-Exch-House-Identifier\r
16943 oMSyntax: 64\r
16944 searchFlags: 0\r
16945 lDAPDisplayName: msExchHouseIdentifier\r
16946 schemaIDGUID:: B3TfqOrF0RG7ywCAx2ZwwA==\r
16947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16949 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X\r
16950 changetype: add\r
16951 objectClass: top\r
16952 objectClass: attributeSchema\r
16953 cn: ms-Exch-LabeledURI\r
16954 attributeID: 1.2.840.113556.1.2.593\r
16955 attributeSyntax: 2.5.5.12\r
16956 isSingleValued: FALSE\r
16957 rangeLower: 1\r
16958 rangeUpper: 1024\r
16959 mAPIID: 35921\r
16960 adminDisplayName: ms-Exch-LabeledURI\r
16961 adminDescription: ms-Exch-LabeledURI\r
16962 oMSyntax: 64\r
16963 searchFlags: 0\r
16964 lDAPDisplayName: msExchLabeledURI\r
16965 schemaIDGUID:: IFh3FvNH0RGpwwAA+ANnwQ==\r
16966 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16968 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X\r
16969 changetype: add\r
16970 objectClass: top\r
16971 objectClass: attributeSchema\r
16972 cn: ms-Exch-Owner-BL\r
16973 attributeID: 1.2.840.113556.1.2.104\r
16974 attributeSyntax: 2.5.5.1\r
16975 isSingleValued: FALSE\r
16976 linkID: 45\r
16977 showInAdvancedViewOnly: TRUE\r
16978 adminDisplayName: ms-Exch-Owner-BL\r
16979 oMObjectClass:: KwwCh3McAIVK\r
16980 adminDescription: ms-Exch-Owner-BL\r
16981 oMSyntax: 127\r
16982 searchFlags: 0\r
16983 lDAPDisplayName: ownerBL\r
16984 schemaIDGUID:: 9HmWv+YN0BGihQCqADBJ4g==\r
16985 systemOnly: TRUE\r
16986 systemFlags: 17\r
16987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16989 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X\r
16990 changetype: add\r
16991 objectClass: top\r
16992 objectClass: attributeSchema\r
16993 cn: ms-FRS-Hub-Member\r
16994 attributeID: 1.2.840.113556.1.4.1693\r
16995 attributeSyntax: 2.5.5.1\r
16996 isSingleValued: TRUE\r
16997 linkID: 1046\r
16998 showInAdvancedViewOnly: TRUE\r
16999 adminDisplayName: ms-FRS-Hub-Member\r
17000 oMObjectClass:: KwwCh3McAIVK\r
17001 adminDescription: ms-FRS-Hub-Member\r
17002 oMSyntax: 127\r
17003 searchFlags: 0\r
17004 lDAPDisplayName: msFRS-Hub-Member\r
17005 schemaIDGUID:: gf9DVrY1qUyVErrwvQoncg==\r
17006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17008 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X\r
17009 changetype: add\r
17010 objectClass: top\r
17011 objectClass: attributeSchema\r
17012 cn: ms-FRS-Topology-Pref\r
17013 attributeID: 1.2.840.113556.1.4.1692\r
17014 attributeSyntax: 2.5.5.12\r
17015 isSingleValued: TRUE\r
17016 showInAdvancedViewOnly: TRUE\r
17017 adminDisplayName: ms-FRS-Topology-Pref\r
17018 adminDescription: ms-FRS-Topology-Pref\r
17019 oMSyntax: 64\r
17020 searchFlags: 0\r
17021 lDAPDisplayName: msFRS-Topology-Pref\r
17022 schemaIDGUID:: 4CeqklBcLUCewe6Efe+XiA==\r
17023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17025 dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X\r
17026 changetype: add\r
17027 objectClass: top\r
17028 objectClass: attributeSchema\r
17029 cn: ms-FVE-KeyPackage\r
17030 attributeID: 1.2.840.113556.1.4.1999\r
17031 attributeSyntax: 2.5.5.10\r
17032 isSingleValued: TRUE\r
17033 rangeUpper: 102400\r
17034 showInAdvancedViewOnly: TRUE\r
17035 adminDisplayName: FVE-KeyPackage\r
17036 adminDescription: \r
17037  This attribute contains a volume's BitLocker encryption key secured by the cor\r
17038  responding recovery password. Full Volume Encryption (FVE) was the pre-release\r
17039   name for BitLocker Drive Encryption.\r
17040 oMSyntax: 4\r
17041 searchFlags: 664\r
17042 lDAPDisplayName: msFVE-KeyPackage\r
17043 schemaIDGUID:: qF7VH6eI3EeBKQ2qlxhqVA==\r
17044 systemFlags: 16\r
17045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17047 dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X\r
17048 changetype: add\r
17049 objectClass: top\r
17050 objectClass: attributeSchema\r
17051 cn: ms-FVE-RecoveryGuid\r
17052 attributeID: 1.2.840.113556.1.4.1965\r
17053 attributeSyntax: 2.5.5.10\r
17054 isSingleValued: TRUE\r
17055 rangeUpper: 128\r
17056 showInAdvancedViewOnly: TRUE\r
17057 adminDisplayName: FVE-RecoveryGuid\r
17058 adminDescription: \r
17059  This attribute contains the GUID associated with a BitLocker recovery password\r
17060  . Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive En\r
17061  cryption.\r
17062 oMSyntax: 4\r
17063 searchFlags: 27\r
17064 lDAPDisplayName: msFVE-RecoveryGuid\r
17065 schemaIDGUID:: vAlp93jmoEews/hqAETAbQ==\r
17066 systemFlags: 16\r
17067 isMemberOfPartialAttributeSet: TRUE\r
17068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17070 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X\r
17071 changetype: add\r
17072 objectClass: top\r
17073 objectClass: attributeSchema\r
17074 cn: ms-FVE-RecoveryPassword\r
17075 attributeID: 1.2.840.113556.1.4.1964\r
17076 attributeSyntax: 2.5.5.12\r
17077 isSingleValued: TRUE\r
17078 rangeUpper: 256\r
17079 showInAdvancedViewOnly: TRUE\r
17080 adminDisplayName: FVE-RecoveryPassword\r
17081 adminDescription: \r
17082  This attribute contains a password that can recover a BitLocker-encrypted volu\r
17083  me. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive \r
17084  Encryption.\r
17085 oMSyntax: 64\r
17086 searchFlags: 664\r
17087 lDAPDisplayName: msFVE-RecoveryPassword\r
17088 schemaIDGUID:: wRoGQ63IzEy3hSv6wg/GCg==\r
17089 systemFlags: 16\r
17090 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17092 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X\r
17093 changetype: add\r
17094 objectClass: top\r
17095 objectClass: attributeSchema\r
17096 cn: ms-FVE-VolumeGuid\r
17097 attributeID: 1.2.840.113556.1.4.1998\r
17098 attributeSyntax: 2.5.5.10\r
17099 isSingleValued: TRUE\r
17100 rangeUpper: 128\r
17101 showInAdvancedViewOnly: TRUE\r
17102 adminDisplayName: FVE-VolumeGuid\r
17103 adminDescription: \r
17104  This attribute contains the GUID associated with a BitLocker-supported disk vo\r
17105  lume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Driv\r
17106  e Encryption.\r
17107 oMSyntax: 4\r
17108 searchFlags: 27\r
17109 lDAPDisplayName: msFVE-VolumeGuid\r
17110 schemaIDGUID:: z6Xlhe7cdUCc/aydtqLyRQ==\r
17111 systemFlags: 16\r
17112 isMemberOfPartialAttributeSet: TRUE\r
17113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17115 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X\r
17116 changetype: add\r
17117 objectClass: top\r
17118 objectClass: attributeSchema\r
17119 cn: ms-ieee-80211-Data\r
17120 attributeID: 1.2.840.113556.1.4.1821\r
17121 attributeSyntax: 2.5.5.10\r
17122 isSingleValued: TRUE\r
17123 showInAdvancedViewOnly: TRUE\r
17124 adminDisplayName: ms-ieee-80211-Data\r
17125 adminDescription: \r
17126  Stores list of preferred network configurations for Group Policy for Wireless\r
17127 oMSyntax: 4\r
17128 searchFlags: 0\r
17129 lDAPDisplayName: msieee80211-Data\r
17130 schemaIDGUID:: OAkNDlgmgEWp9noKx7Vmyw==\r
17131 systemFlags: 16\r
17132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17134 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X\r
17135 changetype: add\r
17136 objectClass: top\r
17137 objectClass: attributeSchema\r
17138 cn: ms-ieee-80211-Data-Type\r
17139 attributeID: 1.2.840.113556.1.4.1822\r
17140 attributeSyntax: 2.5.5.9\r
17141 isSingleValued: TRUE\r
17142 showInAdvancedViewOnly: TRUE\r
17143 adminDisplayName: ms-ieee-80211-Data-Type\r
17144 adminDescription: internally used data type for msieee80211-Data blob\r
17145 oMSyntax: 2\r
17146 searchFlags: 0\r
17147 lDAPDisplayName: msieee80211-DataType\r
17148 schemaIDGUID:: gLFYZdo1/k6+7VIfj0jK+w==\r
17149 systemFlags: 16\r
17150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17152 dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X\r
17153 changetype: add\r
17154 objectClass: top\r
17155 objectClass: attributeSchema\r
17156 cn: ms-ieee-80211-ID\r
17157 attributeID: 1.2.840.113556.1.4.1823\r
17158 attributeSyntax: 2.5.5.12\r
17159 isSingleValued: TRUE\r
17160 showInAdvancedViewOnly: TRUE\r
17161 adminDisplayName: ms-ieee-80211-ID\r
17162 adminDescription: an indentifier used for wireless policy object on AD\r
17163 oMSyntax: 64\r
17164 searchFlags: 0\r
17165 lDAPDisplayName: msieee80211-ID\r
17166 schemaIDGUID:: de9zf8kUI0yB3t0HoG+eiw==\r
17167 systemFlags: 16\r
17168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17170 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X\r
17171 changetype: add\r
17172 objectClass: top\r
17173 objectClass: attributeSchema\r
17174 cn: ms-IIS-FTP-Dir\r
17175 attributeID: 1.2.840.113556.1.4.1786\r
17176 attributeSyntax: 2.5.5.12\r
17177 isSingleValued: TRUE\r
17178 rangeLower: 1\r
17179 rangeUpper: 256\r
17180 showInAdvancedViewOnly: TRUE\r
17181 adminDisplayName: ms-IIS-FTP-Dir\r
17182 adminDescription: Relative user directory on an FTP Root share.\r
17183 oMSyntax: 64\r
17184 searchFlags: 0\r
17185 lDAPDisplayName: msIIS-FTPDir\r
17186 schemaIDGUID:: 6ZlcijAi60a46OWdcS657g==\r
17187 systemOnly: FALSE\r
17188 systemFlags: 16\r
17189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17191 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X\r
17192 changetype: add\r
17193 objectClass: top\r
17194 objectClass: attributeSchema\r
17195 cn: ms-IIS-FTP-Root\r
17196 attributeID: 1.2.840.113556.1.4.1785\r
17197 attributeSyntax: 2.5.5.12\r
17198 isSingleValued: TRUE\r
17199 rangeLower: 1\r
17200 rangeUpper: 256\r
17201 showInAdvancedViewOnly: TRUE\r
17202 adminDisplayName: ms-IIS-FTP-Root\r
17203 adminDescription: Virtual FTP Root where user home directory resides.\r
17204 oMSyntax: 64\r
17205 searchFlags: 0\r
17206 lDAPDisplayName: msIIS-FTPRoot\r
17207 schemaIDGUID:: pCd4KoMUpUmdhFLjgSFWtA==\r
17208 systemOnly: FALSE\r
17209 systemFlags: 16\r
17210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17212 dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
17213 changetype: add\r
17214 objectClass: top\r
17215 objectClass: attributeSchema\r
17216 cn: ms-Imaging-Hash-Algorithm\r
17217 attributeID: 1.2.840.113556.1.4.2181\r
17218 attributeSyntax: 2.5.5.12\r
17219 isSingleValued: TRUE\r
17220 rangeUpper: 64\r
17221 showInAdvancedViewOnly: TRUE\r
17222 adminDisplayName: ms-Imaging-Hash-Algorithm\r
17223 adminDescription: \r
17224  Contains the name of the hash algorithm used to create the Thumbprint Hash for\r
17225   the Scan Repository/Secure Print Device.\r
17226 oMSyntax: 64\r
17227 searchFlags: 0\r
17228 lDAPDisplayName: msImaging-HashAlgorithm\r
17229 schemaIDGUID:: tQ3nigZklkGS/vO7VXUgpw==\r
17230 systemOnly: FALSE\r
17231 systemFlags: 16\r
17232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17234 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X\r
17235 changetype: add\r
17236 objectClass: top\r
17237 objectClass: attributeSchema\r
17238 cn: ms-Imaging-PSP-Identifier\r
17239 attributeID: 1.2.840.113556.1.4.2053\r
17240 attributeSyntax: 2.5.5.10\r
17241 isSingleValued: TRUE\r
17242 showInAdvancedViewOnly: TRUE\r
17243 adminDisplayName: ms-Imaging-PSP-Identifier\r
17244 adminDescription: \r
17245  Schema Attribute that contains the unique identifier for this PostScan Process\r
17246  .\r
17247 oMSyntax: 4\r
17248 searchFlags: 0\r
17249 lDAPDisplayName: msImaging-PSPIdentifier\r
17250 schemaIDGUID:: 6TxYUfqUEku5kDBMNbGFlQ==\r
17251 systemFlags: 16\r
17252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17254 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X\r
17255 changetype: add\r
17256 objectClass: top\r
17257 objectClass: attributeSchema\r
17258 cn: ms-Imaging-PSP-String\r
17259 attributeID: 1.2.840.113556.1.4.2054\r
17260 attributeSyntax: 2.5.5.12\r
17261 isSingleValued: TRUE\r
17262 rangeUpper: 524288\r
17263 showInAdvancedViewOnly: TRUE\r
17264 adminDisplayName: ms-Imaging-PSP-String\r
17265 adminDescription: \r
17266  Schema Attribute that contains the XML sequence for this PostScan Process.\r
17267 oMSyntax: 64\r
17268 searchFlags: 0\r
17269 lDAPDisplayName: msImaging-PSPString\r
17270 schemaIDGUID:: rmBne+3WpkS2vp3mLAnsZw==\r
17271 systemFlags: 16\r
17272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17274 dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X\r
17275 changetype: add\r
17276 objectClass: top\r
17277 objectClass: attributeSchema\r
17278 cn: ms-Imaging-Thumbprint-Hash\r
17279 attributeID: 1.2.840.113556.1.4.2180\r
17280 attributeSyntax: 2.5.5.10\r
17281 isSingleValued: TRUE\r
17282 rangeUpper: 1024\r
17283 showInAdvancedViewOnly: TRUE\r
17284 adminDisplayName: ms-Imaging-Thumbprint-Hash\r
17285 adminDescription: \r
17286  Contains a hash of the security certificate for the Scan Repository/Secure Pri\r
17287  nt Device.\r
17288 oMSyntax: 4\r
17289 searchFlags: 0\r
17290 lDAPDisplayName: msImaging-ThumbprintHash\r
17291 schemaIDGUID:: xdvfnAQDaUWV9sT2Y/5a5g==\r
17292 systemOnly: FALSE\r
17293 systemFlags: 16\r
17294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17296 dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X\r
17297 changetype: add\r
17298 objectClass: top\r
17299 objectClass: attributeSchema\r
17300 cn: ms-Kds-CreateTime\r
17301 attributeID: 1.2.840.113556.1.4.2179\r
17302 attributeSyntax: 2.5.5.16\r
17303 isSingleValued: TRUE\r
17304 showInAdvancedViewOnly: TRUE\r
17305 adminDisplayName: ms-Kds-CreateTime\r
17306 adminDescription: The time when this root key was created.\r
17307 oMSyntax: 65\r
17308 searchFlags: 640\r
17309 lDAPDisplayName: msKds-CreateTime\r
17310 schemaIDGUID:: nxEYrpBjRQCzLZfbxwGu9w==\r
17311 systemOnly: FALSE\r
17312 systemFlags: 16\r
17313 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17315 dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X\r
17316 changetype: add\r
17317 objectClass: top\r
17318 objectClass: attributeSchema\r
17319 cn: ms-Kds-DomainID\r
17320 attributeID: 1.2.840.113556.1.4.2177\r
17321 attributeSyntax: 2.5.5.1\r
17322 isSingleValued: TRUE\r
17323 showInAdvancedViewOnly: TRUE\r
17324 adminDisplayName: ms-Kds-DomainID\r
17325 oMObjectClass:: KwwCh3McAIVK\r
17326 adminDescription: \r
17327  Distinguished name of the Domain Controller which generated this root key.\r
17328 oMSyntax: 127\r
17329 searchFlags: 640\r
17330 lDAPDisplayName: msKds-DomainID\r
17331 schemaIDGUID:: ggRAlgfPTOmQ6PLvxPBJXg==\r
17332 systemOnly: FALSE\r
17333 systemFlags: 16\r
17334 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17336 dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
17337 changetype: add\r
17338 objectClass: top\r
17339 objectClass: attributeSchema\r
17340 cn: ms-Kds-KDF-AlgorithmID\r
17341 attributeID: 1.2.840.113556.1.4.2169\r
17342 attributeSyntax: 2.5.5.12\r
17343 isSingleValued: TRUE\r
17344 rangeUpper: 200\r
17345 showInAdvancedViewOnly: TRUE\r
17346 adminDisplayName: ms-Kds-KDF-AlgorithmID\r
17347 adminDescription: \r
17348  The algorithm name of the key derivation function used to compute keys.\r
17349 oMSyntax: 64\r
17350 searchFlags: 640\r
17351 lDAPDisplayName: msKds-KDFAlgorithmID\r
17352 schemaIDGUID:: skgs203RTuyfWK1XnYtEDg==\r
17353 systemOnly: FALSE\r
17354 systemFlags: 16\r
17355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17357 dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X\r
17358 changetype: add\r
17359 objectClass: top\r
17360 objectClass: attributeSchema\r
17361 cn: ms-Kds-KDF-Param\r
17362 attributeID: 1.2.840.113556.1.4.2170\r
17363 attributeSyntax: 2.5.5.10\r
17364 isSingleValued: TRUE\r
17365 rangeUpper: 2000\r
17366 showInAdvancedViewOnly: TRUE\r
17367 adminDisplayName: ms-Kds-KDF-Param\r
17368 adminDescription: Parameters for the key derivation algorithm.\r
17369 oMSyntax: 4\r
17370 searchFlags: 640\r
17371 lDAPDisplayName: msKds-KDFParam\r
17372 schemaIDGUID:: cgeAirj0TxW0HC5Cce/3pw==\r
17373 systemOnly: FALSE\r
17374 systemFlags: 16\r
17375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17377 dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X\r
17378 changetype: add\r
17379 objectClass: top\r
17380 objectClass: attributeSchema\r
17381 cn: ms-Kds-PrivateKey-Length\r
17382 attributeID: 1.2.840.113556.1.4.2174\r
17383 attributeSyntax: 2.5.5.9\r
17384 isSingleValued: TRUE\r
17385 showInAdvancedViewOnly: TRUE\r
17386 adminDisplayName: ms-Kds-PrivateKey-Length\r
17387 adminDescription: The length of the secret agreement private key.\r
17388 oMSyntax: 2\r
17389 searchFlags: 640\r
17390 lDAPDisplayName: msKds-PrivateKeyLength\r
17391 schemaIDGUID:: oUJfYec3SBGg3TAH4Jz8gQ==\r
17392 systemOnly: FALSE\r
17393 systemFlags: 16\r
17394 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17396 dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X\r
17397 changetype: add\r
17398 objectClass: top\r
17399 objectClass: attributeSchema\r
17400 cn: ms-Kds-PublicKey-Length\r
17401 attributeID: 1.2.840.113556.1.4.2173\r
17402 attributeSyntax: 2.5.5.9\r
17403 isSingleValued: TRUE\r
17404 showInAdvancedViewOnly: TRUE\r
17405 adminDisplayName: ms-Kds-PublicKey-Length\r
17406 adminDescription: The length of the secret agreement public key.\r
17407 oMSyntax: 2\r
17408 searchFlags: 640\r
17409 lDAPDisplayName: msKds-PublicKeyLength\r
17410 schemaIDGUID:: cPQ44805SUWrW/afnlg/4A==\r
17411 systemOnly: FALSE\r
17412 systemFlags: 16\r
17413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17415 dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X\r
17416 changetype: add\r
17417 objectClass: top\r
17418 objectClass: attributeSchema\r
17419 cn: ms-Kds-RootKeyData\r
17420 attributeID: 1.2.840.113556.1.4.2175\r
17421 attributeSyntax: 2.5.5.10\r
17422 isSingleValued: TRUE\r
17423 rangeUpper: 128\r
17424 showInAdvancedViewOnly: TRUE\r
17425 adminDisplayName: ms-Kds-RootKeyData\r
17426 adminDescription: Root key.\r
17427 oMSyntax: 4\r
17428 searchFlags: 640\r
17429 lDAPDisplayName: msKds-RootKeyData\r
17430 schemaIDGUID:: J3xiJqIIQAqhsY3OhbQpkw==\r
17431 systemOnly: FALSE\r
17432 systemFlags: 16\r
17433 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17435 dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
17436 changetype: add\r
17437 objectClass: top\r
17438 objectClass: attributeSchema\r
17439 cn: ms-Kds-SecretAgreement-AlgorithmID\r
17440 attributeID: 1.2.840.113556.1.4.2171\r
17441 attributeSyntax: 2.5.5.12\r
17442 isSingleValued: TRUE\r
17443 rangeUpper: 200\r
17444 showInAdvancedViewOnly: TRUE\r
17445 adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID\r
17446 adminDescription: \r
17447  The name of the secret agreement algorithm to be used with public keys.\r
17448 oMSyntax: 64\r
17449 searchFlags: 640\r
17450 lDAPDisplayName: msKds-SecretAgreementAlgorithmID\r
17451 schemaIDGUID:: XZcCF14iSsuxXQ2uqLXpkA==\r
17452 systemOnly: FALSE\r
17453 systemFlags: 16\r
17454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17456 dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X\r
17457 changetype: add\r
17458 objectClass: top\r
17459 objectClass: attributeSchema\r
17460 cn: ms-Kds-SecretAgreement-Param\r
17461 attributeID: 1.2.840.113556.1.4.2172\r
17462 attributeSyntax: 2.5.5.10\r
17463 isSingleValued: TRUE\r
17464 rangeUpper: 2000\r
17465 showInAdvancedViewOnly: TRUE\r
17466 adminDisplayName: ms-Kds-SecretAgreement-Param\r
17467 adminDescription: The parameters for the secret agreement algorithm.\r
17468 oMSyntax: 4\r
17469 searchFlags: 640\r
17470 lDAPDisplayName: msKds-SecretAgreementParam\r
17471 schemaIDGUID:: 2ZmwMP7tSXW4B+ukRNp56Q==\r
17472 systemOnly: FALSE\r
17473 systemFlags: 16\r
17474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17476 dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X\r
17477 changetype: add\r
17478 objectClass: top\r
17479 objectClass: attributeSchema\r
17480 cn: ms-Kds-UseStartTime\r
17481 attributeID: 1.2.840.113556.1.4.2178\r
17482 attributeSyntax: 2.5.5.16\r
17483 isSingleValued: TRUE\r
17484 showInAdvancedViewOnly: TRUE\r
17485 adminDisplayName: ms-Kds-UseStartTime\r
17486 adminDescription: The time after which this root key may be used.\r
17487 oMSyntax: 65\r
17488 searchFlags: 640\r
17489 lDAPDisplayName: msKds-UseStartTime\r
17490 schemaIDGUID:: fwTcbCL1SreanNlayM39og==\r
17491 systemOnly: FALSE\r
17492 systemFlags: 16\r
17493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17495 dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X\r
17496 changetype: add\r
17497 objectClass: top\r
17498 objectClass: attributeSchema\r
17499 cn: ms-Kds-Version\r
17500 attributeID: 1.2.840.113556.1.4.2176\r
17501 attributeSyntax: 2.5.5.9\r
17502 isSingleValued: TRUE\r
17503 showInAdvancedViewOnly: TRUE\r
17504 adminDisplayName: ms-Kds-Version\r
17505 adminDescription: Version number of this root key.\r
17506 oMSyntax: 2\r
17507 searchFlags: 640\r
17508 lDAPDisplayName: msKds-Version\r
17509 schemaIDGUID:: QHPw1bDmSh6Xvg0zGL2dsQ==\r
17510 systemOnly: FALSE\r
17511 systemFlags: 16\r
17512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17514 dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
17515 changetype: add\r
17516 objectClass: top\r
17517 objectClass: attributeSchema\r
17518 cn: ms-net-ieee-80211-GP-PolicyData\r
17519 attributeID: 1.2.840.113556.1.4.1952\r
17520 attributeSyntax: 2.5.5.12\r
17521 isSingleValued: TRUE\r
17522 rangeUpper: 4194304\r
17523 showInAdvancedViewOnly: TRUE\r
17524 adminDisplayName: ms-net-ieee-80211-GP-PolicyData\r
17525 adminDescription: \r
17526  This attribute contains all of the settings and data which comprise a group po\r
17527  licy configuration for 802.11 wireless networks.\r
17528 oMSyntax: 64\r
17529 searchFlags: 0\r
17530 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyData\r
17531 schemaIDGUID:: pZUUnHZNjkaZHhQzsKZ4VQ==\r
17532 systemOnly: FALSE\r
17533 systemFlags: 16\r
17534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17536 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
17537 changetype: add\r
17538 objectClass: top\r
17539 objectClass: attributeSchema\r
17540 cn: ms-net-ieee-80211-GP-PolicyGUID\r
17541 attributeID: 1.2.840.113556.1.4.1951\r
17542 attributeSyntax: 2.5.5.12\r
17543 isSingleValued: TRUE\r
17544 rangeUpper: 64\r
17545 showInAdvancedViewOnly: TRUE\r
17546 adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
17547 adminDescription: \r
17548  This attribute contains a GUID which identifies a specific 802.11 group policy\r
17549   object on the domain.\r
17550 oMSyntax: 64\r
17551 searchFlags: 0\r
17552 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
17553 schemaIDGUID:: YnBpNa8ei0SsHjiOC+T97g==\r
17554 systemOnly: FALSE\r
17555 systemFlags: 16\r
17556 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17558 dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
17559 changetype: add\r
17560 objectClass: top\r
17561 objectClass: attributeSchema\r
17562 cn: ms-net-ieee-80211-GP-PolicyReserved\r
17563 attributeID: 1.2.840.113556.1.4.1953\r
17564 attributeSyntax: 2.5.5.10\r
17565 isSingleValued: TRUE\r
17566 rangeUpper: 4194304\r
17567 showInAdvancedViewOnly: TRUE\r
17568 adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
17569 adminDescription: Reserved for future use\r
17570 oMSyntax: 4\r
17571 searchFlags: 0\r
17572 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
17573 schemaIDGUID:: LsZpD44I9U+lOukjzsB8Cg==\r
17574 systemOnly: FALSE\r
17575 systemFlags: 16\r
17576 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17578 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
17579 changetype: add\r
17580 objectClass: top\r
17581 objectClass: attributeSchema\r
17582 cn: ms-net-ieee-8023-GP-PolicyData\r
17583 attributeID: 1.2.840.113556.1.4.1955\r
17584 attributeSyntax: 2.5.5.12\r
17585 isSingleValued: TRUE\r
17586 rangeUpper: 1048576\r
17587 showInAdvancedViewOnly: TRUE\r
17588 adminDisplayName: ms-net-ieee-8023-GP-PolicyData\r
17589 adminDescription: \r
17590  This attribute contains all of the settings and data which comprise a group po\r
17591  licy configuration for 802.3 wired networks.\r
17592 oMSyntax: 64\r
17593 searchFlags: 0\r
17594 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyData\r
17595 schemaIDGUID:: i5SYg1d0kU29TY1+1mnJ9w==\r
17596 systemOnly: FALSE\r
17597 systemFlags: 16\r
17598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17600 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
17601 changetype: add\r
17602 objectClass: top\r
17603 objectClass: attributeSchema\r
17604 cn: ms-net-ieee-8023-GP-PolicyGUID\r
17605 attributeID: 1.2.840.113556.1.4.1954\r
17606 attributeSyntax: 2.5.5.12\r
17607 isSingleValued: TRUE\r
17608 rangeUpper: 64\r
17609 showInAdvancedViewOnly: TRUE\r
17610 adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
17611 adminDescription: \r
17612  This attribute contains a GUID which identifies a specific 802.3 group policy \r
17613  object on the domain.\r
17614 oMSyntax: 64\r
17615 searchFlags: 0\r
17616 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
17617 schemaIDGUID:: WrCnlLK4WU+cJTnmm6oWhA==\r
17618 systemOnly: FALSE\r
17619 systemFlags: 16\r
17620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17622 dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
17623 changetype: add\r
17624 objectClass: top\r
17625 objectClass: attributeSchema\r
17626 cn: ms-net-ieee-8023-GP-PolicyReserved\r
17627 attributeID: 1.2.840.113556.1.4.1956\r
17628 attributeSyntax: 2.5.5.10\r
17629 isSingleValued: TRUE\r
17630 rangeUpper: 1048576\r
17631 showInAdvancedViewOnly: TRUE\r
17632 adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
17633 adminDescription: Reserved for future use\r
17634 oMSyntax: 4\r
17635 searchFlags: 0\r
17636 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
17637 schemaIDGUID:: xyfF0wYm602M/RhCb+7Izg==\r
17638 systemOnly: FALSE\r
17639 systemFlags: 16\r
17640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17642 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X\r
17643 changetype: add\r
17644 objectClass: top\r
17645 objectClass: attributeSchema\r
17646 cn: ms-PKI-AccountCredentials\r
17647 attributeID: 1.2.840.113556.1.4.1894\r
17648 attributeSyntax: 2.5.5.7\r
17649 isSingleValued: FALSE\r
17650 linkID: 2048\r
17651 showInAdvancedViewOnly: TRUE\r
17652 adminDisplayName: MS-PKI-AccountCredentials\r
17653 oMObjectClass:: KoZIhvcUAQEBCw==\r
17654 adminDescription: Storage of encrypted user credential token blobs for roaming\r
17655 oMSyntax: 127\r
17656 searchFlags: 640\r
17657 lDAPDisplayName: msPKIAccountCredentials\r
17658 schemaIDGUID:: RKffuNwx8U6sfIS69++dpw==\r
17659 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17660 systemOnly: FALSE\r
17661 systemFlags: 16\r
17662 isMemberOfPartialAttributeSet: FALSE\r
17663 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17665 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X\r
17666 changetype: add\r
17667 objectClass: top\r
17668 objectClass: attributeSchema\r
17669 cn: ms-PKI-Cert-Template-OID\r
17670 attributeID: 1.2.840.113556.1.4.1436\r
17671 attributeSyntax: 2.5.5.12\r
17672 isSingleValued: TRUE\r
17673 showInAdvancedViewOnly: TRUE\r
17674 adminDisplayName: ms-PKI-Cert-Template-OID\r
17675 adminDescription: ms-PKI-Cert-Template-OID\r
17676 oMSyntax: 64\r
17677 searchFlags: 1\r
17678 lDAPDisplayName: msPKI-Cert-Template-OID\r
17679 schemaIDGUID:: asNkMSa6jEaL2sHlzCVnKA==\r
17680 systemOnly: FALSE\r
17681 systemFlags: 16\r
17682 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17684 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X\r
17685 changetype: add\r
17686 objectClass: top\r
17687 objectClass: attributeSchema\r
17688 cn: ms-PKI-Certificate-Application-Policy\r
17689 attributeID: 1.2.840.113556.1.4.1674\r
17690 attributeSyntax: 2.5.5.12\r
17691 isSingleValued: FALSE\r
17692 showInAdvancedViewOnly: TRUE\r
17693 adminDisplayName: ms-PKI-Certificate-Application-Policy\r
17694 adminDescription: ms-PKI-Certificate-Application-Policy\r
17695 oMSyntax: 64\r
17696 searchFlags: 0\r
17697 lDAPDisplayName: msPKI-Certificate-Application-Policy\r
17698 schemaIDGUID:: SAXZ2zeqAkKZZoxTe6XOMg==\r
17699 systemOnly: FALSE\r
17700 systemFlags: 16\r
17701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17703 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X\r
17704 changetype: add\r
17705 objectClass: top\r
17706 objectClass: attributeSchema\r
17707 cn: ms-PKI-Certificate-Name-Flag\r
17708 attributeID: 1.2.840.113556.1.4.1432\r
17709 attributeSyntax: 2.5.5.9\r
17710 isSingleValued: TRUE\r
17711 showInAdvancedViewOnly: TRUE\r
17712 adminDisplayName: ms-PKI-Certificate-Name-Flag\r
17713 adminDescription: ms-PKI-Certificate-Name-Flag\r
17714 oMSyntax: 2\r
17715 searchFlags: 0\r
17716 lDAPDisplayName: msPKI-Certificate-Name-Flag\r
17717 schemaIDGUID:: xN0d6v9gbkGMwBfO5TS85w==\r
17718 systemOnly: FALSE\r
17719 systemFlags: 16\r
17720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17722 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X\r
17723 changetype: add\r
17724 objectClass: top\r
17725 objectClass: attributeSchema\r
17726 cn: ms-PKI-Certificate-Policy\r
17727 attributeID: 1.2.840.113556.1.4.1439\r
17728 attributeSyntax: 2.5.5.12\r
17729 isSingleValued: FALSE\r
17730 showInAdvancedViewOnly: TRUE\r
17731 adminDisplayName: ms-PKI-Certificate-Policy\r
17732 adminDescription: ms-PKI-Certificate-Policy\r
17733 oMSyntax: 64\r
17734 searchFlags: 0\r
17735 lDAPDisplayName: msPKI-Certificate-Policy\r
17736 schemaIDGUID:: RiOUOFvMS0Kn2G/9EgKcXw==\r
17737 systemOnly: FALSE\r
17738 systemFlags: 16\r
17739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17741 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X\r
17742 changetype: add\r
17743 objectClass: top\r
17744 objectClass: attributeSchema\r
17745 cn: ms-PKI-Credential-Roaming-Tokens\r
17746 attributeID: 1.2.840.113556.1.4.2050\r
17747 attributeSyntax: 2.5.5.7\r
17748 isSingleValued: FALSE\r
17749 linkID: 2162\r
17750 showInAdvancedViewOnly: TRUE\r
17751 adminDisplayName: ms-PKI-Credential-Roaming-Tokens\r
17752 oMObjectClass:: KoZIhvcUAQEBCw==\r
17753 adminDescription: \r
17754  Storage of encrypted user credential token blobs for roaming.\r
17755 oMSyntax: 127\r
17756 searchFlags: 128\r
17757 lDAPDisplayName: msPKI-CredentialRoamingTokens\r
17758 schemaIDGUID:: OFr/txgIsEKBENPRVMl/JA==\r
17759 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17760 systemFlags: 16\r
17761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17763 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X\r
17764 changetype: add\r
17765 objectClass: top\r
17766 objectClass: attributeSchema\r
17767 cn: ms-PKI-DPAPIMasterKeys\r
17768 attributeID: 1.2.840.113556.1.4.1893\r
17769 attributeSyntax: 2.5.5.7\r
17770 isSingleValued: FALSE\r
17771 linkID: 2046\r
17772 showInAdvancedViewOnly: TRUE\r
17773 adminDisplayName: MS-PKI-DPAPIMasterKeys\r
17774 oMObjectClass:: KoZIhvcUAQEBCw==\r
17775 adminDescription: Storage of encrypted DPAPI Master Keys for user\r
17776 oMSyntax: 127\r
17777 searchFlags: 640\r
17778 lDAPDisplayName: msPKIDPAPIMasterKeys\r
17779 schemaIDGUID:: IzD5szmSfE+5nGdF2Hrbwg==\r
17780 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
17781 systemOnly: FALSE\r
17782 systemFlags: 16\r
17783 isMemberOfPartialAttributeSet: FALSE\r
17784 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17786 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X\r
17787 changetype: add\r
17788 objectClass: top\r
17789 objectClass: attributeSchema\r
17790 cn: ms-PKI-Enrollment-Flag\r
17791 attributeID: 1.2.840.113556.1.4.1430\r
17792 attributeSyntax: 2.5.5.9\r
17793 isSingleValued: TRUE\r
17794 showInAdvancedViewOnly: TRUE\r
17795 adminDisplayName: ms-PKI-Enrollment-Flag\r
17796 adminDescription: ms-PKI-Enrollment-Flag\r
17797 oMSyntax: 2\r
17798 searchFlags: 0\r
17799 lDAPDisplayName: msPKI-Enrollment-Flag\r
17800 schemaIDGUID:: 2Pde0Sby20auebNOVgvRLA==\r
17801 systemOnly: FALSE\r
17802 systemFlags: 16\r
17803 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17805 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X\r
17806 changetype: add\r
17807 objectClass: top\r
17808 objectClass: attributeSchema\r
17809 cn: ms-PKI-Enrollment-Servers\r
17810 attributeID: 1.2.840.113556.1.4.2076\r
17811 attributeSyntax: 2.5.5.12\r
17812 isSingleValued: FALSE\r
17813 rangeUpper: 65536\r
17814 showInAdvancedViewOnly: TRUE\r
17815 adminDisplayName: ms-PKI-Enrollment-Servers\r
17816 adminDescription: \r
17817  Priority, authentication type, and URI of each certificate enrollment web serv\r
17818  ice.\r
17819 oMSyntax: 64\r
17820 searchFlags: 0\r
17821 lDAPDisplayName: msPKI-Enrollment-Servers\r
17822 schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg==\r
17823 systemOnly: FALSE\r
17824 systemFlags: 16\r
17825 isMemberOfPartialAttributeSet: TRUE\r
17826 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17828 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X\r
17829 changetype: add\r
17830 objectClass: top\r
17831 objectClass: attributeSchema\r
17832 cn: ms-PKI-Minimal-Key-Size\r
17833 attributeID: 1.2.840.113556.1.4.1433\r
17834 attributeSyntax: 2.5.5.9\r
17835 isSingleValued: TRUE\r
17836 showInAdvancedViewOnly: TRUE\r
17837 adminDisplayName: ms-PKI-Minimal-Key-Size\r
17838 adminDescription: ms-PKI-Minimal-Key-Size\r
17839 oMSyntax: 2\r
17840 searchFlags: 0\r
17841 lDAPDisplayName: msPKI-Minimal-Key-Size\r
17842 schemaIDGUID:: 9WNq6X9B00a+Utt3A8UD3w==\r
17843 systemOnly: FALSE\r
17844 systemFlags: 16\r
17845 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17847 dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X\r
17848 changetype: add\r
17849 objectClass: top\r
17850 objectClass: attributeSchema\r
17851 cn: ms-PKI-OID-Attribute\r
17852 attributeID: 1.2.840.113556.1.4.1671\r
17853 attributeSyntax: 2.5.5.9\r
17854 isSingleValued: TRUE\r
17855 showInAdvancedViewOnly: TRUE\r
17856 adminDisplayName: ms-PKI-OID-Attribute\r
17857 adminDescription: ms-PKI-OID-Attribute\r
17858 oMSyntax: 2\r
17859 searchFlags: 0\r
17860 lDAPDisplayName: msPKI-OID-Attribute\r
17861 schemaIDGUID:: iBKejChQT0+nBHbQJvJG7w==\r
17862 systemOnly: FALSE\r
17863 systemFlags: 16\r
17864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17866 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X\r
17867 changetype: add\r
17868 objectClass: top\r
17869 objectClass: attributeSchema\r
17870 cn: ms-PKI-OID-CPS\r
17871 attributeID: 1.2.840.113556.1.4.1672\r
17872 attributeSyntax: 2.5.5.12\r
17873 isSingleValued: FALSE\r
17874 rangeUpper: 32768\r
17875 showInAdvancedViewOnly: TRUE\r
17876 adminDisplayName: ms-PKI-OID-CPS\r
17877 adminDescription: ms-PKI-OID-CPS\r
17878 oMSyntax: 64\r
17879 searchFlags: 0\r
17880 lDAPDisplayName: msPKI-OID-CPS\r
17881 schemaIDGUID:: DpRJX5+nUUq7bz1EalTcaw==\r
17882 systemOnly: FALSE\r
17883 systemFlags: 16\r
17884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17886 dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X\r
17887 changetype: add\r
17888 objectClass: top\r
17889 objectClass: attributeSchema\r
17890 cn: ms-PKI-OID-LocalizedName\r
17891 attributeID: 1.2.840.113556.1.4.1712\r
17892 attributeSyntax: 2.5.5.12\r
17893 isSingleValued: FALSE\r
17894 rangeUpper: 512\r
17895 showInAdvancedViewOnly: TRUE\r
17896 adminDisplayName: ms-PKI-OID-LocalizedName\r
17897 adminDescription: ms-PKI-OID-LocalizedName\r
17898 oMSyntax: 64\r
17899 searchFlags: 0\r
17900 lDAPDisplayName: msPKI-OIDLocalizedName\r
17901 schemaIDGUID:: FqhZfQW7ckqXH1wTMfZ1WQ==\r
17902 systemOnly: FALSE\r
17903 systemFlags: 16\r
17904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17906 dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X\r
17907 changetype: add\r
17908 objectClass: top\r
17909 objectClass: attributeSchema\r
17910 cn: ms-PKI-OID-User-Notice\r
17911 attributeID: 1.2.840.113556.1.4.1673\r
17912 attributeSyntax: 2.5.5.12\r
17913 isSingleValued: FALSE\r
17914 rangeUpper: 32768\r
17915 showInAdvancedViewOnly: TRUE\r
17916 adminDisplayName: ms-PKI-OID-User-Notice\r
17917 adminDescription: ms-PKI-OID-User-Notice\r
17918 oMSyntax: 64\r
17919 searchFlags: 0\r
17920 lDAPDisplayName: msPKI-OID-User-Notice\r
17921 schemaIDGUID:: etrEBBThaU6I3uKT8tOzlQ==\r
17922 systemOnly: FALSE\r
17923 systemFlags: 16\r
17924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17926 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X\r
17927 changetype: add\r
17928 objectClass: top\r
17929 objectClass: attributeSchema\r
17930 cn: ms-PKI-Private-Key-Flag\r
17931 attributeID: 1.2.840.113556.1.4.1431\r
17932 attributeSyntax: 2.5.5.9\r
17933 isSingleValued: TRUE\r
17934 showInAdvancedViewOnly: TRUE\r
17935 adminDisplayName: ms-PKI-Private-Key-Flag\r
17936 adminDescription: ms-PKI-Private-Key-Flag\r
17937 oMSyntax: 2\r
17938 searchFlags: 0\r
17939 lDAPDisplayName: msPKI-Private-Key-Flag\r
17940 schemaIDGUID:: wkqwujUECUeTByg4DnxwAQ==\r
17941 systemOnly: FALSE\r
17942 systemFlags: 16\r
17943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17945 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X\r
17946 changetype: add\r
17947 objectClass: top\r
17948 objectClass: attributeSchema\r
17949 cn: ms-PKI-RA-Application-Policies\r
17950 attributeID: 1.2.840.113556.1.4.1675\r
17951 attributeSyntax: 2.5.5.12\r
17952 isSingleValued: FALSE\r
17953 showInAdvancedViewOnly: TRUE\r
17954 adminDisplayName: ms-PKI-RA-Application-Policies\r
17955 adminDescription: ms-PKI-RA-Application-Policies\r
17956 oMSyntax: 64\r
17957 searchFlags: 0\r
17958 lDAPDisplayName: msPKI-RA-Application-Policies\r
17959 schemaIDGUID:: v/uRPHNHzUyoe4XVPnvPag==\r
17960 systemOnly: FALSE\r
17961 systemFlags: 16\r
17962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17964 dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X\r
17965 changetype: add\r
17966 objectClass: top\r
17967 objectClass: attributeSchema\r
17968 cn: ms-PKI-RA-Policies\r
17969 attributeID: 1.2.840.113556.1.4.1438\r
17970 attributeSyntax: 2.5.5.12\r
17971 isSingleValued: FALSE\r
17972 showInAdvancedViewOnly: TRUE\r
17973 adminDisplayName: ms-PKI-RA-Policies\r
17974 adminDescription: ms-PKI-RA-Policies\r
17975 oMSyntax: 64\r
17976 searchFlags: 0\r
17977 lDAPDisplayName: msPKI-RA-Policies\r
17978 schemaIDGUID:: Iq5G1VEJR02BfhyflvqtRg==\r
17979 systemOnly: FALSE\r
17980 systemFlags: 16\r
17981 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17983 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X\r
17984 changetype: add\r
17985 objectClass: top\r
17986 objectClass: attributeSchema\r
17987 cn: ms-PKI-RA-Signature\r
17988 attributeID: 1.2.840.113556.1.4.1429\r
17989 attributeSyntax: 2.5.5.9\r
17990 isSingleValued: TRUE\r
17991 showInAdvancedViewOnly: TRUE\r
17992 adminDisplayName: ms-PKI-RA-Signature\r
17993 adminDescription: MS PKI Number Of RA Signature Required In Request\r
17994 oMSyntax: 2\r
17995 searchFlags: 0\r
17996 lDAPDisplayName: msPKI-RA-Signature\r
17997 schemaIDGUID:: S+AX/n2Tfk+ODpKSyNVoPg==\r
17998 systemOnly: FALSE\r
17999 systemFlags: 16\r
18000 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18002 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X\r
18003 changetype: add\r
18004 objectClass: top\r
18005 objectClass: attributeSchema\r
18006 cn: ms-PKI-RoamingTimeStamp\r
18007 attributeID: 1.2.840.113556.1.4.1892\r
18008 attributeSyntax: 2.5.5.10\r
18009 isSingleValued: TRUE\r
18010 showInAdvancedViewOnly: TRUE\r
18011 adminDisplayName: MS-PKI-RoamingTimeStamp\r
18012 adminDescription: Time stamp for last change to roaming tokens\r
18013 oMSyntax: 4\r
18014 searchFlags: 640\r
18015 lDAPDisplayName: msPKIRoamingTimeStamp\r
18016 schemaIDGUID:: rOQXZvGiq0O2DBH70frPBQ==\r
18017 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
18018 systemOnly: FALSE\r
18019 systemFlags: 16\r
18020 isMemberOfPartialAttributeSet: FALSE\r
18021 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18023 dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X\r
18024 changetype: add\r
18025 objectClass: top\r
18026 objectClass: attributeSchema\r
18027 cn: ms-PKI-Site-Name\r
18028 attributeID: 1.2.840.113556.1.4.2077\r
18029 attributeSyntax: 2.5.5.12\r
18030 isSingleValued: TRUE\r
18031 rangeUpper: 1024\r
18032 showInAdvancedViewOnly: TRUE\r
18033 adminDisplayName: ms-PKI-Site-Name\r
18034 adminDescription: Active Directory site to which the CA machine belongs.\r
18035 oMSyntax: 64\r
18036 searchFlags: 0\r
18037 lDAPDisplayName: msPKI-Site-Name\r
18038 schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA==\r
18039 systemOnly: FALSE\r
18040 systemFlags: 16\r
18041 isMemberOfPartialAttributeSet: TRUE\r
18042 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18044 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X\r
18045 changetype: add\r
18046 objectClass: top\r
18047 objectClass: attributeSchema\r
18048 cn: ms-PKI-Supersede-Templates\r
18049 attributeID: 1.2.840.113556.1.4.1437\r
18050 attributeSyntax: 2.5.5.12\r
18051 isSingleValued: FALSE\r
18052 showInAdvancedViewOnly: TRUE\r
18053 adminDisplayName: ms-PKI-Supersede-Templates\r
18054 adminDescription: ms-PKI-Supersede-Templates\r
18055 oMSyntax: 64\r
18056 searchFlags: 0\r
18057 lDAPDisplayName: msPKI-Supersede-Templates\r
18058 schemaIDGUID:: fa7onVt6HUK15AYfed/V1w==\r
18059 systemOnly: FALSE\r
18060 systemFlags: 16\r
18061 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18063 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X\r
18064 changetype: add\r
18065 objectClass: top\r
18066 objectClass: attributeSchema\r
18067 cn: ms-PKI-Template-Minor-Revision\r
18068 attributeID: 1.2.840.113556.1.4.1435\r
18069 attributeSyntax: 2.5.5.9\r
18070 isSingleValued: TRUE\r
18071 showInAdvancedViewOnly: TRUE\r
18072 adminDisplayName: ms-PKI-Template-Minor-Revision\r
18073 adminDescription: ms-PKI-Template-Minor-Revision\r
18074 oMSyntax: 2\r
18075 searchFlags: 0\r
18076 lDAPDisplayName: msPKI-Template-Minor-Revision\r
18077 schemaIDGUID:: bCP1E4QYsUa10EhOOJkNWA==\r
18078 systemOnly: FALSE\r
18079 systemFlags: 16\r
18080 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18082 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
18083 changetype: add\r
18084 objectClass: top\r
18085 objectClass: attributeSchema\r
18086 cn: ms-PKI-Template-Schema-Version\r
18087 attributeID: 1.2.840.113556.1.4.1434\r
18088 attributeSyntax: 2.5.5.9\r
18089 isSingleValued: TRUE\r
18090 showInAdvancedViewOnly: TRUE\r
18091 adminDisplayName: ms-PKI-Template-Schema-Version\r
18092 adminDescription: ms-PKI-Template-Schema-Version\r
18093 oMSyntax: 2\r
18094 searchFlags: 0\r
18095 lDAPDisplayName: msPKI-Template-Schema-Version\r
18096 schemaIDGUID:: 9ekVDB1JlEWRjzKBOgkdqQ==\r
18097 systemOnly: FALSE\r
18098 systemFlags: 16\r
18099 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18101 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
18102 changetype: add\r
18103 objectClass: top\r
18104 objectClass: attributeSchema\r
18105 cn: ms-RADIUS-FramedInterfaceId\r
18106 attributeID: 1.2.840.113556.1.4.1913\r
18107 attributeSyntax: 2.5.5.5\r
18108 isSingleValued: TRUE\r
18109 rangeUpper: 8\r
18110 showInAdvancedViewOnly: TRUE\r
18111 adminDisplayName: ms-RADIUS-FramedInterfaceId\r
18112 adminDescription: \r
18113  This Attribute indicates the IPv6 interface identifier to be configured for th\r
18114  e user.\r
18115 oMSyntax: 22\r
18116 searchFlags: 16\r
18117 lDAPDisplayName: msRADIUS-FramedInterfaceId\r
18118 schemaIDGUID:: I0ryplzWZU2mTzX7aHPCuQ==\r
18119 systemOnly: FALSE\r
18120 systemFlags: 16\r
18121 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18123 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
18124 changetype: add\r
18125 objectClass: top\r
18126 objectClass: attributeSchema\r
18127 cn: ms-RADIUS-FramedIpv6Prefix\r
18128 attributeID: 1.2.840.113556.1.4.1915\r
18129 attributeSyntax: 2.5.5.5\r
18130 isSingleValued: TRUE\r
18131 rangeUpper: 16\r
18132 showInAdvancedViewOnly: TRUE\r
18133 adminDisplayName: ms-RADIUS-FramedIpv6Prefix\r
18134 adminDescription: \r
18135  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
18136  ured for the user.\r
18137 oMSyntax: 22\r
18138 searchFlags: 16\r
18139 lDAPDisplayName: msRADIUS-FramedIpv6Prefix\r
18140 schemaIDGUID:: ENY+9nzWTUmHvs0eJDWaOA==\r
18141 systemOnly: FALSE\r
18142 systemFlags: 16\r
18143 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18145 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
18146 changetype: add\r
18147 objectClass: top\r
18148 objectClass: attributeSchema\r
18149 cn: ms-RADIUS-FramedIpv6Route\r
18150 attributeID: 1.2.840.113556.1.4.1917\r
18151 attributeSyntax: 2.5.5.5\r
18152 isSingleValued: FALSE\r
18153 rangeUpper: 4096\r
18154 showInAdvancedViewOnly: TRUE\r
18155 adminDisplayName: ms-RADIUS-FramedIpv6Route\r
18156 adminDescription: \r
18157  This Attribute provides routing information to be configured for the user on t\r
18158  he NAS.\r
18159 oMSyntax: 22\r
18160 searchFlags: 16\r
18161 lDAPDisplayName: msRADIUS-FramedIpv6Route\r
18162 schemaIDGUID:: BKhaWoMwY0iU5QGKeaIuwA==\r
18163 systemOnly: FALSE\r
18164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18166 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
18167 changetype: add\r
18168 objectClass: top\r
18169 objectClass: attributeSchema\r
18170 cn: ms-RADIUS-SavedFramedInterfaceId\r
18171 attributeID: 1.2.840.113556.1.4.1914\r
18172 attributeSyntax: 2.5.5.5\r
18173 isSingleValued: TRUE\r
18174 rangeUpper: 8\r
18175 showInAdvancedViewOnly: TRUE\r
18176 adminDisplayName: ms-RADIUS-SavedFramedInterfaceId\r
18177 adminDescription: \r
18178  This Attribute indicates the IPv6 interface identifier to be configured for th\r
18179  e user.\r
18180 oMSyntax: 22\r
18181 searchFlags: 16\r
18182 lDAPDisplayName: msRADIUS-SavedFramedInterfaceId\r
18183 schemaIDGUID:: iXLapKOS5UK2ttrRbSgKyQ==\r
18184 systemOnly: FALSE\r
18185 systemFlags: 16\r
18186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18188 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
18189 changetype: add\r
18190 objectClass: top\r
18191 objectClass: attributeSchema\r
18192 cn: ms-RADIUS-SavedFramedIpv6Prefix\r
18193 attributeID: 1.2.840.113556.1.4.1916\r
18194 attributeSyntax: 2.5.5.5\r
18195 isSingleValued: TRUE\r
18196 rangeUpper: 16\r
18197 showInAdvancedViewOnly: TRUE\r
18198 adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix\r
18199 adminDescription: \r
18200  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
18201  ured for the user.\r
18202 oMSyntax: 22\r
18203 searchFlags: 16\r
18204 lDAPDisplayName: msRADIUS-SavedFramedIpv6Prefix\r
18205 schemaIDGUID:: YqBlCeGxO0C0jVwOsOlSzA==\r
18206 systemOnly: FALSE\r
18207 systemFlags: 16\r
18208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18210 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
18211 changetype: add\r
18212 objectClass: top\r
18213 objectClass: attributeSchema\r
18214 cn: ms-RADIUS-SavedFramedIpv6Route\r
18215 attributeID: 1.2.840.113556.1.4.1918\r
18216 attributeSyntax: 2.5.5.5\r
18217 isSingleValued: FALSE\r
18218 rangeUpper: 4096\r
18219 showInAdvancedViewOnly: TRUE\r
18220 adminDisplayName: ms-RADIUS-SavedFramedIpv6Route\r
18221 adminDescription: \r
18222  This Attribute provides routing information to be configured for the user on t\r
18223  he NAS.\r
18224 oMSyntax: 22\r
18225 searchFlags: 16\r
18226 lDAPDisplayName: msRADIUS-SavedFramedIpv6Route\r
18227 schemaIDGUID:: XLtmlp3fQU20Ny7sfifJsw==\r
18228 systemOnly: FALSE\r
18229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18231 dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X\r
18232 changetype: add\r
18233 objectClass: top\r
18234 objectClass: attributeSchema\r
18235 cn: ms-RRAS-Attribute\r
18236 attributeID: 1.2.840.113556.1.4.884\r
18237 attributeSyntax: 2.5.5.12\r
18238 isSingleValued: FALSE\r
18239 showInAdvancedViewOnly: TRUE\r
18240 adminDisplayName: ms-RRAS-Attribute\r
18241 adminDescription: ms-RRAS-Attribute\r
18242 oMSyntax: 64\r
18243 searchFlags: 0\r
18244 lDAPDisplayName: msRRASAttribute\r
18245 schemaIDGUID:: rZib842T0RGuvQAA+ANnwQ==\r
18246 systemOnly: FALSE\r
18247 systemFlags: 16\r
18248 isMemberOfPartialAttributeSet: TRUE\r
18249 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18251 dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X\r
18252 changetype: add\r
18253 objectClass: top\r
18254 objectClass: attributeSchema\r
18255 cn: ms-RRAS-Vendor-Attribute-Entry\r
18256 attributeID: 1.2.840.113556.1.4.883\r
18257 attributeSyntax: 2.5.5.12\r
18258 isSingleValued: FALSE\r
18259 showInAdvancedViewOnly: TRUE\r
18260 adminDisplayName: ms-RRAS-Vendor-Attribute-Entry\r
18261 adminDescription: ms-RRAS-Vendor-Attribute-Entry\r
18262 oMSyntax: 64\r
18263 searchFlags: 0\r
18264 lDAPDisplayName: msRRASVendorAttributeEntry\r
18265 schemaIDGUID:: rJib842T0RGuvQAA+ANnwQ==\r
18266 systemOnly: FALSE\r
18267 systemFlags: 16\r
18268 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18270 dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X\r
18271 changetype: add\r
18272 objectClass: top\r
18273 objectClass: attributeSchema\r
18274 cn: ms-SPP-Config-License\r
18275 attributeID: 1.2.840.113556.1.4.2087\r
18276 attributeSyntax: 2.5.5.10\r
18277 isSingleValued: TRUE\r
18278 rangeUpper: 5242880\r
18279 showInAdvancedViewOnly: TRUE\r
18280 adminDisplayName: ms-SPP-Config-License\r
18281 adminDescription: \r
18282  Product-key configuration license used during online/phone activation of the A\r
18283  ctive Directory forest\r
18284 oMSyntax: 4\r
18285 searchFlags: 0\r
18286 lDAPDisplayName: msSPP-ConfigLicense\r
18287 schemaIDGUID:: tcRTA5nRsECzxd6zL9nsBg==\r
18288 systemOnly: FALSE\r
18289 systemFlags: 16\r
18290 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18292 dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X\r
18293 changetype: add\r
18294 objectClass: top\r
18295 objectClass: attributeSchema\r
18296 cn: ms-SPP-Confirmation-Id\r
18297 attributeID: 1.2.840.113556.1.4.2084\r
18298 attributeSyntax: 2.5.5.12\r
18299 isSingleValued: TRUE\r
18300 rangeUpper: 512\r
18301 showInAdvancedViewOnly: TRUE\r
18302 adminDisplayName: ms-SPP-Confirmation-Id\r
18303 adminDescription: \r
18304  Confirmation ID (CID) used for phone activation of the Active Directory forest\r
18305 oMSyntax: 64\r
18306 searchFlags: 0\r
18307 lDAPDisplayName: msSPP-ConfirmationId\r
18308 schemaIDGUID:: xJeHbtqsSUqHQLC9Bam4MQ==\r
18309 systemOnly: FALSE\r
18310 systemFlags: 16\r
18311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18313 dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X\r
18314 changetype: add\r
18315 objectClass: top\r
18316 objectClass: attributeSchema\r
18317 cn: ms-SPP-CSVLK-Partial-Product-Key\r
18318 attributeID: 1.2.840.113556.1.4.2106\r
18319 attributeSyntax: 2.5.5.12\r
18320 isSingleValued: TRUE\r
18321 rangeLower: 5\r
18322 rangeUpper: 5\r
18323 showInAdvancedViewOnly: TRUE\r
18324 adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key\r
18325 adminDescription: \r
18326  Last 5 characters of CSVLK product-key used to create the Activation Object\r
18327 oMSyntax: 64\r
18328 searchFlags: 0\r
18329 lDAPDisplayName: msSPP-CSVLKPartialProductKey\r
18330 schemaIDGUID:: kbABplKGOkWzhoetI5t8CA==\r
18331 systemOnly: FALSE\r
18332 systemFlags: 16\r
18333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18335 dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X\r
18336 changetype: add\r
18337 objectClass: top\r
18338 objectClass: attributeSchema\r
18339 cn: ms-SPP-CSVLK-Pid\r
18340 attributeID: 1.2.840.113556.1.4.2105\r
18341 attributeSyntax: 2.5.5.12\r
18342 isSingleValued: TRUE\r
18343 rangeUpper: 512\r
18344 showInAdvancedViewOnly: TRUE\r
18345 adminDisplayName: ms-SPP-CSVLK-Pid\r
18346 adminDescription: ID of CSVLK product-key used to create the Activation Object\r
18347 oMSyntax: 64\r
18348 searchFlags: 0\r
18349 lDAPDisplayName: msSPP-CSVLKPid\r
18350 schemaIDGUID:: DVF/tFBr4Ue1VncseeT/xA==\r
18351 systemOnly: FALSE\r
18352 systemFlags: 16\r
18353 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18355 dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X\r
18356 changetype: add\r
18357 objectClass: top\r
18358 objectClass: attributeSchema\r
18359 cn: ms-SPP-CSVLK-Sku-Id\r
18360 attributeID: 1.2.840.113556.1.4.2081\r
18361 attributeSyntax: 2.5.5.10\r
18362 isSingleValued: TRUE\r
18363 rangeLower: 16\r
18364 rangeUpper: 16\r
18365 showInAdvancedViewOnly: TRUE\r
18366 adminDisplayName: ms-SPP-CSVLK-Sku-Id\r
18367 adminDescription: \r
18368  SKU ID of CSVLK product-key used to create the Activation Object\r
18369 oMSyntax: 4\r
18370 searchFlags: 0\r
18371 lDAPDisplayName: msSPP-CSVLKSkuId\r
18372 schemaIDGUID:: OfeElnh7bUeNdDGtdpLu9A==\r
18373 systemOnly: FALSE\r
18374 systemFlags: 16\r
18375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18377 dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X\r
18378 changetype: add\r
18379 objectClass: top\r
18380 objectClass: attributeSchema\r
18381 cn: ms-SPP-Installation-Id\r
18382 attributeID: 1.2.840.113556.1.4.2083\r
18383 attributeSyntax: 2.5.5.12\r
18384 isSingleValued: TRUE\r
18385 rangeUpper: 512\r
18386 showInAdvancedViewOnly: TRUE\r
18387 adminDisplayName: ms-SPP-Installation-Id\r
18388 adminDescription: \r
18389  Installation ID (IID) used for phone activation of the Active Directory forest\r
18390 oMSyntax: 64\r
18391 searchFlags: 0\r
18392 lDAPDisplayName: msSPP-InstallationId\r
18393 schemaIDGUID:: FLG/aXtAOUeiE8ZjgCs+Nw==\r
18394 systemOnly: FALSE\r
18395 systemFlags: 16\r
18396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18398 dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X\r
18399 changetype: add\r
18400 objectClass: top\r
18401 objectClass: attributeSchema\r
18402 cn: ms-SPP-Issuance-License\r
18403 attributeID: 1.2.840.113556.1.4.2088\r
18404 attributeSyntax: 2.5.5.10\r
18405 isSingleValued: TRUE\r
18406 rangeUpper: 5242880\r
18407 showInAdvancedViewOnly: TRUE\r
18408 adminDisplayName: ms-SPP-Issuance-License\r
18409 adminDescription: \r
18410  Issuance license used during online/phone activation of the Active Directory f\r
18411  orest\r
18412 oMSyntax: 4\r
18413 searchFlags: 0\r
18414 lDAPDisplayName: msSPP-IssuanceLicense\r
18415 schemaIDGUID:: obN1EK+70kmujcTyXIIzAw==\r
18416 systemOnly: FALSE\r
18417 systemFlags: 16\r
18418 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18420 dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X\r
18421 changetype: add\r
18422 objectClass: top\r
18423 objectClass: attributeSchema\r
18424 cn: ms-SPP-KMS-Ids\r
18425 attributeID: 1.2.840.113556.1.4.2082\r
18426 attributeSyntax: 2.5.5.10\r
18427 isSingleValued: FALSE\r
18428 rangeLower: 16\r
18429 rangeUpper: 16\r
18430 showInAdvancedViewOnly: TRUE\r
18431 adminDisplayName: ms-SPP-KMS-Ids\r
18432 adminDescription: KMS IDs enabled by the Activation Object\r
18433 oMSyntax: 4\r
18434 searchFlags: 1\r
18435 lDAPDisplayName: msSPP-KMSIds\r
18436 schemaIDGUID:: 2j5mm0I11kad8DFAJa8rrA==\r
18437 systemOnly: FALSE\r
18438 systemFlags: 16\r
18439 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18441 dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X\r
18442 changetype: add\r
18443 objectClass: top\r
18444 objectClass: attributeSchema\r
18445 cn: ms-SPP-Online-License\r
18446 attributeID: 1.2.840.113556.1.4.2085\r
18447 attributeSyntax: 2.5.5.10\r
18448 isSingleValued: TRUE\r
18449 rangeUpper: 5242880\r
18450 showInAdvancedViewOnly: TRUE\r
18451 adminDisplayName: ms-SPP-Online-License\r
18452 adminDescription: \r
18453  License used during online activation of the Active Directory forest\r
18454 oMSyntax: 4\r
18455 searchFlags: 0\r
18456 lDAPDisplayName: msSPP-OnlineLicense\r
18457 schemaIDGUID:: jjaPCRJIzUivt6E2uWgH7Q==\r
18458 systemOnly: FALSE\r
18459 systemFlags: 16\r
18460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18462 dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X\r
18463 changetype: add\r
18464 objectClass: top\r
18465 objectClass: attributeSchema\r
18466 cn: ms-SPP-Phone-License\r
18467 attributeID: 1.2.840.113556.1.4.2086\r
18468 attributeSyntax: 2.5.5.10\r
18469 isSingleValued: TRUE\r
18470 rangeUpper: 5242880\r
18471 showInAdvancedViewOnly: TRUE\r
18472 adminDisplayName: ms-SPP-Phone-License\r
18473 adminDescription: \r
18474  License used during phone activation of the Active Directory forest\r
18475 oMSyntax: 4\r
18476 searchFlags: 0\r
18477 lDAPDisplayName: msSPP-PhoneLicense\r
18478 schemaIDGUID:: EtnkZ2LzUkCMeUL0W6eyIQ==\r
18479 systemOnly: FALSE\r
18480 systemFlags: 16\r
18481 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18483 dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=X\r
18484 changetype: add\r
18485 objectClass: top\r
18486 objectClass: attributeSchema\r
18487 cn: MS-SQL-Alias\r
18488 attributeID: 1.2.840.113556.1.4.1395\r
18489 attributeSyntax: 2.5.5.12\r
18490 isSingleValued: TRUE\r
18491 showInAdvancedViewOnly: TRUE\r
18492 adminDisplayName: MS-SQL-Alias\r
18493 adminDescription: MS-SQL-Alias\r
18494 oMSyntax: 64\r
18495 searchFlags: 1\r
18496 lDAPDisplayName: mS-SQL-Alias\r
18497 schemaIDGUID:: rrrG4O7M0hGZkwAA+HpX1A==\r
18498 systemOnly: FALSE\r
18499 systemFlags: 16\r
18500 isMemberOfPartialAttributeSet: TRUE\r
18501 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18503 dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=X\r
18504 changetype: add\r
18505 objectClass: top\r
18506 objectClass: attributeSchema\r
18507 cn: MS-SQL-AllowAnonymousSubscription\r
18508 attributeID: 1.2.840.113556.1.4.1394\r
18509 attributeSyntax: 2.5.5.8\r
18510 isSingleValued: TRUE\r
18511 showInAdvancedViewOnly: TRUE\r
18512 adminDisplayName: MS-SQL-AllowAnonymousSubscription\r
18513 adminDescription: MS-SQL-AllowAnonymousSubscription\r
18514 oMSyntax: 1\r
18515 searchFlags: 0\r
18516 lDAPDisplayName: mS-SQL-AllowAnonymousSubscription\r
18517 schemaIDGUID:: Sr532+7M0hGZkwAA+HpX1A==\r
18518 systemOnly: FALSE\r
18519 systemFlags: 16\r
18520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18522 dn: CN=MS-SQL-AllowImmediateUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
18523 changetype: add\r
18524 objectClass: top\r
18525 objectClass: attributeSchema\r
18526 cn: MS-SQL-AllowImmediateUpdatingSubscription\r
18527 attributeID: 1.2.840.113556.1.4.1404\r
18528 attributeSyntax: 2.5.5.8\r
18529 isSingleValued: TRUE\r
18530 showInAdvancedViewOnly: TRUE\r
18531 adminDisplayName: MS-SQL-AllowImmediateUpdatingSubscription\r
18532 adminDescription: MS-SQL-AllowImmediateUpdatingSubscription\r
18533 oMSyntax: 1\r
18534 searchFlags: 0\r
18535 lDAPDisplayName: mS-SQL-AllowImmediateUpdatingSubscription\r
18536 schemaIDGUID:: bmsYxEvT0hGZmgAA+HpX1A==\r
18537 systemOnly: FALSE\r
18538 systemFlags: 16\r
18539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18541 dn: CN=MS-SQL-AllowKnownPullSubscription,CN=Schema,CN=Configuration,DC=X\r
18542 changetype: add\r
18543 objectClass: top\r
18544 objectClass: attributeSchema\r
18545 cn: MS-SQL-AllowKnownPullSubscription\r
18546 attributeID: 1.2.840.113556.1.4.1403\r
18547 attributeSyntax: 2.5.5.8\r
18548 isSingleValued: TRUE\r
18549 showInAdvancedViewOnly: TRUE\r
18550 adminDisplayName: MS-SQL-AllowKnownPullSubscription\r
18551 adminDescription: MS-SQL-AllowKnownPullSubscription\r
18552 oMSyntax: 1\r
18553 searchFlags: 0\r
18554 lDAPDisplayName: mS-SQL-AllowKnownPullSubscription\r
18555 schemaIDGUID:: VHC7w0vT0hGZmgAA+HpX1A==\r
18556 systemOnly: FALSE\r
18557 systemFlags: 16\r
18558 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18560 dn: CN=MS-SQL-AllowQueuedUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
18561 changetype: add\r
18562 objectClass: top\r
18563 objectClass: attributeSchema\r
18564 cn: MS-SQL-AllowQueuedUpdatingSubscription\r
18565 attributeID: 1.2.840.113556.1.4.1405\r
18566 attributeSyntax: 2.5.5.8\r
18567 isSingleValued: TRUE\r
18568 showInAdvancedViewOnly: TRUE\r
18569 adminDisplayName: MS-SQL-AllowQueuedUpdatingSubscription\r
18570 adminDescription: MS-SQL-AllowQueuedUpdatingSubscription\r
18571 oMSyntax: 1\r
18572 searchFlags: 0\r
18573 lDAPDisplayName: mS-SQL-AllowQueuedUpdatingSubscription\r
18574 schemaIDGUID:: gMpYxEvT0hGZmgAA+HpX1A==\r
18575 systemOnly: FALSE\r
18576 systemFlags: 16\r
18577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18579 dn: CN=MS-SQL-AllowSnapshotFilesFTPDownloading,CN=Schema,CN=Configuration,DC=X\r
18580 changetype: add\r
18581 objectClass: top\r
18582 objectClass: attributeSchema\r
18583 cn: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18584 attributeID: 1.2.840.113556.1.4.1406\r
18585 attributeSyntax: 2.5.5.8\r
18586 isSingleValued: TRUE\r
18587 showInAdvancedViewOnly: TRUE\r
18588 adminDisplayName: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18589 adminDescription: MS-SQL-AllowSnapshotFilesFTPDownloading\r
18590 oMSyntax: 1\r
18591 searchFlags: 0\r
18592 lDAPDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloading\r
18593 schemaIDGUID:: 6IubxEvT0hGZmgAA+HpX1A==\r
18594 systemOnly: FALSE\r
18595 systemFlags: 16\r
18596 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18598 dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=X\r
18599 changetype: add\r
18600 objectClass: top\r
18601 objectClass: attributeSchema\r
18602 cn: MS-SQL-AppleTalk\r
18603 attributeID: 1.2.840.113556.1.4.1378\r
18604 attributeSyntax: 2.5.5.12\r
18605 isSingleValued: TRUE\r
18606 showInAdvancedViewOnly: TRUE\r
18607 adminDisplayName: MS-SQL-AppleTalk\r
18608 adminDescription: MS-SQL-AppleTalk\r
18609 oMSyntax: 64\r
18610 searchFlags: 0\r
18611 lDAPDisplayName: mS-SQL-AppleTalk\r
18612 schemaIDGUID:: 9Inaj+7M0hGZkwAA+HpX1A==\r
18613 systemOnly: FALSE\r
18614 systemFlags: 16\r
18615 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18617 dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=X\r
18618 changetype: add\r
18619 objectClass: top\r
18620 objectClass: attributeSchema\r
18621 cn: MS-SQL-Applications\r
18622 attributeID: 1.2.840.113556.1.4.1400\r
18623 attributeSyntax: 2.5.5.12\r
18624 isSingleValued: FALSE\r
18625 showInAdvancedViewOnly: TRUE\r
18626 adminDisplayName: MS-SQL-Applications\r
18627 adminDescription: MS-SQL-Applications\r
18628 oMSyntax: 64\r
18629 searchFlags: 0\r
18630 lDAPDisplayName: mS-SQL-Applications\r
18631 schemaIDGUID:: 6qLN++7M0hGZkwAA+HpX1A==\r
18632 systemOnly: FALSE\r
18633 systemFlags: 16\r
18634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18636 dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=X\r
18637 changetype: add\r
18638 objectClass: top\r
18639 objectClass: attributeSchema\r
18640 cn: MS-SQL-Build\r
18641 attributeID: 1.2.840.113556.1.4.1368\r
18642 attributeSyntax: 2.5.5.9\r
18643 isSingleValued: TRUE\r
18644 showInAdvancedViewOnly: TRUE\r
18645 adminDisplayName: MS-SQL-Build\r
18646 adminDescription: MS-SQL-Build\r
18647 oMSyntax: 2\r
18648 searchFlags: 0\r
18649 lDAPDisplayName: mS-SQL-Build\r
18650 schemaIDGUID:: xJQ+YO7M0hGZkwAA+HpX1A==\r
18651 systemOnly: FALSE\r
18652 systemFlags: 16\r
18653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18655 dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=X\r
18656 changetype: add\r
18657 objectClass: top\r
18658 objectClass: attributeSchema\r
18659 cn: MS-SQL-CharacterSet\r
18660 attributeID: 1.2.840.113556.1.4.1370\r
18661 attributeSyntax: 2.5.5.9\r
18662 isSingleValued: TRUE\r
18663 showInAdvancedViewOnly: TRUE\r
18664 adminDisplayName: MS-SQL-CharacterSet\r
18665 adminDescription: MS-SQL-CharacterSet\r
18666 oMSyntax: 2\r
18667 searchFlags: 0\r
18668 lDAPDisplayName: mS-SQL-CharacterSet\r
18669 schemaIDGUID:: pndhae7M0hGZkwAA+HpX1A==\r
18670 systemOnly: FALSE\r
18671 systemFlags: 16\r
18672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18674 dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=X\r
18675 changetype: add\r
18676 objectClass: top\r
18677 objectClass: attributeSchema\r
18678 cn: MS-SQL-Clustered\r
18679 attributeID: 1.2.840.113556.1.4.1373\r
18680 attributeSyntax: 2.5.5.8\r
18681 isSingleValued: TRUE\r
18682 showInAdvancedViewOnly: TRUE\r
18683 adminDisplayName: MS-SQL-Clustered\r
18684 adminDescription: MS-SQL-Clustered\r
18685 oMSyntax: 1\r
18686 searchFlags: 0\r
18687 lDAPDisplayName: mS-SQL-Clustered\r
18688 schemaIDGUID:: kL14d+7M0hGZkwAA+HpX1A==\r
18689 systemOnly: FALSE\r
18690 systemFlags: 16\r
18691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18693 dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=X\r
18694 changetype: add\r
18695 objectClass: top\r
18696 objectClass: attributeSchema\r
18697 cn: MS-SQL-ConnectionURL\r
18698 attributeID: 1.2.840.113556.1.4.1383\r
18699 attributeSyntax: 2.5.5.12\r
18700 isSingleValued: TRUE\r
18701 showInAdvancedViewOnly: TRUE\r
18702 adminDisplayName: MS-SQL-ConnectionURL\r
18703 adminDescription: MS-SQL-ConnectionURL\r
18704 oMSyntax: 64\r
18705 searchFlags: 0\r
18706 lDAPDisplayName: mS-SQL-ConnectionURL\r
18707 schemaIDGUID:: 2iMtqe7M0hGZkwAA+HpX1A==\r
18708 systemOnly: FALSE\r
18709 systemFlags: 16\r
18710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18712 dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=X\r
18713 changetype: add\r
18714 objectClass: top\r
18715 objectClass: attributeSchema\r
18716 cn: MS-SQL-Contact\r
18717 attributeID: 1.2.840.113556.1.4.1365\r
18718 attributeSyntax: 2.5.5.12\r
18719 isSingleValued: TRUE\r
18720 showInAdvancedViewOnly: TRUE\r
18721 adminDisplayName: MS-SQL-Contact\r
18722 adminDescription: MS-SQL-Contact\r
18723 oMSyntax: 64\r
18724 searchFlags: 0\r
18725 lDAPDisplayName: mS-SQL-Contact\r
18726 schemaIDGUID:: 2L1sT+7M0hGZkwAA+HpX1A==\r
18727 systemOnly: FALSE\r
18728 systemFlags: 16\r
18729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18731 dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=X\r
18732 changetype: add\r
18733 objectClass: top\r
18734 objectClass: attributeSchema\r
18735 cn: MS-SQL-CreationDate\r
18736 attributeID: 1.2.840.113556.1.4.1397\r
18737 attributeSyntax: 2.5.5.12\r
18738 isSingleValued: TRUE\r
18739 showInAdvancedViewOnly: TRUE\r
18740 adminDisplayName: MS-SQL-CreationDate\r
18741 adminDescription: MS-SQL-CreationDate\r
18742 oMSyntax: 64\r
18743 searchFlags: 0\r
18744 lDAPDisplayName: mS-SQL-CreationDate\r
18745 schemaIDGUID:: VEfh7e7M0hGZkwAA+HpX1A==\r
18746 systemOnly: FALSE\r
18747 systemFlags: 16\r
18748 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18750 dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=X\r
18751 changetype: add\r
18752 objectClass: top\r
18753 objectClass: attributeSchema\r
18754 cn: MS-SQL-Database\r
18755 attributeID: 1.2.840.113556.1.4.1393\r
18756 attributeSyntax: 2.5.5.12\r
18757 isSingleValued: TRUE\r
18758 showInAdvancedViewOnly: TRUE\r
18759 adminDisplayName: MS-SQL-Database\r
18760 adminDescription: MS-SQL-Database\r
18761 oMSyntax: 64\r
18762 searchFlags: 1\r
18763 lDAPDisplayName: mS-SQL-Database\r
18764 schemaIDGUID:: 3Nug1e7M0hGZkwAA+HpX1A==\r
18765 systemOnly: FALSE\r
18766 systemFlags: 16\r
18767 isMemberOfPartialAttributeSet: TRUE\r
18768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18770 dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=X\r
18771 changetype: add\r
18772 objectClass: top\r
18773 objectClass: attributeSchema\r
18774 cn: MS-SQL-Description\r
18775 attributeID: 1.2.840.113556.1.4.1390\r
18776 attributeSyntax: 2.5.5.12\r
18777 isSingleValued: TRUE\r
18778 showInAdvancedViewOnly: TRUE\r
18779 adminDisplayName: MS-SQL-Description\r
18780 adminDescription: MS-SQL-Description\r
18781 oMSyntax: 64\r
18782 searchFlags: 0\r
18783 lDAPDisplayName: mS-SQL-Description\r
18784 schemaIDGUID:: PGCGg+/M0hGZkwAA+HpX1A==\r
18785 systemOnly: FALSE\r
18786 systemFlags: 16\r
18787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18789 dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=X\r
18790 changetype: add\r
18791 objectClass: top\r
18792 objectClass: attributeSchema\r
18793 cn: MS-SQL-GPSHeight\r
18794 attributeID: 1.2.840.113556.1.4.1387\r
18795 attributeSyntax: 2.5.5.12\r
18796 isSingleValued: TRUE\r
18797 showInAdvancedViewOnly: TRUE\r
18798 adminDisplayName: MS-SQL-GPSHeight\r
18799 adminDescription: MS-SQL-GPSHeight\r
18800 oMSyntax: 64\r
18801 searchFlags: 0\r
18802 lDAPDisplayName: mS-SQL-GPSHeight\r
18803 schemaIDGUID:: Dk/dvO7M0hGZkwAA+HpX1A==\r
18804 systemOnly: FALSE\r
18805 systemFlags: 16\r
18806 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18808 dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=X\r
18809 changetype: add\r
18810 objectClass: top\r
18811 objectClass: attributeSchema\r
18812 cn: MS-SQL-GPSLatitude\r
18813 attributeID: 1.2.840.113556.1.4.1385\r
18814 attributeSyntax: 2.5.5.12\r
18815 isSingleValued: TRUE\r
18816 showInAdvancedViewOnly: TRUE\r
18817 adminDisplayName: MS-SQL-GPSLatitude\r
18818 adminDescription: MS-SQL-GPSLatitude\r
18819 oMSyntax: 64\r
18820 searchFlags: 0\r
18821 lDAPDisplayName: mS-SQL-GPSLatitude\r
18822 schemaIDGUID:: Droisu7M0hGZkwAA+HpX1A==\r
18823 systemOnly: FALSE\r
18824 systemFlags: 16\r
18825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18827 dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=X\r
18828 changetype: add\r
18829 objectClass: top\r
18830 objectClass: attributeSchema\r
18831 cn: MS-SQL-GPSLongitude\r
18832 attributeID: 1.2.840.113556.1.4.1386\r
18833 attributeSyntax: 2.5.5.12\r
18834 isSingleValued: TRUE\r
18835 showInAdvancedViewOnly: TRUE\r
18836 adminDisplayName: MS-SQL-GPSLongitude\r
18837 adminDescription: MS-SQL-GPSLongitude\r
18838 oMSyntax: 64\r
18839 searchFlags: 0\r
18840 lDAPDisplayName: mS-SQL-GPSLongitude\r
18841 schemaIDGUID:: lHxXt+7M0hGZkwAA+HpX1A==\r
18842 systemOnly: FALSE\r
18843 systemFlags: 16\r
18844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18846 dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=X\r
18847 changetype: add\r
18848 objectClass: top\r
18849 objectClass: attributeSchema\r
18850 cn: MS-SQL-InformationDirectory\r
18851 attributeID: 1.2.840.113556.1.4.1392\r
18852 attributeSyntax: 2.5.5.8\r
18853 isSingleValued: TRUE\r
18854 showInAdvancedViewOnly: TRUE\r
18855 adminDisplayName: MS-SQL-InformationDirectory\r
18856 adminDescription: MS-SQL-InformationDirectory\r
18857 oMSyntax: 1\r
18858 searchFlags: 0\r
18859 lDAPDisplayName: mS-SQL-InformationDirectory\r
18860 schemaIDGUID:: Ltuu0O7M0hGZkwAA+HpX1A==\r
18861 systemOnly: FALSE\r
18862 systemFlags: 16\r
18863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18865 dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=X\r
18866 changetype: add\r
18867 objectClass: top\r
18868 objectClass: attributeSchema\r
18869 cn: MS-SQL-InformationURL\r
18870 attributeID: 1.2.840.113556.1.4.1382\r
18871 attributeSyntax: 2.5.5.12\r
18872 isSingleValued: TRUE\r
18873 showInAdvancedViewOnly: TRUE\r
18874 adminDisplayName: MS-SQL-InformationURL\r
18875 adminDescription: MS-SQL-InformationURL\r
18876 oMSyntax: 64\r
18877 searchFlags: 0\r
18878 lDAPDisplayName: mS-SQL-InformationURL\r
18879 schemaIDGUID:: ENUspO7M0hGZkwAA+HpX1A==\r
18880 systemOnly: FALSE\r
18881 systemFlags: 16\r
18882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18884 dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=X\r
18885 changetype: add\r
18886 objectClass: top\r
18887 objectClass: attributeSchema\r
18888 cn: MS-SQL-Keywords\r
18889 attributeID: 1.2.840.113556.1.4.1401\r
18890 attributeSyntax: 2.5.5.12\r
18891 isSingleValued: FALSE\r
18892 showInAdvancedViewOnly: TRUE\r
18893 adminDisplayName: MS-SQL-Keywords\r
18894 adminDescription: MS-SQL-Keywords\r
18895 oMSyntax: 64\r
18896 searchFlags: 0\r
18897 lDAPDisplayName: mS-SQL-Keywords\r
18898 schemaIDGUID:: iqnpAe/M0hGZkwAA+HpX1A==\r
18899 systemOnly: FALSE\r
18900 systemFlags: 16\r
18901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18903 dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=X\r
18904 changetype: add\r
18905 objectClass: top\r
18906 objectClass: attributeSchema\r
18907 cn: MS-SQL-Language\r
18908 attributeID: 1.2.840.113556.1.4.1389\r
18909 attributeSyntax: 2.5.5.12\r
18910 isSingleValued: TRUE\r
18911 showInAdvancedViewOnly: TRUE\r
18912 adminDisplayName: MS-SQL-Language\r
18913 adminDescription: MS-SQL-Language\r
18914 oMSyntax: 64\r
18915 searchFlags: 0\r
18916 lDAPDisplayName: mS-SQL-Language\r
18917 schemaIDGUID:: 9HJ/xe7M0hGZkwAA+HpX1A==\r
18918 systemOnly: FALSE\r
18919 systemFlags: 16\r
18920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18922 dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=X\r
18923 changetype: add\r
18924 objectClass: top\r
18925 objectClass: attributeSchema\r
18926 cn: MS-SQL-LastBackupDate\r
18927 attributeID: 1.2.840.113556.1.4.1398\r
18928 attributeSyntax: 2.5.5.12\r
18929 isSingleValued: TRUE\r
18930 showInAdvancedViewOnly: TRUE\r
18931 adminDisplayName: MS-SQL-LastBackupDate\r
18932 adminDescription: MS-SQL-LastBackupDate\r
18933 oMSyntax: 64\r
18934 searchFlags: 0\r
18935 lDAPDisplayName: mS-SQL-LastBackupDate\r
18936 schemaIDGUID:: yqu28u7M0hGZkwAA+HpX1A==\r
18937 systemOnly: FALSE\r
18938 systemFlags: 16\r
18939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18941 dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=X\r
18942 changetype: add\r
18943 objectClass: top\r
18944 objectClass: attributeSchema\r
18945 cn: MS-SQL-LastDiagnosticDate\r
18946 attributeID: 1.2.840.113556.1.4.1399\r
18947 attributeSyntax: 2.5.5.12\r
18948 isSingleValued: TRUE\r
18949 showInAdvancedViewOnly: TRUE\r
18950 adminDisplayName: MS-SQL-LastDiagnosticDate\r
18951 adminDescription: MS-SQL-LastDiagnosticDate\r
18952 oMSyntax: 64\r
18953 searchFlags: 0\r
18954 lDAPDisplayName: mS-SQL-LastDiagnosticDate\r
18955 schemaIDGUID:: iN3W9u7M0hGZkwAA+HpX1A==\r
18956 systemOnly: FALSE\r
18957 systemFlags: 16\r
18958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18960 dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=X\r
18961 changetype: add\r
18962 objectClass: top\r
18963 objectClass: attributeSchema\r
18964 cn: MS-SQL-LastUpdatedDate\r
18965 attributeID: 1.2.840.113556.1.4.1381\r
18966 attributeSyntax: 2.5.5.12\r
18967 isSingleValued: TRUE\r
18968 showInAdvancedViewOnly: TRUE\r
18969 adminDisplayName: MS-SQL-LastUpdatedDate\r
18970 adminDescription: MS-SQL-LastUpdatedDate\r
18971 oMSyntax: 64\r
18972 searchFlags: 0\r
18973 lDAPDisplayName: mS-SQL-LastUpdatedDate\r
18974 schemaIDGUID:: 1EPMn+7M0hGZkwAA+HpX1A==\r
18975 systemOnly: FALSE\r
18976 systemFlags: 16\r
18977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18979 dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=X\r
18980 changetype: add\r
18981 objectClass: top\r
18982 objectClass: attributeSchema\r
18983 cn: MS-SQL-Location\r
18984 attributeID: 1.2.840.113556.1.4.1366\r
18985 attributeSyntax: 2.5.5.12\r
18986 isSingleValued: TRUE\r
18987 showInAdvancedViewOnly: TRUE\r
18988 adminDisplayName: MS-SQL-Location\r
18989 adminDescription: MS-SQL-Location\r
18990 oMSyntax: 64\r
18991 searchFlags: 0\r
18992 lDAPDisplayName: mS-SQL-Location\r
18993 schemaIDGUID:: RJYcVu7M0hGZkwAA+HpX1A==\r
18994 systemOnly: FALSE\r
18995 systemFlags: 16\r
18996 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18998 dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=X\r
18999 changetype: add\r
19000 objectClass: top\r
19001 objectClass: attributeSchema\r
19002 cn: MS-SQL-Memory\r
19003 attributeID: 1.2.840.113556.1.4.1367\r
19004 attributeSyntax: 2.5.5.16\r
19005 isSingleValued: TRUE\r
19006 showInAdvancedViewOnly: TRUE\r
19007 adminDisplayName: MS-SQL-Memory\r
19008 adminDescription: MS-SQL-Memory\r
19009 oMSyntax: 65\r
19010 searchFlags: 0\r
19011 lDAPDisplayName: mS-SQL-Memory\r
19012 schemaIDGUID:: jERdW+7M0hGZkwAA+HpX1A==\r
19013 systemOnly: FALSE\r
19014 systemFlags: 16\r
19015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19017 dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=X\r
19018 changetype: add\r
19019 objectClass: top\r
19020 objectClass: attributeSchema\r
19021 cn: MS-SQL-MultiProtocol\r
19022 attributeID: 1.2.840.113556.1.4.1375\r
19023 attributeSyntax: 2.5.5.12\r
19024 isSingleValued: TRUE\r
19025 showInAdvancedViewOnly: TRUE\r
19026 adminDisplayName: MS-SQL-MultiProtocol\r
19027 adminDescription: MS-SQL-MultiProtocol\r
19028 oMSyntax: 64\r
19029 searchFlags: 0\r
19030 lDAPDisplayName: mS-SQL-MultiProtocol\r
19031 schemaIDGUID:: OPpXge7M0hGZkwAA+HpX1A==\r
19032 systemOnly: FALSE\r
19033 systemFlags: 16\r
19034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19036 dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=X\r
19037 changetype: add\r
19038 objectClass: top\r
19039 objectClass: attributeSchema\r
19040 cn: MS-SQL-Name\r
19041 attributeID: 1.2.840.113556.1.4.1363\r
19042 attributeSyntax: 2.5.5.12\r
19043 isSingleValued: TRUE\r
19044 showInAdvancedViewOnly: TRUE\r
19045 adminDisplayName: MS-SQL-Name\r
19046 adminDescription: MS-SQL-Name\r
19047 oMSyntax: 64\r
19048 searchFlags: 1\r
19049 lDAPDisplayName: mS-SQL-Name\r
19050 schemaIDGUID:: 2N8yNe7M0hGZkwAA+HpX1A==\r
19051 systemOnly: FALSE\r
19052 systemFlags: 16\r
19053 isMemberOfPartialAttributeSet: TRUE\r
19054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19056 dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=X\r
19057 changetype: add\r
19058 objectClass: top\r
19059 objectClass: attributeSchema\r
19060 cn: MS-SQL-NamedPipe\r
19061 attributeID: 1.2.840.113556.1.4.1374\r
19062 attributeSyntax: 2.5.5.12\r
19063 isSingleValued: TRUE\r
19064 showInAdvancedViewOnly: TRUE\r
19065 adminDisplayName: MS-SQL-NamedPipe\r
19066 adminDescription: MS-SQL-NamedPipe\r
19067 oMSyntax: 64\r
19068 searchFlags: 0\r
19069 lDAPDisplayName: mS-SQL-NamedPipe\r
19070 schemaIDGUID:: QMiRe+7M0hGZkwAA+HpX1A==\r
19071 systemOnly: FALSE\r
19072 systemFlags: 16\r
19073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19075 dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=X\r
19076 changetype: add\r
19077 objectClass: top\r
19078 objectClass: attributeSchema\r
19079 cn: MS-SQL-PublicationURL\r
19080 attributeID: 1.2.840.113556.1.4.1384\r
19081 attributeSyntax: 2.5.5.12\r
19082 isSingleValued: TRUE\r
19083 showInAdvancedViewOnly: TRUE\r
19084 adminDisplayName: MS-SQL-PublicationURL\r
19085 adminDescription: MS-SQL-PublicationURL\r
19086 oMSyntax: 64\r
19087 searchFlags: 0\r
19088 lDAPDisplayName: mS-SQL-PublicationURL\r
19089 schemaIDGUID:: uBEMru7M0hGZkwAA+HpX1A==\r
19090 systemOnly: FALSE\r
19091 systemFlags: 16\r
19092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19094 dn: CN=MS-SQL-Publisher,CN=Schema,CN=Configuration,DC=X\r
19095 changetype: add\r
19096 objectClass: top\r
19097 objectClass: attributeSchema\r
19098 cn: MS-SQL-Publisher\r
19099 attributeID: 1.2.840.113556.1.4.1402\r
19100 attributeSyntax: 2.5.5.12\r
19101 isSingleValued: TRUE\r
19102 showInAdvancedViewOnly: TRUE\r
19103 adminDisplayName: MS-SQL-Publisher\r
19104 adminDescription: MS-SQL-Publisher\r
19105 oMSyntax: 64\r
19106 searchFlags: 0\r
19107 lDAPDisplayName: mS-SQL-Publisher\r
19108 schemaIDGUID:: WGhnwUvT0hGZmgAA+HpX1A==\r
19109 systemOnly: FALSE\r
19110 systemFlags: 16\r
19111 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19113 dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=X\r
19114 changetype: add\r
19115 objectClass: top\r
19116 objectClass: attributeSchema\r
19117 cn: MS-SQL-RegisteredOwner\r
19118 attributeID: 1.2.840.113556.1.4.1364\r
19119 attributeSyntax: 2.5.5.12\r
19120 isSingleValued: TRUE\r
19121 showInAdvancedViewOnly: TRUE\r
19122 adminDisplayName: MS-SQL-RegisteredOwner\r
19123 adminDescription: MS-SQL-RegisteredOwner\r
19124 oMSyntax: 64\r
19125 searchFlags: 0\r
19126 lDAPDisplayName: mS-SQL-RegisteredOwner\r
19127 schemaIDGUID:: 6kT9SO7M0hGZkwAA+HpX1A==\r
19128 systemOnly: FALSE\r
19129 systemFlags: 16\r
19130 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19132 dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=X\r
19133 changetype: add\r
19134 objectClass: top\r
19135 objectClass: attributeSchema\r
19136 cn: MS-SQL-ServiceAccount\r
19137 attributeID: 1.2.840.113556.1.4.1369\r
19138 attributeSyntax: 2.5.5.12\r
19139 isSingleValued: TRUE\r
19140 showInAdvancedViewOnly: TRUE\r
19141 adminDisplayName: MS-SQL-ServiceAccount\r
19142 adminDescription: MS-SQL-ServiceAccount\r
19143 oMSyntax: 64\r
19144 searchFlags: 0\r
19145 lDAPDisplayName: mS-SQL-ServiceAccount\r
19146 schemaIDGUID:: PjqTZO7M0hGZkwAA+HpX1A==\r
19147 systemOnly: FALSE\r
19148 systemFlags: 16\r
19149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19151 dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=X\r
19152 changetype: add\r
19153 objectClass: top\r
19154 objectClass: attributeSchema\r
19155 cn: MS-SQL-Size\r
19156 attributeID: 1.2.840.113556.1.4.1396\r
19157 attributeSyntax: 2.5.5.16\r
19158 isSingleValued: TRUE\r
19159 showInAdvancedViewOnly: TRUE\r
19160 adminDisplayName: MS-SQL-Size\r
19161 adminDescription: MS-SQL-Size\r
19162 oMSyntax: 65\r
19163 searchFlags: 0\r
19164 lDAPDisplayName: mS-SQL-Size\r
19165 schemaIDGUID:: hIAJ6e7M0hGZkwAA+HpX1A==\r
19166 systemOnly: FALSE\r
19167 systemFlags: 16\r
19168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19170 dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=X\r
19171 changetype: add\r
19172 objectClass: top\r
19173 objectClass: attributeSchema\r
19174 cn: MS-SQL-SortOrder\r
19175 attributeID: 1.2.840.113556.1.4.1371\r
19176 attributeSyntax: 2.5.5.12\r
19177 isSingleValued: TRUE\r
19178 showInAdvancedViewOnly: TRUE\r
19179 adminDisplayName: MS-SQL-SortOrder\r
19180 adminDescription: MS-SQL-SortOrder\r
19181 oMSyntax: 64\r
19182 searchFlags: 0\r
19183 lDAPDisplayName: mS-SQL-SortOrder\r
19184 schemaIDGUID:: wELcbe7M0hGZkwAA+HpX1A==\r
19185 systemOnly: FALSE\r
19186 systemFlags: 16\r
19187 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19189 dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=X\r
19190 changetype: add\r
19191 objectClass: top\r
19192 objectClass: attributeSchema\r
19193 cn: MS-SQL-SPX\r
19194 attributeID: 1.2.840.113556.1.4.1376\r
19195 attributeSyntax: 2.5.5.12\r
19196 isSingleValued: TRUE\r
19197 showInAdvancedViewOnly: TRUE\r
19198 adminDisplayName: MS-SQL-SPX\r
19199 adminDescription: MS-SQL-SPX\r
19200 oMSyntax: 64\r
19201 searchFlags: 0\r
19202 lDAPDisplayName: mS-SQL-SPX\r
19203 schemaIDGUID:: BICwhu7M0hGZkwAA+HpX1A==\r
19204 systemOnly: FALSE\r
19205 systemFlags: 16\r
19206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19208 dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=X\r
19209 changetype: add\r
19210 objectClass: top\r
19211 objectClass: attributeSchema\r
19212 cn: MS-SQL-Status\r
19213 attributeID: 1.2.840.113556.1.4.1380\r
19214 attributeSyntax: 2.5.5.16\r
19215 isSingleValued: TRUE\r
19216 showInAdvancedViewOnly: TRUE\r
19217 adminDisplayName: MS-SQL-Status\r
19218 adminDescription: MS-SQL-Status\r
19219 oMSyntax: 65\r
19220 searchFlags: 0\r
19221 lDAPDisplayName: mS-SQL-Status\r
19222 schemaIDGUID:: cEd9mu7M0hGZkwAA+HpX1A==\r
19223 systemOnly: FALSE\r
19224 systemFlags: 16\r
19225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19227 dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=X\r
19228 changetype: add\r
19229 objectClass: top\r
19230 objectClass: attributeSchema\r
19231 cn: MS-SQL-TCPIP\r
19232 attributeID: 1.2.840.113556.1.4.1377\r
19233 attributeSyntax: 2.5.5.12\r
19234 isSingleValued: TRUE\r
19235 showInAdvancedViewOnly: TRUE\r
19236 adminDisplayName: MS-SQL-TCPIP\r
19237 adminDescription: MS-SQL-TCPIP\r
19238 oMSyntax: 64\r
19239 searchFlags: 0\r
19240 lDAPDisplayName: mS-SQL-TCPIP\r
19241 schemaIDGUID:: pmPCiu7M0hGZkwAA+HpX1A==\r
19242 systemOnly: FALSE\r
19243 systemFlags: 16\r
19244 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19246 dn: CN=MS-SQL-ThirdParty,CN=Schema,CN=Configuration,DC=X\r
19247 changetype: add\r
19248 objectClass: top\r
19249 objectClass: attributeSchema\r
19250 cn: MS-SQL-ThirdParty\r
19251 attributeID: 1.2.840.113556.1.4.1407\r
19252 attributeSyntax: 2.5.5.8\r
19253 isSingleValued: TRUE\r
19254 showInAdvancedViewOnly: TRUE\r
19255 adminDisplayName: MS-SQL-ThirdParty\r
19256 adminDescription: MS-SQL-ThirdParty\r
19257 oMSyntax: 1\r
19258 searchFlags: 0\r
19259 lDAPDisplayName: mS-SQL-ThirdParty\r
19260 schemaIDGUID:: /BHjxEvT0hGZmgAA+HpX1A==\r
19261 systemOnly: FALSE\r
19262 systemFlags: 16\r
19263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19265 dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=X\r
19266 changetype: add\r
19267 objectClass: top\r
19268 objectClass: attributeSchema\r
19269 cn: MS-SQL-Type\r
19270 attributeID: 1.2.840.113556.1.4.1391\r
19271 attributeSyntax: 2.5.5.12\r
19272 isSingleValued: TRUE\r
19273 showInAdvancedViewOnly: TRUE\r
19274 adminDisplayName: MS-SQL-Type\r
19275 adminDescription: MS-SQL-Type\r
19276 oMSyntax: 64\r
19277 searchFlags: 0\r
19278 lDAPDisplayName: mS-SQL-Type\r
19279 schemaIDGUID:: qOtIyu7M0hGZkwAA+HpX1A==\r
19280 systemOnly: FALSE\r
19281 systemFlags: 16\r
19282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19284 dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=X\r
19285 changetype: add\r
19286 objectClass: top\r
19287 objectClass: attributeSchema\r
19288 cn: MS-SQL-UnicodeSortOrder\r
19289 attributeID: 1.2.840.113556.1.4.1372\r
19290 attributeSyntax: 2.5.5.9\r
19291 isSingleValued: TRUE\r
19292 showInAdvancedViewOnly: TRUE\r
19293 adminDisplayName: MS-SQL-UnicodeSortOrder\r
19294 adminDescription: MS-SQL-UnicodeSortOrder\r
19295 oMSyntax: 2\r
19296 searchFlags: 0\r
19297 lDAPDisplayName: mS-SQL-UnicodeSortOrder\r
19298 schemaIDGUID:: ipHccu7M0hGZkwAA+HpX1A==\r
19299 systemOnly: FALSE\r
19300 systemFlags: 16\r
19301 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19303 dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=X\r
19304 changetype: add\r
19305 objectClass: top\r
19306 objectClass: attributeSchema\r
19307 cn: MS-SQL-Version\r
19308 attributeID: 1.2.840.113556.1.4.1388\r
19309 attributeSyntax: 2.5.5.12\r
19310 isSingleValued: TRUE\r
19311 showInAdvancedViewOnly: TRUE\r
19312 adminDisplayName: MS-SQL-Version\r
19313 adminDescription: MS-SQL-Version\r
19314 oMSyntax: 64\r
19315 searchFlags: 1\r
19316 lDAPDisplayName: mS-SQL-Version\r
19317 schemaIDGUID:: 0MF8wO7M0hGZkwAA+HpX1A==\r
19318 systemOnly: FALSE\r
19319 systemFlags: 16\r
19320 isMemberOfPartialAttributeSet: TRUE\r
19321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19323 dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=X\r
19324 changetype: add\r
19325 objectClass: top\r
19326 objectClass: attributeSchema\r
19327 cn: MS-SQL-Vines\r
19328 attributeID: 1.2.840.113556.1.4.1379\r
19329 attributeSyntax: 2.5.5.12\r
19330 isSingleValued: TRUE\r
19331 showInAdvancedViewOnly: TRUE\r
19332 adminDisplayName: MS-SQL-Vines\r
19333 adminDescription: MS-SQL-Vines\r
19334 oMSyntax: 64\r
19335 searchFlags: 0\r
19336 lDAPDisplayName: mS-SQL-Vines\r
19337 schemaIDGUID:: lGPFlO7M0hGZkwAA+HpX1A==\r
19338 systemOnly: FALSE\r
19339 systemFlags: 16\r
19340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19342 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X\r
19343 changetype: add\r
19344 objectClass: top\r
19345 objectClass: attributeSchema\r
19346 cn: ms-TAPI-Conference-Blob\r
19347 attributeID: 1.2.840.113556.1.4.1700\r
19348 attributeSyntax: 2.5.5.10\r
19349 isSingleValued: TRUE\r
19350 showInAdvancedViewOnly: TRUE\r
19351 adminDisplayName: msTAPI-ConferenceBlob\r
19352 adminDescription: msTAPI-ConferenceBlob\r
19353 oMSyntax: 4\r
19354 searchFlags: 0\r
19355 lDAPDisplayName: msTAPI-ConferenceBlob\r
19356 schemaIDGUID:: HmDETAFyQUGryD5SmuiIYw==\r
19357 systemOnly: FALSE\r
19358 systemFlags: 16\r
19359 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19361 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X\r
19362 changetype: add\r
19363 objectClass: top\r
19364 objectClass: attributeSchema\r
19365 cn: ms-TAPI-Ip-Address\r
19366 attributeID: 1.2.840.113556.1.4.1701\r
19367 attributeSyntax: 2.5.5.12\r
19368 isSingleValued: FALSE\r
19369 showInAdvancedViewOnly: TRUE\r
19370 adminDisplayName: msTAPI-IpAddress\r
19371 adminDescription: msTAPI-IpAddress\r
19372 oMSyntax: 64\r
19373 searchFlags: 0\r
19374 lDAPDisplayName: msTAPI-IpAddress\r
19375 schemaIDGUID:: 99fX744XZ0eH+viha4QFRA==\r
19376 systemOnly: FALSE\r
19377 systemFlags: 16\r
19378 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19380 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X\r
19381 changetype: add\r
19382 objectClass: top\r
19383 objectClass: attributeSchema\r
19384 cn: ms-TAPI-Protocol-Id\r
19385 attributeID: 1.2.840.113556.1.4.1699\r
19386 attributeSyntax: 2.5.5.12\r
19387 isSingleValued: TRUE\r
19388 showInAdvancedViewOnly: TRUE\r
19389 adminDisplayName: msTAPI-ProtocolId\r
19390 adminDescription: msTAPI-ProtocolId\r
19391 oMSyntax: 64\r
19392 searchFlags: 0\r
19393 lDAPDisplayName: msTAPI-ProtocolId\r
19394 schemaIDGUID:: z+vBiV96/UGZyskAsyKZqw==\r
19395 systemOnly: FALSE\r
19396 systemFlags: 16\r
19397 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19399 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X\r
19400 changetype: add\r
19401 objectClass: top\r
19402 objectClass: attributeSchema\r
19403 cn: ms-TAPI-Unique-Identifier\r
19404 attributeID: 1.2.840.113556.1.4.1698\r
19405 attributeSyntax: 2.5.5.12\r
19406 isSingleValued: TRUE\r
19407 rangeUpper: 256\r
19408 showInAdvancedViewOnly: TRUE\r
19409 adminDisplayName: msTAPI-uid\r
19410 adminDescription: msTAPI-uid\r
19411 oMSyntax: 64\r
19412 searchFlags: 0\r
19413 lDAPDisplayName: msTAPI-uid\r
19414 schemaIDGUID:: 6uekcLmzQ0aJGObdJHG/1A==\r
19415 systemOnly: FALSE\r
19416 systemFlags: 16\r
19417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19419 dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X\r
19420 changetype: add\r
19421 objectClass: top\r
19422 objectClass: attributeSchema\r
19423 cn: ms-TPM-Owner-Information-Temp\r
19424 attributeID: 1.2.840.113556.1.4.2108\r
19425 attributeSyntax: 2.5.5.12\r
19426 isSingleValued: TRUE\r
19427 rangeUpper: 128\r
19428 showInAdvancedViewOnly: TRUE\r
19429 adminDisplayName: TPM-OwnerInformationTemp\r
19430 adminDescription: \r
19431  This attribute contains temporary owner information for a particular TPM.\r
19432 oMSyntax: 64\r
19433 searchFlags: 640\r
19434 lDAPDisplayName: msTPM-OwnerInformationTemp\r
19435 schemaIDGUID:: nYCUyBO1+E+IEfT0P1rHvA==\r
19436 systemOnly: FALSE\r
19437 systemFlags: 16\r
19438 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19440 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X\r
19441 changetype: add\r
19442 objectClass: top\r
19443 objectClass: attributeSchema\r
19444 cn: ms-TPM-OwnerInformation\r
19445 attributeID: 1.2.840.113556.1.4.1966\r
19446 attributeSyntax: 2.5.5.12\r
19447 isSingleValued: TRUE\r
19448 rangeUpper: 128\r
19449 showInAdvancedViewOnly: TRUE\r
19450 adminDisplayName: TPM-OwnerInformation\r
19451 adminDescription: \r
19452  This attribute contains the owner information of a particular TPM.\r
19453 oMSyntax: 64\r
19454 searchFlags: 664\r
19455 lDAPDisplayName: msTPM-OwnerInformation\r
19456 schemaIDGUID:: bRpOqg1VBU6MNUr8uRep/g==\r
19457 systemFlags: 16\r
19458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19460 dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X\r
19461 changetype: add\r
19462 objectClass: top\r
19463 objectClass: attributeSchema\r
19464 cn: ms-TPM-Srk-Pub-Thumbprint\r
19465 attributeID: 1.2.840.113556.1.4.2107\r
19466 attributeSyntax: 2.5.5.10\r
19467 isSingleValued: TRUE\r
19468 rangeUpper: 20\r
19469 showInAdvancedViewOnly: TRUE\r
19470 adminDisplayName: TPM-SrkPubThumbprint\r
19471 adminDescription: \r
19472  This attribute contains the thumbprint of the SrkPub corresponding to a partic\r
19473  ular TPM. This helps to index the TPM devices in the directory.\r
19474 oMSyntax: 4\r
19475 searchFlags: 11\r
19476 lDAPDisplayName: msTPM-SrkPubThumbprint\r
19477 schemaIDGUID:: 6wbXGXZNokSF1hw0K+O+Nw==\r
19478 systemOnly: FALSE\r
19479 systemFlags: 16\r
19480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19482 dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X\r
19483 changetype: add\r
19484 objectClass: top\r
19485 objectClass: attributeSchema\r
19486 cn: ms-TPM-Tpm-Information-For-Computer\r
19487 attributeID: 1.2.840.113556.1.4.2109\r
19488 attributeSyntax: 2.5.5.1\r
19489 isSingleValued: TRUE\r
19490 linkID: 2182\r
19491 showInAdvancedViewOnly: TRUE\r
19492 adminDisplayName: TPM-TpmInformationForComputer\r
19493 oMObjectClass:: KwwCh3McAIVK\r
19494 adminDescription: This attribute links a Computer object to a TPM object.\r
19495 oMSyntax: 127\r
19496 searchFlags: 16\r
19497 lDAPDisplayName: msTPM-TpmInformationForComputer\r
19498 schemaIDGUID:: k3sb6khe1Ua8bE30/aeKNQ==\r
19499 systemOnly: FALSE\r
19500 systemFlags: 16\r
19501 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19503 dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X\r
19504 changetype: add\r
19505 objectClass: top\r
19506 objectClass: attributeSchema\r
19507 cn: ms-TPM-Tpm-Information-For-Computer-BL\r
19508 attributeID: 1.2.840.113556.1.4.2110\r
19509 attributeSyntax: 2.5.5.1\r
19510 isSingleValued: FALSE\r
19511 linkID: 2183\r
19512 showInAdvancedViewOnly: TRUE\r
19513 adminDisplayName: TPM-TpmInformationForComputerBL\r
19514 oMObjectClass:: KwwCh3McAIVK\r
19515 adminDescription: \r
19516  This attribute links a TPM object to the Computer objects associated with it.\r
19517 oMSyntax: 127\r
19518 searchFlags: 0\r
19519 lDAPDisplayName: msTPM-TpmInformationForComputerBL\r
19520 schemaIDGUID:: yYT6FM2OSEO8kW087Ucqtw==\r
19521 systemOnly: TRUE\r
19522 systemFlags: 17\r
19523 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19525 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X\r
19526 changetype: add\r
19527 objectClass: top\r
19528 objectClass: attributeSchema\r
19529 cn: ms-TS-Allow-Logon\r
19530 attributeID: 1.2.840.113556.1.4.1979\r
19531 attributeSyntax: 2.5.5.8\r
19532 isSingleValued: TRUE\r
19533 showInAdvancedViewOnly: TRUE\r
19534 adminDisplayName: ms-TS-Allow-Logon\r
19535 adminDescription: \r
19536  Terminal Services Allow Logon specifies whether the user is allowed to log on \r
19537  to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is \r
19538  not allowed.\r
19539 oMSyntax: 1\r
19540 searchFlags: 0\r
19541 lDAPDisplayName: msTSAllowLogon\r
19542 schemaIDGUID:: ZNQMOlS850CTrqZGpuzEtA==\r
19543 systemOnly: FALSE\r
19544 systemFlags: 16\r
19545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19547 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X\r
19548 changetype: add\r
19549 objectClass: top\r
19550 objectClass: attributeSchema\r
19551 cn: ms-TS-Broken-Connection-Action\r
19552 attributeID: 1.2.840.113556.1.4.1985\r
19553 attributeSyntax: 2.5.5.8\r
19554 isSingleValued: TRUE\r
19555 showInAdvancedViewOnly: TRUE\r
19556 adminDisplayName: ms-TS-Broken-Connection-Action\r
19557 adminDescription: \r
19558  Terminal Services Session Broken Connection Action specifies the action to tak\r
19559  e when a Terminal Services session limit is reached. The value is 1 if the cli\r
19560  ent session should be terminated, and 0 if the client session should be discon\r
19561  nected.\r
19562 oMSyntax: 1\r
19563 searchFlags: 0\r
19564 lDAPDisplayName: msTSBrokenConnectionAction\r
19565 schemaIDGUID:: uhv0HARWPkaU1hoSh7csow==\r
19566 systemOnly: FALSE\r
19567 systemFlags: 16\r
19568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19570 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X\r
19571 changetype: add\r
19572 objectClass: top\r
19573 objectClass: attributeSchema\r
19574 cn: ms-TS-Connect-Client-Drives\r
19575 attributeID: 1.2.840.113556.1.4.1986\r
19576 attributeSyntax: 2.5.5.8\r
19577 isSingleValued: TRUE\r
19578 showInAdvancedViewOnly: TRUE\r
19579 adminDisplayName: ms-TS-Connect-Client-Drives\r
19580 adminDescription: \r
19581  Terminal Services Session Connect Client Drives At Logon specifies whether to \r
19582  reconnect to mapped client drives at logon. The value is 1 if reconnection is \r
19583  enabled, and 0 if reconnection is disabled.\r
19584 oMSyntax: 1\r
19585 searchFlags: 0\r
19586 lDAPDisplayName: msTSConnectClientDrives\r
19587 schemaIDGUID:: rypXI90p6kSw+n6EOLmkow==\r
19588 systemOnly: FALSE\r
19589 systemFlags: 16\r
19590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19592 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X\r
19593 changetype: add\r
19594 objectClass: top\r
19595 objectClass: attributeSchema\r
19596 cn: ms-TS-Connect-Printer-Drives\r
19597 attributeID: 1.2.840.113556.1.4.1987\r
19598 attributeSyntax: 2.5.5.8\r
19599 isSingleValued: TRUE\r
19600 showInAdvancedViewOnly: TRUE\r
19601 adminDisplayName: ms-TS-Connect-Printer-Drives\r
19602 adminDescription: \r
19603  Terminal Services Session Connect Printer Drives At Logon specifies whether to\r
19604   reconnect to mapped client printers at logon. The value is 1 if reconnection \r
19605  is enabled, and 0 if reconnection is disabled.\r
19606 oMSyntax: 1\r
19607 searchFlags: 0\r
19608 lDAPDisplayName: msTSConnectPrinterDrives\r
19609 schemaIDGUID:: N6nmjBuHkkyyhdmdQDZoHA==\r
19610 systemOnly: FALSE\r
19611 systemFlags: 16\r
19612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19614 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X\r
19615 changetype: add\r
19616 objectClass: top\r
19617 objectClass: attributeSchema\r
19618 cn: ms-TS-Default-To-Main-Printer\r
19619 attributeID: 1.2.840.113556.1.4.1988\r
19620 attributeSyntax: 2.5.5.8\r
19621 isSingleValued: TRUE\r
19622 showInAdvancedViewOnly: TRUE\r
19623 adminDisplayName: ms-TS-Default-To-Main-Printer\r
19624 adminDescription: \r
19625  Terminal Services Default To Main Printer specifies whether to print automatic\r
19626  ally to the client's default printer. The value is 1 if printing to the client\r
19627  's default printer is enabled, and 0 if it is disabled.\r
19628 oMSyntax: 1\r
19629 searchFlags: 0\r
19630 lDAPDisplayName: msTSDefaultToMainPrinter\r
19631 schemaIDGUID:: veL/wM/Kx02I1WHp6Vdm9g==\r
19632 systemOnly: FALSE\r
19633 systemFlags: 16\r
19634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19636 dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X\r
19637 changetype: add\r
19638 objectClass: top\r
19639 objectClass: attributeSchema\r
19640 cn: ms-TS-Endpoint-Data\r
19641 attributeID: 1.2.840.113556.1.4.2070\r
19642 attributeSyntax: 2.5.5.12\r
19643 isSingleValued: TRUE\r
19644 rangeLower: 0\r
19645 rangeUpper: 32767\r
19646 showInAdvancedViewOnly: TRUE\r
19647 adminDisplayName: ms-TS-Endpoint-Data\r
19648 adminDescription: \r
19649  This attribute represents the VM Name for machine in TSV deployment.\r
19650 oMSyntax: 64\r
19651 searchFlags: 0\r
19652 lDAPDisplayName: msTSEndpointData\r
19653 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog==\r
19654 systemOnly: FALSE\r
19655 systemFlags: 16\r
19656 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19658 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X\r
19659 changetype: add\r
19660 objectClass: top\r
19661 objectClass: attributeSchema\r
19662 cn: ms-TS-Endpoint-Plugin\r
19663 attributeID: 1.2.840.113556.1.4.2072\r
19664 attributeSyntax: 2.5.5.12\r
19665 isSingleValued: TRUE\r
19666 rangeLower: 0\r
19667 rangeUpper: 32767\r
19668 showInAdvancedViewOnly: TRUE\r
19669 adminDisplayName: ms-TS-Endpoint-Plugin\r
19670 adminDescription: \r
19671  This attribute represents the name of the plugin which handles the orchestrati\r
19672  on.\r
19673 oMSyntax: 64\r
19674 searchFlags: 0\r
19675 lDAPDisplayName: msTSEndpointPlugin\r
19676 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag==\r
19677 systemOnly: FALSE\r
19678 systemFlags: 16\r
19679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19681 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X\r
19682 changetype: add\r
19683 objectClass: top\r
19684 objectClass: attributeSchema\r
19685 cn: ms-TS-Endpoint-Type\r
19686 attributeID: 1.2.840.113556.1.4.2071\r
19687 attributeSyntax: 2.5.5.9\r
19688 isSingleValued: TRUE\r
19689 showInAdvancedViewOnly: TRUE\r
19690 adminDisplayName: ms-TS-Endpoint-Type\r
19691 adminDescription: \r
19692  This attribute defines if the machine is a physical machine or a virtual machi\r
19693  ne.\r
19694 oMSyntax: 2\r
19695 searchFlags: 0\r
19696 lDAPDisplayName: msTSEndpointType\r
19697 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg==\r
19698 systemOnly: FALSE\r
19699 systemFlags: 16\r
19700 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19702 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X\r
19703 changetype: add\r
19704 objectClass: top\r
19705 objectClass: attributeSchema\r
19706 cn: MS-TS-ExpireDate\r
19707 attributeID: 1.2.840.113556.1.4.1993\r
19708 attributeSyntax: 2.5.5.11\r
19709 isSingleValued: TRUE\r
19710 showInAdvancedViewOnly: TRUE\r
19711 adminDisplayName: MS-TS-ExpireDate\r
19712 adminDescription: TS Expiration Date\r
19713 oMSyntax: 24\r
19714 searchFlags: 1\r
19715 lDAPDisplayName: msTSExpireDate\r
19716 schemaIDGUID:: 9U4AcMMlakSXyJlq6FZndg==\r
19717 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19718 systemOnly: FALSE\r
19719 systemFlags: 16\r
19720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19722 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X\r
19723 changetype: add\r
19724 objectClass: top\r
19725 objectClass: attributeSchema\r
19726 cn: MS-TS-ExpireDate2\r
19727 attributeID: 1.2.840.113556.1.4.2000\r
19728 attributeSyntax: 2.5.5.11\r
19729 isSingleValued: TRUE\r
19730 showInAdvancedViewOnly: TRUE\r
19731 adminDisplayName: MS-TS-ExpireDate2\r
19732 adminDescription: Expiration date of the second TS per user CAL.\r
19733 oMSyntax: 24\r
19734 searchFlags: 1\r
19735 lDAPDisplayName: msTSExpireDate2\r
19736 schemaIDGUID:: cc/fVD+8C0+dWkskdruJJQ==\r
19737 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19738 systemOnly: FALSE\r
19739 systemFlags: 16\r
19740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19742 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X\r
19743 changetype: add\r
19744 objectClass: top\r
19745 objectClass: attributeSchema\r
19746 cn: MS-TS-ExpireDate3\r
19747 attributeID: 1.2.840.113556.1.4.2003\r
19748 attributeSyntax: 2.5.5.11\r
19749 isSingleValued: TRUE\r
19750 showInAdvancedViewOnly: TRUE\r
19751 adminDisplayName: MS-TS-ExpireDate3\r
19752 adminDescription: Expiration date of the third TS per user CAL.\r
19753 oMSyntax: 24\r
19754 searchFlags: 1\r
19755 lDAPDisplayName: msTSExpireDate3\r
19756 schemaIDGUID:: BH+8QXK+MEm9EB80OUEjhw==\r
19757 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19758 systemOnly: FALSE\r
19759 systemFlags: 16\r
19760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19762 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X\r
19763 changetype: add\r
19764 objectClass: top\r
19765 objectClass: attributeSchema\r
19766 cn: MS-TS-ExpireDate4\r
19767 attributeID: 1.2.840.113556.1.4.2006\r
19768 attributeSyntax: 2.5.5.11\r
19769 isSingleValued: TRUE\r
19770 showInAdvancedViewOnly: TRUE\r
19771 adminDisplayName: MS-TS-ExpireDate4\r
19772 adminDescription: Expiration date of the fourth TS per user CAL.\r
19773 oMSyntax: 24\r
19774 searchFlags: 1\r
19775 lDAPDisplayName: msTSExpireDate4\r
19776 schemaIDGUID:: Q9wRXkogr0+gCGhjYhxvXw==\r
19777 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19778 systemOnly: FALSE\r
19779 systemFlags: 16\r
19780 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19782 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X\r
19783 changetype: add\r
19784 objectClass: top\r
19785 objectClass: attributeSchema\r
19786 cn: ms-TS-Home-Directory\r
19787 attributeID: 1.2.840.113556.1.4.1977\r
19788 attributeSyntax: 2.5.5.12\r
19789 isSingleValued: TRUE\r
19790 rangeLower: 0\r
19791 rangeUpper: 32767\r
19792 showInAdvancedViewOnly: TRUE\r
19793 adminDisplayName: ms-TS-Home-Directory\r
19794 adminDescription: \r
19795  Terminal Services Home Directory specifies the Home directory for the user. Ea\r
19796  ch user on a Terminal Server has a unique home directory. This ensures that ap\r
19797  plication information is stored separately for each user in a multi-user envir\r
19798  onment. To set a home directory on the local computer, specify a local path; f\r
19799  or example, C:\Path. To set a home directory in a network environment, you mus\r
19800  t first set the TerminalServicesHomeDrive property, and then set this property\r
19801   to a UNC path.\r
19802 oMSyntax: 64\r
19803 searchFlags: 0\r
19804 lDAPDisplayName: msTSHomeDirectory\r
19805 schemaIDGUID:: 8BA1XefEIkG5H6IK3ZDiRg==\r
19806 systemOnly: FALSE\r
19807 systemFlags: 16\r
19808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19810 dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X\r
19811 changetype: add\r
19812 objectClass: top\r
19813 objectClass: attributeSchema\r
19814 cn: ms-TS-Home-Drive\r
19815 attributeID: 1.2.840.113556.1.4.1978\r
19816 attributeSyntax: 2.5.5.12\r
19817 isSingleValued: TRUE\r
19818 rangeLower: 0\r
19819 rangeUpper: 32767\r
19820 showInAdvancedViewOnly: TRUE\r
19821 adminDisplayName: ms-TS-Home-Drive\r
19822 adminDescription: \r
19823  Terminal Services Home Drive specifies a Home drive for the user. In a network\r
19824   environment, this property is a string containing a drive specification (a dr\r
19825  ive letter followed by a colon) to which the UNC path specified in the Termina\r
19826  lServicesHomeDirectory property is mapped. To set a home directory in a networ\r
19827  k environment, you must first set this property and then set the TerminalServi\r
19828  cesHomeDirectory property.\r
19829 oMSyntax: 64\r
19830 searchFlags: 0\r
19831 lDAPDisplayName: msTSHomeDrive\r
19832 schemaIDGUID:: 2SQKX/rf2Uysv6BoDANzHg==\r
19833 systemOnly: FALSE\r
19834 systemFlags: 16\r
19835 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19837 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X\r
19838 changetype: add\r
19839 objectClass: top\r
19840 objectClass: attributeSchema\r
19841 cn: ms-TS-Initial-Program\r
19842 attributeID: 1.2.840.113556.1.4.1990\r
19843 attributeSyntax: 2.5.5.12\r
19844 isSingleValued: TRUE\r
19845 rangeLower: 0\r
19846 rangeUpper: 32767\r
19847 showInAdvancedViewOnly: TRUE\r
19848 adminDisplayName: ms-TS-Initial-Program\r
19849 adminDescription: \r
19850  Terminal Services Session Initial Program specifies the Path and file name of \r
19851  the application that the user wants to start automatically when the user logs \r
19852  on to the Terminal Server. To set an initial application to start when the use\r
19853  r logs on, you must first set this property and then set the TerminalServicesW\r
19854  orkDirectory property. If you set only the TerminalServicesInitialProgram prop\r
19855  erty, the application starts in the user's session in the default user directo\r
19856  ry.\r
19857 oMSyntax: 64\r
19858 searchFlags: 0\r
19859 lDAPDisplayName: msTSInitialProgram\r
19860 schemaIDGUID:: b6wBkmkd+02ALtlVEBCVmQ==\r
19861 systemOnly: FALSE\r
19862 systemFlags: 16\r
19863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19865 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X\r
19866 changetype: add\r
19867 objectClass: top\r
19868 objectClass: attributeSchema\r
19869 cn: MS-TS-LicenseVersion\r
19870 attributeID: 1.2.840.113556.1.4.1994\r
19871 attributeSyntax: 2.5.5.12\r
19872 isSingleValued: TRUE\r
19873 showInAdvancedViewOnly: TRUE\r
19874 adminDisplayName: MS-TS-LicenseVersion\r
19875 adminDescription: TS License Version\r
19876 oMSyntax: 64\r
19877 searchFlags: 1\r
19878 lDAPDisplayName: msTSLicenseVersion\r
19879 schemaIDGUID:: iUrpCi838k2uisZKK8RyeA==\r
19880 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19881 systemOnly: FALSE\r
19882 systemFlags: 16\r
19883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19885 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X\r
19886 changetype: add\r
19887 objectClass: top\r
19888 objectClass: attributeSchema\r
19889 cn: MS-TS-LicenseVersion2\r
19890 attributeID: 1.2.840.113556.1.4.2001\r
19891 attributeSyntax: 2.5.5.12\r
19892 isSingleValued: TRUE\r
19893 rangeLower: 0\r
19894 rangeUpper: 255\r
19895 showInAdvancedViewOnly: TRUE\r
19896 adminDisplayName: MS-TS-LicenseVersion2\r
19897 adminDescription: Version of the second TS per user CAL.\r
19898 oMSyntax: 64\r
19899 searchFlags: 1\r
19900 lDAPDisplayName: msTSLicenseVersion2\r
19901 schemaIDGUID:: A/ENS5eN2UWtaYXDCAuk5w==\r
19902 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19903 systemOnly: FALSE\r
19904 systemFlags: 16\r
19905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19907 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X\r
19908 changetype: add\r
19909 objectClass: top\r
19910 objectClass: attributeSchema\r
19911 cn: MS-TS-LicenseVersion3\r
19912 attributeID: 1.2.840.113556.1.4.2004\r
19913 attributeSyntax: 2.5.5.12\r
19914 isSingleValued: TRUE\r
19915 rangeLower: 0\r
19916 rangeUpper: 255\r
19917 showInAdvancedViewOnly: TRUE\r
19918 adminDisplayName: MS-TS-LicenseVersion3\r
19919 adminDescription: Version of the third TS per user CAL.\r
19920 oMSyntax: 64\r
19921 searchFlags: 1\r
19922 lDAPDisplayName: msTSLicenseVersion3\r
19923 schemaIDGUID:: gY+6+KtMc0mjyDptpipeMQ==\r
19924 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19925 systemOnly: FALSE\r
19926 systemFlags: 16\r
19927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19929 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X\r
19930 changetype: add\r
19931 objectClass: top\r
19932 objectClass: attributeSchema\r
19933 cn: MS-TS-LicenseVersion4\r
19934 attributeID: 1.2.840.113556.1.4.2007\r
19935 attributeSyntax: 2.5.5.12\r
19936 isSingleValued: TRUE\r
19937 rangeLower: 0\r
19938 rangeUpper: 255\r
19939 showInAdvancedViewOnly: TRUE\r
19940 adminDisplayName: MS-TS-LicenseVersion4\r
19941 adminDescription: Version of the fourth TS per user CAL.\r
19942 oMSyntax: 64\r
19943 searchFlags: 1\r
19944 lDAPDisplayName: msTSLicenseVersion4\r
19945 schemaIDGUID:: l13KcAQjCkmKJ1JnjI0glQ==\r
19946 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19947 systemOnly: FALSE\r
19948 systemFlags: 16\r
19949 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19951 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X\r
19952 changetype: add\r
19953 objectClass: top\r
19954 objectClass: attributeSchema\r
19955 cn: MS-TS-ManagingLS\r
19956 attributeID: 1.2.840.113556.1.4.1995\r
19957 attributeSyntax: 2.5.5.12\r
19958 isSingleValued: TRUE\r
19959 showInAdvancedViewOnly: TRUE\r
19960 adminDisplayName: MS-TS-ManagingLS\r
19961 adminDescription: TS Managing License Server\r
19962 oMSyntax: 64\r
19963 searchFlags: 1\r
19964 lDAPDisplayName: msTSManagingLS\r
19965 schemaIDGUID:: R8W887CFLEOawDBFBr8sgw==\r
19966 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19967 systemOnly: FALSE\r
19968 systemFlags: 16\r
19969 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19971 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X\r
19972 changetype: add\r
19973 objectClass: top\r
19974 objectClass: attributeSchema\r
19975 cn: MS-TS-ManagingLS2\r
19976 attributeID: 1.2.840.113556.1.4.2002\r
19977 attributeSyntax: 2.5.5.12\r
19978 isSingleValued: TRUE\r
19979 rangeLower: 0\r
19980 rangeUpper: 255\r
19981 showInAdvancedViewOnly: TRUE\r
19982 adminDisplayName: MS-TS-ManagingLS2\r
19983 adminDescription: Issuer name of the second TS per user CAL.\r
19984 oMSyntax: 64\r
19985 searchFlags: 1\r
19986 lDAPDisplayName: msTSManagingLS2\r
19987 schemaIDGUID:: VwefNL1RyE+dZj7O6oolvg==\r
19988 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
19989 systemOnly: FALSE\r
19990 systemFlags: 16\r
19991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19993 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X\r
19994 changetype: add\r
19995 objectClass: top\r
19996 objectClass: attributeSchema\r
19997 cn: MS-TS-ManagingLS3\r
19998 attributeID: 1.2.840.113556.1.4.2005\r
19999 attributeSyntax: 2.5.5.12\r
20000 isSingleValued: TRUE\r
20001 rangeLower: 0\r
20002 rangeUpper: 255\r
20003 showInAdvancedViewOnly: TRUE\r
20004 adminDisplayName: MS-TS-ManagingLS3\r
20005 adminDescription: Issuer name of the third TS per user CAL.\r
20006 oMSyntax: 64\r
20007 searchFlags: 1\r
20008 lDAPDisplayName: msTSManagingLS3\r
20009 schemaIDGUID:: wdzV+jAhh0yhGHUyLNZwUA==\r
20010 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
20011 systemOnly: FALSE\r
20012 systemFlags: 16\r
20013 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20015 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X\r
20016 changetype: add\r
20017 objectClass: top\r
20018 objectClass: attributeSchema\r
20019 cn: MS-TS-ManagingLS4\r
20020 attributeID: 1.2.840.113556.1.4.2008\r
20021 attributeSyntax: 2.5.5.12\r
20022 isSingleValued: TRUE\r
20023 rangeLower: 0\r
20024 rangeUpper: 255\r
20025 showInAdvancedViewOnly: TRUE\r
20026 adminDisplayName: MS-TS-ManagingLS4\r
20027 adminDescription: Issuer name of the fourth TS per user CAL.\r
20028 oMSyntax: 64\r
20029 searchFlags: 1\r
20030 lDAPDisplayName: msTSManagingLS4\r
20031 schemaIDGUID:: oLaj9wchQEGzBnXLUhcx5Q==\r
20032 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
20033 systemOnly: FALSE\r
20034 systemFlags: 16\r
20035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20037 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X\r
20038 changetype: add\r
20039 objectClass: top\r
20040 objectClass: attributeSchema\r
20041 cn: ms-TS-Max-Connection-Time\r
20042 attributeID: 1.2.840.113556.1.4.1982\r
20043 attributeSyntax: 2.5.5.9\r
20044 isSingleValued: TRUE\r
20045 showInAdvancedViewOnly: TRUE\r
20046 adminDisplayName: ms-TS-Max-Connection-Time\r
20047 adminDescription: \r
20048  Terminal Services Session maximum Connection Time is Maximum duration, in minu\r
20049  tes, of the Terminal Services session. After the specified number of minutes h\r
20050  ave elapsed, the session can be disconnected or terminated.\r
20051 oMSyntax: 2\r
20052 searchFlags: 0\r
20053 lDAPDisplayName: msTSMaxConnectionTime\r
20054 schemaIDGUID:: 4g6WHWRklU6ngeO1zV+ViA==\r
20055 systemOnly: FALSE\r
20056 systemFlags: 16\r
20057 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20059 dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X\r
20060 changetype: add\r
20061 objectClass: top\r
20062 objectClass: attributeSchema\r
20063 cn: ms-TS-Max-Disconnection-Time\r
20064 attributeID: 1.2.840.113556.1.4.1981\r
20065 attributeSyntax: 2.5.5.9\r
20066 isSingleValued: TRUE\r
20067 showInAdvancedViewOnly: TRUE\r
20068 adminDisplayName: ms-TS-Max-Disconnection-Time\r
20069 adminDescription: \r
20070  Terminal Services Session Maximum Disconnection Time is maximum amount of time\r
20071  , in minutes, that a disconnected Terminal Services session remains active on \r
20072  the Terminal Server. After the specified number of minutes have elapsed, the s\r
20073  ession is terminated.\r
20074 oMSyntax: 2\r
20075 searchFlags: 0\r
20076 lDAPDisplayName: msTSMaxDisconnectionTime\r
20077 schemaIDGUID:: iXBvMthThEe4FEbYU1EQ0g==\r
20078 systemOnly: FALSE\r
20079 systemFlags: 16\r
20080 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20082 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X\r
20083 changetype: add\r
20084 objectClass: top\r
20085 objectClass: attributeSchema\r
20086 cn: ms-TS-Max-Idle-Time\r
20087 attributeID: 1.2.840.113556.1.4.1983\r
20088 attributeSyntax: 2.5.5.9\r
20089 isSingleValued: TRUE\r
20090 showInAdvancedViewOnly: TRUE\r
20091 adminDisplayName: ms-TS-Max-Idle-Time\r
20092 adminDescription: \r
20093  Terminal Services Session Maximum Idle Time is maximum amount of time, in minu\r
20094  tes, that the Terminal Services session can remain idle. After the specified n\r
20095  umber of minutes have elapsed, the session can be disconnected or terminated.\r
20096 oMSyntax: 2\r
20097 searchFlags: 0\r
20098 lDAPDisplayName: msTSMaxIdleTime\r
20099 schemaIDGUID:: nJ5z/7drDkayIeJQ894PlQ==\r
20100 systemOnly: FALSE\r
20101 systemFlags: 16\r
20102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20104 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X\r
20105 changetype: add\r
20106 objectClass: top\r
20107 objectClass: attributeSchema\r
20108 cn: ms-TS-Primary-Desktop\r
20109 attributeID: 1.2.840.113556.1.4.2073\r
20110 attributeSyntax: 2.5.5.1\r
20111 isSingleValued: TRUE\r
20112 linkID: 2170\r
20113 showInAdvancedViewOnly: TRUE\r
20114 adminDisplayName: ms-TS-Primary-Desktop\r
20115 oMObjectClass:: KwwCh3McAIVK\r
20116 adminDescription: \r
20117  This attribute represents the forward link to user's primary desktop.\r
20118 oMSyntax: 127\r
20119 searchFlags: 0\r
20120 lDAPDisplayName: msTSPrimaryDesktop\r
20121 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg==\r
20122 systemOnly: FALSE\r
20123 systemFlags: 16\r
20124 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20126 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
20127 changetype: add\r
20128 objectClass: top\r
20129 objectClass: attributeSchema\r
20130 cn: ms-TS-Primary-Desktop-BL\r
20131 attributeID: 1.2.840.113556.1.4.2074\r
20132 attributeSyntax: 2.5.5.1\r
20133 isSingleValued: FALSE\r
20134 linkID: 2171\r
20135 showInAdvancedViewOnly: TRUE\r
20136 adminDisplayName: ms-TS-Primary-Desktop-BL\r
20137 oMObjectClass:: KwwCh3McAIVK\r
20138 adminDescription: This attribute represents the backward link to user.\r
20139 oMSyntax: 127\r
20140 searchFlags: 0\r
20141 lDAPDisplayName: msTSPrimaryDesktopBL\r
20142 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg==\r
20143 systemOnly: TRUE\r
20144 systemFlags: 17\r
20145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20147 dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X\r
20148 changetype: add\r
20149 objectClass: top\r
20150 objectClass: attributeSchema\r
20151 cn: ms-TS-Profile-Path\r
20152 attributeID: 1.2.840.113556.1.4.1976\r
20153 attributeSyntax: 2.5.5.12\r
20154 isSingleValued: TRUE\r
20155 rangeLower: 0\r
20156 rangeUpper: 32767\r
20157 showInAdvancedViewOnly: TRUE\r
20158 adminDisplayName: ms-TS-Profile-Path\r
20159 adminDescription: \r
20160  Terminal Services Profile Path specifies a roaming or mandatory profile path t\r
20161  o use when the user logs on to the Terminal Server. The profile path is in the\r
20162   following network path format: \\servername\profiles folder name\username\r
20163 oMSyntax: 64\r
20164 searchFlags: 0\r
20165 lDAPDisplayName: msTSProfilePath\r
20166 schemaIDGUID:: 2zBc5mwxYECjoDh7CD8JzQ==\r
20167 systemOnly: FALSE\r
20168 systemFlags: 16\r
20169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20171 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X\r
20172 changetype: add\r
20173 objectClass: top\r
20174 objectClass: attributeSchema\r
20175 cn: MS-TS-Property01\r
20176 attributeID: 1.2.840.113556.1.4.1991\r
20177 attributeSyntax: 2.5.5.12\r
20178 isSingleValued: FALSE\r
20179 rangeLower: 0\r
20180 rangeUpper: 32767\r
20181 showInAdvancedViewOnly: TRUE\r
20182 adminDisplayName: MS-TS-Property01\r
20183 adminDescription: Placeholder Terminal Server Property 01\r
20184 oMSyntax: 64\r
20185 searchFlags: 1\r
20186 lDAPDisplayName: msTSProperty01\r
20187 schemaIDGUID:: d6mu+lWW10mFPfJ7t6rKDw==\r
20188 systemOnly: FALSE\r
20189 systemFlags: 16\r
20190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20192 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X\r
20193 changetype: add\r
20194 objectClass: top\r
20195 objectClass: attributeSchema\r
20196 cn: MS-TS-Property02\r
20197 attributeID: 1.2.840.113556.1.4.1992\r
20198 attributeSyntax: 2.5.5.12\r
20199 isSingleValued: FALSE\r
20200 rangeLower: 0\r
20201 rangeUpper: 32767\r
20202 showInAdvancedViewOnly: TRUE\r
20203 adminDisplayName: MS-TS-Property02\r
20204 adminDescription: Placeholder Terminal Server Property 02\r
20205 oMSyntax: 64\r
20206 searchFlags: 1\r
20207 lDAPDisplayName: msTSProperty02\r
20208 schemaIDGUID:: rPaGNbdReEmrQvk2RjGY5w==\r
20209 systemOnly: FALSE\r
20210 systemFlags: 16\r
20211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20213 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X\r
20214 changetype: add\r
20215 objectClass: top\r
20216 objectClass: attributeSchema\r
20217 cn: ms-TS-Reconnection-Action\r
20218 attributeID: 1.2.840.113556.1.4.1984\r
20219 attributeSyntax: 2.5.5.8\r
20220 isSingleValued: TRUE\r
20221 showInAdvancedViewOnly: TRUE\r
20222 adminDisplayName: ms-TS-Reconnection-Action\r
20223 adminDescription: \r
20224  Terminal Services Session Reconnection Action specifies whether to allow recon\r
20225  nection to a disconnected Terminal Services session from any client computer. \r
20226  The value is 1 if reconnection is allowed from the original client computer on\r
20227  ly, and 0 if reconnection from any client computer is allowed.\r
20228 oMSyntax: 1\r
20229 searchFlags: 0\r
20230 lDAPDisplayName: msTSReconnectionAction\r
20231 schemaIDGUID:: ytduNhg+f0yrrjUaAeS09w==\r
20232 systemOnly: FALSE\r
20233 systemFlags: 16\r
20234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20236 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X\r
20237 changetype: add\r
20238 objectClass: top\r
20239 objectClass: attributeSchema\r
20240 cn: ms-TS-Remote-Control\r
20241 attributeID: 1.2.840.113556.1.4.1980\r
20242 attributeSyntax: 2.5.5.9\r
20243 isSingleValued: TRUE\r
20244 showInAdvancedViewOnly: TRUE\r
20245 adminDisplayName: ms-TS-Remote-Control\r
20246 adminDescription: \r
20247  Terminal Services Remote Control specifies the whether to allow remote observa\r
20248  tion or remote control of the user's Terminal Services session. For a descript\r
20249  ion of these values, see the RemoteControl method of the Win32_TSRemoteControl\r
20250  Setting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify\r
20251  , 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify\r
20252 oMSyntax: 2\r
20253 searchFlags: 0\r
20254 lDAPDisplayName: msTSRemoteControl\r
20255 schemaIDGUID:: JnIXFUKGi0aMSAPd/QBJgg==\r
20256 systemOnly: FALSE\r
20257 systemFlags: 16\r
20258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20260 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
20261 changetype: add\r
20262 objectClass: top\r
20263 objectClass: attributeSchema\r
20264 cn: ms-TS-Secondary-Desktop-BL\r
20265 attributeID: 1.2.840.113556.1.4.2078\r
20266 attributeSyntax: 2.5.5.1\r
20267 isSingleValued: FALSE\r
20268 linkID: 2173\r
20269 showInAdvancedViewOnly: TRUE\r
20270 adminDisplayName: ms-TS-Secondary-Desktop-BL\r
20271 oMObjectClass:: KwwCh3McAIVK\r
20272 adminDescription: This attribute represents the backward link to user.\r
20273 oMSyntax: 127\r
20274 searchFlags: 0\r
20275 lDAPDisplayName: msTSSecondaryDesktopBL\r
20276 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw==\r
20277 systemOnly: TRUE\r
20278 systemFlags: 17\r
20279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20281 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X\r
20282 changetype: add\r
20283 objectClass: top\r
20284 objectClass: attributeSchema\r
20285 cn: ms-TS-Secondary-Desktops\r
20286 attributeID: 1.2.840.113556.1.4.2075\r
20287 attributeSyntax: 2.5.5.1\r
20288 isSingleValued: FALSE\r
20289 linkID: 2172\r
20290 showInAdvancedViewOnly: TRUE\r
20291 adminDisplayName: ms-TS-Secondary-Desktops\r
20292 oMObjectClass:: KwwCh3McAIVK\r
20293 adminDescription: \r
20294  This attribute represents the array of forward links to user's secondary deskt\r
20295  ops.\r
20296 oMSyntax: 127\r
20297 searchFlags: 0\r
20298 lDAPDisplayName: msTSSecondaryDesktops\r
20299 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg==\r
20300 systemOnly: FALSE\r
20301 systemFlags: 16\r
20302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20304 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X\r
20305 changetype: add\r
20306 objectClass: top\r
20307 objectClass: attributeSchema\r
20308 cn: ms-TS-Work-Directory\r
20309 attributeID: 1.2.840.113556.1.4.1989\r
20310 attributeSyntax: 2.5.5.12\r
20311 isSingleValued: TRUE\r
20312 rangeLower: 0\r
20313 rangeUpper: 32767\r
20314 showInAdvancedViewOnly: TRUE\r
20315 adminDisplayName: ms-TS-Work-Directory\r
20316 adminDescription: \r
20317  Terminal Services Session Work Directory specifies the working directory path \r
20318  for the user. To set an initial application to start when the user logs on to \r
20319  the Terminal Server, you must first set the TerminalServicesInitialProgram pro\r
20320  perty, and then set this property.\r
20321 oMSyntax: 64\r
20322 searchFlags: 0\r
20323 lDAPDisplayName: msTSWorkDirectory\r
20324 schemaIDGUID:: ZvZEpzw9yEyDS51Pb2h7iw==\r
20325 systemOnly: FALSE\r
20326 systemFlags: 16\r
20327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20329 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X\r
20330 changetype: add\r
20331 objectClass: top\r
20332 objectClass: attributeSchema\r
20333 cn: MS-TSLS-Property01\r
20334 attributeID: 1.2.840.113556.1.4.2009\r
20335 attributeSyntax: 2.5.5.12\r
20336 isSingleValued: FALSE\r
20337 rangeLower: 0\r
20338 rangeUpper: 32767\r
20339 showInAdvancedViewOnly: TRUE\r
20340 adminDisplayName: MS-TSLS-Property01\r
20341 adminDescription: Placeholder Terminal Server License Server Property 01\r
20342 oMSyntax: 64\r
20343 searchFlags: 1\r
20344 lDAPDisplayName: msTSLSProperty01\r
20345 schemaIDGUID:: kDXlhx2XUkqVW0eU0VqErg==\r
20346 systemOnly: FALSE\r
20347 systemFlags: 16\r
20348 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20350 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X\r
20351 changetype: add\r
20352 objectClass: top\r
20353 objectClass: attributeSchema\r
20354 cn: MS-TSLS-Property02\r
20355 attributeID: 1.2.840.113556.1.4.2010\r
20356 attributeSyntax: 2.5.5.12\r
20357 isSingleValued: FALSE\r
20358 rangeLower: 0\r
20359 rangeUpper: 32767\r
20360 showInAdvancedViewOnly: TRUE\r
20361 adminDisplayName: MS-TSLS-Property02\r
20362 adminDescription: Placeholder Terminal Server License Server Property 02\r
20363 oMSyntax: 64\r
20364 searchFlags: 1\r
20365 lDAPDisplayName: msTSLSProperty02\r
20366 schemaIDGUID:: sHvHR24xL06X8Q1MSPyp3Q==\r
20367 systemOnly: FALSE\r
20368 systemFlags: 16\r
20369 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20371 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X\r
20372 changetype: add\r
20373 objectClass: top\r
20374 objectClass: attributeSchema\r
20375 cn: ms-WMI-Author\r
20376 attributeID: 1.2.840.113556.1.4.1623\r
20377 attributeSyntax: 2.5.5.12\r
20378 isSingleValued: TRUE\r
20379 showInAdvancedViewOnly: FALSE\r
20380 adminDisplayName: ms-WMI-Author\r
20381 adminDescription: ms-WMI-Author\r
20382 oMSyntax: 64\r
20383 searchFlags: 0\r
20384 lDAPDisplayName: msWMI-Author\r
20385 schemaIDGUID:: wcBmY3JpZk6zpR1SrQwFRw==\r
20386 systemOnly: FALSE\r
20387 systemFlags: 16\r
20388 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20390 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X\r
20391 changetype: add\r
20392 objectClass: top\r
20393 objectClass: attributeSchema\r
20394 cn: ms-WMI-ChangeDate\r
20395 attributeID: 1.2.840.113556.1.4.1624\r
20396 attributeSyntax: 2.5.5.12\r
20397 isSingleValued: TRUE\r
20398 showInAdvancedViewOnly: FALSE\r
20399 adminDisplayName: ms-WMI-ChangeDate\r
20400 adminDescription: ms-WMI-ChangeDate\r
20401 oMSyntax: 64\r
20402 searchFlags: 0\r
20403 lDAPDisplayName: msWMI-ChangeDate\r
20404 schemaIDGUID:: oPfN+UTsN0mnm82RUis6qA==\r
20405 systemOnly: FALSE\r
20406 systemFlags: 16\r
20407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20409 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X\r
20410 changetype: add\r
20411 objectClass: top\r
20412 objectClass: attributeSchema\r
20413 cn: ms-WMI-Class\r
20414 attributeID: 1.2.840.113556.1.4.1676\r
20415 attributeSyntax: 2.5.5.12\r
20416 isSingleValued: TRUE\r
20417 showInAdvancedViewOnly: TRUE\r
20418 adminDisplayName: ms-WMI-Class\r
20419 adminDescription: ms-WMI-Class\r
20420 oMSyntax: 64\r
20421 searchFlags: 0\r
20422 lDAPDisplayName: msWMI-Class\r
20423 schemaIDGUID:: X5LBkCRKB0uyAr4y6zyLdA==\r
20424 systemOnly: FALSE\r
20425 systemFlags: 16\r
20426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20428 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X\r
20429 changetype: add\r
20430 objectClass: top\r
20431 objectClass: attributeSchema\r
20432 cn: ms-WMI-ClassDefinition\r
20433 attributeID: 1.2.840.113556.1.4.1625\r
20434 attributeSyntax: 2.5.5.12\r
20435 isSingleValued: TRUE\r
20436 showInAdvancedViewOnly: FALSE\r
20437 adminDisplayName: ms-WMI-ClassDefinition\r
20438 adminDescription: ms-WMI-ClassDefinition\r
20439 oMSyntax: 64\r
20440 searchFlags: 0\r
20441 lDAPDisplayName: msWMI-ClassDefinition\r
20442 schemaIDGUID:: vA6cK3LCy0WZ0k0OaRYy4A==\r
20443 systemOnly: FALSE\r
20444 systemFlags: 16\r
20445 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20447 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X\r
20448 changetype: add\r
20449 objectClass: top\r
20450 objectClass: attributeSchema\r
20451 cn: ms-WMI-CreationDate\r
20452 attributeID: 1.2.840.113556.1.4.1626\r
20453 attributeSyntax: 2.5.5.12\r
20454 isSingleValued: TRUE\r
20455 showInAdvancedViewOnly: FALSE\r
20456 adminDisplayName: ms-WMI-CreationDate\r
20457 adminDescription: ms-WMI-CreationDate\r
20458 oMSyntax: 64\r
20459 searchFlags: 0\r
20460 lDAPDisplayName: msWMI-CreationDate\r
20461 schemaIDGUID:: LgqLdFEzP0uxcS8XQU6neQ==\r
20462 systemOnly: FALSE\r
20463 systemFlags: 16\r
20464 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20466 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X\r
20467 changetype: add\r
20468 objectClass: top\r
20469 objectClass: attributeSchema\r
20470 cn: ms-WMI-Genus\r
20471 attributeID: 1.2.840.113556.1.4.1677\r
20472 attributeSyntax: 2.5.5.9\r
20473 isSingleValued: TRUE\r
20474 showInAdvancedViewOnly: TRUE\r
20475 adminDisplayName: ms-WMI-Genus\r
20476 adminDescription: ms-WMI-Genus\r
20477 oMSyntax: 2\r
20478 searchFlags: 0\r
20479 lDAPDisplayName: msWMI-Genus\r
20480 schemaIDGUID:: OmfIUFaPFEaTCJ4TQPua8w==\r
20481 systemOnly: FALSE\r
20482 systemFlags: 16\r
20483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20485 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X\r
20486 changetype: add\r
20487 objectClass: top\r
20488 objectClass: attributeSchema\r
20489 cn: ms-WMI-ID\r
20490 attributeID: 1.2.840.113556.1.4.1627\r
20491 attributeSyntax: 2.5.5.12\r
20492 isSingleValued: TRUE\r
20493 showInAdvancedViewOnly: FALSE\r
20494 adminDisplayName: ms-WMI-ID\r
20495 adminDescription: ms-WMI-ID\r
20496 oMSyntax: 64\r
20497 searchFlags: 0\r
20498 lDAPDisplayName: msWMI-ID\r
20499 schemaIDGUID:: A6g5k7iU90eRI6hTuf9+RQ==\r
20500 systemOnly: FALSE\r
20501 systemFlags: 16\r
20502 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20504 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X\r
20505 changetype: add\r
20506 objectClass: top\r
20507 objectClass: attributeSchema\r
20508 cn: ms-WMI-int8Default\r
20509 attributeID: 1.2.840.113556.1.4.1632\r
20510 attributeSyntax: 2.5.5.16\r
20511 isSingleValued: TRUE\r
20512 showInAdvancedViewOnly: FALSE\r
20513 adminDisplayName: ms-WMI-int8Default\r
20514 adminDescription: ms-WMI-int8Default\r
20515 oMSyntax: 65\r
20516 searchFlags: 0\r
20517 lDAPDisplayName: msWMI-Int8Default\r
20518 schemaIDGUID:: WgjY9FuMhUeVm9xYVWbkRQ==\r
20519 systemOnly: FALSE\r
20520 systemFlags: 16\r
20521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20523 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X\r
20524 changetype: add\r
20525 objectClass: top\r
20526 objectClass: attributeSchema\r
20527 cn: ms-WMI-int8Max\r
20528 attributeID: 1.2.840.113556.1.4.1633\r
20529 attributeSyntax: 2.5.5.16\r
20530 isSingleValued: TRUE\r
20531 showInAdvancedViewOnly: FALSE\r
20532 adminDisplayName: ms-WMI-int8Max\r
20533 adminDescription: ms-WMI-int8Max\r
20534 oMSyntax: 65\r
20535 searchFlags: 0\r
20536 lDAPDisplayName: msWMI-Int8Max\r
20537 schemaIDGUID:: R7XY4z0ARkmjK9x87clrdA==\r
20538 systemOnly: FALSE\r
20539 systemFlags: 16\r
20540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20542 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X\r
20543 changetype: add\r
20544 objectClass: top\r
20545 objectClass: attributeSchema\r
20546 cn: ms-WMI-int8Min\r
20547 attributeID: 1.2.840.113556.1.4.1634\r
20548 attributeSyntax: 2.5.5.16\r
20549 isSingleValued: TRUE\r
20550 showInAdvancedViewOnly: FALSE\r
20551 adminDisplayName: ms-WMI-int8Min\r
20552 adminDescription: ms-WMI-int8Min\r
20553 oMSyntax: 65\r
20554 searchFlags: 0\r
20555 lDAPDisplayName: msWMI-Int8Min\r
20556 schemaIDGUID:: 0YkU7cxUZkCzaKANqiZk8Q==\r
20557 systemOnly: FALSE\r
20558 systemFlags: 16\r
20559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20561 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X\r
20562 changetype: add\r
20563 objectClass: top\r
20564 objectClass: attributeSchema\r
20565 cn: ms-WMI-int8ValidValues\r
20566 attributeID: 1.2.840.113556.1.4.1635\r
20567 attributeSyntax: 2.5.5.16\r
20568 isSingleValued: FALSE\r
20569 showInAdvancedViewOnly: FALSE\r
20570 adminDisplayName: ms-WMI-int8ValidValues\r
20571 adminDescription: ms-WMI-int8ValidValues\r
20572 oMSyntax: 65\r
20573 searchFlags: 0\r
20574 lDAPDisplayName: msWMI-Int8ValidValues\r
20575 schemaIDGUID:: qRk1EALAG0SYGrCz4BLIAw==\r
20576 systemOnly: FALSE\r
20577 systemFlags: 16\r
20578 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20580 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X\r
20581 changetype: add\r
20582 objectClass: top\r
20583 objectClass: attributeSchema\r
20584 cn: ms-WMI-intDefault\r
20585 attributeID: 1.2.840.113556.1.4.1628\r
20586 attributeSyntax: 2.5.5.9\r
20587 isSingleValued: TRUE\r
20588 showInAdvancedViewOnly: FALSE\r
20589 adminDisplayName: ms-WMI-intDefault\r
20590 adminDescription: ms-WMI-intDefault\r
20591 oMSyntax: 2\r
20592 searchFlags: 0\r
20593 lDAPDisplayName: msWMI-IntDefault\r
20594 schemaIDGUID:: +AcMG912YECh4XAIRhnckA==\r
20595 systemOnly: FALSE\r
20596 systemFlags: 16\r
20597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20599 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X\r
20600 changetype: add\r
20601 objectClass: top\r
20602 objectClass: attributeSchema\r
20603 cn: ms-WMI-intFlags1\r
20604 attributeID: 1.2.840.113556.1.4.1678\r
20605 attributeSyntax: 2.5.5.9\r
20606 isSingleValued: TRUE\r
20607 showInAdvancedViewOnly: TRUE\r
20608 adminDisplayName: ms-WMI-intFlags1\r
20609 adminDescription: ms-WMI-intFlags1\r
20610 oMSyntax: 2\r
20611 searchFlags: 0\r
20612 lDAPDisplayName: msWMI-intFlags1\r
20613 schemaIDGUID:: uQbgGEVk40idz7Xs+8Tfjg==\r
20614 systemOnly: FALSE\r
20615 systemFlags: 16\r
20616 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20618 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X\r
20619 changetype: add\r
20620 objectClass: top\r
20621 objectClass: attributeSchema\r
20622 cn: ms-WMI-intFlags2\r
20623 attributeID: 1.2.840.113556.1.4.1679\r
20624 attributeSyntax: 2.5.5.9\r
20625 isSingleValued: TRUE\r
20626 showInAdvancedViewOnly: TRUE\r
20627 adminDisplayName: ms-WMI-intFlags2\r
20628 adminDescription: ms-WMI-intFlags2\r
20629 oMSyntax: 2\r
20630 searchFlags: 0\r
20631 lDAPDisplayName: msWMI-intFlags2\r
20632 schemaIDGUID:: yUJaB1rFsUWsk+sIazH2EA==\r
20633 systemOnly: FALSE\r
20634 systemFlags: 16\r
20635 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20637 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X\r
20638 changetype: add\r
20639 objectClass: top\r
20640 objectClass: attributeSchema\r
20641 cn: ms-WMI-intFlags3\r
20642 attributeID: 1.2.840.113556.1.4.1680\r
20643 attributeSyntax: 2.5.5.9\r
20644 isSingleValued: TRUE\r
20645 showInAdvancedViewOnly: TRUE\r
20646 adminDisplayName: ms-WMI-intFlags3\r
20647 adminDescription: ms-WMI-intFlags3\r
20648 oMSyntax: 2\r
20649 searchFlags: 0\r
20650 lDAPDisplayName: msWMI-intFlags3\r
20651 schemaIDGUID:: Nqef8gne5EuyOuc0wSS6zA==\r
20652 systemOnly: FALSE\r
20653 systemFlags: 16\r
20654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20656 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X\r
20657 changetype: add\r
20658 objectClass: top\r
20659 objectClass: attributeSchema\r
20660 cn: ms-WMI-intFlags4\r
20661 attributeID: 1.2.840.113556.1.4.1681\r
20662 attributeSyntax: 2.5.5.9\r
20663 isSingleValued: TRUE\r
20664 showInAdvancedViewOnly: TRUE\r
20665 adminDisplayName: ms-WMI-intFlags4\r
20666 adminDescription: ms-WMI-intFlags4\r
20667 oMSyntax: 2\r
20668 searchFlags: 0\r
20669 lDAPDisplayName: msWMI-intFlags4\r
20670 schemaIDGUID:: rKd0vZPEnEy9+lx7EZymsg==\r
20671 systemOnly: FALSE\r
20672 systemFlags: 16\r
20673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20675 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X\r
20676 changetype: add\r
20677 objectClass: top\r
20678 objectClass: attributeSchema\r
20679 cn: ms-WMI-intMax\r
20680 attributeID: 1.2.840.113556.1.4.1629\r
20681 attributeSyntax: 2.5.5.9\r
20682 isSingleValued: TRUE\r
20683 showInAdvancedViewOnly: FALSE\r
20684 adminDisplayName: ms-WMI-intMax\r
20685 adminDescription: ms-WMI-intMax\r
20686 oMSyntax: 2\r
20687 searchFlags: 0\r
20688 lDAPDisplayName: msWMI-IntMax\r
20689 schemaIDGUID:: LAyS+5TyJkSKwdJLQqorzg==\r
20690 systemOnly: FALSE\r
20691 systemFlags: 16\r
20692 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20694 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X\r
20695 changetype: add\r
20696 objectClass: top\r
20697 objectClass: attributeSchema\r
20698 cn: ms-WMI-intMin\r
20699 attributeID: 1.2.840.113556.1.4.1630\r
20700 attributeSyntax: 2.5.5.9\r
20701 isSingleValued: TRUE\r
20702 showInAdvancedViewOnly: FALSE\r
20703 adminDisplayName: ms-WMI-intMin\r
20704 adminDescription: ms-WMI-intMin\r
20705 oMSyntax: 2\r
20706 searchFlags: 0\r
20707 lDAPDisplayName: msWMI-IntMin\r
20708 schemaIDGUID:: uuPCaDeYcEyY4PDDNpXQIw==\r
20709 systemOnly: FALSE\r
20710 systemFlags: 16\r
20711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20713 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X\r
20714 changetype: add\r
20715 objectClass: top\r
20716 objectClass: attributeSchema\r
20717 cn: ms-WMI-intValidValues\r
20718 attributeID: 1.2.840.113556.1.4.1631\r
20719 attributeSyntax: 2.5.5.9\r
20720 isSingleValued: FALSE\r
20721 showInAdvancedViewOnly: FALSE\r
20722 adminDisplayName: ms-WMI-intValidValues\r
20723 adminDescription: ms-WMI-intValidValues\r
20724 oMSyntax: 2\r
20725 searchFlags: 0\r
20726 lDAPDisplayName: msWMI-IntValidValues\r
20727 schemaIDGUID:: 9mX1akmnckuWNDxdR+a04A==\r
20728 systemOnly: FALSE\r
20729 systemFlags: 16\r
20730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20732 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X\r
20733 changetype: add\r
20734 objectClass: top\r
20735 objectClass: attributeSchema\r
20736 cn: ms-WMI-Mof\r
20737 attributeID: 1.2.840.113556.1.4.1638\r
20738 attributeSyntax: 2.5.5.12\r
20739 isSingleValued: TRUE\r
20740 showInAdvancedViewOnly: FALSE\r
20741 adminDisplayName: ms-WMI-Mof\r
20742 adminDescription: ms-WMI-Mof\r
20743 oMSyntax: 64\r
20744 searchFlags: 0\r
20745 lDAPDisplayName: msWMI-Mof\r
20746 schemaIDGUID:: n4A2Z2QgPkShRYEmKx8TZg==\r
20747 systemOnly: FALSE\r
20748 systemFlags: 16\r
20749 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20751 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X\r
20752 changetype: add\r
20753 objectClass: top\r
20754 objectClass: attributeSchema\r
20755 cn: ms-WMI-Name\r
20756 attributeID: 1.2.840.113556.1.4.1639\r
20757 attributeSyntax: 2.5.5.12\r
20758 isSingleValued: TRUE\r
20759 showInAdvancedViewOnly: FALSE\r
20760 adminDisplayName: ms-WMI-Name\r
20761 adminDescription: ms-WMI-Name\r
20762 oMSyntax: 64\r
20763 searchFlags: 0\r
20764 lDAPDisplayName: msWMI-Name\r
20765 schemaIDGUID:: 5azIxoF+r0KtcndBLFlBxA==\r
20766 systemOnly: FALSE\r
20767 systemFlags: 16\r
20768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20770 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X\r
20771 changetype: add\r
20772 objectClass: top\r
20773 objectClass: attributeSchema\r
20774 cn: ms-WMI-NormalizedClass\r
20775 attributeID: 1.2.840.113556.1.4.1640\r
20776 attributeSyntax: 2.5.5.12\r
20777 isSingleValued: FALSE\r
20778 showInAdvancedViewOnly: FALSE\r
20779 adminDisplayName: ms-WMI-NormalizedClass\r
20780 adminDescription: ms-WMI-NormalizedClass\r
20781 oMSyntax: 64\r
20782 searchFlags: 0\r
20783 lDAPDisplayName: msWMI-NormalizedClass\r
20784 schemaIDGUID:: j2K66o7r6U+D/Gk75pVVmw==\r
20785 systemOnly: FALSE\r
20786 systemFlags: 16\r
20787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20789 dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X\r
20790 changetype: add\r
20791 objectClass: top\r
20792 objectClass: attributeSchema\r
20793 cn: ms-WMI-Parm1\r
20794 attributeID: 1.2.840.113556.1.4.1682\r
20795 attributeSyntax: 2.5.5.12\r
20796 isSingleValued: TRUE\r
20797 showInAdvancedViewOnly: TRUE\r
20798 adminDisplayName: ms-WMI-Parm1\r
20799 adminDescription: ms-WMI-Parm1\r
20800 oMSyntax: 64\r
20801 searchFlags: 0\r
20802 lDAPDisplayName: msWMI-Parm1\r
20803 schemaIDGUID:: hRToJ7Cxi0q+3c4ZqDfibg==\r
20804 systemOnly: FALSE\r
20805 systemFlags: 16\r
20806 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20808 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X\r
20809 changetype: add\r
20810 objectClass: top\r
20811 objectClass: attributeSchema\r
20812 cn: ms-WMI-Parm2\r
20813 attributeID: 1.2.840.113556.1.4.1683\r
20814 attributeSyntax: 2.5.5.12\r
20815 isSingleValued: TRUE\r
20816 showInAdvancedViewOnly: TRUE\r
20817 adminDisplayName: ms-WMI-Parm2\r
20818 adminDescription: ms-WMI-Parm2\r
20819 oMSyntax: 64\r
20820 searchFlags: 0\r
20821 lDAPDisplayName: msWMI-Parm2\r
20822 schemaIDGUID:: jlADAEKcdkqo9Di/ZLqw3g==\r
20823 systemOnly: FALSE\r
20824 systemFlags: 16\r
20825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20827 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X\r
20828 changetype: add\r
20829 objectClass: top\r
20830 objectClass: attributeSchema\r
20831 cn: ms-WMI-Parm3\r
20832 attributeID: 1.2.840.113556.1.4.1684\r
20833 attributeSyntax: 2.5.5.12\r
20834 isSingleValued: TRUE\r
20835 showInAdvancedViewOnly: TRUE\r
20836 adminDisplayName: ms-WMI-Parm3\r
20837 adminDescription: ms-WMI-Parm3\r
20838 oMSyntax: 64\r
20839 searchFlags: 0\r
20840 lDAPDisplayName: msWMI-Parm3\r
20841 schemaIDGUID:: to+VRb1Szkifn8JxLZ8r/A==\r
20842 systemOnly: FALSE\r
20843 systemFlags: 16\r
20844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20846 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X\r
20847 changetype: add\r
20848 objectClass: top\r
20849 objectClass: attributeSchema\r
20850 cn: ms-WMI-Parm4\r
20851 attributeID: 1.2.840.113556.1.4.1685\r
20852 attributeSyntax: 2.5.5.12\r
20853 isSingleValued: TRUE\r
20854 showInAdvancedViewOnly: TRUE\r
20855 adminDisplayName: ms-WMI-Parm4\r
20856 adminDescription: ms-WMI-Parm4\r
20857 oMSyntax: 64\r
20858 searchFlags: 0\r
20859 lDAPDisplayName: msWMI-Parm4\r
20860 schemaIDGUID:: o9UAOM7xgkulmhUo6nlfWQ==\r
20861 systemOnly: FALSE\r
20862 systemFlags: 16\r
20863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20865 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X\r
20866 changetype: add\r
20867 objectClass: top\r
20868 objectClass: attributeSchema\r
20869 cn: ms-WMI-PropertyName\r
20870 attributeID: 1.2.840.113556.1.4.1641\r
20871 attributeSyntax: 2.5.5.12\r
20872 isSingleValued: TRUE\r
20873 showInAdvancedViewOnly: FALSE\r
20874 adminDisplayName: ms-WMI-PropertyName\r
20875 adminDescription: ms-WMI-PropertyName\r
20876 oMSyntax: 64\r
20877 searchFlags: 0\r
20878 lDAPDisplayName: msWMI-PropertyName\r
20879 schemaIDGUID:: gwiSq/jnck20oMBEmJdQnQ==\r
20880 systemOnly: FALSE\r
20881 systemFlags: 16\r
20882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20884 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X\r
20885 changetype: add\r
20886 objectClass: top\r
20887 objectClass: attributeSchema\r
20888 cn: ms-WMI-Query\r
20889 attributeID: 1.2.840.113556.1.4.1642\r
20890 attributeSyntax: 2.5.5.12\r
20891 isSingleValued: TRUE\r
20892 showInAdvancedViewOnly: FALSE\r
20893 adminDisplayName: ms-WMI-Query\r
20894 adminDescription: ms-WMI-Query\r
20895 oMSyntax: 64\r
20896 searchFlags: 0\r
20897 lDAPDisplayName: msWMI-Query\r
20898 schemaIDGUID:: Pvn/ZeM1o0WFrodsZxgpfw==\r
20899 systemOnly: FALSE\r
20900 systemFlags: 16\r
20901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20903 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X\r
20904 changetype: add\r
20905 objectClass: top\r
20906 objectClass: attributeSchema\r
20907 cn: ms-WMI-QueryLanguage\r
20908 attributeID: 1.2.840.113556.1.4.1643\r
20909 attributeSyntax: 2.5.5.12\r
20910 isSingleValued: TRUE\r
20911 showInAdvancedViewOnly: FALSE\r
20912 adminDisplayName: ms-WMI-QueryLanguage\r
20913 adminDescription: ms-WMI-QueryLanguage\r
20914 oMSyntax: 64\r
20915 searchFlags: 0\r
20916 lDAPDisplayName: msWMI-QueryLanguage\r
20917 schemaIDGUID:: mPo8fXvBVEKL103puTKjRQ==\r
20918 systemOnly: FALSE\r
20919 systemFlags: 16\r
20920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20922 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X\r
20923 changetype: add\r
20924 objectClass: top\r
20925 objectClass: attributeSchema\r
20926 cn: ms-WMI-ScopeGuid\r
20927 attributeID: 1.2.840.113556.1.4.1686\r
20928 attributeSyntax: 2.5.5.12\r
20929 isSingleValued: TRUE\r
20930 showInAdvancedViewOnly: TRUE\r
20931 adminDisplayName: ms-WMI-ScopeGuid\r
20932 adminDescription: ms-WMI-ScopeGuid\r
20933 oMSyntax: 64\r
20934 searchFlags: 0\r
20935 lDAPDisplayName: msWMI-ScopeGuid\r
20936 schemaIDGUID:: UY23h19Af0uA7SvSh4b0jQ==\r
20937 systemOnly: FALSE\r
20938 systemFlags: 16\r
20939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20941 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X\r
20942 changetype: add\r
20943 objectClass: top\r
20944 objectClass: attributeSchema\r
20945 cn: ms-WMI-SourceOrganization\r
20946 attributeID: 1.2.840.113556.1.4.1644\r
20947 attributeSyntax: 2.5.5.12\r
20948 isSingleValued: TRUE\r
20949 showInAdvancedViewOnly: FALSE\r
20950 adminDisplayName: ms-WMI-SourceOrganization\r
20951 adminDescription: ms-WMI-SourceOrganization\r
20952 oMSyntax: 64\r
20953 searchFlags: 0\r
20954 lDAPDisplayName: msWMI-SourceOrganization\r
20955 schemaIDGUID:: bO33NF1hjUGqAFSafXvgPg==\r
20956 systemOnly: FALSE\r
20957 systemFlags: 16\r
20958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20960 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X\r
20961 changetype: add\r
20962 objectClass: top\r
20963 objectClass: attributeSchema\r
20964 cn: ms-WMI-stringDefault\r
20965 attributeID: 1.2.840.113556.1.4.1636\r
20966 attributeSyntax: 2.5.5.12\r
20967 isSingleValued: TRUE\r
20968 showInAdvancedViewOnly: FALSE\r
20969 adminDisplayName: ms-WMI-stringDefault\r
20970 adminDescription: ms-WMI-stringDefault\r
20971 oMSyntax: 64\r
20972 searchFlags: 0\r
20973 lDAPDisplayName: msWMI-StringDefault\r
20974 schemaIDGUID:: tkIuFcU3VU+rSBYGOEqa6g==\r
20975 systemOnly: FALSE\r
20976 systemFlags: 16\r
20977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20979 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X\r
20980 changetype: add\r
20981 objectClass: top\r
20982 objectClass: attributeSchema\r
20983 cn: ms-WMI-stringValidValues\r
20984 attributeID: 1.2.840.113556.1.4.1637\r
20985 attributeSyntax: 2.5.5.12\r
20986 isSingleValued: FALSE\r
20987 showInAdvancedViewOnly: FALSE\r
20988 adminDisplayName: ms-WMI-stringValidValues\r
20989 adminDescription: ms-WMI-stringValidValues\r
20990 oMSyntax: 64\r
20991 searchFlags: 0\r
20992 lDAPDisplayName: msWMI-StringValidValues\r
20993 schemaIDGUID:: MZ1gN7+iWEuPUytk5XoHbQ==\r
20994 systemOnly: FALSE\r
20995 systemFlags: 16\r
20996 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20998 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X\r
20999 changetype: add\r
21000 objectClass: top\r
21001 objectClass: attributeSchema\r
21002 cn: ms-WMI-TargetClass\r
21003 attributeID: 1.2.840.113556.1.4.1645\r
21004 attributeSyntax: 2.5.5.12\r
21005 isSingleValued: TRUE\r
21006 showInAdvancedViewOnly: FALSE\r
21007 adminDisplayName: ms-WMI-TargetClass\r
21008 adminDescription: ms-WMI-TargetClass\r
21009 oMSyntax: 64\r
21010 searchFlags: 0\r
21011 lDAPDisplayName: msWMI-TargetClass\r
21012 schemaIDGUID:: 1ti2lejJYUaivGpcq8BMYg==\r
21013 systemOnly: FALSE\r
21014 systemFlags: 16\r
21015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21017 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X\r
21018 changetype: add\r
21019 objectClass: top\r
21020 objectClass: attributeSchema\r
21021 cn: ms-WMI-TargetNameSpace\r
21022 attributeID: 1.2.840.113556.1.4.1646\r
21023 attributeSyntax: 2.5.5.12\r
21024 isSingleValued: TRUE\r
21025 showInAdvancedViewOnly: FALSE\r
21026 adminDisplayName: ms-WMI-TargetNameSpace\r
21027 adminDescription: ms-WMI-TargetNameSpace\r
21028 oMSyntax: 64\r
21029 searchFlags: 0\r
21030 lDAPDisplayName: msWMI-TargetNameSpace\r
21031 schemaIDGUID:: H7ZKHCA05USEnYtdv2D+tw==\r
21032 systemOnly: FALSE\r
21033 systemFlags: 16\r
21034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21036 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X\r
21037 changetype: add\r
21038 objectClass: top\r
21039 objectClass: attributeSchema\r
21040 cn: ms-WMI-TargetObject\r
21041 attributeID: 1.2.840.113556.1.4.1647\r
21042 attributeSyntax: 2.5.5.10\r
21043 isSingleValued: FALSE\r
21044 showInAdvancedViewOnly: FALSE\r
21045 adminDisplayName: ms-WMI-TargetObject\r
21046 adminDescription: ms-WMI-TargetObject\r
21047 oMSyntax: 4\r
21048 searchFlags: 0\r
21049 lDAPDisplayName: msWMI-TargetObject\r
21050 schemaIDGUID:: pWdPxOV9H0qS2WYrVzZLdw==\r
21051 systemOnly: FALSE\r
21052 systemFlags: 16\r
21053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21055 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X\r
21056 changetype: add\r
21057 objectClass: top\r
21058 objectClass: attributeSchema\r
21059 cn: ms-WMI-TargetPath\r
21060 attributeID: 1.2.840.113556.1.4.1648\r
21061 attributeSyntax: 2.5.5.12\r
21062 isSingleValued: TRUE\r
21063 showInAdvancedViewOnly: FALSE\r
21064 adminDisplayName: ms-WMI-TargetPath\r
21065 adminDescription: ms-WMI-TargetPath\r
21066 oMSyntax: 64\r
21067 searchFlags: 0\r
21068 lDAPDisplayName: msWMI-TargetPath\r
21069 schemaIDGUID:: mqcGUP5rYUWfUhPPTdPlYA==\r
21070 systemOnly: FALSE\r
21071 systemFlags: 16\r
21072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21074 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X\r
21075 changetype: add\r
21076 objectClass: top\r
21077 objectClass: attributeSchema\r
21078 cn: ms-WMI-TargetType\r
21079 attributeID: 1.2.840.113556.1.4.1649\r
21080 attributeSyntax: 2.5.5.12\r
21081 isSingleValued: TRUE\r
21082 showInAdvancedViewOnly: FALSE\r
21083 adminDisplayName: ms-WMI-TargetType\r
21084 adminDescription: ms-WMI-TargetType\r
21085 oMSyntax: 64\r
21086 searchFlags: 0\r
21087 lDAPDisplayName: msWMI-TargetType\r
21088 schemaIDGUID:: Higqyism90+0GbwSM1Kk6Q==\r
21089 systemOnly: FALSE\r
21090 systemFlags: 16\r
21091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21093 dn: CN=Mscope-Id,CN=Schema,CN=Configuration,DC=X\r
21094 changetype: add\r
21095 objectClass: top\r
21096 objectClass: attributeSchema\r
21097 cn: Mscope-Id\r
21098 attributeID: 1.2.840.113556.1.4.716\r
21099 attributeSyntax: 2.5.5.5\r
21100 isSingleValued: TRUE\r
21101 showInAdvancedViewOnly: TRUE\r
21102 adminDisplayName: Mscope-Id\r
21103 adminDescription: Mscope-Id\r
21104 oMSyntax: 19\r
21105 searchFlags: 0\r
21106 lDAPDisplayName: mscopeId\r
21107 schemaIDGUID:: USc9lr5I0RGpwwAA+ANnwQ==\r
21108 systemOnly: FALSE\r
21109 systemFlags: 16\r
21110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21112 dn: CN=Msi-File-List,CN=Schema,CN=Configuration,DC=X\r
21113 changetype: add\r
21114 objectClass: top\r
21115 objectClass: attributeSchema\r
21116 cn: Msi-File-List\r
21117 attributeID: 1.2.840.113556.1.4.671\r
21118 attributeSyntax: 2.5.5.12\r
21119 isSingleValued: FALSE\r
21120 showInAdvancedViewOnly: TRUE\r
21121 adminDisplayName: Msi-File-List\r
21122 adminDescription: Msi-File-List\r
21123 oMSyntax: 64\r
21124 searchFlags: 0\r
21125 lDAPDisplayName: msiFileList\r
21126 schemaIDGUID:: fcv9ewdI0RGpwwAA+ANnwQ==\r
21127 systemOnly: FALSE\r
21128 systemFlags: 16\r
21129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21131 dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X\r
21132 changetype: add\r
21133 objectClass: top\r
21134 objectClass: attributeSchema\r
21135 cn: Msi-Script\r
21136 attributeID: 1.2.840.113556.1.4.814\r
21137 attributeSyntax: 2.5.5.10\r
21138 isSingleValued: TRUE\r
21139 showInAdvancedViewOnly: TRUE\r
21140 adminDisplayName: Msi-Script\r
21141 adminDescription: Msi-Script\r
21142 oMSyntax: 4\r
21143 searchFlags: 0\r
21144 lDAPDisplayName: msiScript\r
21145 schemaIDGUID:: E4Ph2TmJ0RGuvAAA+ANnwQ==\r
21146 systemOnly: FALSE\r
21147 systemFlags: 16\r
21148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21150 dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X\r
21151 changetype: add\r
21152 objectClass: top\r
21153 objectClass: attributeSchema\r
21154 cn: Msi-Script-Name\r
21155 attributeID: 1.2.840.113556.1.4.845\r
21156 attributeSyntax: 2.5.5.12\r
21157 isSingleValued: TRUE\r
21158 showInAdvancedViewOnly: TRUE\r
21159 adminDisplayName: Msi-Script-Name\r
21160 adminDescription: Msi-Script-Name\r
21161 oMSyntax: 64\r
21162 searchFlags: 0\r
21163 lDAPDisplayName: msiScriptName\r
21164 schemaIDGUID:: Yt2nlhiR0RGuvAAA+ANnwQ==\r
21165 systemOnly: FALSE\r
21166 systemFlags: 16\r
21167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21169 dn: CN=Msi-Script-Path,CN=Schema,CN=Configuration,DC=X\r
21170 changetype: add\r
21171 objectClass: top\r
21172 objectClass: attributeSchema\r
21173 cn: Msi-Script-Path\r
21174 attributeID: 1.2.840.113556.1.4.15\r
21175 attributeSyntax: 2.5.5.12\r
21176 isSingleValued: TRUE\r
21177 showInAdvancedViewOnly: TRUE\r
21178 adminDisplayName: Msi-Script-Path\r
21179 adminDescription: Msi-Script-Path\r
21180 oMSyntax: 64\r
21181 searchFlags: 0\r
21182 lDAPDisplayName: msiScriptPath\r
21183 schemaIDGUID:: N3mWv+YN0BGihQCqADBJ4g==\r
21184 systemOnly: FALSE\r
21185 systemFlags: 16\r
21186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21188 dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X\r
21189 changetype: add\r
21190 objectClass: top\r
21191 objectClass: attributeSchema\r
21192 cn: Msi-Script-Size\r
21193 attributeID: 1.2.840.113556.1.4.846\r
21194 attributeSyntax: 2.5.5.9\r
21195 isSingleValued: TRUE\r
21196 showInAdvancedViewOnly: TRUE\r
21197 adminDisplayName: Msi-Script-Size\r
21198 adminDescription: Msi-Script-Size\r
21199 oMSyntax: 2\r
21200 searchFlags: 0\r
21201 lDAPDisplayName: msiScriptSize\r
21202 schemaIDGUID:: Y92nlhiR0RGuvAAA+ANnwQ==\r
21203 systemOnly: FALSE\r
21204 systemFlags: 16\r
21205 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21207 dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X\r
21208 changetype: add\r
21209 objectClass: top\r
21210 objectClass: attributeSchema\r
21211 cn: MSMQ-Authenticate\r
21212 attributeID: 1.2.840.113556.1.4.923\r
21213 attributeSyntax: 2.5.5.8\r
21214 isSingleValued: TRUE\r
21215 showInAdvancedViewOnly: TRUE\r
21216 adminDisplayName: MSMQ-Authenticate\r
21217 adminDescription: MSMQ-Authenticate\r
21218 oMSyntax: 1\r
21219 searchFlags: 0\r
21220 lDAPDisplayName: mSMQAuthenticate\r
21221 schemaIDGUID:: JsMNmgDB0RG7xQCAx2ZwwA==\r
21222 systemOnly: FALSE\r
21223 systemFlags: 16\r
21224 isMemberOfPartialAttributeSet: TRUE\r
21225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21227 dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X\r
21228 changetype: add\r
21229 objectClass: top\r
21230 objectClass: attributeSchema\r
21231 cn: MSMQ-Base-Priority\r
21232 attributeID: 1.2.840.113556.1.4.920\r
21233 attributeSyntax: 2.5.5.9\r
21234 isSingleValued: TRUE\r
21235 showInAdvancedViewOnly: TRUE\r
21236 adminDisplayName: MSMQ-Base-Priority\r
21237 adminDescription: MSMQ-Base-Priority\r
21238 oMSyntax: 2\r
21239 searchFlags: 0\r
21240 lDAPDisplayName: mSMQBasePriority\r
21241 schemaIDGUID:: I8MNmgDB0RG7xQCAx2ZwwA==\r
21242 systemOnly: FALSE\r
21243 systemFlags: 16\r
21244 isMemberOfPartialAttributeSet: TRUE\r
21245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21247 dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X\r
21248 changetype: add\r
21249 objectClass: top\r
21250 objectClass: attributeSchema\r
21251 cn: MSMQ-Computer-Type\r
21252 attributeID: 1.2.840.113556.1.4.933\r
21253 attributeSyntax: 2.5.5.4\r
21254 isSingleValued: TRUE\r
21255 showInAdvancedViewOnly: TRUE\r
21256 adminDisplayName: MSMQ-Computer-Type\r
21257 adminDescription: MSMQ-Computer-Type\r
21258 oMSyntax: 20\r
21259 searchFlags: 0\r
21260 lDAPDisplayName: mSMQComputerType\r
21261 schemaIDGUID:: LsMNmgDB0RG7xQCAx2ZwwA==\r
21262 systemOnly: FALSE\r
21263 systemFlags: 16\r
21264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21266 dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X\r
21267 changetype: add\r
21268 objectClass: top\r
21269 objectClass: attributeSchema\r
21270 cn: MSMQ-Computer-Type-Ex\r
21271 attributeID: 1.2.840.113556.1.4.1417\r
21272 attributeSyntax: 2.5.5.12\r
21273 isSingleValued: TRUE\r
21274 showInAdvancedViewOnly: TRUE\r
21275 adminDisplayName: MSMQ-Computer-Type-Ex\r
21276 adminDescription: MSMQ-Computer-Type-Ex\r
21277 oMSyntax: 64\r
21278 searchFlags: 0\r
21279 lDAPDisplayName: mSMQComputerTypeEx\r
21280 schemaIDGUID:: 6A0SGMT0QUO9lTLrW898gA==\r
21281 systemOnly: FALSE\r
21282 systemFlags: 16\r
21283 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21285 dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X\r
21286 changetype: add\r
21287 objectClass: top\r
21288 objectClass: attributeSchema\r
21289 cn: MSMQ-Cost\r
21290 attributeID: 1.2.840.113556.1.4.946\r
21291 attributeSyntax: 2.5.5.9\r
21292 isSingleValued: TRUE\r
21293 showInAdvancedViewOnly: TRUE\r
21294 adminDisplayName: MSMQ-Cost\r
21295 adminDescription: MSMQ-Cost\r
21296 oMSyntax: 2\r
21297 searchFlags: 0\r
21298 lDAPDisplayName: mSMQCost\r
21299 schemaIDGUID:: OsMNmgDB0RG7xQCAx2ZwwA==\r
21300 systemOnly: FALSE\r
21301 systemFlags: 16\r
21302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21304 dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X\r
21305 changetype: add\r
21306 objectClass: top\r
21307 objectClass: attributeSchema\r
21308 cn: MSMQ-CSP-Name\r
21309 attributeID: 1.2.840.113556.1.4.940\r
21310 attributeSyntax: 2.5.5.4\r
21311 isSingleValued: TRUE\r
21312 showInAdvancedViewOnly: TRUE\r
21313 adminDisplayName: MSMQ-CSP-Name\r
21314 adminDescription: MSMQ-CSP-Name\r
21315 oMSyntax: 20\r
21316 searchFlags: 0\r
21317 lDAPDisplayName: mSMQCSPName\r
21318 schemaIDGUID:: NMMNmgDB0RG7xQCAx2ZwwA==\r
21319 systemOnly: FALSE\r
21320 systemFlags: 16\r
21321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21323 dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X\r
21324 changetype: add\r
21325 objectClass: top\r
21326 objectClass: attributeSchema\r
21327 cn: MSMQ-Dependent-Client-Service\r
21328 attributeID: 1.2.840.113556.1.4.1239\r
21329 attributeSyntax: 2.5.5.8\r
21330 isSingleValued: TRUE\r
21331 showInAdvancedViewOnly: TRUE\r
21332 adminDisplayName: MSMQ-Dependent-Client-Service\r
21333 adminDescription: MSMQ-Dependent-Client-Service\r
21334 oMSyntax: 1\r
21335 searchFlags: 0\r
21336 lDAPDisplayName: mSMQDependentClientService\r
21337 schemaIDGUID:: gw35LZ8A0hGqTADAT9fYOg==\r
21338 systemOnly: FALSE\r
21339 systemFlags: 16\r
21340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21342 dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X\r
21343 changetype: add\r
21344 objectClass: top\r
21345 objectClass: attributeSchema\r
21346 cn: MSMQ-Dependent-Client-Services\r
21347 attributeID: 1.2.840.113556.1.4.1226\r
21348 attributeSyntax: 2.5.5.8\r
21349 isSingleValued: TRUE\r
21350 showInAdvancedViewOnly: TRUE\r
21351 adminDisplayName: MSMQ-Dependent-Client-Services\r
21352 adminDescription: MSMQ-Dependent-Client-Services\r
21353 oMSyntax: 1\r
21354 searchFlags: 0\r
21355 lDAPDisplayName: mSMQDependentClientServices\r
21356 schemaIDGUID:: dg35LZ8A0hGqTADAT9fYOg==\r
21357 systemOnly: FALSE\r
21358 systemFlags: 16\r
21359 isMemberOfPartialAttributeSet: TRUE\r
21360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21362 dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X\r
21363 changetype: add\r
21364 objectClass: top\r
21365 objectClass: attributeSchema\r
21366 cn: MSMQ-Digests\r
21367 attributeID: 1.2.840.113556.1.4.948\r
21368 attributeSyntax: 2.5.5.10\r
21369 isSingleValued: FALSE\r
21370 rangeLower: 16\r
21371 rangeUpper: 16\r
21372 showInAdvancedViewOnly: TRUE\r
21373 adminDisplayName: MSMQ-Digests\r
21374 adminDescription: MSMQ-Digests\r
21375 oMSyntax: 4\r
21376 searchFlags: 1\r
21377 lDAPDisplayName: mSMQDigests\r
21378 schemaIDGUID:: PMMNmgDB0RG7xQCAx2ZwwA==\r
21379 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
21380 systemOnly: FALSE\r
21381 systemFlags: 16\r
21382 isMemberOfPartialAttributeSet: TRUE\r
21383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21385 dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X\r
21386 changetype: add\r
21387 objectClass: top\r
21388 objectClass: attributeSchema\r
21389 cn: MSMQ-Digests-Mig\r
21390 attributeID: 1.2.840.113556.1.4.966\r
21391 attributeSyntax: 2.5.5.10\r
21392 isSingleValued: FALSE\r
21393 showInAdvancedViewOnly: TRUE\r
21394 adminDisplayName: MSMQ-Digests-Mig\r
21395 adminDescription: MSMQ-Digests-Mig\r
21396 oMSyntax: 4\r
21397 searchFlags: 0\r
21398 lDAPDisplayName: mSMQDigestsMig\r
21399 schemaIDGUID:: 4NhxDzva0RGQpQDAT9kasQ==\r
21400 systemOnly: FALSE\r
21401 systemFlags: 16\r
21402 isMemberOfPartialAttributeSet: TRUE\r
21403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21405 dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X\r
21406 changetype: add\r
21407 objectClass: top\r
21408 objectClass: attributeSchema\r
21409 cn: MSMQ-Ds-Service\r
21410 attributeID: 1.2.840.113556.1.4.1238\r
21411 attributeSyntax: 2.5.5.8\r
21412 isSingleValued: TRUE\r
21413 showInAdvancedViewOnly: TRUE\r
21414 adminDisplayName: MSMQ-Ds-Service\r
21415 adminDescription: MSMQ-Ds-Service\r
21416 oMSyntax: 1\r
21417 searchFlags: 0\r
21418 lDAPDisplayName: mSMQDsService\r
21419 schemaIDGUID:: gg35LZ8A0hGqTADAT9fYOg==\r
21420 systemOnly: FALSE\r
21421 systemFlags: 16\r
21422 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21424 dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X\r
21425 changetype: add\r
21426 objectClass: top\r
21427 objectClass: attributeSchema\r
21428 cn: MSMQ-Ds-Services\r
21429 attributeID: 1.2.840.113556.1.4.1228\r
21430 attributeSyntax: 2.5.5.8\r
21431 isSingleValued: TRUE\r
21432 showInAdvancedViewOnly: TRUE\r
21433 adminDisplayName: MSMQ-Ds-Services\r
21434 adminDescription: MSMQ-Ds-Services\r
21435 oMSyntax: 1\r
21436 searchFlags: 0\r
21437 lDAPDisplayName: mSMQDsServices\r
21438 schemaIDGUID:: eA35LZ8A0hGqTADAT9fYOg==\r
21439 systemOnly: FALSE\r
21440 systemFlags: 16\r
21441 isMemberOfPartialAttributeSet: TRUE\r
21442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21444 dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X\r
21445 changetype: add\r
21446 objectClass: top\r
21447 objectClass: attributeSchema\r
21448 cn: MSMQ-Encrypt-Key\r
21449 attributeID: 1.2.840.113556.1.4.936\r
21450 attributeSyntax: 2.5.5.10\r
21451 isSingleValued: TRUE\r
21452 showInAdvancedViewOnly: TRUE\r
21453 adminDisplayName: MSMQ-Encrypt-Key\r
21454 adminDescription: MSMQ-Encrypt-Key\r
21455 oMSyntax: 4\r
21456 searchFlags: 0\r
21457 lDAPDisplayName: mSMQEncryptKey\r
21458 schemaIDGUID:: McMNmgDB0RG7xQCAx2ZwwA==\r
21459 systemOnly: FALSE\r
21460 systemFlags: 16\r
21461 isMemberOfPartialAttributeSet: TRUE\r
21462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21464 dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X\r
21465 changetype: add\r
21466 objectClass: top\r
21467 objectClass: attributeSchema\r
21468 cn: MSMQ-Foreign\r
21469 attributeID: 1.2.840.113556.1.4.934\r
21470 attributeSyntax: 2.5.5.8\r
21471 isSingleValued: TRUE\r
21472 showInAdvancedViewOnly: TRUE\r
21473 adminDisplayName: MSMQ-Foreign\r
21474 adminDescription: MSMQ-Foreign\r
21475 oMSyntax: 1\r
21476 searchFlags: 0\r
21477 lDAPDisplayName: mSMQForeign\r
21478 schemaIDGUID:: L8MNmgDB0RG7xQCAx2ZwwA==\r
21479 systemOnly: FALSE\r
21480 systemFlags: 16\r
21481 isMemberOfPartialAttributeSet: TRUE\r
21482 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21484 dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
21485 changetype: add\r
21486 objectClass: top\r
21487 objectClass: attributeSchema\r
21488 cn: MSMQ-In-Routing-Servers\r
21489 attributeID: 1.2.840.113556.1.4.929\r
21490 attributeSyntax: 2.5.5.1\r
21491 isSingleValued: FALSE\r
21492 showInAdvancedViewOnly: TRUE\r
21493 adminDisplayName: MSMQ-In-Routing-Servers\r
21494 oMObjectClass:: KwwCh3McAIVK\r
21495 adminDescription: MSMQ-In-Routing-Servers\r
21496 oMSyntax: 127\r
21497 searchFlags: 0\r
21498 lDAPDisplayName: mSMQInRoutingServers\r
21499 schemaIDGUID:: LMMNmgDB0RG7xQCAx2ZwwA==\r
21500 systemOnly: FALSE\r
21501 systemFlags: 16\r
21502 isMemberOfPartialAttributeSet: TRUE\r
21503 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21505 dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X\r
21506 changetype: add\r
21507 objectClass: top\r
21508 objectClass: attributeSchema\r
21509 cn: MSMQ-Interval1\r
21510 attributeID: 1.2.840.113556.1.4.1308\r
21511 attributeSyntax: 2.5.5.9\r
21512 isSingleValued: TRUE\r
21513 showInAdvancedViewOnly: TRUE\r
21514 adminDisplayName: MSMQ-Interval1\r
21515 adminDescription: MSMQ-Interval1\r
21516 oMSyntax: 2\r
21517 searchFlags: 0\r
21518 lDAPDisplayName: mSMQInterval1\r
21519 schemaIDGUID:: qiWojns70hGQzADAT9kasQ==\r
21520 systemOnly: FALSE\r
21521 systemFlags: 16\r
21522 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21524 dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X\r
21525 changetype: add\r
21526 objectClass: top\r
21527 objectClass: attributeSchema\r
21528 cn: MSMQ-Interval2\r
21529 attributeID: 1.2.840.113556.1.4.1309\r
21530 attributeSyntax: 2.5.5.9\r
21531 isSingleValued: TRUE\r
21532 showInAdvancedViewOnly: TRUE\r
21533 adminDisplayName: MSMQ-Interval2\r
21534 adminDescription: MSMQ-Interval2\r
21535 oMSyntax: 2\r
21536 searchFlags: 0\r
21537 lDAPDisplayName: mSMQInterval2\r
21538 schemaIDGUID:: Uo+4mXs70hGQzADAT9kasQ==\r
21539 systemOnly: FALSE\r
21540 systemFlags: 16\r
21541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21543 dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X\r
21544 changetype: add\r
21545 objectClass: top\r
21546 objectClass: attributeSchema\r
21547 cn: MSMQ-Journal\r
21548 attributeID: 1.2.840.113556.1.4.918\r
21549 attributeSyntax: 2.5.5.8\r
21550 isSingleValued: TRUE\r
21551 showInAdvancedViewOnly: TRUE\r
21552 adminDisplayName: MSMQ-Journal\r
21553 adminDescription: MSMQ-Journal\r
21554 oMSyntax: 1\r
21555 searchFlags: 0\r
21556 lDAPDisplayName: mSMQJournal\r
21557 schemaIDGUID:: IcMNmgDB0RG7xQCAx2ZwwA==\r
21558 systemOnly: FALSE\r
21559 systemFlags: 16\r
21560 isMemberOfPartialAttributeSet: TRUE\r
21561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21563 dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
21564 changetype: add\r
21565 objectClass: top\r
21566 objectClass: attributeSchema\r
21567 cn: MSMQ-Journal-Quota\r
21568 attributeID: 1.2.840.113556.1.4.921\r
21569 attributeSyntax: 2.5.5.9\r
21570 isSingleValued: TRUE\r
21571 showInAdvancedViewOnly: TRUE\r
21572 adminDisplayName: MSMQ-Journal-Quota\r
21573 adminDescription: MSMQ-Journal-Quota\r
21574 oMSyntax: 2\r
21575 searchFlags: 0\r
21576 lDAPDisplayName: mSMQJournalQuota\r
21577 schemaIDGUID:: JMMNmgDB0RG7xQCAx2ZwwA==\r
21578 systemOnly: FALSE\r
21579 systemFlags: 16\r
21580 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21582 dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X\r
21583 changetype: add\r
21584 objectClass: top\r
21585 objectClass: attributeSchema\r
21586 cn: MSMQ-Label\r
21587 attributeID: 1.2.840.113556.1.4.922\r
21588 attributeSyntax: 2.5.5.4\r
21589 isSingleValued: TRUE\r
21590 rangeLower: 0\r
21591 rangeUpper: 124\r
21592 showInAdvancedViewOnly: TRUE\r
21593 adminDisplayName: MSMQ-Label\r
21594 adminDescription: MSMQ-Label\r
21595 oMSyntax: 20\r
21596 searchFlags: 1\r
21597 lDAPDisplayName: mSMQLabel\r
21598 schemaIDGUID:: JcMNmgDB0RG7xQCAx2ZwwA==\r
21599 systemOnly: FALSE\r
21600 systemFlags: 16\r
21601 isMemberOfPartialAttributeSet: TRUE\r
21602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21604 dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X\r
21605 changetype: add\r
21606 objectClass: top\r
21607 objectClass: attributeSchema\r
21608 cn: MSMQ-Label-Ex\r
21609 attributeID: 1.2.840.113556.1.4.1415\r
21610 attributeSyntax: 2.5.5.12\r
21611 isSingleValued: TRUE\r
21612 rangeLower: 0\r
21613 rangeUpper: 124\r
21614 showInAdvancedViewOnly: TRUE\r
21615 adminDisplayName: MSMQ-Label-Ex\r
21616 adminDescription: MSMQ-Label-Ex\r
21617 oMSyntax: 64\r
21618 searchFlags: 1\r
21619 lDAPDisplayName: mSMQLabelEx\r
21620 schemaIDGUID:: Ja2ARQfU0kitJEPm5WeT1w==\r
21621 systemOnly: FALSE\r
21622 systemFlags: 16\r
21623 isMemberOfPartialAttributeSet: TRUE\r
21624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21626 dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X\r
21627 changetype: add\r
21628 objectClass: top\r
21629 objectClass: attributeSchema\r
21630 cn: MSMQ-Long-Lived\r
21631 attributeID: 1.2.840.113556.1.4.941\r
21632 attributeSyntax: 2.5.5.9\r
21633 isSingleValued: TRUE\r
21634 showInAdvancedViewOnly: TRUE\r
21635 adminDisplayName: MSMQ-Long-Lived\r
21636 adminDescription: MSMQ-Long-Lived\r
21637 oMSyntax: 2\r
21638 searchFlags: 0\r
21639 lDAPDisplayName: mSMQLongLived\r
21640 schemaIDGUID:: NcMNmgDB0RG7xQCAx2ZwwA==\r
21641 systemOnly: FALSE\r
21642 systemFlags: 16\r
21643 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21645 dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X\r
21646 changetype: add\r
21647 objectClass: top\r
21648 objectClass: attributeSchema\r
21649 cn: MSMQ-Migrated\r
21650 attributeID: 1.2.840.113556.1.4.952\r
21651 attributeSyntax: 2.5.5.8\r
21652 isSingleValued: TRUE\r
21653 showInAdvancedViewOnly: TRUE\r
21654 adminDisplayName: MSMQ-Migrated\r
21655 adminDescription: MSMQ-Migrated\r
21656 oMSyntax: 1\r
21657 searchFlags: 0\r
21658 lDAPDisplayName: mSMQMigrated\r
21659 schemaIDGUID:: P8MNmgDB0RG7xQCAx2ZwwA==\r
21660 systemOnly: FALSE\r
21661 systemFlags: 16\r
21662 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21664 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X\r
21665 changetype: add\r
21666 objectClass: top\r
21667 objectClass: attributeSchema\r
21668 cn: MSMQ-Multicast-Address\r
21669 attributeID: 1.2.840.113556.1.4.1714\r
21670 attributeSyntax: 2.5.5.12\r
21671 isSingleValued: TRUE\r
21672 rangeLower: 9\r
21673 showInAdvancedViewOnly: TRUE\r
21674 adminDisplayName: MSMQ-Multicast-Address\r
21675 adminDescription: MSMQ-Multicast-Address\r
21676 oMSyntax: 64\r
21677 searchFlags: 0\r
21678 lDAPDisplayName: MSMQ-MulticastAddress\r
21679 schemaIDGUID:: EkQvHQ3xN0ObSG5bElzSZQ==\r
21680 systemOnly: FALSE\r
21681 systemFlags: 16\r
21682 isMemberOfPartialAttributeSet: TRUE\r
21683 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21685 dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X\r
21686 changetype: add\r
21687 objectClass: top\r
21688 objectClass: attributeSchema\r
21689 cn: MSMQ-Name-Style\r
21690 attributeID: 1.2.840.113556.1.4.939\r
21691 attributeSyntax: 2.5.5.8\r
21692 isSingleValued: TRUE\r
21693 showInAdvancedViewOnly: TRUE\r
21694 adminDisplayName: MSMQ-Name-Style\r
21695 adminDescription: MSMQ-Name-Style\r
21696 oMSyntax: 1\r
21697 searchFlags: 0\r
21698 lDAPDisplayName: mSMQNameStyle\r
21699 schemaIDGUID:: M8MNmgDB0RG7xQCAx2ZwwA==\r
21700 systemOnly: FALSE\r
21701 systemFlags: 16\r
21702 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21704 dn: CN=MSMQ-Nt4-Flags,CN=Schema,CN=Configuration,DC=X\r
21705 changetype: add\r
21706 objectClass: top\r
21707 objectClass: attributeSchema\r
21708 cn: MSMQ-Nt4-Flags\r
21709 attributeID: 1.2.840.113556.1.4.964\r
21710 attributeSyntax: 2.5.5.9\r
21711 isSingleValued: TRUE\r
21712 showInAdvancedViewOnly: TRUE\r
21713 adminDisplayName: MSMQ-Nt4-Flags\r
21714 adminDescription: MSMQ-Nt4-Flags\r
21715 oMSyntax: 2\r
21716 searchFlags: 0\r
21717 lDAPDisplayName: mSMQNt4Flags\r
21718 schemaIDGUID:: WKE463/V0RGQogDAT9kasQ==\r
21719 systemOnly: FALSE\r
21720 systemFlags: 16\r
21721 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21723 dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,DC=X\r
21724 changetype: add\r
21725 objectClass: top\r
21726 objectClass: attributeSchema\r
21727 cn: MSMQ-Nt4-Stub\r
21728 attributeID: 1.2.840.113556.1.4.960\r
21729 attributeSyntax: 2.5.5.9\r
21730 isSingleValued: FALSE\r
21731 showInAdvancedViewOnly: TRUE\r
21732 adminDisplayName: MSMQ-Nt4-Stub\r
21733 adminDescription: MSMQ-Nt4-Stub\r
21734 oMSyntax: 2\r
21735 searchFlags: 0\r
21736 lDAPDisplayName: mSMQNt4Stub\r
21737 schemaIDGUID:: 5kuRb37V0RGQogDAT9kasQ==\r
21738 systemOnly: FALSE\r
21739 systemFlags: 16\r
21740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21742 dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X\r
21743 changetype: add\r
21744 objectClass: top\r
21745 objectClass: attributeSchema\r
21746 cn: MSMQ-OS-Type\r
21747 attributeID: 1.2.840.113556.1.4.935\r
21748 attributeSyntax: 2.5.5.9\r
21749 isSingleValued: TRUE\r
21750 showInAdvancedViewOnly: TRUE\r
21751 adminDisplayName: MSMQ-OS-Type\r
21752 adminDescription: MSMQ-OS-Type\r
21753 oMSyntax: 2\r
21754 searchFlags: 0\r
21755 lDAPDisplayName: mSMQOSType\r
21756 schemaIDGUID:: MMMNmgDB0RG7xQCAx2ZwwA==\r
21757 systemOnly: FALSE\r
21758 systemFlags: 16\r
21759 isMemberOfPartialAttributeSet: TRUE\r
21760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21762 dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
21763 changetype: add\r
21764 objectClass: top\r
21765 objectClass: attributeSchema\r
21766 cn: MSMQ-Out-Routing-Servers\r
21767 attributeID: 1.2.840.113556.1.4.928\r
21768 attributeSyntax: 2.5.5.1\r
21769 isSingleValued: FALSE\r
21770 showInAdvancedViewOnly: TRUE\r
21771 adminDisplayName: MSMQ-Out-Routing-Servers\r
21772 oMObjectClass:: KwwCh3McAIVK\r
21773 adminDescription: MSMQ-Out-Routing-Servers\r
21774 oMSyntax: 127\r
21775 searchFlags: 0\r
21776 lDAPDisplayName: mSMQOutRoutingServers\r
21777 schemaIDGUID:: K8MNmgDB0RG7xQCAx2ZwwA==\r
21778 systemOnly: FALSE\r
21779 systemFlags: 16\r
21780 isMemberOfPartialAttributeSet: TRUE\r
21781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21783 dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X\r
21784 changetype: add\r
21785 objectClass: top\r
21786 objectClass: attributeSchema\r
21787 cn: MSMQ-Owner-ID\r
21788 attributeID: 1.2.840.113556.1.4.925\r
21789 attributeSyntax: 2.5.5.10\r
21790 isSingleValued: TRUE\r
21791 rangeLower: 16\r
21792 rangeUpper: 16\r
21793 showInAdvancedViewOnly: TRUE\r
21794 adminDisplayName: MSMQ-Owner-ID\r
21795 adminDescription: MSMQ-Owner-ID\r
21796 oMSyntax: 4\r
21797 searchFlags: 9\r
21798 lDAPDisplayName: mSMQOwnerID\r
21799 schemaFlagsEx: 1\r
21800 schemaIDGUID:: KMMNmgDB0RG7xQCAx2ZwwA==\r
21801 systemOnly: FALSE\r
21802 systemFlags: 16\r
21803 isMemberOfPartialAttributeSet: TRUE\r
21804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21806 dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
21807 changetype: add\r
21808 objectClass: top\r
21809 objectClass: attributeSchema\r
21810 cn: MSMQ-Prev-Site-Gates\r
21811 attributeID: 1.2.840.113556.1.4.1225\r
21812 attributeSyntax: 2.5.5.1\r
21813 isSingleValued: FALSE\r
21814 showInAdvancedViewOnly: TRUE\r
21815 adminDisplayName: MSMQ-Prev-Site-Gates\r
21816 oMObjectClass:: KwwCh3McAIVK\r
21817 adminDescription: MSMQ-Prev-Site-Gates\r
21818 oMSyntax: 127\r
21819 searchFlags: 0\r
21820 lDAPDisplayName: mSMQPrevSiteGates\r
21821 schemaIDGUID:: dQ35LZ8A0hGqTADAT9fYOg==\r
21822 systemOnly: FALSE\r
21823 systemFlags: 16\r
21824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21826 dn: CN=MSMQ-Privacy-Level,CN=Schema,CN=Configuration,DC=X\r
21827 changetype: add\r
21828 objectClass: top\r
21829 objectClass: attributeSchema\r
21830 cn: MSMQ-Privacy-Level\r
21831 attributeID: 1.2.840.113556.1.4.924\r
21832 attributeSyntax: 2.5.5.9\r
21833 isSingleValued: TRUE\r
21834 rangeLower: 0\r
21835 rangeUpper: 2\r
21836 showInAdvancedViewOnly: TRUE\r
21837 adminDisplayName: MSMQ-Privacy-Level\r
21838 adminDescription: MSMQ-Privacy-Level\r
21839 oMSyntax: 10\r
21840 searchFlags: 0\r
21841 lDAPDisplayName: mSMQPrivacyLevel\r
21842 schemaIDGUID:: J8MNmgDB0RG7xQCAx2ZwwA==\r
21843 systemOnly: FALSE\r
21844 systemFlags: 16\r
21845 isMemberOfPartialAttributeSet: TRUE\r
21846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21848 dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X\r
21849 changetype: add\r
21850 objectClass: top\r
21851 objectClass: attributeSchema\r
21852 cn: MSMQ-QM-ID\r
21853 attributeID: 1.2.840.113556.1.4.951\r
21854 attributeSyntax: 2.5.5.10\r
21855 isSingleValued: TRUE\r
21856 rangeLower: 16\r
21857 rangeUpper: 16\r
21858 showInAdvancedViewOnly: TRUE\r
21859 adminDisplayName: MSMQ-QM-ID\r
21860 adminDescription: MSMQ-QM-ID\r
21861 oMSyntax: 4\r
21862 searchFlags: 0\r
21863 lDAPDisplayName: mSMQQMID\r
21864 schemaIDGUID:: PsMNmgDB0RG7xQCAx2ZwwA==\r
21865 systemOnly: FALSE\r
21866 systemFlags: 16\r
21867 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21869 dn: CN=MSMQ-Queue-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
21870 changetype: add\r
21871 objectClass: top\r
21872 objectClass: attributeSchema\r
21873 cn: MSMQ-Queue-Journal-Quota\r
21874 attributeID: 1.2.840.113556.1.4.963\r
21875 attributeSyntax: 2.5.5.9\r
21876 isSingleValued: TRUE\r
21877 showInAdvancedViewOnly: TRUE\r
21878 adminDisplayName: MSMQ-Queue-Journal-Quota\r
21879 adminDescription: MSMQ-Queue-Journal-Quota\r
21880 oMSyntax: 2\r
21881 searchFlags: 0\r
21882 lDAPDisplayName: mSMQQueueJournalQuota\r
21883 schemaIDGUID:: ZhJEjn/V0RGQogDAT9kasQ==\r
21884 systemOnly: FALSE\r
21885 systemFlags: 16\r
21886 isMemberOfPartialAttributeSet: TRUE\r
21887 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21889 dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X\r
21890 changetype: add\r
21891 objectClass: top\r
21892 objectClass: attributeSchema\r
21893 cn: MSMQ-Queue-Name-Ext\r
21894 attributeID: 1.2.840.113556.1.4.1243\r
21895 attributeSyntax: 2.5.5.12\r
21896 isSingleValued: TRUE\r
21897 rangeLower: 0\r
21898 rangeUpper: 92\r
21899 showInAdvancedViewOnly: TRUE\r
21900 adminDisplayName: MSMQ-Queue-Name-Ext\r
21901 adminDescription: MSMQ-Queue-Name-Ext\r
21902 oMSyntax: 64\r
21903 searchFlags: 0\r
21904 lDAPDisplayName: mSMQQueueNameExt\r
21905 schemaIDGUID:: hw35LZ8A0hGqTADAT9fYOg==\r
21906 systemOnly: FALSE\r
21907 systemFlags: 16\r
21908 isMemberOfPartialAttributeSet: TRUE\r
21909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21911 dn: CN=MSMQ-Queue-Quota,CN=Schema,CN=Configuration,DC=X\r
21912 changetype: add\r
21913 objectClass: top\r
21914 objectClass: attributeSchema\r
21915 cn: MSMQ-Queue-Quota\r
21916 attributeID: 1.2.840.113556.1.4.962\r
21917 attributeSyntax: 2.5.5.9\r
21918 isSingleValued: TRUE\r
21919 showInAdvancedViewOnly: TRUE\r
21920 adminDisplayName: MSMQ-Queue-Quota\r
21921 adminDescription: MSMQ-Queue-Quota\r
21922 oMSyntax: 2\r
21923 searchFlags: 0\r
21924 lDAPDisplayName: mSMQQueueQuota\r
21925 schemaIDGUID:: Eo5rP3/V0RGQogDAT9kasQ==\r
21926 systemOnly: FALSE\r
21927 systemFlags: 16\r
21928 isMemberOfPartialAttributeSet: TRUE\r
21929 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21931 dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X\r
21932 changetype: add\r
21933 objectClass: top\r
21934 objectClass: attributeSchema\r
21935 cn: MSMQ-Queue-Type\r
21936 attributeID: 1.2.840.113556.1.4.917\r
21937 attributeSyntax: 2.5.5.10\r
21938 isSingleValued: TRUE\r
21939 rangeLower: 16\r
21940 rangeUpper: 16\r
21941 showInAdvancedViewOnly: TRUE\r
21942 adminDisplayName: MSMQ-Queue-Type\r
21943 adminDescription: MSMQ-Queue-Type\r
21944 oMSyntax: 4\r
21945 searchFlags: 1\r
21946 lDAPDisplayName: mSMQQueueType\r
21947 schemaIDGUID:: IMMNmgDB0RG7xQCAx2ZwwA==\r
21948 systemOnly: FALSE\r
21949 systemFlags: 16\r
21950 isMemberOfPartialAttributeSet: TRUE\r
21951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21953 dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X\r
21954 changetype: add\r
21955 objectClass: top\r
21956 objectClass: attributeSchema\r
21957 cn: MSMQ-Quota\r
21958 attributeID: 1.2.840.113556.1.4.919\r
21959 attributeSyntax: 2.5.5.9\r
21960 isSingleValued: TRUE\r
21961 showInAdvancedViewOnly: TRUE\r
21962 adminDisplayName: MSMQ-Quota\r
21963 adminDescription: MSMQ-Quota\r
21964 oMSyntax: 2\r
21965 searchFlags: 0\r
21966 lDAPDisplayName: mSMQQuota\r
21967 schemaIDGUID:: IsMNmgDB0RG7xQCAx2ZwwA==\r
21968 systemOnly: FALSE\r
21969 systemFlags: 16\r
21970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21972 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X\r
21973 changetype: add\r
21974 objectClass: top\r
21975 objectClass: attributeSchema\r
21976 cn: MSMQ-Recipient-FormatName\r
21977 attributeID: 1.2.840.113556.1.4.1695\r
21978 attributeSyntax: 2.5.5.12\r
21979 isSingleValued: TRUE\r
21980 rangeLower: 1\r
21981 rangeUpper: 255\r
21982 showInAdvancedViewOnly: TRUE\r
21983 adminDisplayName: MSMQ-Recipient-FormatName\r
21984 adminDescription: MSMQ-Recipient-FormatName\r
21985 oMSyntax: 64\r
21986 searchFlags: 0\r
21987 lDAPDisplayName: msMQ-Recipient-FormatName\r
21988 schemaIDGUID:: SGf+O0S1WkiwZxsxDEM0vw==\r
21989 systemOnly: FALSE\r
21990 systemFlags: 16\r
21991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21993 dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X\r
21994 changetype: add\r
21995 objectClass: top\r
21996 objectClass: attributeSchema\r
21997 cn: MSMQ-Routing-Service\r
21998 attributeID: 1.2.840.113556.1.4.1237\r
21999 attributeSyntax: 2.5.5.8\r
22000 isSingleValued: TRUE\r
22001 showInAdvancedViewOnly: TRUE\r
22002 adminDisplayName: MSMQ-Routing-Service\r
22003 adminDescription: MSMQ-Routing-Service\r
22004 oMSyntax: 1\r
22005 searchFlags: 0\r
22006 lDAPDisplayName: mSMQRoutingService\r
22007 schemaIDGUID:: gQ35LZ8A0hGqTADAT9fYOg==\r
22008 systemOnly: FALSE\r
22009 systemFlags: 16\r
22010 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22012 dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X\r
22013 changetype: add\r
22014 objectClass: top\r
22015 objectClass: attributeSchema\r
22016 cn: MSMQ-Routing-Services\r
22017 attributeID: 1.2.840.113556.1.4.1227\r
22018 attributeSyntax: 2.5.5.8\r
22019 isSingleValued: TRUE\r
22020 showInAdvancedViewOnly: TRUE\r
22021 adminDisplayName: MSMQ-Routing-Services\r
22022 adminDescription: MSMQ-Routing-Services\r
22023 oMSyntax: 1\r
22024 searchFlags: 0\r
22025 lDAPDisplayName: mSMQRoutingServices\r
22026 schemaIDGUID:: dw35LZ8A0hGqTADAT9fYOg==\r
22027 systemOnly: FALSE\r
22028 systemFlags: 16\r
22029 isMemberOfPartialAttributeSet: TRUE\r
22030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22032 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X\r
22033 changetype: add\r
22034 objectClass: top\r
22035 objectClass: attributeSchema\r
22036 cn: MSMQ-Secured-Source\r
22037 attributeID: 1.2.840.113556.1.4.1713\r
22038 attributeSyntax: 2.5.5.8\r
22039 isSingleValued: TRUE\r
22040 showInAdvancedViewOnly: TRUE\r
22041 adminDisplayName: MSMQ-Secured-Source\r
22042 adminDescription: MSMQ-Secured-Source\r
22043 oMSyntax: 1\r
22044 searchFlags: 0\r
22045 lDAPDisplayName: MSMQ-SecuredSource\r
22046 schemaIDGUID:: GyLwiwZ6Y02R8BSZlBgT0w==\r
22047 systemOnly: FALSE\r
22048 systemFlags: 16\r
22049 isMemberOfPartialAttributeSet: TRUE\r
22050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22052 dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X\r
22053 changetype: add\r
22054 objectClass: top\r
22055 objectClass: attributeSchema\r
22056 cn: MSMQ-Service-Type\r
22057 attributeID: 1.2.840.113556.1.4.930\r
22058 attributeSyntax: 2.5.5.9\r
22059 isSingleValued: TRUE\r
22060 showInAdvancedViewOnly: TRUE\r
22061 adminDisplayName: MSMQ-Service-Type\r
22062 adminDescription: MSMQ-Service-Type\r
22063 oMSyntax: 2\r
22064 searchFlags: 0\r
22065 lDAPDisplayName: mSMQServiceType\r
22066 schemaIDGUID:: LcMNmgDB0RG7xQCAx2ZwwA==\r
22067 systemOnly: FALSE\r
22068 systemFlags: 16\r
22069 isMemberOfPartialAttributeSet: TRUE\r
22070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22072 dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X\r
22073 changetype: add\r
22074 objectClass: top\r
22075 objectClass: attributeSchema\r
22076 cn: MSMQ-Services\r
22077 attributeID: 1.2.840.113556.1.4.950\r
22078 attributeSyntax: 2.5.5.9\r
22079 isSingleValued: TRUE\r
22080 showInAdvancedViewOnly: TRUE\r
22081 adminDisplayName: MSMQ-Services\r
22082 adminDescription: MSMQ-Services\r
22083 oMSyntax: 2\r
22084 searchFlags: 0\r
22085 lDAPDisplayName: mSMQServices\r
22086 schemaIDGUID:: PcMNmgDB0RG7xQCAx2ZwwA==\r
22087 systemOnly: FALSE\r
22088 systemFlags: 16\r
22089 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22091 dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X\r
22092 changetype: add\r
22093 objectClass: top\r
22094 objectClass: attributeSchema\r
22095 cn: MSMQ-Sign-Certificates\r
22096 attributeID: 1.2.840.113556.1.4.947\r
22097 attributeSyntax: 2.5.5.10\r
22098 isSingleValued: TRUE\r
22099 rangeUpper: 1048576\r
22100 showInAdvancedViewOnly: TRUE\r
22101 adminDisplayName: MSMQ-Sign-Certificates\r
22102 adminDescription: MSMQ-Sign-Certificates\r
22103 oMSyntax: 4\r
22104 searchFlags: 0\r
22105 lDAPDisplayName: mSMQSignCertificates\r
22106 schemaIDGUID:: O8MNmgDB0RG7xQCAx2ZwwA==\r
22107 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
22108 systemOnly: FALSE\r
22109 systemFlags: 16\r
22110 isMemberOfPartialAttributeSet: TRUE\r
22111 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22113 dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X\r
22114 changetype: add\r
22115 objectClass: top\r
22116 objectClass: attributeSchema\r
22117 cn: MSMQ-Sign-Certificates-Mig\r
22118 attributeID: 1.2.840.113556.1.4.967\r
22119 attributeSyntax: 2.5.5.10\r
22120 isSingleValued: TRUE\r
22121 rangeUpper: 1048576\r
22122 showInAdvancedViewOnly: TRUE\r
22123 adminDisplayName: MSMQ-Sign-Certificates-Mig\r
22124 adminDescription: MSMQ-Sign-Certificates-Mig\r
22125 oMSyntax: 4\r
22126 searchFlags: 0\r
22127 lDAPDisplayName: mSMQSignCertificatesMig\r
22128 schemaIDGUID:: 6riBODva0RGQpQDAT9kasQ==\r
22129 systemOnly: FALSE\r
22130 systemFlags: 16\r
22131 isMemberOfPartialAttributeSet: TRUE\r
22132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22134 dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X\r
22135 changetype: add\r
22136 objectClass: top\r
22137 objectClass: attributeSchema\r
22138 cn: MSMQ-Sign-Key\r
22139 attributeID: 1.2.840.113556.1.4.937\r
22140 attributeSyntax: 2.5.5.10\r
22141 isSingleValued: TRUE\r
22142 showInAdvancedViewOnly: TRUE\r
22143 adminDisplayName: MSMQ-Sign-Key\r
22144 adminDescription: MSMQ-Sign-Key\r
22145 oMSyntax: 4\r
22146 searchFlags: 0\r
22147 lDAPDisplayName: mSMQSignKey\r
22148 schemaIDGUID:: MsMNmgDB0RG7xQCAx2ZwwA==\r
22149 systemOnly: FALSE\r
22150 systemFlags: 16\r
22151 isMemberOfPartialAttributeSet: TRUE\r
22152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22154 dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X\r
22155 changetype: add\r
22156 objectClass: top\r
22157 objectClass: attributeSchema\r
22158 cn: MSMQ-Site-1\r
22159 attributeID: 1.2.840.113556.1.4.943\r
22160 attributeSyntax: 2.5.5.1\r
22161 isSingleValued: TRUE\r
22162 showInAdvancedViewOnly: TRUE\r
22163 adminDisplayName: MSMQ-Site-1\r
22164 oMObjectClass:: KwwCh3McAIVK\r
22165 adminDescription: MSMQ-Site-1\r
22166 oMSyntax: 127\r
22167 searchFlags: 0\r
22168 lDAPDisplayName: mSMQSite1\r
22169 schemaIDGUID:: N8MNmgDB0RG7xQCAx2ZwwA==\r
22170 systemOnly: FALSE\r
22171 systemFlags: 16\r
22172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22174 dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X\r
22175 changetype: add\r
22176 objectClass: top\r
22177 objectClass: attributeSchema\r
22178 cn: MSMQ-Site-2\r
22179 attributeID: 1.2.840.113556.1.4.944\r
22180 attributeSyntax: 2.5.5.1\r
22181 isSingleValued: TRUE\r
22182 showInAdvancedViewOnly: TRUE\r
22183 adminDisplayName: MSMQ-Site-2\r
22184 oMObjectClass:: KwwCh3McAIVK\r
22185 adminDescription: MSMQ-Site-2\r
22186 oMSyntax: 127\r
22187 searchFlags: 0\r
22188 lDAPDisplayName: mSMQSite2\r
22189 schemaIDGUID:: OMMNmgDB0RG7xQCAx2ZwwA==\r
22190 systemOnly: FALSE\r
22191 systemFlags: 16\r
22192 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22194 dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,DC=X\r
22195 changetype: add\r
22196 objectClass: top\r
22197 objectClass: attributeSchema\r
22198 cn: MSMQ-Site-Foreign\r
22199 attributeID: 1.2.840.113556.1.4.961\r
22200 attributeSyntax: 2.5.5.8\r
22201 isSingleValued: FALSE\r
22202 showInAdvancedViewOnly: TRUE\r
22203 adminDisplayName: MSMQ-Site-Foreign\r
22204 adminDescription: MSMQ-Site-Foreign\r
22205 oMSyntax: 1\r
22206 searchFlags: 0\r
22207 lDAPDisplayName: mSMQSiteForeign\r
22208 schemaIDGUID:: ip0S/X7V0RGQogDAT9kasQ==\r
22209 systemOnly: FALSE\r
22210 systemFlags: 16\r
22211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22213 dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
22214 changetype: add\r
22215 objectClass: top\r
22216 objectClass: attributeSchema\r
22217 cn: MSMQ-Site-Gates\r
22218 attributeID: 1.2.840.113556.1.4.945\r
22219 attributeSyntax: 2.5.5.1\r
22220 isSingleValued: FALSE\r
22221 showInAdvancedViewOnly: TRUE\r
22222 adminDisplayName: MSMQ-Site-Gates\r
22223 oMObjectClass:: KwwCh3McAIVK\r
22224 adminDescription: MSMQ-Site-Gates\r
22225 oMSyntax: 127\r
22226 searchFlags: 0\r
22227 lDAPDisplayName: mSMQSiteGates\r
22228 schemaIDGUID:: OcMNmgDB0RG7xQCAx2ZwwA==\r
22229 systemOnly: FALSE\r
22230 systemFlags: 16\r
22231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22233 dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X\r
22234 changetype: add\r
22235 objectClass: top\r
22236 objectClass: attributeSchema\r
22237 cn: MSMQ-Site-Gates-Mig\r
22238 attributeID: 1.2.840.113556.1.4.1310\r
22239 attributeSyntax: 2.5.5.1\r
22240 isSingleValued: FALSE\r
22241 showInAdvancedViewOnly: TRUE\r
22242 adminDisplayName: MSMQ-Site-Gates-Mig\r
22243 oMObjectClass:: KwwCh3McAIVK\r
22244 adminDescription: MSMQ-Site-Gates-Mig\r
22245 oMSyntax: 127\r
22246 searchFlags: 0\r
22247 lDAPDisplayName: mSMQSiteGatesMig\r
22248 schemaIDGUID:: Ukhw4ns70hGQzADAT9kasQ==\r
22249 systemOnly: FALSE\r
22250 systemFlags: 16\r
22251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22253 dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X\r
22254 changetype: add\r
22255 objectClass: top\r
22256 objectClass: attributeSchema\r
22257 cn: MSMQ-Site-ID\r
22258 attributeID: 1.2.840.113556.1.4.953\r
22259 attributeSyntax: 2.5.5.10\r
22260 isSingleValued: TRUE\r
22261 showInAdvancedViewOnly: TRUE\r
22262 adminDisplayName: MSMQ-Site-ID\r
22263 adminDescription: MSMQ-Site-ID\r
22264 oMSyntax: 4\r
22265 searchFlags: 0\r
22266 lDAPDisplayName: mSMQSiteID\r
22267 schemaIDGUID:: QMMNmgDB0RG7xQCAx2ZwwA==\r
22268 systemOnly: FALSE\r
22269 systemFlags: 16\r
22270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22272 dn: CN=MSMQ-Site-Name,CN=Schema,CN=Configuration,DC=X\r
22273 changetype: add\r
22274 objectClass: top\r
22275 objectClass: attributeSchema\r
22276 cn: MSMQ-Site-Name\r
22277 attributeID: 1.2.840.113556.1.4.965\r
22278 attributeSyntax: 2.5.5.4\r
22279 isSingleValued: TRUE\r
22280 showInAdvancedViewOnly: TRUE\r
22281 adminDisplayName: MSMQ-Site-Name\r
22282 adminDescription: MSMQ-Site-Name\r
22283 oMSyntax: 20\r
22284 searchFlags: 0\r
22285 lDAPDisplayName: mSMQSiteName\r
22286 schemaIDGUID:: srSt/zne0RGQpQDAT9kasQ==\r
22287 systemOnly: FALSE\r
22288 systemFlags: 16\r
22289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22291 dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X\r
22292 changetype: add\r
22293 objectClass: top\r
22294 objectClass: attributeSchema\r
22295 cn: MSMQ-Site-Name-Ex\r
22296 attributeID: 1.2.840.113556.1.4.1416\r
22297 attributeSyntax: 2.5.5.12\r
22298 isSingleValued: TRUE\r
22299 showInAdvancedViewOnly: TRUE\r
22300 adminDisplayName: MSMQ-Site-Name-Ex\r
22301 adminDescription: MSMQ-Site-Name-Ex\r
22302 oMSyntax: 64\r
22303 searchFlags: 0\r
22304 lDAPDisplayName: mSMQSiteNameEx\r
22305 schemaIDGUID:: +kQhQn/BSUaU1pcx7SeE7Q==\r
22306 systemOnly: FALSE\r
22307 systemFlags: 16\r
22308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22310 dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X\r
22311 changetype: add\r
22312 objectClass: top\r
22313 objectClass: attributeSchema\r
22314 cn: MSMQ-Sites\r
22315 attributeID: 1.2.840.113556.1.4.927\r
22316 attributeSyntax: 2.5.5.10\r
22317 isSingleValued: FALSE\r
22318 rangeLower: 16\r
22319 rangeUpper: 16\r
22320 showInAdvancedViewOnly: TRUE\r
22321 adminDisplayName: MSMQ-Sites\r
22322 adminDescription: MSMQ-Sites\r
22323 oMSyntax: 4\r
22324 searchFlags: 0\r
22325 lDAPDisplayName: mSMQSites\r
22326 schemaIDGUID:: KsMNmgDB0RG7xQCAx2ZwwA==\r
22327 systemOnly: FALSE\r
22328 systemFlags: 16\r
22329 isMemberOfPartialAttributeSet: TRUE\r
22330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22332 dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X\r
22333 changetype: add\r
22334 objectClass: top\r
22335 objectClass: attributeSchema\r
22336 cn: MSMQ-Transactional\r
22337 attributeID: 1.2.840.113556.1.4.926\r
22338 attributeSyntax: 2.5.5.8\r
22339 isSingleValued: TRUE\r
22340 showInAdvancedViewOnly: TRUE\r
22341 adminDisplayName: MSMQ-Transactional\r
22342 adminDescription: MSMQ-Transactional\r
22343 oMSyntax: 1\r
22344 searchFlags: 0\r
22345 lDAPDisplayName: mSMQTransactional\r
22346 schemaIDGUID:: KcMNmgDB0RG7xQCAx2ZwwA==\r
22347 systemOnly: FALSE\r
22348 systemFlags: 16\r
22349 isMemberOfPartialAttributeSet: TRUE\r
22350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22352 dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X\r
22353 changetype: add\r
22354 objectClass: top\r
22355 objectClass: attributeSchema\r
22356 cn: MSMQ-User-Sid\r
22357 attributeID: 1.2.840.113556.1.4.1337\r
22358 attributeSyntax: 2.5.5.10\r
22359 isSingleValued: TRUE\r
22360 rangeLower: 0\r
22361 rangeUpper: 128\r
22362 showInAdvancedViewOnly: TRUE\r
22363 adminDisplayName: MSMQ-User-Sid\r
22364 adminDescription: MSMQ-User-Sid\r
22365 oMSyntax: 4\r
22366 searchFlags: 0\r
22367 lDAPDisplayName: mSMQUserSid\r
22368 schemaIDGUID:: Mq6KxflW0hGQ0ADAT9kasQ==\r
22369 systemOnly: TRUE\r
22370 systemFlags: 18\r
22371 isMemberOfPartialAttributeSet: TRUE\r
22372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22374 dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X\r
22375 changetype: add\r
22376 objectClass: top\r
22377 objectClass: attributeSchema\r
22378 cn: MSMQ-Version\r
22379 attributeID: 1.2.840.113556.1.4.942\r
22380 attributeSyntax: 2.5.5.9\r
22381 isSingleValued: TRUE\r
22382 showInAdvancedViewOnly: TRUE\r
22383 adminDisplayName: MSMQ-Version\r
22384 adminDescription: MSMQ-Version\r
22385 oMSyntax: 2\r
22386 searchFlags: 0\r
22387 lDAPDisplayName: mSMQVersion\r
22388 schemaIDGUID:: NsMNmgDB0RG7xQCAx2ZwwA==\r
22389 systemOnly: FALSE\r
22390 systemFlags: 16\r
22391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22393 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X\r
22394 changetype: add\r
22395 objectClass: top\r
22396 objectClass: attributeSchema\r
22397 cn: msNPAllowDialin\r
22398 attributeID: 1.2.840.113556.1.4.1119\r
22399 attributeSyntax: 2.5.5.8\r
22400 isSingleValued: TRUE\r
22401 showInAdvancedViewOnly: TRUE\r
22402 adminDisplayName: msNPAllowDialin\r
22403 adminDescription: msNPAllowDialin\r
22404 oMSyntax: 1\r
22405 searchFlags: 16\r
22406 lDAPDisplayName: msNPAllowDialin\r
22407 schemaIDGUID:: hZAM2/LB0RG7xQCAx2ZwwA==\r
22408 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22409 systemOnly: FALSE\r
22410 systemFlags: 16\r
22411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22413 dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X\r
22414 changetype: add\r
22415 objectClass: top\r
22416 objectClass: attributeSchema\r
22417 cn: msNPCalledStationID\r
22418 attributeID: 1.2.840.113556.1.4.1123\r
22419 attributeSyntax: 2.5.5.5\r
22420 isSingleValued: FALSE\r
22421 showInAdvancedViewOnly: TRUE\r
22422 adminDisplayName: msNPCalledStationID\r
22423 adminDescription: msNPCalledStationID\r
22424 oMSyntax: 22\r
22425 searchFlags: 0\r
22426 lDAPDisplayName: msNPCalledStationID\r
22427 schemaIDGUID:: iZAM2/LB0RG7xQCAx2ZwwA==\r
22428 systemOnly: FALSE\r
22429 systemFlags: 16\r
22430 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22432 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X\r
22433 changetype: add\r
22434 objectClass: top\r
22435 objectClass: attributeSchema\r
22436 cn: msNPCallingStationID\r
22437 attributeID: 1.2.840.113556.1.4.1124\r
22438 attributeSyntax: 2.5.5.5\r
22439 isSingleValued: FALSE\r
22440 showInAdvancedViewOnly: TRUE\r
22441 adminDisplayName: msNPCallingStationID\r
22442 adminDescription: msNPCallingStationID\r
22443 oMSyntax: 22\r
22444 searchFlags: 16\r
22445 lDAPDisplayName: msNPCallingStationID\r
22446 schemaIDGUID:: ipAM2/LB0RG7xQCAx2ZwwA==\r
22447 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22448 systemOnly: FALSE\r
22449 systemFlags: 16\r
22450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22452 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X\r
22453 changetype: add\r
22454 objectClass: top\r
22455 objectClass: attributeSchema\r
22456 cn: msNPSavedCallingStationID\r
22457 attributeID: 1.2.840.113556.1.4.1130\r
22458 attributeSyntax: 2.5.5.5\r
22459 isSingleValued: FALSE\r
22460 showInAdvancedViewOnly: TRUE\r
22461 adminDisplayName: msNPSavedCallingStationID\r
22462 adminDescription: msNPSavedCallingStationID\r
22463 oMSyntax: 22\r
22464 searchFlags: 16\r
22465 lDAPDisplayName: msNPSavedCallingStationID\r
22466 schemaIDGUID:: jpAM2/LB0RG7xQCAx2ZwwA==\r
22467 systemOnly: FALSE\r
22468 systemFlags: 16\r
22469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22471 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
22472 changetype: add\r
22473 objectClass: top\r
22474 objectClass: attributeSchema\r
22475 cn: msRADIUSCallbackNumber\r
22476 attributeID: 1.2.840.113556.1.4.1145\r
22477 attributeSyntax: 2.5.5.5\r
22478 isSingleValued: TRUE\r
22479 showInAdvancedViewOnly: TRUE\r
22480 adminDisplayName: msRADIUSCallbackNumber\r
22481 adminDescription: msRADIUSCallbackNumber\r
22482 oMSyntax: 22\r
22483 searchFlags: 16\r
22484 lDAPDisplayName: msRADIUSCallbackNumber\r
22485 schemaIDGUID:: nJAM2/LB0RG7xQCAx2ZwwA==\r
22486 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22487 systemOnly: FALSE\r
22488 systemFlags: 16\r
22489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22491 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
22492 changetype: add\r
22493 objectClass: top\r
22494 objectClass: attributeSchema\r
22495 cn: msRADIUSFramedIPAddress\r
22496 attributeID: 1.2.840.113556.1.4.1153\r
22497 attributeSyntax: 2.5.5.9\r
22498 isSingleValued: TRUE\r
22499 showInAdvancedViewOnly: TRUE\r
22500 adminDisplayName: msRADIUSFramedIPAddress\r
22501 adminDescription: msRADIUSFramedIPAddress\r
22502 oMSyntax: 2\r
22503 searchFlags: 16\r
22504 lDAPDisplayName: msRADIUSFramedIPAddress\r
22505 schemaIDGUID:: pJAM2/LB0RG7xQCAx2ZwwA==\r
22506 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22507 systemOnly: FALSE\r
22508 systemFlags: 16\r
22509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22511 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X\r
22512 changetype: add\r
22513 objectClass: top\r
22514 objectClass: attributeSchema\r
22515 cn: msRADIUSFramedRoute\r
22516 attributeID: 1.2.840.113556.1.4.1158\r
22517 attributeSyntax: 2.5.5.5\r
22518 isSingleValued: FALSE\r
22519 showInAdvancedViewOnly: TRUE\r
22520 adminDisplayName: msRADIUSFramedRoute\r
22521 adminDescription: msRADIUSFramedRoute\r
22522 oMSyntax: 22\r
22523 searchFlags: 16\r
22524 lDAPDisplayName: msRADIUSFramedRoute\r
22525 schemaIDGUID:: qZAM2/LB0RG7xQCAx2ZwwA==\r
22526 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22527 systemOnly: FALSE\r
22528 systemFlags: 16\r
22529 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22531 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X\r
22532 changetype: add\r
22533 objectClass: top\r
22534 objectClass: attributeSchema\r
22535 cn: msRADIUSServiceType\r
22536 attributeID: 1.2.840.113556.1.4.1171\r
22537 attributeSyntax: 2.5.5.9\r
22538 isSingleValued: TRUE\r
22539 showInAdvancedViewOnly: TRUE\r
22540 adminDisplayName: msRADIUSServiceType\r
22541 adminDescription: msRADIUSServiceType\r
22542 oMSyntax: 2\r
22543 searchFlags: 16\r
22544 lDAPDisplayName: msRADIUSServiceType\r
22545 schemaIDGUID:: tpAM2/LB0RG7xQCAx2ZwwA==\r
22546 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
22547 systemOnly: FALSE\r
22548 systemFlags: 16\r
22549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22551 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
22552 changetype: add\r
22553 objectClass: top\r
22554 objectClass: attributeSchema\r
22555 cn: msRASSavedCallbackNumber\r
22556 attributeID: 1.2.840.113556.1.4.1189\r
22557 attributeSyntax: 2.5.5.5\r
22558 isSingleValued: TRUE\r
22559 showInAdvancedViewOnly: TRUE\r
22560 adminDisplayName: msRASSavedCallbackNumber\r
22561 adminDescription: msRASSavedCallbackNumber\r
22562 oMSyntax: 22\r
22563 searchFlags: 16\r
22564 lDAPDisplayName: msRASSavedCallbackNumber\r
22565 schemaIDGUID:: xZAM2/LB0RG7xQCAx2ZwwA==\r
22566 systemOnly: FALSE\r
22567 systemFlags: 16\r
22568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22570 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
22571 changetype: add\r
22572 objectClass: top\r
22573 objectClass: attributeSchema\r
22574 cn: msRASSavedFramedIPAddress\r
22575 attributeID: 1.2.840.113556.1.4.1190\r
22576 attributeSyntax: 2.5.5.9\r
22577 isSingleValued: TRUE\r
22578 showInAdvancedViewOnly: TRUE\r
22579 adminDisplayName: msRASSavedFramedIPAddress\r
22580 adminDescription: msRASSavedFramedIPAddress\r
22581 oMSyntax: 2\r
22582 searchFlags: 16\r
22583 lDAPDisplayName: msRASSavedFramedIPAddress\r
22584 schemaIDGUID:: xpAM2/LB0RG7xQCAx2ZwwA==\r
22585 systemOnly: FALSE\r
22586 systemFlags: 16\r
22587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22589 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X\r
22590 changetype: add\r
22591 objectClass: top\r
22592 objectClass: attributeSchema\r
22593 cn: msRASSavedFramedRoute\r
22594 attributeID: 1.2.840.113556.1.4.1191\r
22595 attributeSyntax: 2.5.5.5\r
22596 isSingleValued: FALSE\r
22597 showInAdvancedViewOnly: TRUE\r
22598 adminDisplayName: msRASSavedFramedRoute\r
22599 adminDescription: msRASSavedFramedRoute\r
22600 oMSyntax: 22\r
22601 searchFlags: 16\r
22602 lDAPDisplayName: msRASSavedFramedRoute\r
22603 schemaIDGUID:: x5AM2/LB0RG7xQCAx2ZwwA==\r
22604 systemOnly: FALSE\r
22605 systemFlags: 16\r
22606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22608 dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X\r
22609 changetype: add\r
22610 objectClass: top\r
22611 objectClass: attributeSchema\r
22612 cn: msSFU-30-Aliases\r
22613 attributeID: 1.2.840.113556.1.6.18.1.323\r
22614 attributeSyntax: 2.5.5.5\r
22615 isSingleValued: FALSE\r
22616 rangeUpper: 153600\r
22617 showInAdvancedViewOnly: TRUE\r
22618 adminDisplayName: msSFU-30-Aliases\r
22619 adminDescription: part of the NIS mail map\r
22620 oMSyntax: 22\r
22621 searchFlags: 0\r
22622 lDAPDisplayName: msSFU30Aliases\r
22623 schemaIDGUID:: cfHrIJrGMUyyndy4N9iRLQ==\r
22624 systemOnly: FALSE\r
22625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22627 dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X\r
22628 changetype: add\r
22629 objectClass: top\r
22630 objectClass: attributeSchema\r
22631 cn: msSFU-30-Crypt-Method\r
22632 attributeID: 1.2.840.113556.1.6.18.1.352\r
22633 attributeSyntax: 2.5.5.5\r
22634 isSingleValued: TRUE\r
22635 rangeUpper: 1024\r
22636 showInAdvancedViewOnly: TRUE\r
22637 adminDisplayName: msSFU-30-Crypt-Method\r
22638 adminDescription: \r
22639  used to store the method used for encrypting the UNIX passwords, either MD5 or\r
22640   crypt.\r
22641 oMSyntax: 22\r
22642 searchFlags: 0\r
22643 lDAPDisplayName: msSFU30CryptMethod\r
22644 schemaIDGUID:: o9IDRXA9uEGwd9/xI8FYZQ==\r
22645 systemOnly: FALSE\r
22646 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22648 dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X\r
22649 changetype: add\r
22650 objectClass: top\r
22651 objectClass: attributeSchema\r
22652 cn: msSFU-30-Domains\r
22653 attributeID: 1.2.840.113556.1.6.18.1.340\r
22654 attributeSyntax: 2.5.5.5\r
22655 isSingleValued: FALSE\r
22656 rangeUpper: 256000\r
22657 showInAdvancedViewOnly: TRUE\r
22658 adminDisplayName: msSFU-30-Domains\r
22659 adminDescription: \r
22660  stores the list of UNIX NIS domains migrated to the same AD NIS domain\r
22661 oMSyntax: 22\r
22662 searchFlags: 1\r
22663 lDAPDisplayName: msSFU30Domains\r
22664 schemaIDGUID:: 014JkzBv3Uu3NGXVafX3yQ==\r
22665 systemOnly: FALSE\r
22666 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22668 dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
22669 changetype: add\r
22670 objectClass: top\r
22671 objectClass: attributeSchema\r
22672 cn: msSFU-30-Field-Separator\r
22673 attributeID: 1.2.840.113556.1.6.18.1.302\r
22674 attributeSyntax: 2.5.5.12\r
22675 isSingleValued: TRUE\r
22676 rangeUpper: 50\r
22677 showInAdvancedViewOnly: TRUE\r
22678 adminDisplayName: msSFU-30-Field-Separator\r
22679 adminDescription: stores Field Separator for each NIS map\r
22680 oMSyntax: 64\r
22681 searchFlags: 0\r
22682 lDAPDisplayName: msSFU30FieldSeparator\r
22683 schemaIDGUID:: QhrhooHnoUyn+uwwf2K2oQ==\r
22684 systemOnly: FALSE\r
22685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22687 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
22688 changetype: add\r
22689 objectClass: top\r
22690 objectClass: attributeSchema\r
22691 cn: msSFU-30-Intra-Field-Separator\r
22692 attributeID: 1.2.840.113556.1.6.18.1.303\r
22693 attributeSyntax: 2.5.5.12\r
22694 isSingleValued: TRUE\r
22695 rangeUpper: 50\r
22696 showInAdvancedViewOnly: TRUE\r
22697 adminDisplayName: msSFU-30-Intra-Field-Separator\r
22698 adminDescription: \r
22699  This attribute stores intra field separators for each NIS map\r
22700 oMSyntax: 64\r
22701 searchFlags: 0\r
22702 lDAPDisplayName: msSFU30IntraFieldSeparator\r
22703 schemaIDGUID:: 8K6yleQnuUyICqLZqeojuA==\r
22704 systemOnly: FALSE\r
22705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22707 dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X\r
22708 changetype: add\r
22709 objectClass: top\r
22710 objectClass: attributeSchema\r
22711 cn: msSFU-30-Is-Valid-Container\r
22712 attributeID: 1.2.840.113556.1.6.18.1.350\r
22713 attributeSyntax: 2.5.5.9\r
22714 isSingleValued: TRUE\r
22715 showInAdvancedViewOnly: TRUE\r
22716 adminDisplayName: msSFU-30-Is-Valid-Container\r
22717 adminDescription: \r
22718  internal to Server for NIS and stores whether the current search root is valid\r
22719 oMSyntax: 2\r
22720 searchFlags: 1\r
22721 lDAPDisplayName: msSFU30IsValidContainer\r
22722 schemaIDGUID:: 9ULqDY0nV0G0p0m1lmSRWw==\r
22723 systemOnly: FALSE\r
22724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22726 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X\r
22727 changetype: add\r
22728 objectClass: top\r
22729 objectClass: attributeSchema\r
22730 cn: msSFU-30-Key-Attributes\r
22731 attributeID: 1.2.840.113556.1.6.18.1.301\r
22732 attributeSyntax: 2.5.5.12\r
22733 isSingleValued: FALSE\r
22734 rangeUpper: 1024\r
22735 showInAdvancedViewOnly: TRUE\r
22736 adminDisplayName: msSFU-30-Key-Attributes\r
22737 adminDescription: \r
22738  stores the names of the attributes which the Server for NIS will use as keys t\r
22739  o search a map\r
22740 oMSyntax: 64\r
22741 searchFlags: 0\r
22742 lDAPDisplayName: msSFU30KeyAttributes\r
22743 schemaIDGUID:: mNbsMp7OlEihNHrXawgugw==\r
22744 systemOnly: FALSE\r
22745 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22747 dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X\r
22748 changetype: add\r
22749 objectClass: top\r
22750 objectClass: attributeSchema\r
22751 cn: msSFU-30-Key-Values\r
22752 attributeID: 1.2.840.113556.1.6.18.1.324\r
22753 attributeSyntax: 2.5.5.5\r
22754 isSingleValued: FALSE\r
22755 rangeUpper: 10240\r
22756 showInAdvancedViewOnly: TRUE\r
22757 adminDisplayName: msSFU-30-Key-Values\r
22758 adminDescription: \r
22759  This attribute is internal to Server for NIS and is used as a scratch pad\r
22760 oMSyntax: 22\r
22761 searchFlags: 0\r
22762 lDAPDisplayName: msSFU30KeyValues\r
22763 schemaIDGUID:: NQKDN+nl8kaSK9jUTwPnrg==\r
22764 systemOnly: FALSE\r
22765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22767 dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X\r
22768 changetype: add\r
22769 objectClass: top\r
22770 objectClass: attributeSchema\r
22771 cn: msSFU-30-Map-Filter\r
22772 attributeID: 1.2.840.113556.1.6.18.1.306\r
22773 attributeSyntax: 2.5.5.12\r
22774 isSingleValued: TRUE\r
22775 rangeUpper: 1024\r
22776 showInAdvancedViewOnly: TRUE\r
22777 adminDisplayName: msSFU-30-Map-Filter\r
22778 adminDescription: \r
22779  stores a string containing map keys, domain name and so on. The string is used\r
22780   to filter data in a map\r
22781 oMSyntax: 64\r
22782 searchFlags: 0\r
22783 lDAPDisplayName: msSFU30MapFilter\r
22784 schemaIDGUID:: AW6xt08CI06tDXHxpAa2hA==\r
22785 systemOnly: FALSE\r
22786 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22788 dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X\r
22789 changetype: add\r
22790 objectClass: top\r
22791 objectClass: attributeSchema\r
22792 cn: msSFU-30-Master-Server-Name\r
22793 attributeID: 1.2.840.113556.1.6.18.1.307\r
22794 attributeSyntax: 2.5.5.12\r
22795 isSingleValued: TRUE\r
22796 rangeUpper: 1024\r
22797 showInAdvancedViewOnly: TRUE\r
22798 adminDisplayName: msSFU-30-Master-Server-Name\r
22799 adminDescription: \r
22800  The value in this container is returned when Server for NIS processes a yp_mas\r
22801  ter API call\r
22802 oMSyntax: 64\r
22803 searchFlags: 1\r
22804 lDAPDisplayName: msSFU30MasterServerName\r
22805 schemaIDGUID:: ogjJTBieDkGEWfF8xCICCg==\r
22806 systemOnly: FALSE\r
22807 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22809 dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X\r
22810 changetype: add\r
22811 objectClass: top\r
22812 objectClass: attributeSchema\r
22813 cn: msSFU-30-Max-Gid-Number\r
22814 attributeID: 1.2.840.113556.1.6.18.1.342\r
22815 attributeSyntax: 2.5.5.9\r
22816 isSingleValued: TRUE\r
22817 showInAdvancedViewOnly: TRUE\r
22818 adminDisplayName: msSFU-30-Max-Gid-Number\r
22819 adminDescription: stores the maximum number of groups migrated to a NIS domain\r
22820 oMSyntax: 2\r
22821 searchFlags: 1\r
22822 lDAPDisplayName: msSFU30MaxGidNumber\r
22823 schemaIDGUID:: pmruBDv4mka/WjwA02NGaQ==\r
22824 systemOnly: FALSE\r
22825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22827 dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X\r
22828 changetype: add\r
22829 objectClass: top\r
22830 objectClass: attributeSchema\r
22831 cn: msSFU-30-Max-Uid-Number\r
22832 attributeID: 1.2.840.113556.1.6.18.1.343\r
22833 attributeSyntax: 2.5.5.9\r
22834 isSingleValued: TRUE\r
22835 showInAdvancedViewOnly: TRUE\r
22836 adminDisplayName: msSFU-30-Max-Uid-Number\r
22837 adminDescription: stores the maximum number of users migrated to a NIS domain\r
22838 oMSyntax: 2\r
22839 searchFlags: 1\r
22840 lDAPDisplayName: msSFU30MaxUidNumber\r
22841 schemaIDGUID:: N4SZ7ETZKEqFACF1iK38dQ==\r
22842 systemOnly: FALSE\r
22843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22845 dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X\r
22846 changetype: add\r
22847 objectClass: top\r
22848 objectClass: attributeSchema\r
22849 cn: msSFU-30-Name\r
22850 attributeID: 1.2.840.113556.1.6.18.1.309\r
22851 attributeSyntax: 2.5.5.5\r
22852 isSingleValued: TRUE\r
22853 rangeUpper: 1024\r
22854 showInAdvancedViewOnly: TRUE\r
22855 adminDisplayName: msSFU-30-Name\r
22856 adminDescription: stores the name of a map\r
22857 oMSyntax: 22\r
22858 searchFlags: 1\r
22859 lDAPDisplayName: msSFU30Name\r
22860 schemaIDGUID:: 09HFFsI1YUCocKXO/agE8A==\r
22861 systemOnly: FALSE\r
22862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22864 dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X\r
22865 changetype: add\r
22866 objectClass: top\r
22867 objectClass: attributeSchema\r
22868 cn: msSFU-30-Netgroup-Host-At-Domain\r
22869 attributeID: 1.2.840.113556.1.6.18.1.348\r
22870 attributeSyntax: 2.5.5.5\r
22871 isSingleValued: FALSE\r
22872 rangeUpper: 2048\r
22873 showInAdvancedViewOnly: TRUE\r
22874 adminDisplayName: msSFU-30-Netgroup-Host-At-Domain\r
22875 adminDescription: \r
22876  Part of the netgroup map.This attribute represents computed strings such as ho\r
22877  st@domain\r
22878 oMSyntax: 22\r
22879 searchFlags: 1\r
22880 lDAPDisplayName: msSFU30NetgroupHostAtDomain\r
22881 schemaIDGUID:: Zb/Sl2YEUkiiWuwg9X7jbA==\r
22882 systemOnly: FALSE\r
22883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22885 dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X\r
22886 changetype: add\r
22887 objectClass: top\r
22888 objectClass: attributeSchema\r
22889 cn: msSFU-30-Netgroup-User-At-Domain\r
22890 attributeID: 1.2.840.113556.1.6.18.1.349\r
22891 attributeSyntax: 2.5.5.5\r
22892 isSingleValued: FALSE\r
22893 rangeUpper: 2048\r
22894 showInAdvancedViewOnly: TRUE\r
22895 adminDisplayName: msSFU-30-Netgroup-User-At-Domain\r
22896 adminDescription: \r
22897  Part of the netgroup map.This attribute represents computed strings such as us\r
22898  er@domain\r
22899 oMSyntax: 22\r
22900 searchFlags: 1\r
22901 lDAPDisplayName: msSFU30NetgroupUserAtDomain\r
22902 schemaIDGUID:: 7U7oqTDmZ0u0s8rSqC00Xg==\r
22903 systemOnly: FALSE\r
22904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22906 dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X\r
22907 changetype: add\r
22908 objectClass: top\r
22909 objectClass: attributeSchema\r
22910 cn: msSFU-30-Nis-Domain\r
22911 attributeID: 1.2.840.113556.1.6.18.1.339\r
22912 attributeSyntax: 2.5.5.5\r
22913 isSingleValued: TRUE\r
22914 rangeUpper: 1024\r
22915 showInAdvancedViewOnly: TRUE\r
22916 adminDisplayName: msSFU-30-Nis-Domain\r
22917 adminDescription: This attribute is used to store the NIS domain\r
22918 oMSyntax: 22\r
22919 searchFlags: 9\r
22920 lDAPDisplayName: msSFU30NisDomain\r
22921 schemaIDGUID:: 47LjnvPH+EWMnxOCvkmE0g==\r
22922 systemOnly: FALSE\r
22923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22925 dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X\r
22926 changetype: add\r
22927 objectClass: top\r
22928 objectClass: attributeSchema\r
22929 cn: msSFU-30-NSMAP-Field-Position\r
22930 attributeID: 1.2.840.113556.1.6.18.1.345\r
22931 attributeSyntax: 2.5.5.5\r
22932 isSingleValued: TRUE\r
22933 rangeUpper: 1024\r
22934 showInAdvancedViewOnly: TRUE\r
22935 adminDisplayName: msSFU-30-NSMAP-Field-Position\r
22936 adminDescription: \r
22937  This attribute stores the "field position", to extract the key from a non-stan\r
22938  dard map\r
22939 oMSyntax: 22\r
22940 searchFlags: 0\r
22941 lDAPDisplayName: msSFU30NSMAPFieldPosition\r
22942 schemaIDGUID:: Xp1cWJn1B0+c+UNzr0uJ0w==\r
22943 systemOnly: FALSE\r
22944 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22946 dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X\r
22947 changetype: add\r
22948 objectClass: top\r
22949 objectClass: attributeSchema\r
22950 cn: msSFU-30-Order-Number\r
22951 attributeID: 1.2.840.113556.1.6.18.1.308\r
22952 attributeSyntax: 2.5.5.12\r
22953 isSingleValued: TRUE\r
22954 rangeUpper: 1024\r
22955 showInAdvancedViewOnly: TRUE\r
22956 adminDisplayName: msSFU-30-Order-Number\r
22957 adminDescription: \r
22958  Every time the data stored in the msSFU-30-Domain-Info object is changed, the \r
22959  value of this attribute is incremented. Server for NIS uses this object to che\r
22960  ck if the map has changed. This number is used to track data changes between y\r
22961  pxfer calls\r
22962 oMSyntax: 64\r
22963 searchFlags: 1\r
22964 lDAPDisplayName: msSFU30OrderNumber\r
22965 schemaIDGUID:: BV9iAu7Rn0+zZlUma+y5XA==\r
22966 systemOnly: FALSE\r
22967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22969 dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X\r
22970 changetype: add\r
22971 objectClass: top\r
22972 objectClass: attributeSchema\r
22973 cn: msSFU-30-Posix-Member\r
22974 attributeID: 1.2.840.113556.1.6.18.1.346\r
22975 attributeSyntax: 2.5.5.1\r
22976 isSingleValued: FALSE\r
22977 linkID: 2030\r
22978 showInAdvancedViewOnly: TRUE\r
22979 adminDisplayName: msSFU-30-Posix-Member\r
22980 oMObjectClass:: KwwCh3McAIVK\r
22981 adminDescription: \r
22982  This attribute is used to store the DN display name of users which are a part \r
22983  of the group\r
22984 oMSyntax: 127\r
22985 searchFlags: 0\r
22986 lDAPDisplayName: msSFU30PosixMember\r
22987 schemaIDGUID:: Ldh1yEgo7Ey7UDxUhtCdVw==\r
22988 systemOnly: FALSE\r
22989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22991 dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X\r
22992 changetype: add\r
22993 objectClass: top\r
22994 objectClass: attributeSchema\r
22995 cn: msSFU-30-Posix-Member-Of\r
22996 attributeID: 1.2.840.113556.1.6.18.1.347\r
22997 attributeSyntax: 2.5.5.1\r
22998 isSingleValued: FALSE\r
22999 linkID: 2031\r
23000 showInAdvancedViewOnly: TRUE\r
23001 adminDisplayName: msSFU-30-Posix-Member-Of\r
23002 oMObjectClass:: KwwCh3McAIVK\r
23003 adminDescription: \r
23004  stores the display names of groups to which this user belongs to\r
23005 oMSyntax: 127\r
23006 searchFlags: 0\r
23007 lDAPDisplayName: msSFU30PosixMemberOf\r
23008 schemaIDGUID:: kmvXe0QyikOtpiT16jQ4Hg==\r
23009 systemOnly: FALSE\r
23010 systemFlags: 1\r
23011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23013 dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X\r
23014 changetype: add\r
23015 objectClass: top\r
23016 objectClass: attributeSchema\r
23017 cn: msSFU-30-Result-Attributes\r
23018 attributeID: 1.2.840.113556.1.6.18.1.305\r
23019 attributeSyntax: 2.5.5.12\r
23020 isSingleValued: FALSE\r
23021 rangeUpper: 1024\r
23022 showInAdvancedViewOnly: TRUE\r
23023 adminDisplayName: msSFU-30-Result-Attributes\r
23024 adminDescription: Server for NIS uses this object as a scratch pad\r
23025 oMSyntax: 64\r
23026 searchFlags: 0\r
23027 lDAPDisplayName: msSFU30ResultAttributes\r
23028 schemaIDGUID:: trBn4UVAM0SsNVP5ctRcug==\r
23029 systemOnly: FALSE\r
23030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23032 dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X\r
23033 changetype: add\r
23034 objectClass: top\r
23035 objectClass: attributeSchema\r
23036 cn: msSFU-30-Search-Attributes\r
23037 attributeID: 1.2.840.113556.1.6.18.1.304\r
23038 attributeSyntax: 2.5.5.12\r
23039 isSingleValued: FALSE\r
23040 rangeUpper: 1024\r
23041 showInAdvancedViewOnly: TRUE\r
23042 adminDisplayName: msSFU-30-Search-Attributes\r
23043 adminDescription: \r
23044  stores the names of the attributes Server for NIS needs while searching a map\r
23045 oMSyntax: 64\r
23046 searchFlags: 0\r
23047 lDAPDisplayName: msSFU30SearchAttributes\r
23048 schemaIDGUID:: 8C2a71cuyEiJUAzGdABHMw==\r
23049 systemOnly: FALSE\r
23050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23052 dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X\r
23053 changetype: add\r
23054 objectClass: top\r
23055 objectClass: attributeSchema\r
23056 cn: msSFU-30-Search-Container\r
23057 attributeID: 1.2.840.113556.1.6.18.1.300\r
23058 attributeSyntax: 2.5.5.12\r
23059 isSingleValued: TRUE\r
23060 rangeUpper: 2048\r
23061 showInAdvancedViewOnly: TRUE\r
23062 adminDisplayName: msSFU-30-Search-Container\r
23063 adminDescription: \r
23064  stores the identifier of an object from where each search will begin\r
23065 oMSyntax: 64\r
23066 searchFlags: 0\r
23067 lDAPDisplayName: msSFU30SearchContainer\r
23068 schemaIDGUID:: or/uJ+v7jk+q1sUCR5lCkQ==\r
23069 systemOnly: FALSE\r
23070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23072 dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X\r
23073 changetype: add\r
23074 objectClass: top\r
23075 objectClass: attributeSchema\r
23076 cn: msSFU-30-Yp-Servers\r
23077 attributeID: 1.2.840.113556.1.6.18.1.341\r
23078 attributeSyntax: 2.5.5.5\r
23079 isSingleValued: FALSE\r
23080 rangeUpper: 20480\r
23081 showInAdvancedViewOnly: TRUE\r
23082 adminDisplayName: msSFU-30-Yp-Servers\r
23083 adminDescription: \r
23084  Stores ypserves list, list of "Servers for NIS" in a NIS domain\r
23085 oMSyntax: 22\r
23086 searchFlags: 1\r
23087 lDAPDisplayName: msSFU30YpServers\r
23088 schemaIDGUID:: S5RKCFDh/kuTRUDhrtrrug==\r
23089 systemOnly: FALSE\r
23090 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23092 dn: CN=Must-Contain,CN=Schema,CN=Configuration,DC=X\r
23093 changetype: add\r
23094 objectClass: top\r
23095 objectClass: attributeSchema\r
23096 cn: Must-Contain\r
23097 attributeID: 1.2.840.113556.1.2.24\r
23098 attributeSyntax: 2.5.5.2\r
23099 isSingleValued: FALSE\r
23100 showInAdvancedViewOnly: TRUE\r
23101 adminDisplayName: Must-Contain\r
23102 adminDescription: Must-Contain\r
23103 oMSyntax: 6\r
23104 searchFlags: 0\r
23105 lDAPDisplayName: mustContain\r
23106 schemaFlagsEx: 1\r
23107 schemaIDGUID:: 03mWv+YN0BGihQCqADBJ4g==\r
23108 systemOnly: FALSE\r
23109 systemFlags: 16\r
23110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23112 dn: CN=Name-Service-Flags,CN=Schema,CN=Configuration,DC=X\r
23113 changetype: add\r
23114 objectClass: top\r
23115 objectClass: attributeSchema\r
23116 cn: Name-Service-Flags\r
23117 attributeID: 1.2.840.113556.1.4.753\r
23118 attributeSyntax: 2.5.5.9\r
23119 isSingleValued: TRUE\r
23120 showInAdvancedViewOnly: TRUE\r
23121 adminDisplayName: Name-Service-Flags\r
23122 adminDescription: Name-Service-Flags\r
23123 oMSyntax: 2\r
23124 searchFlags: 0\r
23125 lDAPDisplayName: nameServiceFlags\r
23126 schemaIDGUID:: QCghgNxL0RGpxAAA+ANnwQ==\r
23127 systemOnly: FALSE\r
23128 systemFlags: 16\r
23129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23131 dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X\r
23132 changetype: add\r
23133 objectClass: top\r
23134 objectClass: attributeSchema\r
23135 cn: NC-Name\r
23136 attributeID: 1.2.840.113556.1.2.16\r
23137 attributeSyntax: 2.5.5.1\r
23138 isSingleValued: TRUE\r
23139 showInAdvancedViewOnly: TRUE\r
23140 adminDisplayName: NC-Name\r
23141 oMObjectClass:: KwwCh3McAIVK\r
23142 adminDescription: NC-Name\r
23143 oMSyntax: 127\r
23144 searchFlags: 8\r
23145 lDAPDisplayName: nCName\r
23146 schemaFlagsEx: 1\r
23147 schemaIDGUID:: 1nmWv+YN0BGihQCqADBJ4g==\r
23148 systemOnly: TRUE\r
23149 systemFlags: 16\r
23150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23152 dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,DC=X\r
23153 changetype: add\r
23154 objectClass: top\r
23155 objectClass: attributeSchema\r
23156 cn: NETBIOS-Name\r
23157 attributeID: 1.2.840.113556.1.4.87\r
23158 attributeSyntax: 2.5.5.12\r
23159 isSingleValued: TRUE\r
23160 rangeLower: 1\r
23161 rangeUpper: 16\r
23162 showInAdvancedViewOnly: TRUE\r
23163 adminDisplayName: NETBIOS-Name\r
23164 adminDescription: NETBIOS-Name\r
23165 oMSyntax: 64\r
23166 searchFlags: 1\r
23167 lDAPDisplayName: nETBIOSName\r
23168 schemaFlagsEx: 1\r
23169 schemaIDGUID:: 2HmWv+YN0BGihQCqADBJ4g==\r
23170 systemOnly: FALSE\r
23171 systemFlags: 16\r
23172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23174 dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X\r
23175 changetype: add\r
23176 objectClass: top\r
23177 objectClass: attributeSchema\r
23178 cn: netboot-Allow-New-Clients\r
23179 attributeID: 1.2.840.113556.1.4.849\r
23180 attributeSyntax: 2.5.5.8\r
23181 isSingleValued: TRUE\r
23182 showInAdvancedViewOnly: TRUE\r
23183 adminDisplayName: netboot-Allow-New-Clients\r
23184 adminDescription: netboot-Allow-New-Clients\r
23185 oMSyntax: 1\r
23186 searchFlags: 0\r
23187 lDAPDisplayName: netbootAllowNewClients\r
23188 schemaIDGUID:: djA4B9+R0RGuvAAA+ANnwQ==\r
23189 systemOnly: FALSE\r
23190 systemFlags: 16\r
23191 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23193 dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X\r
23194 changetype: add\r
23195 objectClass: top\r
23196 objectClass: attributeSchema\r
23197 cn: netboot-Answer-Only-Valid-Clients\r
23198 attributeID: 1.2.840.113556.1.4.854\r
23199 attributeSyntax: 2.5.5.8\r
23200 isSingleValued: TRUE\r
23201 showInAdvancedViewOnly: TRUE\r
23202 adminDisplayName: netboot-Answer-Only-Valid-Clients\r
23203 adminDescription: netboot-Answer-Only-Valid-Clients\r
23204 oMSyntax: 1\r
23205 searchFlags: 0\r
23206 lDAPDisplayName: netbootAnswerOnlyValidClients\r
23207 schemaIDGUID:: ezA4B9+R0RGuvAAA+ANnwQ==\r
23208 systemOnly: FALSE\r
23209 systemFlags: 16\r
23210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23212 dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X\r
23213 changetype: add\r
23214 objectClass: top\r
23215 objectClass: attributeSchema\r
23216 cn: netboot-Answer-Requests\r
23217 attributeID: 1.2.840.113556.1.4.853\r
23218 attributeSyntax: 2.5.5.8\r
23219 isSingleValued: TRUE\r
23220 showInAdvancedViewOnly: TRUE\r
23221 adminDisplayName: netboot-Answer-Requests\r
23222 adminDescription: netboot-Answer-Requests\r
23223 oMSyntax: 1\r
23224 searchFlags: 0\r
23225 lDAPDisplayName: netbootAnswerRequests\r
23226 schemaIDGUID:: ejA4B9+R0RGuvAAA+ANnwQ==\r
23227 systemOnly: FALSE\r
23228 systemFlags: 16\r
23229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23231 dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X\r
23232 changetype: add\r
23233 objectClass: top\r
23234 objectClass: attributeSchema\r
23235 cn: netboot-Current-Client-Count\r
23236 attributeID: 1.2.840.113556.1.4.852\r
23237 attributeSyntax: 2.5.5.9\r
23238 isSingleValued: TRUE\r
23239 showInAdvancedViewOnly: TRUE\r
23240 adminDisplayName: netboot-Current-Client-Count\r
23241 adminDescription: netboot-Current-Client-Count\r
23242 oMSyntax: 2\r
23243 searchFlags: 0\r
23244 lDAPDisplayName: netbootCurrentClientCount\r
23245 schemaIDGUID:: eTA4B9+R0RGuvAAA+ANnwQ==\r
23246 systemOnly: FALSE\r
23247 systemFlags: 16\r
23248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23250 dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X\r
23251 changetype: add\r
23252 objectClass: top\r
23253 objectClass: attributeSchema\r
23254 cn: Netboot-DUID\r
23255 attributeID: 1.2.840.113556.1.4.2234\r
23256 attributeSyntax: 2.5.5.10\r
23257 isSingleValued: TRUE\r
23258 rangeLower: 2\r
23259 rangeUpper: 128\r
23260 showInAdvancedViewOnly: TRUE\r
23261 adminDisplayName: Netboot-DUID\r
23262 adminDescription: Netboot-DUID\r
23263 oMSyntax: 4\r
23264 searchFlags: 1\r
23265 lDAPDisplayName: netbootDUID\r
23266 schemaIDGUID:: vXAlU3c9T0KCLw1jbcbarQ==\r
23267 systemOnly: FALSE\r
23268 systemFlags: 16\r
23269 isMemberOfPartialAttributeSet: TRUE\r
23270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23272 dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X\r
23273 changetype: add\r
23274 objectClass: top\r
23275 objectClass: attributeSchema\r
23276 cn: Netboot-GUID\r
23277 attributeID: 1.2.840.113556.1.4.359\r
23278 attributeSyntax: 2.5.5.10\r
23279 isSingleValued: TRUE\r
23280 rangeLower: 16\r
23281 rangeUpper: 16\r
23282 showInAdvancedViewOnly: TRUE\r
23283 adminDisplayName: Netboot-GUID\r
23284 adminDescription: Netboot-GUID\r
23285 oMSyntax: 4\r
23286 searchFlags: 1\r
23287 lDAPDisplayName: netbootGUID\r
23288 schemaIDGUID:: IYmXPgGM0BGv2gDAT9kwyQ==\r
23289 systemOnly: FALSE\r
23290 systemFlags: 16\r
23291 isMemberOfPartialAttributeSet: TRUE\r
23292 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23294 dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,DC=X\r
23295 changetype: add\r
23296 objectClass: top\r
23297 objectClass: attributeSchema\r
23298 cn: Netboot-Initialization\r
23299 attributeID: 1.2.840.113556.1.4.358\r
23300 attributeSyntax: 2.5.5.12\r
23301 isSingleValued: TRUE\r
23302 showInAdvancedViewOnly: TRUE\r
23303 adminDisplayName: Netboot-Initialization\r
23304 adminDescription: Netboot-Initialization\r
23305 oMSyntax: 64\r
23306 searchFlags: 0\r
23307 lDAPDisplayName: netbootInitialization\r
23308 schemaIDGUID:: IImXPgGM0BGv2gDAT9kwyQ==\r
23309 systemOnly: FALSE\r
23310 systemFlags: 16\r
23311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23313 dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X\r
23314 changetype: add\r
23315 objectClass: top\r
23316 objectClass: attributeSchema\r
23317 cn: netboot-IntelliMirror-OSes\r
23318 attributeID: 1.2.840.113556.1.4.857\r
23319 attributeSyntax: 2.5.5.12\r
23320 isSingleValued: FALSE\r
23321 showInAdvancedViewOnly: TRUE\r
23322 adminDisplayName: netboot-IntelliMirror-OSes\r
23323 adminDescription: netboot-IntelliMirror-OSes\r
23324 oMSyntax: 64\r
23325 searchFlags: 0\r
23326 lDAPDisplayName: netbootIntelliMirrorOSes\r
23327 schemaIDGUID:: fjA4B9+R0RGuvAAA+ANnwQ==\r
23328 systemOnly: FALSE\r
23329 systemFlags: 16\r
23330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23332 dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X\r
23333 changetype: add\r
23334 objectClass: top\r
23335 objectClass: attributeSchema\r
23336 cn: netboot-Limit-Clients\r
23337 attributeID: 1.2.840.113556.1.4.850\r
23338 attributeSyntax: 2.5.5.8\r
23339 isSingleValued: TRUE\r
23340 showInAdvancedViewOnly: TRUE\r
23341 adminDisplayName: netboot-Limit-Clients\r
23342 adminDescription: netboot-Limit-Clients\r
23343 oMSyntax: 1\r
23344 searchFlags: 0\r
23345 lDAPDisplayName: netbootLimitClients\r
23346 schemaIDGUID:: dzA4B9+R0RGuvAAA+ANnwQ==\r
23347 systemOnly: FALSE\r
23348 systemFlags: 16\r
23349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23351 dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X\r
23352 changetype: add\r
23353 objectClass: top\r
23354 objectClass: attributeSchema\r
23355 cn: netboot-Locally-Installed-OSes\r
23356 attributeID: 1.2.840.113556.1.4.859\r
23357 attributeSyntax: 2.5.5.12\r
23358 isSingleValued: FALSE\r
23359 showInAdvancedViewOnly: TRUE\r
23360 adminDisplayName: netboot-Locally-Installed-OSes\r
23361 adminDescription: netboot-Locally-Installed-OSes\r
23362 oMSyntax: 64\r
23363 searchFlags: 0\r
23364 lDAPDisplayName: netbootLocallyInstalledOSes\r
23365 schemaIDGUID:: gDA4B9+R0RGuvAAA+ANnwQ==\r
23366 systemOnly: FALSE\r
23367 systemFlags: 16\r
23368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23370 dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X\r
23371 changetype: add\r
23372 objectClass: top\r
23373 objectClass: attributeSchema\r
23374 cn: Netboot-Machine-File-Path\r
23375 attributeID: 1.2.840.113556.1.4.361\r
23376 attributeSyntax: 2.5.5.12\r
23377 isSingleValued: TRUE\r
23378 showInAdvancedViewOnly: TRUE\r
23379 adminDisplayName: Netboot-Machine-File-Path\r
23380 adminDescription: Netboot-Machine-File-Path\r
23381 oMSyntax: 64\r
23382 searchFlags: 0\r
23383 lDAPDisplayName: netbootMachineFilePath\r
23384 schemaIDGUID:: I4mXPgGM0BGv2gDAT9kwyQ==\r
23385 systemOnly: FALSE\r
23386 systemFlags: 16\r
23387 isMemberOfPartialAttributeSet: TRUE\r
23388 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23390 dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X\r
23391 changetype: add\r
23392 objectClass: top\r
23393 objectClass: attributeSchema\r
23394 cn: netboot-Max-Clients\r
23395 attributeID: 1.2.840.113556.1.4.851\r
23396 attributeSyntax: 2.5.5.9\r
23397 isSingleValued: TRUE\r
23398 showInAdvancedViewOnly: TRUE\r
23399 adminDisplayName: netboot-Max-Clients\r
23400 adminDescription: netboot-Max-Clients\r
23401 oMSyntax: 2\r
23402 searchFlags: 0\r
23403 lDAPDisplayName: netbootMaxClients\r
23404 schemaIDGUID:: eDA4B9+R0RGuvAAA+ANnwQ==\r
23405 systemOnly: FALSE\r
23406 systemFlags: 16\r
23407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23409 dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X\r
23410 changetype: add\r
23411 objectClass: top\r
23412 objectClass: attributeSchema\r
23413 cn: Netboot-Mirror-Data-File\r
23414 attributeID: 1.2.840.113556.1.4.1241\r
23415 attributeSyntax: 2.5.5.12\r
23416 isSingleValued: FALSE\r
23417 showInAdvancedViewOnly: TRUE\r
23418 adminDisplayName: Netboot-Mirror-Data-File\r
23419 adminDescription: Netboot-Mirror-Data-File\r
23420 oMSyntax: 64\r
23421 searchFlags: 0\r
23422 lDAPDisplayName: netbootMirrorDataFile\r
23423 schemaIDGUID:: hQ35LZ8A0hGqTADAT9fYOg==\r
23424 systemOnly: FALSE\r
23425 systemFlags: 16\r
23426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23428 dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X\r
23429 changetype: add\r
23430 objectClass: top\r
23431 objectClass: attributeSchema\r
23432 cn: netboot-New-Machine-Naming-Policy\r
23433 attributeID: 1.2.840.113556.1.4.855\r
23434 attributeSyntax: 2.5.5.12\r
23435 isSingleValued: FALSE\r
23436 showInAdvancedViewOnly: TRUE\r
23437 adminDisplayName: netboot-New-Machine-Naming-Policy\r
23438 adminDescription: netboot-New-Machine-Naming-Policy\r
23439 oMSyntax: 64\r
23440 searchFlags: 0\r
23441 lDAPDisplayName: netbootNewMachineNamingPolicy\r
23442 schemaIDGUID:: fDA4B9+R0RGuvAAA+ANnwQ==\r
23443 systemOnly: FALSE\r
23444 systemFlags: 16\r
23445 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23447 dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X\r
23448 changetype: add\r
23449 objectClass: top\r
23450 objectClass: attributeSchema\r
23451 cn: netboot-New-Machine-OU\r
23452 attributeID: 1.2.840.113556.1.4.856\r
23453 attributeSyntax: 2.5.5.1\r
23454 isSingleValued: TRUE\r
23455 showInAdvancedViewOnly: TRUE\r
23456 adminDisplayName: netboot-New-Machine-OU\r
23457 oMObjectClass:: KwwCh3McAIVK\r
23458 adminDescription: netboot-New-Machine-OU\r
23459 oMSyntax: 127\r
23460 searchFlags: 0\r
23461 lDAPDisplayName: netbootNewMachineOU\r
23462 schemaIDGUID:: fTA4B9+R0RGuvAAA+ANnwQ==\r
23463 systemOnly: FALSE\r
23464 systemFlags: 16\r
23465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23467 dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X\r
23468 changetype: add\r
23469 objectClass: top\r
23470 objectClass: attributeSchema\r
23471 cn: netboot-SCP-BL\r
23472 attributeID: 1.2.840.113556.1.4.864\r
23473 attributeSyntax: 2.5.5.1\r
23474 isSingleValued: FALSE\r
23475 linkID: 101\r
23476 showInAdvancedViewOnly: TRUE\r
23477 adminDisplayName: netboot-SCP-BL\r
23478 oMObjectClass:: KwwCh3McAIVK\r
23479 adminDescription: netboot-SCP-BL\r
23480 oMSyntax: 127\r
23481 searchFlags: 0\r
23482 lDAPDisplayName: netbootSCPBL\r
23483 schemaIDGUID:: gjA4B9+R0RGuvAAA+ANnwQ==\r
23484 systemOnly: TRUE\r
23485 systemFlags: 17\r
23486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23488 dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X\r
23489 changetype: add\r
23490 objectClass: top\r
23491 objectClass: attributeSchema\r
23492 cn: netboot-Server\r
23493 attributeID: 1.2.840.113556.1.4.860\r
23494 attributeSyntax: 2.5.5.1\r
23495 isSingleValued: TRUE\r
23496 linkID: 100\r
23497 showInAdvancedViewOnly: TRUE\r
23498 adminDisplayName: netboot-Server\r
23499 oMObjectClass:: KwwCh3McAIVK\r
23500 adminDescription: netboot-Server\r
23501 oMSyntax: 127\r
23502 searchFlags: 0\r
23503 lDAPDisplayName: netbootServer\r
23504 schemaIDGUID:: gTA4B9+R0RGuvAAA+ANnwQ==\r
23505 systemOnly: FALSE\r
23506 systemFlags: 16\r
23507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23509 dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X\r
23510 changetype: add\r
23511 objectClass: top\r
23512 objectClass: attributeSchema\r
23513 cn: Netboot-SIF-File\r
23514 attributeID: 1.2.840.113556.1.4.1240\r
23515 attributeSyntax: 2.5.5.12\r
23516 isSingleValued: FALSE\r
23517 showInAdvancedViewOnly: TRUE\r
23518 adminDisplayName: Netboot-SIF-File\r
23519 adminDescription: Netboot-SIF-File\r
23520 oMSyntax: 64\r
23521 searchFlags: 0\r
23522 lDAPDisplayName: netbootSIFFile\r
23523 schemaIDGUID:: hA35LZ8A0hGqTADAT9fYOg==\r
23524 systemOnly: FALSE\r
23525 systemFlags: 16\r
23526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23528 dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X\r
23529 changetype: add\r
23530 objectClass: top\r
23531 objectClass: attributeSchema\r
23532 cn: netboot-Tools\r
23533 attributeID: 1.2.840.113556.1.4.858\r
23534 attributeSyntax: 2.5.5.12\r
23535 isSingleValued: FALSE\r
23536 showInAdvancedViewOnly: TRUE\r
23537 adminDisplayName: netboot-Tools\r
23538 adminDescription: netboot-Tools\r
23539 oMSyntax: 64\r
23540 searchFlags: 0\r
23541 lDAPDisplayName: netbootTools\r
23542 schemaIDGUID:: fzA4B9+R0RGuvAAA+ANnwQ==\r
23543 systemOnly: FALSE\r
23544 systemFlags: 16\r
23545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23547 dn: CN=Network-Address,CN=Schema,CN=Configuration,DC=X\r
23548 changetype: add\r
23549 objectClass: top\r
23550 objectClass: attributeSchema\r
23551 cn: Network-Address\r
23552 attributeID: 1.2.840.113556.1.2.459\r
23553 attributeSyntax: 2.5.5.4\r
23554 isSingleValued: FALSE\r
23555 rangeLower: 0\r
23556 rangeUpper: 256\r
23557 mAPIID: 33136\r
23558 showInAdvancedViewOnly: TRUE\r
23559 adminDisplayName: Network-Address\r
23560 adminDescription: Network-Address\r
23561 oMSyntax: 20\r
23562 searchFlags: 0\r
23563 lDAPDisplayName: networkAddress\r
23564 schemaIDGUID:: 2XmWv+YN0BGihQCqADBJ4g==\r
23565 systemOnly: FALSE\r
23566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23568 dn: CN=Next-Level-Store,CN=Schema,CN=Configuration,DC=X\r
23569 changetype: add\r
23570 objectClass: top\r
23571 objectClass: attributeSchema\r
23572 cn: Next-Level-Store\r
23573 attributeID: 1.2.840.113556.1.4.214\r
23574 attributeSyntax: 2.5.5.1\r
23575 isSingleValued: TRUE\r
23576 showInAdvancedViewOnly: TRUE\r
23577 adminDisplayName: Next-Level-Store\r
23578 oMObjectClass:: KwwCh3McAIVK\r
23579 adminDescription: Next-Level-Store\r
23580 oMSyntax: 127\r
23581 searchFlags: 0\r
23582 lDAPDisplayName: nextLevelStore\r
23583 schemaIDGUID:: 2nmWv+YN0BGihQCqADBJ4g==\r
23584 systemOnly: FALSE\r
23585 systemFlags: 16\r
23586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23588 dn: CN=Next-Rid,CN=Schema,CN=Configuration,DC=X\r
23589 changetype: add\r
23590 objectClass: top\r
23591 objectClass: attributeSchema\r
23592 cn: Next-Rid\r
23593 attributeID: 1.2.840.113556.1.4.88\r
23594 attributeSyntax: 2.5.5.9\r
23595 isSingleValued: TRUE\r
23596 showInAdvancedViewOnly: TRUE\r
23597 adminDisplayName: Next-Rid\r
23598 adminDescription: Next-Rid\r
23599 oMSyntax: 2\r
23600 searchFlags: 0\r
23601 lDAPDisplayName: nextRid\r
23602 schemaFlagsEx: 1\r
23603 schemaIDGUID:: 23mWv+YN0BGihQCqADBJ4g==\r
23604 systemOnly: FALSE\r
23605 systemFlags: 16\r
23606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23608 dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X\r
23609 changetype: add\r
23610 objectClass: top\r
23611 objectClass: attributeSchema\r
23612 cn: NisMapEntry\r
23613 attributeID: 1.3.6.1.1.1.1.27\r
23614 attributeSyntax: 2.5.5.5\r
23615 isSingleValued: TRUE\r
23616 rangeUpper: 1024\r
23617 showInAdvancedViewOnly: TRUE\r
23618 adminDisplayName: nisMapEntry\r
23619 adminDescription: This holds one map entry of a non standard map.\r
23620 oMSyntax: 22\r
23621 searchFlags: 0\r
23622 lDAPDisplayName: nisMapEntry\r
23623 schemaIDGUID:: biGVSsD8LkC1f1lxYmFIqQ==\r
23624 systemOnly: FALSE\r
23625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23627 dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X\r
23628 changetype: add\r
23629 objectClass: top\r
23630 objectClass: attributeSchema\r
23631 cn: NisMapName\r
23632 attributeID: 1.3.6.1.1.1.1.26\r
23633 attributeSyntax: 2.5.5.5\r
23634 isSingleValued: TRUE\r
23635 rangeUpper: 1024\r
23636 showInAdvancedViewOnly: TRUE\r
23637 adminDisplayName: nisMapName\r
23638 adminDescription: \r
23639  The attribute contains the name of the map to which the object belongs.\r
23640 oMSyntax: 22\r
23641 searchFlags: 0\r
23642 lDAPDisplayName: nisMapName\r
23643 schemaIDGUID:: eTydlpoOlU2wrL3ef/jzoQ==\r
23644 systemOnly: FALSE\r
23645 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23647 dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X\r
23648 changetype: add\r
23649 objectClass: top\r
23650 objectClass: attributeSchema\r
23651 cn: NisNetgroupTriple\r
23652 attributeID: 1.3.6.1.1.1.1.14\r
23653 attributeSyntax: 2.5.5.5\r
23654 isSingleValued: FALSE\r
23655 rangeUpper: 153600\r
23656 showInAdvancedViewOnly: TRUE\r
23657 adminDisplayName: nisNetgroupTriple\r
23658 adminDescription: This attribute represents one entry from a netgroup map.\r
23659 oMSyntax: 22\r
23660 searchFlags: 0\r
23661 lDAPDisplayName: nisNetgroupTriple\r
23662 schemaIDGUID:: dC4DqO8w9U+v/A/CF3g/7A==\r
23663 systemOnly: FALSE\r
23664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23666 dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,DC=X\r
23667 changetype: add\r
23668 objectClass: top\r
23669 objectClass: attributeSchema\r
23670 cn: Non-Security-Member\r
23671 attributeID: 1.2.840.113556.1.4.530\r
23672 attributeSyntax: 2.5.5.1\r
23673 isSingleValued: FALSE\r
23674 linkID: 50\r
23675 showInAdvancedViewOnly: TRUE\r
23676 adminDisplayName: Non-Security-Member\r
23677 oMObjectClass:: KwwCh3McAIVK\r
23678 adminDescription: Non-Security-Member\r
23679 oMSyntax: 127\r
23680 searchFlags: 0\r
23681 lDAPDisplayName: nonSecurityMember\r
23682 schemaIDGUID:: GIBFUmrK0BGv/wAA+ANnwQ==\r
23683 systemOnly: FALSE\r
23684 systemFlags: 16\r
23685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23687 dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X\r
23688 changetype: add\r
23689 objectClass: top\r
23690 objectClass: attributeSchema\r
23691 cn: Non-Security-Member-BL\r
23692 attributeID: 1.2.840.113556.1.4.531\r
23693 attributeSyntax: 2.5.5.1\r
23694 isSingleValued: FALSE\r
23695 linkID: 51\r
23696 showInAdvancedViewOnly: TRUE\r
23697 adminDisplayName: Non-Security-Member-BL\r
23698 oMObjectClass:: KwwCh3McAIVK\r
23699 adminDescription: Non-Security-Member-BL\r
23700 oMSyntax: 127\r
23701 searchFlags: 0\r
23702 lDAPDisplayName: nonSecurityMemberBL\r
23703 schemaIDGUID:: GYBFUmrK0BGv/wAA+ANnwQ==\r
23704 systemOnly: TRUE\r
23705 systemFlags: 17\r
23706 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23708 dn: CN=Notification-List,CN=Schema,CN=Configuration,DC=X\r
23709 changetype: add\r
23710 objectClass: top\r
23711 objectClass: attributeSchema\r
23712 cn: Notification-List\r
23713 attributeID: 1.2.840.113556.1.4.303\r
23714 attributeSyntax: 2.5.5.1\r
23715 isSingleValued: TRUE\r
23716 showInAdvancedViewOnly: TRUE\r
23717 adminDisplayName: Notification-List\r
23718 oMObjectClass:: KwwCh3McAIVK\r
23719 adminDescription: Notification-List\r
23720 oMSyntax: 127\r
23721 searchFlags: 0\r
23722 lDAPDisplayName: notificationList\r
23723 schemaIDGUID:: VloZGaBt0BGv0wDAT9kwyQ==\r
23724 systemOnly: FALSE\r
23725 systemFlags: 16\r
23726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23728 dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,DC=X\r
23729 changetype: add\r
23730 objectClass: top\r
23731 objectClass: attributeSchema\r
23732 cn: NT-Group-Members\r
23733 attributeID: 1.2.840.113556.1.4.89\r
23734 attributeSyntax: 2.5.5.10\r
23735 isSingleValued: FALSE\r
23736 showInAdvancedViewOnly: TRUE\r
23737 adminDisplayName: NT-Group-Members\r
23738 adminDescription: NT-Group-Members\r
23739 oMSyntax: 4\r
23740 searchFlags: 0\r
23741 lDAPDisplayName: nTGroupMembers\r
23742 schemaIDGUID:: 33mWv+YN0BGihQCqADBJ4g==\r
23743 systemOnly: FALSE\r
23744 systemFlags: 16\r
23745 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23747 dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,DC=X\r
23748 changetype: add\r
23749 objectClass: top\r
23750 objectClass: attributeSchema\r
23751 cn: NT-Mixed-Domain\r
23752 attributeID: 1.2.840.113556.1.4.357\r
23753 attributeSyntax: 2.5.5.9\r
23754 isSingleValued: TRUE\r
23755 showInAdvancedViewOnly: TRUE\r
23756 adminDisplayName: NT-Mixed-Domain\r
23757 adminDescription: NT-Mixed-Domain\r
23758 oMSyntax: 2\r
23759 searchFlags: 0\r
23760 lDAPDisplayName: nTMixedDomain\r
23761 schemaFlagsEx: 1\r
23762 schemaIDGUID:: H4mXPgGM0BGv2gDAT9kwyQ==\r
23763 systemOnly: FALSE\r
23764 systemFlags: 16\r
23765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23767 dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
23768 changetype: add\r
23769 objectClass: top\r
23770 objectClass: attributeSchema\r
23771 cn: Nt-Pwd-History\r
23772 attributeID: 1.2.840.113556.1.4.94\r
23773 attributeSyntax: 2.5.5.10\r
23774 isSingleValued: FALSE\r
23775 showInAdvancedViewOnly: TRUE\r
23776 adminDisplayName: Nt-Pwd-History\r
23777 adminDescription: Nt-Pwd-History\r
23778 oMSyntax: 4\r
23779 searchFlags: 0\r
23780 lDAPDisplayName: ntPwdHistory\r
23781 schemaFlagsEx: 1\r
23782 schemaIDGUID:: 4nmWv+YN0BGihQCqADBJ4g==\r
23783 systemOnly: FALSE\r
23784 systemFlags: 16\r
23785 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23787 dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
23788 changetype: add\r
23789 objectClass: top\r
23790 objectClass: attributeSchema\r
23791 cn: NT-Security-Descriptor\r
23792 attributeID: 1.2.840.113556.1.2.281\r
23793 attributeSyntax: 2.5.5.15\r
23794 isSingleValued: TRUE\r
23795 rangeLower: 0\r
23796 rangeUpper: 132096\r
23797 mAPIID: 32787\r
23798 showInAdvancedViewOnly: TRUE\r
23799 adminDisplayName: NT-Security-Descriptor\r
23800 adminDescription: NT-Security-Descriptor\r
23801 oMSyntax: 66\r
23802 searchFlags: 8\r
23803 lDAPDisplayName: nTSecurityDescriptor\r
23804 schemaFlagsEx: 1\r
23805 schemaIDGUID:: 43mWv+YN0BGihQCqADBJ4g==\r
23806 systemOnly: FALSE\r
23807 systemFlags: 26\r
23808 isMemberOfPartialAttributeSet: TRUE\r
23809 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23811 dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
23812 changetype: add\r
23813 objectClass: top\r
23814 objectClass: attributeSchema\r
23815 cn: Obj-Dist-Name\r
23816 attributeID: 2.5.4.49\r
23817 attributeSyntax: 2.5.5.1\r
23818 isSingleValued: TRUE\r
23819 mAPIID: 32828\r
23820 showInAdvancedViewOnly: TRUE\r
23821 adminDisplayName: Obj-Dist-Name\r
23822 oMObjectClass:: KwwCh3McAIVK\r
23823 adminDescription: Obj-Dist-Name\r
23824 oMSyntax: 127\r
23825 searchFlags: 8\r
23826 lDAPDisplayName: distinguishedName\r
23827 schemaFlagsEx: 1\r
23828 schemaIDGUID:: 5HmWv+YN0BGihQCqADBJ4g==\r
23829 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23830 systemOnly: TRUE\r
23831 systemFlags: 19\r
23832 isMemberOfPartialAttributeSet: TRUE\r
23833 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23835 dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X\r
23836 changetype: add\r
23837 objectClass: top\r
23838 objectClass: attributeSchema\r
23839 cn: Object-Category\r
23840 attributeID: 1.2.840.113556.1.4.782\r
23841 attributeSyntax: 2.5.5.1\r
23842 isSingleValued: TRUE\r
23843 showInAdvancedViewOnly: TRUE\r
23844 adminDisplayName: Object-Category\r
23845 oMObjectClass:: KwwCh3McAIVK\r
23846 adminDescription: Object-Category\r
23847 oMSyntax: 127\r
23848 searchFlags: 1\r
23849 lDAPDisplayName: objectCategory\r
23850 schemaFlagsEx: 1\r
23851 schemaIDGUID:: aXPZJnBg0RGpxgAA+ANnwQ==\r
23852 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23853 systemOnly: FALSE\r
23854 systemFlags: 18\r
23855 isMemberOfPartialAttributeSet: TRUE\r
23856 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23858 dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X\r
23859 changetype: add\r
23860 objectClass: top\r
23861 objectClass: attributeSchema\r
23862 cn: Object-Class\r
23863 attributeID: 2.5.4.0\r
23864 attributeSyntax: 2.5.5.2\r
23865 isSingleValued: FALSE\r
23866 showInAdvancedViewOnly: TRUE\r
23867 adminDisplayName: Object-Class\r
23868 adminDescription: Object-Class\r
23869 oMSyntax: 6\r
23870 searchFlags: 9\r
23871 lDAPDisplayName: objectClass\r
23872 schemaFlagsEx: 1\r
23873 schemaIDGUID:: 5XmWv+YN0BGihQCqADBJ4g==\r
23874 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23875 systemOnly: TRUE\r
23876 systemFlags: 18\r
23877 isMemberOfPartialAttributeSet: TRUE\r
23878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23880 dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,DC=X\r
23881 changetype: add\r
23882 objectClass: top\r
23883 objectClass: attributeSchema\r
23884 cn: Object-Class-Category\r
23885 attributeID: 1.2.840.113556.1.2.370\r
23886 attributeSyntax: 2.5.5.9\r
23887 isSingleValued: TRUE\r
23888 rangeLower: 0\r
23889 rangeUpper: 3\r
23890 mAPIID: 33014\r
23891 showInAdvancedViewOnly: TRUE\r
23892 adminDisplayName: Object-Class-Category\r
23893 adminDescription: Object-Class-Category\r
23894 oMSyntax: 10\r
23895 searchFlags: 0\r
23896 lDAPDisplayName: objectClassCategory\r
23897 schemaFlagsEx: 1\r
23898 schemaIDGUID:: 5nmWv+YN0BGihQCqADBJ4g==\r
23899 systemOnly: TRUE\r
23900 systemFlags: 16\r
23901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23903 dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X\r
23904 changetype: add\r
23905 objectClass: top\r
23906 objectClass: attributeSchema\r
23907 cn: Object-Classes\r
23908 attributeID: 2.5.21.6\r
23909 attributeSyntax: 2.5.5.12\r
23910 isSingleValued: FALSE\r
23911 showInAdvancedViewOnly: TRUE\r
23912 adminDisplayName: Object-Classes\r
23913 adminDescription: Object-Classes\r
23914 oMSyntax: 64\r
23915 searchFlags: 0\r
23916 lDAPDisplayName: objectClasses\r
23917 schemaFlagsEx: 1\r
23918 schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA==\r
23919 systemOnly: TRUE\r
23920 systemFlags: 134217748\r
23921 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23923 dn: CN=Object-Count,CN=Schema,CN=Configuration,DC=X\r
23924 changetype: add\r
23925 objectClass: top\r
23926 objectClass: attributeSchema\r
23927 cn: Object-Count\r
23928 attributeID: 1.2.840.113556.1.4.506\r
23929 attributeSyntax: 2.5.5.9\r
23930 isSingleValued: TRUE\r
23931 showInAdvancedViewOnly: TRUE\r
23932 adminDisplayName: Object-Count\r
23933 adminDescription: Object-Count\r
23934 oMSyntax: 2\r
23935 searchFlags: 0\r
23936 lDAPDisplayName: objectCount\r
23937 schemaIDGUID:: FqKqNJm20BGv7gAA+ANnwQ==\r
23938 systemOnly: FALSE\r
23939 systemFlags: 16\r
23940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23942 dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X\r
23943 changetype: add\r
23944 objectClass: top\r
23945 objectClass: attributeSchema\r
23946 cn: Object-Guid\r
23947 attributeID: 1.2.840.113556.1.4.2\r
23948 attributeSyntax: 2.5.5.10\r
23949 isSingleValued: TRUE\r
23950 rangeLower: 16\r
23951 rangeUpper: 16\r
23952 mAPIID: 35949\r
23953 showInAdvancedViewOnly: TRUE\r
23954 adminDisplayName: Object-Guid\r
23955 adminDescription: Object-Guid\r
23956 oMSyntax: 4\r
23957 searchFlags: 9\r
23958 lDAPDisplayName: objectGUID\r
23959 schemaFlagsEx: 1\r
23960 schemaIDGUID:: 53mWv+YN0BGihQCqADBJ4g==\r
23961 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23962 systemOnly: TRUE\r
23963 systemFlags: 19\r
23964 isMemberOfPartialAttributeSet: TRUE\r
23965 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23967 dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X\r
23968 changetype: add\r
23969 objectClass: top\r
23970 objectClass: attributeSchema\r
23971 cn: Object-Sid\r
23972 attributeID: 1.2.840.113556.1.4.146\r
23973 attributeSyntax: 2.5.5.17\r
23974 isSingleValued: TRUE\r
23975 rangeLower: 0\r
23976 rangeUpper: 28\r
23977 mAPIID: 32807\r
23978 showInAdvancedViewOnly: TRUE\r
23979 adminDisplayName: Object-Sid\r
23980 adminDescription: Object-Sid\r
23981 oMSyntax: 4\r
23982 searchFlags: 9\r
23983 lDAPDisplayName: objectSid\r
23984 schemaFlagsEx: 1\r
23985 schemaIDGUID:: 6HmWv+YN0BGihQCqADBJ4g==\r
23986 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
23987 systemOnly: TRUE\r
23988 systemFlags: 18\r
23989 isMemberOfPartialAttributeSet: TRUE\r
23990 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23992 dn: CN=Object-Version,CN=Schema,CN=Configuration,DC=X\r
23993 changetype: add\r
23994 objectClass: top\r
23995 objectClass: attributeSchema\r
23996 cn: Object-Version\r
23997 attributeID: 1.2.840.113556.1.2.76\r
23998 attributeSyntax: 2.5.5.9\r
23999 isSingleValued: TRUE\r
24000 mAPIID: 33015\r
24001 showInAdvancedViewOnly: TRUE\r
24002 adminDisplayName: Object-Version\r
24003 adminDescription: Object-Version\r
24004 oMSyntax: 2\r
24005 searchFlags: 0\r
24006 lDAPDisplayName: objectVersion\r
24007 schemaFlagsEx: 1\r
24008 schemaIDGUID:: SFh3FvNH0RGpwwAA+ANnwQ==\r
24009 systemOnly: FALSE\r
24010 systemFlags: 16\r
24011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24013 dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X\r
24014 changetype: add\r
24015 objectClass: top\r
24016 objectClass: attributeSchema\r
24017 cn: OEM-Information\r
24018 attributeID: 1.2.840.113556.1.4.151\r
24019 attributeSyntax: 2.5.5.12\r
24020 isSingleValued: TRUE\r
24021 rangeLower: 0\r
24022 rangeUpper: 32767\r
24023 showInAdvancedViewOnly: TRUE\r
24024 adminDisplayName: OEM-Information\r
24025 adminDescription: OEM-Information\r
24026 oMSyntax: 64\r
24027 searchFlags: 0\r
24028 lDAPDisplayName: oEMInformation\r
24029 schemaFlagsEx: 1\r
24030 schemaIDGUID:: 6nmWv+YN0BGihQCqADBJ4g==\r
24031 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
24032 systemOnly: FALSE\r
24033 systemFlags: 16\r
24034 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24036 dn: CN=OM-Object-Class,CN=Schema,CN=Configuration,DC=X\r
24037 changetype: add\r
24038 objectClass: top\r
24039 objectClass: attributeSchema\r
24040 cn: OM-Object-Class\r
24041 attributeID: 1.2.840.113556.1.2.218\r
24042 attributeSyntax: 2.5.5.10\r
24043 isSingleValued: TRUE\r
24044 mAPIID: 33021\r
24045 showInAdvancedViewOnly: TRUE\r
24046 adminDisplayName: OM-Object-Class\r
24047 adminDescription: OM-Object-Class\r
24048 oMSyntax: 4\r
24049 searchFlags: 0\r
24050 lDAPDisplayName: oMObjectClass\r
24051 schemaFlagsEx: 1\r
24052 schemaIDGUID:: 7HmWv+YN0BGihQCqADBJ4g==\r
24053 systemOnly: TRUE\r
24054 systemFlags: 16\r
24055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24057 dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X\r
24058 changetype: add\r
24059 objectClass: top\r
24060 objectClass: attributeSchema\r
24061 cn: OM-Syntax\r
24062 attributeID: 1.2.840.113556.1.2.231\r
24063 attributeSyntax: 2.5.5.9\r
24064 isSingleValued: TRUE\r
24065 mAPIID: 33022\r
24066 showInAdvancedViewOnly: TRUE\r
24067 adminDisplayName: OM-Syntax\r
24068 adminDescription: OM-Syntax\r
24069 oMSyntax: 2\r
24070 searchFlags: 8\r
24071 lDAPDisplayName: oMSyntax\r
24072 schemaFlagsEx: 1\r
24073 schemaIDGUID:: 7XmWv+YN0BGihQCqADBJ4g==\r
24074 systemOnly: TRUE\r
24075 systemFlags: 16\r
24076 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24078 dn: CN=OMT-Guid,CN=Schema,CN=Configuration,DC=X\r
24079 changetype: add\r
24080 objectClass: top\r
24081 objectClass: attributeSchema\r
24082 cn: OMT-Guid\r
24083 attributeID: 1.2.840.113556.1.4.505\r
24084 attributeSyntax: 2.5.5.10\r
24085 isSingleValued: TRUE\r
24086 rangeLower: 0\r
24087 rangeUpper: 16\r
24088 showInAdvancedViewOnly: TRUE\r
24089 adminDisplayName: OMT-Guid\r
24090 adminDescription: OMT-Guid\r
24091 oMSyntax: 4\r
24092 searchFlags: 0\r
24093 lDAPDisplayName: oMTGuid\r
24094 schemaIDGUID:: 8wys3Y+v0BGv6wDAT9kwyQ==\r
24095 systemOnly: FALSE\r
24096 systemFlags: 16\r
24097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24099 dn: CN=OMT-Indx-Guid,CN=Schema,CN=Configuration,DC=X\r
24100 changetype: add\r
24101 objectClass: top\r
24102 objectClass: attributeSchema\r
24103 cn: OMT-Indx-Guid\r
24104 attributeID: 1.2.840.113556.1.4.333\r
24105 attributeSyntax: 2.5.5.10\r
24106 isSingleValued: TRUE\r
24107 rangeLower: 0\r
24108 rangeUpper: 16\r
24109 showInAdvancedViewOnly: TRUE\r
24110 adminDisplayName: OMT-Indx-Guid\r
24111 adminDescription: OMT-Indx-Guid\r
24112 oMSyntax: 4\r
24113 searchFlags: 1\r
24114 lDAPDisplayName: oMTIndxGuid\r
24115 schemaIDGUID:: +nUAH0B+0BGv1gDAT9kwyQ==\r
24116 systemOnly: FALSE\r
24117 systemFlags: 16\r
24118 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24120 dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X\r
24121 changetype: add\r
24122 objectClass: top\r
24123 objectClass: attributeSchema\r
24124 cn: OncRpcNumber\r
24125 attributeID: 1.3.6.1.1.1.1.18\r
24126 attributeSyntax: 2.5.5.9\r
24127 isSingleValued: TRUE\r
24128 showInAdvancedViewOnly: TRUE\r
24129 adminDisplayName: oncRpcNumber\r
24130 adminDescription: \r
24131  This is a part of the rpc map and stores the RPC number for UNIX RPCs.\r
24132 oMSyntax: 2\r
24133 searchFlags: 0\r
24134 lDAPDisplayName: oncRpcNumber\r
24135 schemaIDGUID:: 9SVoltkBXEqgEdFa6E76VQ==\r
24136 systemOnly: FALSE\r
24137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24139 dn: CN=Operating-System,CN=Schema,CN=Configuration,DC=X\r
24140 changetype: add\r
24141 objectClass: top\r
24142 objectClass: attributeSchema\r
24143 cn: Operating-System\r
24144 attributeID: 1.2.840.113556.1.4.363\r
24145 attributeSyntax: 2.5.5.12\r
24146 isSingleValued: TRUE\r
24147 showInAdvancedViewOnly: TRUE\r
24148 adminDisplayName: Operating-System\r
24149 adminDescription: Operating-System\r
24150 oMSyntax: 64\r
24151 searchFlags: 0\r
24152 lDAPDisplayName: operatingSystem\r
24153 schemaFlagsEx: 1\r
24154 schemaIDGUID:: JYmXPgGM0BGv2gDAT9kwyQ==\r
24155 systemOnly: FALSE\r
24156 systemFlags: 16\r
24157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24159 dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,DC=X\r
24160 changetype: add\r
24161 objectClass: top\r
24162 objectClass: attributeSchema\r
24163 cn: Operating-System-Hotfix\r
24164 attributeID: 1.2.840.113556.1.4.415\r
24165 attributeSyntax: 2.5.5.12\r
24166 isSingleValued: TRUE\r
24167 showInAdvancedViewOnly: TRUE\r
24168 adminDisplayName: Operating-System-Hotfix\r
24169 adminDescription: Operating-System-Hotfix\r
24170 oMSyntax: 64\r
24171 searchFlags: 0\r
24172 lDAPDisplayName: operatingSystemHotfix\r
24173 schemaIDGUID:: PBuVvZac0BGv3QDAT9kwyQ==\r
24174 systemOnly: FALSE\r
24175 systemFlags: 16\r
24176 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24178 dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,DC=X\r
24179 changetype: add\r
24180 objectClass: top\r
24181 objectClass: attributeSchema\r
24182 cn: Operating-System-Service-Pack\r
24183 attributeID: 1.2.840.113556.1.4.365\r
24184 attributeSyntax: 2.5.5.12\r
24185 isSingleValued: TRUE\r
24186 showInAdvancedViewOnly: TRUE\r
24187 adminDisplayName: Operating-System-Service-Pack\r
24188 adminDescription: Operating-System-Service-Pack\r
24189 oMSyntax: 64\r
24190 searchFlags: 0\r
24191 lDAPDisplayName: operatingSystemServicePack\r
24192 schemaFlagsEx: 1\r
24193 schemaIDGUID:: J4mXPgGM0BGv2gDAT9kwyQ==\r
24194 systemOnly: FALSE\r
24195 systemFlags: 16\r
24196 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24198 dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,DC=X\r
24199 changetype: add\r
24200 objectClass: top\r
24201 objectClass: attributeSchema\r
24202 cn: Operating-System-Version\r
24203 attributeID: 1.2.840.113556.1.4.364\r
24204 attributeSyntax: 2.5.5.12\r
24205 isSingleValued: TRUE\r
24206 showInAdvancedViewOnly: TRUE\r
24207 adminDisplayName: Operating-System-Version\r
24208 adminDescription: Operating-System-Version\r
24209 oMSyntax: 64\r
24210 searchFlags: 0\r
24211 lDAPDisplayName: operatingSystemVersion\r
24212 schemaFlagsEx: 1\r
24213 schemaIDGUID:: JomXPgGM0BGv2gDAT9kwyQ==\r
24214 systemOnly: FALSE\r
24215 systemFlags: 16\r
24216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24218 dn: CN=Operator-Count,CN=Schema,CN=Configuration,DC=X\r
24219 changetype: add\r
24220 objectClass: top\r
24221 objectClass: attributeSchema\r
24222 cn: Operator-Count\r
24223 attributeID: 1.2.840.113556.1.4.144\r
24224 attributeSyntax: 2.5.5.9\r
24225 isSingleValued: TRUE\r
24226 showInAdvancedViewOnly: TRUE\r
24227 adminDisplayName: Operator-Count\r
24228 adminDescription: Operator-Count\r
24229 oMSyntax: 2\r
24230 searchFlags: 0\r
24231 lDAPDisplayName: operatorCount\r
24232 schemaFlagsEx: 1\r
24233 schemaIDGUID:: 7nmWv+YN0BGihQCqADBJ4g==\r
24234 systemOnly: FALSE\r
24235 systemFlags: 16\r
24236 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24238 dn: CN=Option-Description,CN=Schema,CN=Configuration,DC=X\r
24239 changetype: add\r
24240 objectClass: top\r
24241 objectClass: attributeSchema\r
24242 cn: Option-Description\r
24243 attributeID: 1.2.840.113556.1.4.712\r
24244 attributeSyntax: 2.5.5.12\r
24245 isSingleValued: FALSE\r
24246 showInAdvancedViewOnly: TRUE\r
24247 adminDisplayName: Option-Description\r
24248 adminDescription: Option-Description\r
24249 oMSyntax: 64\r
24250 searchFlags: 0\r
24251 lDAPDisplayName: optionDescription\r
24252 schemaIDGUID:: TSc9lr5I0RGpwwAA+ANnwQ==\r
24253 systemOnly: FALSE\r
24254 systemFlags: 16\r
24255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24257 dn: CN=Options,CN=Schema,CN=Configuration,DC=X\r
24258 changetype: add\r
24259 objectClass: top\r
24260 objectClass: attributeSchema\r
24261 cn: Options\r
24262 attributeID: 1.2.840.113556.1.4.307\r
24263 attributeSyntax: 2.5.5.9\r
24264 isSingleValued: TRUE\r
24265 showInAdvancedViewOnly: TRUE\r
24266 adminDisplayName: Options\r
24267 adminDescription: Options\r
24268 oMSyntax: 2\r
24269 searchFlags: 0\r
24270 lDAPDisplayName: options\r
24271 schemaFlagsEx: 1\r
24272 schemaIDGUID:: U1oZGaBt0BGv0wDAT9kwyQ==\r
24273 systemOnly: FALSE\r
24274 systemFlags: 16\r
24275 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24277 dn: CN=Options-Location,CN=Schema,CN=Configuration,DC=X\r
24278 changetype: add\r
24279 objectClass: top\r
24280 objectClass: attributeSchema\r
24281 cn: Options-Location\r
24282 attributeID: 1.2.840.113556.1.4.713\r
24283 attributeSyntax: 2.5.5.5\r
24284 isSingleValued: FALSE\r
24285 showInAdvancedViewOnly: TRUE\r
24286 adminDisplayName: Options-Location\r
24287 adminDescription: Options-Location\r
24288 oMSyntax: 19\r
24289 searchFlags: 0\r
24290 lDAPDisplayName: optionsLocation\r
24291 schemaIDGUID:: Tic9lr5I0RGpwwAA+ANnwQ==\r
24292 systemOnly: FALSE\r
24293 systemFlags: 16\r
24294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24296 dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X\r
24297 changetype: add\r
24298 objectClass: top\r
24299 objectClass: attributeSchema\r
24300 cn: Organization-Name\r
24301 attributeID: 2.5.4.10\r
24302 attributeSyntax: 2.5.5.12\r
24303 isSingleValued: FALSE\r
24304 rangeLower: 1\r
24305 rangeUpper: 64\r
24306 mAPIID: 33025\r
24307 showInAdvancedViewOnly: TRUE\r
24308 adminDisplayName: Organization-Name\r
24309 adminDescription: Organization-Name\r
24310 oMSyntax: 64\r
24311 searchFlags: 0\r
24312 lDAPDisplayName: o\r
24313 schemaFlagsEx: 1\r
24314 schemaIDGUID:: 73mWv+YN0BGihQCqADBJ4g==\r
24315 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
24316 systemOnly: FALSE\r
24317 systemFlags: 18\r
24318 isMemberOfPartialAttributeSet: TRUE\r
24319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24321 dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X\r
24322 changetype: add\r
24323 objectClass: top\r
24324 objectClass: attributeSchema\r
24325 cn: Organizational-Unit-Name\r
24326 attributeID: 2.5.4.11\r
24327 attributeSyntax: 2.5.5.12\r
24328 isSingleValued: FALSE\r
24329 rangeLower: 1\r
24330 rangeUpper: 64\r
24331 mAPIID: 33026\r
24332 showInAdvancedViewOnly: TRUE\r
24333 adminDisplayName: Organizational-Unit-Name\r
24334 adminDescription: Organizational-Unit-Name\r
24335 oMSyntax: 64\r
24336 searchFlags: 1\r
24337 lDAPDisplayName: ou\r
24338 schemaFlagsEx: 1\r
24339 schemaIDGUID:: 8HmWv+YN0BGihQCqADBJ4g==\r
24340 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
24341 systemOnly: FALSE\r
24342 systemFlags: 18\r
24343 isMemberOfPartialAttributeSet: TRUE\r
24344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24346 dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X\r
24347 changetype: add\r
24348 objectClass: top\r
24349 objectClass: attributeSchema\r
24350 cn: organizationalStatus\r
24351 attributeID: 0.9.2342.19200300.100.1.45\r
24352 attributeSyntax: 2.5.5.12\r
24353 isSingleValued: FALSE\r
24354 rangeLower: 1\r
24355 rangeUpper: 256\r
24356 showInAdvancedViewOnly: TRUE\r
24357 adminDisplayName: organizationalStatus\r
24358 adminDescription: \r
24359  The organizationalStatus attribute type specifies a category by which a person\r
24360   is often referred to in an organization.\r
24361 oMSyntax: 64\r
24362 searchFlags: 0\r
24363 lDAPDisplayName: organizationalStatus\r
24364 schemaIDGUID:: GWBZKElzL02t/1pimWH5Qg==\r
24365 systemOnly: FALSE\r
24366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24368 dn: CN=Original-Display-Table,CN=Schema,CN=Configuration,DC=X\r
24369 changetype: add\r
24370 objectClass: top\r
24371 objectClass: attributeSchema\r
24372 cn: Original-Display-Table\r
24373 attributeID: 1.2.840.113556.1.2.445\r
24374 attributeSyntax: 2.5.5.10\r
24375 isSingleValued: TRUE\r
24376 rangeLower: 1\r
24377 rangeUpper: 32768\r
24378 mAPIID: 33027\r
24379 showInAdvancedViewOnly: TRUE\r
24380 adminDisplayName: Original-Display-Table\r
24381 adminDescription: Original-Display-Table\r
24382 oMSyntax: 4\r
24383 searchFlags: 0\r
24384 lDAPDisplayName: originalDisplayTable\r
24385 schemaIDGUID:: ziTUX2IS0BGgYACqAGwz7Q==\r
24386 systemOnly: FALSE\r
24387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24389 dn: CN=Original-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
24390 changetype: add\r
24391 objectClass: top\r
24392 objectClass: attributeSchema\r
24393 cn: Original-Display-Table-MSDOS\r
24394 attributeID: 1.2.840.113556.1.2.214\r
24395 attributeSyntax: 2.5.5.10\r
24396 isSingleValued: TRUE\r
24397 rangeLower: 1\r
24398 rangeUpper: 32768\r
24399 mAPIID: 33028\r
24400 showInAdvancedViewOnly: TRUE\r
24401 adminDisplayName: Original-Display-Table-MSDOS\r
24402 adminDescription: Original-Display-Table-MSDOS\r
24403 oMSyntax: 4\r
24404 searchFlags: 0\r
24405 lDAPDisplayName: originalDisplayTableMSDOS\r
24406 schemaIDGUID:: zyTUX2IS0BGgYACqAGwz7Q==\r
24407 systemOnly: FALSE\r
24408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24410 dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,DC=X\r
24411 changetype: add\r
24412 objectClass: top\r
24413 objectClass: attributeSchema\r
24414 cn: Other-Login-Workstations\r
24415 attributeID: 1.2.840.113556.1.4.91\r
24416 attributeSyntax: 2.5.5.12\r
24417 isSingleValued: FALSE\r
24418 rangeLower: 0\r
24419 rangeUpper: 1024\r
24420 showInAdvancedViewOnly: TRUE\r
24421 adminDisplayName: Other-Login-Workstations\r
24422 adminDescription: Other-Login-Workstations\r
24423 oMSyntax: 64\r
24424 searchFlags: 16\r
24425 lDAPDisplayName: otherLoginWorkstations\r
24426 schemaIDGUID:: 8XmWv+YN0BGihQCqADBJ4g==\r
24427 systemOnly: FALSE\r
24428 systemFlags: 16\r
24429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24431 dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,DC=X\r
24432 changetype: add\r
24433 objectClass: top\r
24434 objectClass: attributeSchema\r
24435 cn: Other-Mailbox\r
24436 attributeID: 1.2.840.113556.1.4.651\r
24437 attributeSyntax: 2.5.5.12\r
24438 isSingleValued: FALSE\r
24439 showInAdvancedViewOnly: TRUE\r
24440 adminDisplayName: Other-Mailbox\r
24441 adminDescription: Other-Mailbox\r
24442 oMSyntax: 64\r
24443 searchFlags: 0\r
24444 lDAPDisplayName: otherMailbox\r
24445 schemaIDGUID:: I8GWAtpA0RGpwAAA+ANnwQ==\r
24446 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
24447 systemOnly: FALSE\r
24448 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24450 dn: CN=Other-Name,CN=Schema,CN=Configuration,DC=X\r
24451 changetype: add\r
24452 objectClass: top\r
24453 objectClass: attributeSchema\r
24454 cn: Other-Name\r
24455 attributeID: 2.16.840.1.113730.3.1.34\r
24456 attributeSyntax: 2.5.5.12\r
24457 isSingleValued: TRUE\r
24458 rangeLower: 0\r
24459 rangeUpper: 64\r
24460 showInAdvancedViewOnly: TRUE\r
24461 adminDisplayName: Other-Name\r
24462 adminDescription: Other-Name\r
24463 oMSyntax: 64\r
24464 searchFlags: 0\r
24465 lDAPDisplayName: middleName\r
24466 schemaIDGUID:: 8nmWv+YN0BGihQCqADBJ4g==\r
24467 systemOnly: FALSE\r
24468 systemFlags: 16\r
24469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24471 dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
24472 changetype: add\r
24473 objectClass: top\r
24474 objectClass: attributeSchema\r
24475 cn: Other-Well-Known-Objects\r
24476 attributeID: 1.2.840.113556.1.4.1359\r
24477 attributeSyntax: 2.5.5.7\r
24478 isSingleValued: FALSE\r
24479 rangeLower: 16\r
24480 rangeUpper: 16\r
24481 showInAdvancedViewOnly: TRUE\r
24482 adminDisplayName: Other-Well-Known-Objects\r
24483 oMObjectClass:: KoZIhvcUAQEBCw==\r
24484 adminDescription: Other-Well-Known-Objects\r
24485 oMSyntax: 127\r
24486 searchFlags: 0\r
24487 lDAPDisplayName: otherWellKnownObjects\r
24488 schemaFlagsEx: 1\r
24489 schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ==\r
24490 systemOnly: FALSE\r
24491 systemFlags: 16\r
24492 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24494 dn: CN=Owner,CN=Schema,CN=Configuration,DC=X\r
24495 changetype: add\r
24496 objectClass: top\r
24497 objectClass: attributeSchema\r
24498 cn: Owner\r
24499 attributeID: 2.5.4.32\r
24500 attributeSyntax: 2.5.5.1\r
24501 isSingleValued: TRUE\r
24502 linkID: 44\r
24503 showInAdvancedViewOnly: TRUE\r
24504 adminDisplayName: Owner\r
24505 oMObjectClass:: KwwCh3McAIVK\r
24506 adminDescription: Owner\r
24507 oMSyntax: 127\r
24508 searchFlags: 0\r
24509 lDAPDisplayName: owner\r
24510 schemaIDGUID:: 83mWv+YN0BGihQCqADBJ4g==\r
24511 systemOnly: FALSE\r
24512 systemFlags: 16\r
24513 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24515 dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X\r
24516 changetype: add\r
24517 objectClass: top\r
24518 objectClass: attributeSchema\r
24519 cn: Package-Flags\r
24520 attributeID: 1.2.840.113556.1.4.327\r
24521 attributeSyntax: 2.5.5.9\r
24522 isSingleValued: TRUE\r
24523 showInAdvancedViewOnly: TRUE\r
24524 adminDisplayName: Package-Flags\r
24525 adminDescription: Package-Flags\r
24526 oMSyntax: 2\r
24527 searchFlags: 1\r
24528 lDAPDisplayName: packageFlags\r
24529 schemaIDGUID:: mQ5sfSB+0BGv1gDAT9kwyQ==\r
24530 systemOnly: FALSE\r
24531 systemFlags: 16\r
24532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24534 dn: CN=Package-Name,CN=Schema,CN=Configuration,DC=X\r
24535 changetype: add\r
24536 objectClass: top\r
24537 objectClass: attributeSchema\r
24538 cn: Package-Name\r
24539 attributeID: 1.2.840.113556.1.4.326\r
24540 attributeSyntax: 2.5.5.12\r
24541 isSingleValued: TRUE\r
24542 showInAdvancedViewOnly: TRUE\r
24543 adminDisplayName: Package-Name\r
24544 adminDescription: Package-Name\r
24545 oMSyntax: 64\r
24546 searchFlags: 0\r
24547 lDAPDisplayName: packageName\r
24548 schemaIDGUID:: mA5sfSB+0BGv1gDAT9kwyQ==\r
24549 systemOnly: FALSE\r
24550 systemFlags: 16\r
24551 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24553 dn: CN=Package-Type,CN=Schema,CN=Configuration,DC=X\r
24554 changetype: add\r
24555 objectClass: top\r
24556 objectClass: attributeSchema\r
24557 cn: Package-Type\r
24558 attributeID: 1.2.840.113556.1.4.324\r
24559 attributeSyntax: 2.5.5.9\r
24560 isSingleValued: TRUE\r
24561 showInAdvancedViewOnly: TRUE\r
24562 adminDisplayName: Package-Type\r
24563 adminDescription: Package-Type\r
24564 oMSyntax: 2\r
24565 searchFlags: 0\r
24566 lDAPDisplayName: packageType\r
24567 schemaIDGUID:: lg5sfSB+0BGv1gDAT9kwyQ==\r
24568 systemOnly: FALSE\r
24569 systemFlags: 16\r
24570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24572 dn: CN=Parent-CA,CN=Schema,CN=Configuration,DC=X\r
24573 changetype: add\r
24574 objectClass: top\r
24575 objectClass: attributeSchema\r
24576 cn: Parent-CA\r
24577 attributeID: 1.2.840.113556.1.4.557\r
24578 attributeSyntax: 2.5.5.1\r
24579 isSingleValued: TRUE\r
24580 showInAdvancedViewOnly: TRUE\r
24581 adminDisplayName: Parent-CA\r
24582 oMObjectClass:: KwwCh3McAIVK\r
24583 adminDescription: Parent-CA\r
24584 oMSyntax: 127\r
24585 searchFlags: 0\r
24586 lDAPDisplayName: parentCA\r
24587 schemaIDGUID:: G4BFUmrK0BGv/wAA+ANnwQ==\r
24588 systemOnly: FALSE\r
24589 systemFlags: 16\r
24590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24592 dn: CN=Parent-CA-Certificate-Chain,CN=Schema,CN=Configuration,DC=X\r
24593 changetype: add\r
24594 objectClass: top\r
24595 objectClass: attributeSchema\r
24596 cn: Parent-CA-Certificate-Chain\r
24597 attributeID: 1.2.840.113556.1.4.685\r
24598 attributeSyntax: 2.5.5.10\r
24599 isSingleValued: TRUE\r
24600 showInAdvancedViewOnly: TRUE\r
24601 adminDisplayName: Parent-CA-Certificate-Chain\r
24602 adminDescription: Parent-CA-Certificate-Chain\r
24603 oMSyntax: 4\r
24604 searchFlags: 0\r
24605 lDAPDisplayName: parentCACertificateChain\r
24606 schemaIDGUID:: Myc9lr5I0RGpwwAA+ANnwQ==\r
24607 systemOnly: FALSE\r
24608 systemFlags: 16\r
24609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24611 dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X\r
24612 changetype: add\r
24613 objectClass: top\r
24614 objectClass: attributeSchema\r
24615 cn: Parent-GUID\r
24616 attributeID: 1.2.840.113556.1.4.1224\r
24617 attributeSyntax: 2.5.5.10\r
24618 isSingleValued: TRUE\r
24619 showInAdvancedViewOnly: TRUE\r
24620 adminDisplayName: Parent-GUID\r
24621 adminDescription: Parent-GUID\r
24622 oMSyntax: 4\r
24623 searchFlags: 0\r
24624 lDAPDisplayName: parentGUID\r
24625 schemaFlagsEx: 1\r
24626 schemaIDGUID:: dA35LZ8A0hGqTADAT9fYOg==\r
24627 systemOnly: TRUE\r
24628 systemFlags: 134217748\r
24629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24631 dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X\r
24632 changetype: add\r
24633 objectClass: top\r
24634 objectClass: attributeSchema\r
24635 cn: Partial-Attribute-Deletion-List\r
24636 attributeID: 1.2.840.113556.1.4.663\r
24637 attributeSyntax: 2.5.5.10\r
24638 isSingleValued: TRUE\r
24639 showInAdvancedViewOnly: TRUE\r
24640 adminDisplayName: Partial-Attribute-Deletion-List\r
24641 adminDescription: Partial-Attribute-Deletion-List\r
24642 oMSyntax: 4\r
24643 searchFlags: 0\r
24644 lDAPDisplayName: partialAttributeDeletionList\r
24645 schemaFlagsEx: 1\r
24646 schemaIDGUID:: wA5jKNVB0RGpwQAA+ANnwQ==\r
24647 systemOnly: TRUE\r
24648 systemFlags: 19\r
24649 isMemberOfPartialAttributeSet: TRUE\r
24650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24652 dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
24653 changetype: add\r
24654 objectClass: top\r
24655 objectClass: attributeSchema\r
24656 cn: Partial-Attribute-Set\r
24657 attributeID: 1.2.840.113556.1.4.640\r
24658 attributeSyntax: 2.5.5.10\r
24659 isSingleValued: TRUE\r
24660 showInAdvancedViewOnly: TRUE\r
24661 adminDisplayName: Partial-Attribute-Set\r
24662 adminDescription: Partial-Attribute-Set\r
24663 oMSyntax: 4\r
24664 searchFlags: 0\r
24665 lDAPDisplayName: partialAttributeSet\r
24666 schemaFlagsEx: 1\r
24667 schemaIDGUID:: nltAGfo80RGpwAAA+ANnwQ==\r
24668 systemOnly: TRUE\r
24669 systemFlags: 19\r
24670 isMemberOfPartialAttributeSet: TRUE\r
24671 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24673 dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
24674 changetype: add\r
24675 objectClass: top\r
24676 objectClass: attributeSchema\r
24677 cn: Pek-Key-Change-Interval\r
24678 attributeID: 1.2.840.113556.1.4.866\r
24679 attributeSyntax: 2.5.5.16\r
24680 isSingleValued: TRUE\r
24681 showInAdvancedViewOnly: TRUE\r
24682 adminDisplayName: Pek-Key-Change-Interval\r
24683 adminDescription: Pek-Key-Change-Interval\r
24684 oMSyntax: 65\r
24685 searchFlags: 0\r
24686 lDAPDisplayName: pekKeyChangeInterval\r
24687 schemaIDGUID:: hDA4B9+R0RGuvAAA+ANnwQ==\r
24688 systemOnly: FALSE\r
24689 systemFlags: 16\r
24690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24692 dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X\r
24693 changetype: add\r
24694 objectClass: top\r
24695 objectClass: attributeSchema\r
24696 cn: Pek-List\r
24697 attributeID: 1.2.840.113556.1.4.865\r
24698 attributeSyntax: 2.5.5.10\r
24699 isSingleValued: TRUE\r
24700 showInAdvancedViewOnly: TRUE\r
24701 adminDisplayName: Pek-List\r
24702 adminDescription: Pek-List\r
24703 oMSyntax: 4\r
24704 searchFlags: 0\r
24705 lDAPDisplayName: pekList\r
24706 schemaFlagsEx: 1\r
24707 schemaIDGUID:: gzA4B9+R0RGuvAAA+ANnwQ==\r
24708 systemOnly: FALSE\r
24709 systemFlags: 17\r
24710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24712 dn: CN=Pending-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
24713 changetype: add\r
24714 objectClass: top\r
24715 objectClass: attributeSchema\r
24716 cn: Pending-CA-Certificates\r
24717 attributeID: 1.2.840.113556.1.4.693\r
24718 attributeSyntax: 2.5.5.10\r
24719 isSingleValued: TRUE\r
24720 showInAdvancedViewOnly: TRUE\r
24721 adminDisplayName: Pending-CA-Certificates\r
24722 adminDescription: Pending-CA-Certificates\r
24723 oMSyntax: 4\r
24724 searchFlags: 0\r
24725 lDAPDisplayName: pendingCACertificates\r
24726 schemaIDGUID:: PCc9lr5I0RGpwwAA+ANnwQ==\r
24727 systemOnly: FALSE\r
24728 systemFlags: 16\r
24729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24731 dn: CN=Pending-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
24732 changetype: add\r
24733 objectClass: top\r
24734 objectClass: attributeSchema\r
24735 cn: Pending-Parent-CA\r
24736 attributeID: 1.2.840.113556.1.4.695\r
24737 attributeSyntax: 2.5.5.1\r
24738 isSingleValued: FALSE\r
24739 showInAdvancedViewOnly: TRUE\r
24740 adminDisplayName: Pending-Parent-CA\r
24741 oMObjectClass:: KwwCh3McAIVK\r
24742 adminDescription: Pending-Parent-CA\r
24743 oMSyntax: 127\r
24744 searchFlags: 0\r
24745 lDAPDisplayName: pendingParentCA\r
24746 schemaIDGUID:: Pic9lr5I0RGpwwAA+ANnwQ==\r
24747 systemOnly: FALSE\r
24748 systemFlags: 16\r
24749 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24751 dn: CN=Per-Msg-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
24752 changetype: add\r
24753 objectClass: top\r
24754 objectClass: attributeSchema\r
24755 cn: Per-Msg-Dialog-Display-Table\r
24756 attributeID: 1.2.840.113556.1.2.325\r
24757 attributeSyntax: 2.5.5.10\r
24758 isSingleValued: TRUE\r
24759 rangeLower: 1\r
24760 rangeUpper: 32768\r
24761 mAPIID: 33032\r
24762 showInAdvancedViewOnly: TRUE\r
24763 adminDisplayName: Per-Msg-Dialog-Display-Table\r
24764 adminDescription: Per-Msg-Dialog-Display-Table\r
24765 oMSyntax: 4\r
24766 searchFlags: 0\r
24767 lDAPDisplayName: perMsgDialogDisplayTable\r
24768 schemaIDGUID:: 0yTUX2IS0BGgYACqAGwz7Q==\r
24769 systemOnly: FALSE\r
24770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24772 dn: CN=Per-Recip-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
24773 changetype: add\r
24774 objectClass: top\r
24775 objectClass: attributeSchema\r
24776 cn: Per-Recip-Dialog-Display-Table\r
24777 attributeID: 1.2.840.113556.1.2.326\r
24778 attributeSyntax: 2.5.5.10\r
24779 isSingleValued: TRUE\r
24780 rangeLower: 1\r
24781 rangeUpper: 32768\r
24782 mAPIID: 33033\r
24783 showInAdvancedViewOnly: TRUE\r
24784 adminDisplayName: Per-Recip-Dialog-Display-Table\r
24785 adminDescription: Per-Recip-Dialog-Display-Table\r
24786 oMSyntax: 4\r
24787 searchFlags: 0\r
24788 lDAPDisplayName: perRecipDialogDisplayTable\r
24789 schemaIDGUID:: 1CTUX2IS0BGgYACqAGwz7Q==\r
24790 systemOnly: FALSE\r
24791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24793 dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X\r
24794 changetype: add\r
24795 objectClass: top\r
24796 objectClass: attributeSchema\r
24797 cn: Personal-Title\r
24798 attributeID: 1.2.840.113556.1.2.615\r
24799 attributeSyntax: 2.5.5.12\r
24800 isSingleValued: TRUE\r
24801 rangeLower: 1\r
24802 rangeUpper: 64\r
24803 mAPIID: 35947\r
24804 showInAdvancedViewOnly: TRUE\r
24805 adminDisplayName: Personal-Title\r
24806 adminDescription: Personal-Title\r
24807 oMSyntax: 64\r
24808 searchFlags: 0\r
24809 lDAPDisplayName: personalTitle\r
24810 schemaIDGUID:: WFh3FvNH0RGpwwAA+ANnwQ==\r
24811 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24812 systemOnly: FALSE\r
24813 systemFlags: 16\r
24814 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24816 dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X\r
24817 changetype: add\r
24818 objectClass: top\r
24819 objectClass: attributeSchema\r
24820 cn: Phone-Fax-Other\r
24821 attributeID: 1.2.840.113556.1.4.646\r
24822 attributeSyntax: 2.5.5.12\r
24823 isSingleValued: FALSE\r
24824 rangeLower: 1\r
24825 rangeUpper: 64\r
24826 showInAdvancedViewOnly: TRUE\r
24827 adminDisplayName: Phone-Fax-Other\r
24828 adminDescription: Phone-Fax-Other\r
24829 oMSyntax: 64\r
24830 searchFlags: 0\r
24831 lDAPDisplayName: otherFacsimileTelephoneNumber\r
24832 schemaIDGUID:: HcGWAtpA0RGpwAAA+ANnwQ==\r
24833 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24834 systemOnly: FALSE\r
24835 systemFlags: 16\r
24836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24838 dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X\r
24839 changetype: add\r
24840 objectClass: top\r
24841 objectClass: attributeSchema\r
24842 cn: Phone-Home-Other\r
24843 attributeID: 1.2.840.113556.1.2.277\r
24844 attributeSyntax: 2.5.5.12\r
24845 isSingleValued: FALSE\r
24846 rangeLower: 1\r
24847 rangeUpper: 64\r
24848 mAPIID: 14895\r
24849 showInAdvancedViewOnly: TRUE\r
24850 adminDisplayName: Phone-Home-Other\r
24851 adminDescription: Phone-Home-Other\r
24852 oMSyntax: 64\r
24853 searchFlags: 0\r
24854 lDAPDisplayName: otherHomePhone\r
24855 schemaIDGUID:: ov/48JER0BGgYACqAGwz7Q==\r
24856 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24857 systemOnly: FALSE\r
24858 systemFlags: 16\r
24859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24861 dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X\r
24862 changetype: add\r
24863 objectClass: top\r
24864 objectClass: attributeSchema\r
24865 cn: Phone-Home-Primary\r
24866 attributeID: 0.9.2342.19200300.100.1.20\r
24867 attributeSyntax: 2.5.5.12\r
24868 isSingleValued: TRUE\r
24869 rangeLower: 1\r
24870 rangeUpper: 64\r
24871 mAPIID: 14857\r
24872 showInAdvancedViewOnly: TRUE\r
24873 adminDisplayName: Phone-Home-Primary\r
24874 adminDescription: Phone-Home-Primary\r
24875 oMSyntax: 64\r
24876 searchFlags: 0\r
24877 lDAPDisplayName: homePhone\r
24878 schemaIDGUID:: of/48JER0BGgYACqAGwz7Q==\r
24879 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24880 systemOnly: FALSE\r
24881 systemFlags: 16\r
24882 isMemberOfPartialAttributeSet: TRUE\r
24883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24885 dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X\r
24886 changetype: add\r
24887 objectClass: top\r
24888 objectClass: attributeSchema\r
24889 cn: Phone-Ip-Other\r
24890 attributeID: 1.2.840.113556.1.4.722\r
24891 attributeSyntax: 2.5.5.12\r
24892 isSingleValued: FALSE\r
24893 showInAdvancedViewOnly: TRUE\r
24894 adminDisplayName: Phone-Ip-Other\r
24895 adminDescription: Phone-Ip-Other\r
24896 oMSyntax: 64\r
24897 searchFlags: 0\r
24898 lDAPDisplayName: otherIpPhone\r
24899 schemaIDGUID:: S24UTdRI0RGpwwAA+ANnwQ==\r
24900 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24901 systemOnly: FALSE\r
24902 systemFlags: 16\r
24903 isMemberOfPartialAttributeSet: TRUE\r
24904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24906 dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X\r
24907 changetype: add\r
24908 objectClass: top\r
24909 objectClass: attributeSchema\r
24910 cn: Phone-Ip-Primary\r
24911 attributeID: 1.2.840.113556.1.4.721\r
24912 attributeSyntax: 2.5.5.12\r
24913 isSingleValued: TRUE\r
24914 rangeUpper: 64\r
24915 showInAdvancedViewOnly: TRUE\r
24916 adminDisplayName: Phone-Ip-Primary\r
24917 adminDescription: Phone-Ip-Primary\r
24918 oMSyntax: 64\r
24919 searchFlags: 0\r
24920 lDAPDisplayName: ipPhone\r
24921 schemaIDGUID:: Sm4UTdRI0RGpwwAA+ANnwQ==\r
24922 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24923 systemOnly: FALSE\r
24924 systemFlags: 16\r
24925 isMemberOfPartialAttributeSet: TRUE\r
24926 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24928 dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X\r
24929 changetype: add\r
24930 objectClass: top\r
24931 objectClass: attributeSchema\r
24932 cn: Phone-ISDN-Primary\r
24933 attributeID: 1.2.840.113556.1.4.649\r
24934 attributeSyntax: 2.5.5.12\r
24935 isSingleValued: TRUE\r
24936 rangeLower: 1\r
24937 rangeUpper: 64\r
24938 showInAdvancedViewOnly: TRUE\r
24939 adminDisplayName: Phone-ISDN-Primary\r
24940 adminDescription: Phone-ISDN-Primary\r
24941 oMSyntax: 64\r
24942 searchFlags: 0\r
24943 lDAPDisplayName: primaryInternationalISDNNumber\r
24944 schemaIDGUID:: H8GWAtpA0RGpwAAA+ANnwQ==\r
24945 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24946 systemOnly: FALSE\r
24947 systemFlags: 16\r
24948 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24950 dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X\r
24951 changetype: add\r
24952 objectClass: top\r
24953 objectClass: attributeSchema\r
24954 cn: Phone-Mobile-Other\r
24955 attributeID: 1.2.840.113556.1.4.647\r
24956 attributeSyntax: 2.5.5.12\r
24957 isSingleValued: FALSE\r
24958 rangeLower: 1\r
24959 rangeUpper: 64\r
24960 showInAdvancedViewOnly: TRUE\r
24961 adminDisplayName: Phone-Mobile-Other\r
24962 adminDescription: Phone-Mobile-Other\r
24963 oMSyntax: 64\r
24964 searchFlags: 0\r
24965 lDAPDisplayName: otherMobile\r
24966 schemaIDGUID:: HsGWAtpA0RGpwAAA+ANnwQ==\r
24967 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24968 systemOnly: FALSE\r
24969 systemFlags: 16\r
24970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24972 dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X\r
24973 changetype: add\r
24974 objectClass: top\r
24975 objectClass: attributeSchema\r
24976 cn: Phone-Mobile-Primary\r
24977 attributeID: 0.9.2342.19200300.100.1.41\r
24978 attributeSyntax: 2.5.5.12\r
24979 isSingleValued: TRUE\r
24980 rangeLower: 1\r
24981 rangeUpper: 64\r
24982 mAPIID: 14876\r
24983 showInAdvancedViewOnly: TRUE\r
24984 adminDisplayName: Phone-Mobile-Primary\r
24985 adminDescription: Phone-Mobile-Primary\r
24986 oMSyntax: 64\r
24987 searchFlags: 0\r
24988 lDAPDisplayName: mobile\r
24989 schemaIDGUID:: o//48JER0BGgYACqAGwz7Q==\r
24990 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24991 systemOnly: FALSE\r
24992 systemFlags: 16\r
24993 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24995 dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X\r
24996 changetype: add\r
24997 objectClass: top\r
24998 objectClass: attributeSchema\r
24999 cn: Phone-Office-Other\r
25000 attributeID: 1.2.840.113556.1.2.18\r
25001 attributeSyntax: 2.5.5.12\r
25002 isSingleValued: FALSE\r
25003 rangeLower: 1\r
25004 rangeUpper: 64\r
25005 mAPIID: 14875\r
25006 showInAdvancedViewOnly: TRUE\r
25007 adminDisplayName: Phone-Office-Other\r
25008 adminDescription: Phone-Office-Other\r
25009 oMSyntax: 64\r
25010 searchFlags: 0\r
25011 lDAPDisplayName: otherTelephone\r
25012 schemaIDGUID:: pf/48JER0BGgYACqAGwz7Q==\r
25013 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25014 systemOnly: FALSE\r
25015 systemFlags: 16\r
25016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25018 dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X\r
25019 changetype: add\r
25020 objectClass: top\r
25021 objectClass: attributeSchema\r
25022 cn: Phone-Pager-Other\r
25023 attributeID: 1.2.840.113556.1.2.118\r
25024 attributeSyntax: 2.5.5.12\r
25025 isSingleValued: FALSE\r
25026 rangeLower: 1\r
25027 rangeUpper: 64\r
25028 mAPIID: 35950\r
25029 showInAdvancedViewOnly: TRUE\r
25030 adminDisplayName: Phone-Pager-Other\r
25031 adminDescription: Phone-Pager-Other\r
25032 oMSyntax: 64\r
25033 searchFlags: 0\r
25034 lDAPDisplayName: otherPager\r
25035 schemaIDGUID:: pP/48JER0BGgYACqAGwz7Q==\r
25036 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25037 systemOnly: FALSE\r
25038 systemFlags: 16\r
25039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25041 dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X\r
25042 changetype: add\r
25043 objectClass: top\r
25044 objectClass: attributeSchema\r
25045 cn: Phone-Pager-Primary\r
25046 attributeID: 0.9.2342.19200300.100.1.42\r
25047 attributeSyntax: 2.5.5.12\r
25048 isSingleValued: TRUE\r
25049 rangeLower: 1\r
25050 rangeUpper: 64\r
25051 mAPIID: 14881\r
25052 showInAdvancedViewOnly: TRUE\r
25053 adminDisplayName: Phone-Pager-Primary\r
25054 adminDescription: Phone-Pager-Primary\r
25055 oMSyntax: 64\r
25056 searchFlags: 0\r
25057 lDAPDisplayName: pager\r
25058 schemaIDGUID:: pv/48JER0BGgYACqAGwz7Q==\r
25059 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25060 systemOnly: FALSE\r
25061 systemFlags: 16\r
25062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25064 dn: CN=photo,CN=Schema,CN=Configuration,DC=X\r
25065 changetype: add\r
25066 objectClass: top\r
25067 objectClass: attributeSchema\r
25068 cn: photo\r
25069 attributeID: 0.9.2342.19200300.100.1.7\r
25070 attributeSyntax: 2.5.5.10\r
25071 isSingleValued: FALSE\r
25072 showInAdvancedViewOnly: FALSE\r
25073 adminDisplayName: photo\r
25074 adminDescription: \r
25075  An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 \r
25076  wrapper to make it compatible with an X.400 BodyPart as defined in X.420.\r
25077 oMSyntax: 4\r
25078 searchFlags: 0\r
25079 lDAPDisplayName: photo\r
25080 schemaIDGUID:: aJeXnBq6CEyWMsalwe1kmg==\r
25081 systemOnly: FALSE\r
25082 systemFlags: 0\r
25083 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25085 dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X\r
25086 changetype: add\r
25087 objectClass: top\r
25088 objectClass: attributeSchema\r
25089 cn: Physical-Delivery-Office-Name\r
25090 attributeID: 2.5.4.19\r
25091 attributeSyntax: 2.5.5.12\r
25092 isSingleValued: TRUE\r
25093 rangeLower: 1\r
25094 rangeUpper: 128\r
25095 mAPIID: 14873\r
25096 showInAdvancedViewOnly: TRUE\r
25097 adminDisplayName: Physical-Delivery-Office-Name\r
25098 adminDescription: Physical-Delivery-Office-Name\r
25099 oMSyntax: 64\r
25100 searchFlags: 5\r
25101 lDAPDisplayName: physicalDeliveryOfficeName\r
25102 schemaIDGUID:: 93mWv+YN0BGihQCqADBJ4g==\r
25103 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25104 systemOnly: FALSE\r
25105 systemFlags: 16\r
25106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25108 dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,DC=X\r
25109 changetype: add\r
25110 objectClass: top\r
25111 objectClass: attributeSchema\r
25112 cn: Physical-Location-Object\r
25113 attributeID: 1.2.840.113556.1.4.514\r
25114 attributeSyntax: 2.5.5.1\r
25115 isSingleValued: TRUE\r
25116 showInAdvancedViewOnly: TRUE\r
25117 adminDisplayName: Physical-Location-Object\r
25118 oMObjectClass:: KwwCh3McAIVK\r
25119 adminDescription: Physical-Location-Object\r
25120 oMSyntax: 127\r
25121 searchFlags: 1\r
25122 lDAPDisplayName: physicalLocationObject\r
25123 schemaIDGUID:: GTGxty640BGv7gAA+ANnwQ==\r
25124 systemOnly: FALSE\r
25125 systemFlags: 16\r
25126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25128 dn: CN=Picture,CN=Schema,CN=Configuration,DC=X\r
25129 changetype: add\r
25130 objectClass: top\r
25131 objectClass: attributeSchema\r
25132 cn: Picture\r
25133 attributeID: 2.16.840.1.113730.3.1.35\r
25134 attributeSyntax: 2.5.5.10\r
25135 isSingleValued: TRUE\r
25136 rangeLower: 0\r
25137 rangeUpper: 102400\r
25138 mAPIID: 35998\r
25139 showInAdvancedViewOnly: TRUE\r
25140 adminDisplayName: Picture\r
25141 adminDescription: Picture\r
25142 oMSyntax: 4\r
25143 searchFlags: 0\r
25144 lDAPDisplayName: thumbnailPhoto\r
25145 schemaIDGUID:: UMo7jX4d0BGggQCqAGwz7Q==\r
25146 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25147 systemOnly: FALSE\r
25148 systemFlags: 16\r
25149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25151 dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X\r
25152 changetype: add\r
25153 objectClass: top\r
25154 objectClass: attributeSchema\r
25155 cn: PKI-Critical-Extensions\r
25156 attributeID: 1.2.840.113556.1.4.1330\r
25157 attributeSyntax: 2.5.5.12\r
25158 isSingleValued: FALSE\r
25159 showInAdvancedViewOnly: TRUE\r
25160 adminDisplayName: PKI-Critical-Extensions\r
25161 adminDescription: PKI-Critical-Extensions\r
25162 oMSyntax: 64\r
25163 searchFlags: 0\r
25164 lDAPDisplayName: pKICriticalExtensions\r
25165 schemaIDGUID:: BpFa/J070hGQzADAT9kasQ==\r
25166 systemOnly: FALSE\r
25167 systemFlags: 16\r
25168 isMemberOfPartialAttributeSet: TRUE\r
25169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25171 dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X\r
25172 changetype: add\r
25173 objectClass: top\r
25174 objectClass: attributeSchema\r
25175 cn: PKI-Default-CSPs\r
25176 attributeID: 1.2.840.113556.1.4.1334\r
25177 attributeSyntax: 2.5.5.12\r
25178 isSingleValued: FALSE\r
25179 showInAdvancedViewOnly: TRUE\r
25180 adminDisplayName: PKI-Default-CSPs\r
25181 adminDescription: PKI-Default-CSPs\r
25182 oMSyntax: 64\r
25183 searchFlags: 0\r
25184 lDAPDisplayName: pKIDefaultCSPs\r
25185 schemaIDGUID:: bjP2Hp470hGQzADAT9kasQ==\r
25186 systemOnly: FALSE\r
25187 systemFlags: 16\r
25188 isMemberOfPartialAttributeSet: TRUE\r
25189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25191 dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X\r
25192 changetype: add\r
25193 objectClass: top\r
25194 objectClass: attributeSchema\r
25195 cn: PKI-Default-Key-Spec\r
25196 attributeID: 1.2.840.113556.1.4.1327\r
25197 attributeSyntax: 2.5.5.9\r
25198 isSingleValued: TRUE\r
25199 showInAdvancedViewOnly: TRUE\r
25200 adminDisplayName: PKI-Default-Key-Spec\r
25201 adminDescription: PKI-Default-Key-Spec\r
25202 oMSyntax: 2\r
25203 searchFlags: 0\r
25204 lDAPDisplayName: pKIDefaultKeySpec\r
25205 schemaIDGUID:: bq5sQp070hGQzADAT9kasQ==\r
25206 systemOnly: FALSE\r
25207 systemFlags: 16\r
25208 isMemberOfPartialAttributeSet: TRUE\r
25209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25211 dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X\r
25212 changetype: add\r
25213 objectClass: top\r
25214 objectClass: attributeSchema\r
25215 cn: PKI-Enrollment-Access\r
25216 attributeID: 1.2.840.113556.1.4.1335\r
25217 attributeSyntax: 2.5.5.15\r
25218 isSingleValued: FALSE\r
25219 showInAdvancedViewOnly: TRUE\r
25220 adminDisplayName: PKI-Enrollment-Access\r
25221 adminDescription: PKI-Enrollment-Access\r
25222 oMSyntax: 66\r
25223 searchFlags: 0\r
25224 lDAPDisplayName: pKIEnrollmentAccess\r
25225 schemaIDGUID:: eOJrkvlW0hGQ0ADAT9kasQ==\r
25226 systemOnly: FALSE\r
25227 systemFlags: 16\r
25228 isMemberOfPartialAttributeSet: TRUE\r
25229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25231 dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X\r
25232 changetype: add\r
25233 objectClass: top\r
25234 objectClass: attributeSchema\r
25235 cn: PKI-Expiration-Period\r
25236 attributeID: 1.2.840.113556.1.4.1331\r
25237 attributeSyntax: 2.5.5.10\r
25238 isSingleValued: TRUE\r
25239 showInAdvancedViewOnly: TRUE\r
25240 adminDisplayName: PKI-Expiration-Period\r
25241 adminDescription: PKI-Expiration-Period\r
25242 oMSyntax: 4\r
25243 searchFlags: 0\r
25244 lDAPDisplayName: pKIExpirationPeriod\r
25245 schemaIDGUID:: 0nAVBJ470hGQzADAT9kasQ==\r
25246 systemOnly: FALSE\r
25247 systemFlags: 16\r
25248 isMemberOfPartialAttributeSet: TRUE\r
25249 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25251 dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
25252 changetype: add\r
25253 objectClass: top\r
25254 objectClass: attributeSchema\r
25255 cn: PKI-Extended-Key-Usage\r
25256 attributeID: 1.2.840.113556.1.4.1333\r
25257 attributeSyntax: 2.5.5.12\r
25258 isSingleValued: FALSE\r
25259 showInAdvancedViewOnly: TRUE\r
25260 adminDisplayName: PKI-Extended-Key-Usage\r
25261 adminDescription: PKI-Extended-Key-Usage\r
25262 oMSyntax: 64\r
25263 searchFlags: 0\r
25264 lDAPDisplayName: pKIExtendedKeyUsage\r
25265 schemaIDGUID:: 9mqXGJ470hGQzADAT9kasQ==\r
25266 systemOnly: FALSE\r
25267 systemFlags: 16\r
25268 isMemberOfPartialAttributeSet: TRUE\r
25269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25271 dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
25272 changetype: add\r
25273 objectClass: top\r
25274 objectClass: attributeSchema\r
25275 cn: PKI-Key-Usage\r
25276 attributeID: 1.2.840.113556.1.4.1328\r
25277 attributeSyntax: 2.5.5.10\r
25278 isSingleValued: TRUE\r
25279 showInAdvancedViewOnly: TRUE\r
25280 adminDisplayName: PKI-Key-Usage\r
25281 adminDescription: PKI-Key-Usage\r
25282 oMSyntax: 4\r
25283 searchFlags: 0\r
25284 lDAPDisplayName: pKIKeyUsage\r
25285 schemaIDGUID:: fqiw6Z070hGQzADAT9kasQ==\r
25286 systemOnly: FALSE\r
25287 systemFlags: 16\r
25288 isMemberOfPartialAttributeSet: TRUE\r
25289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25291 dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X\r
25292 changetype: add\r
25293 objectClass: top\r
25294 objectClass: attributeSchema\r
25295 cn: PKI-Max-Issuing-Depth\r
25296 attributeID: 1.2.840.113556.1.4.1329\r
25297 attributeSyntax: 2.5.5.9\r
25298 isSingleValued: TRUE\r
25299 showInAdvancedViewOnly: TRUE\r
25300 adminDisplayName: PKI-Max-Issuing-Depth\r
25301 adminDescription: PKI-Max-Issuing-Depth\r
25302 oMSyntax: 2\r
25303 searchFlags: 0\r
25304 lDAPDisplayName: pKIMaxIssuingDepth\r
25305 schemaIDGUID:: +t6/8J070hGQzADAT9kasQ==\r
25306 systemOnly: FALSE\r
25307 systemFlags: 16\r
25308 isMemberOfPartialAttributeSet: TRUE\r
25309 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25311 dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X\r
25312 changetype: add\r
25313 objectClass: top\r
25314 objectClass: attributeSchema\r
25315 cn: PKI-Overlap-Period\r
25316 attributeID: 1.2.840.113556.1.4.1332\r
25317 attributeSyntax: 2.5.5.10\r
25318 isSingleValued: TRUE\r
25319 showInAdvancedViewOnly: TRUE\r
25320 adminDisplayName: PKI-Overlap-Period\r
25321 adminDescription: PKI-Overlap-Period\r
25322 oMSyntax: 4\r
25323 searchFlags: 0\r
25324 lDAPDisplayName: pKIOverlapPeriod\r
25325 schemaIDGUID:: 7KMZEp470hGQzADAT9kasQ==\r
25326 systemOnly: FALSE\r
25327 systemFlags: 16\r
25328 isMemberOfPartialAttributeSet: TRUE\r
25329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25331 dn: CN=PKT,CN=Schema,CN=Configuration,DC=X\r
25332 changetype: add\r
25333 objectClass: top\r
25334 objectClass: attributeSchema\r
25335 cn: PKT\r
25336 attributeID: 1.2.840.113556.1.4.206\r
25337 attributeSyntax: 2.5.5.10\r
25338 isSingleValued: TRUE\r
25339 rangeUpper: 10485760\r
25340 showInAdvancedViewOnly: TRUE\r
25341 adminDisplayName: PKT\r
25342 adminDescription: PKT\r
25343 oMSyntax: 4\r
25344 searchFlags: 0\r
25345 lDAPDisplayName: pKT\r
25346 schemaIDGUID:: 8flHhCcQ0BGgXwCqAGwz7Q==\r
25347 systemOnly: FALSE\r
25348 systemFlags: 16\r
25349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25351 dn: CN=PKT-Guid,CN=Schema,CN=Configuration,DC=X\r
25352 changetype: add\r
25353 objectClass: top\r
25354 objectClass: attributeSchema\r
25355 cn: PKT-Guid\r
25356 attributeID: 1.2.840.113556.1.4.205\r
25357 attributeSyntax: 2.5.5.10\r
25358 isSingleValued: TRUE\r
25359 rangeLower: 16\r
25360 rangeUpper: 16\r
25361 showInAdvancedViewOnly: TRUE\r
25362 adminDisplayName: PKT-Guid\r
25363 adminDescription: PKT-Guid\r
25364 oMSyntax: 4\r
25365 searchFlags: 0\r
25366 lDAPDisplayName: pKTGuid\r
25367 schemaIDGUID:: 8PlHhCcQ0BGgXwCqAGwz7Q==\r
25368 systemOnly: FALSE\r
25369 systemFlags: 16\r
25370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25372 dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,DC=X\r
25373 changetype: add\r
25374 objectClass: top\r
25375 objectClass: attributeSchema\r
25376 cn: Policy-Replication-Flags\r
25377 attributeID: 1.2.840.113556.1.4.633\r
25378 attributeSyntax: 2.5.5.9\r
25379 isSingleValued: TRUE\r
25380 showInAdvancedViewOnly: TRUE\r
25381 adminDisplayName: Policy-Replication-Flags\r
25382 adminDescription: Policy-Replication-Flags\r
25383 oMSyntax: 2\r
25384 searchFlags: 0\r
25385 lDAPDisplayName: policyReplicationFlags\r
25386 schemaIDGUID:: lltAGfo80RGpwAAA+ANnwQ==\r
25387 systemOnly: FALSE\r
25388 systemFlags: 16\r
25389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25391 dn: CN=Port-Name,CN=Schema,CN=Configuration,DC=X\r
25392 changetype: add\r
25393 objectClass: top\r
25394 objectClass: attributeSchema\r
25395 cn: Port-Name\r
25396 attributeID: 1.2.840.113556.1.4.228\r
25397 attributeSyntax: 2.5.5.12\r
25398 isSingleValued: FALSE\r
25399 showInAdvancedViewOnly: TRUE\r
25400 adminDisplayName: Port-Name\r
25401 adminDescription: Port-Name\r
25402 oMSyntax: 64\r
25403 searchFlags: 0\r
25404 lDAPDisplayName: portName\r
25405 schemaIDGUID:: xBYUKGgZ0BGijwCqADBJ4g==\r
25406 systemOnly: FALSE\r
25407 systemFlags: 16\r
25408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25410 dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
25411 changetype: add\r
25412 objectClass: top\r
25413 objectClass: attributeSchema\r
25414 cn: Poss-Superiors\r
25415 attributeID: 1.2.840.113556.1.2.8\r
25416 attributeSyntax: 2.5.5.2\r
25417 isSingleValued: FALSE\r
25418 showInAdvancedViewOnly: TRUE\r
25419 adminDisplayName: Poss-Superiors\r
25420 adminDescription: Poss-Superiors\r
25421 oMSyntax: 6\r
25422 searchFlags: 0\r
25423 lDAPDisplayName: possSuperiors\r
25424 schemaFlagsEx: 1\r
25425 schemaIDGUID:: +nmWv+YN0BGihQCqADBJ4g==\r
25426 systemOnly: FALSE\r
25427 systemFlags: 16\r
25428 isMemberOfPartialAttributeSet: TRUE\r
25429 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25431 dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X\r
25432 changetype: add\r
25433 objectClass: top\r
25434 objectClass: attributeSchema\r
25435 cn: Possible-Inferiors\r
25436 attributeID: 1.2.840.113556.1.4.915\r
25437 attributeSyntax: 2.5.5.2\r
25438 isSingleValued: FALSE\r
25439 showInAdvancedViewOnly: TRUE\r
25440 adminDisplayName: Possible-Inferiors\r
25441 adminDescription: Possible-Inferiors\r
25442 oMSyntax: 6\r
25443 searchFlags: 0\r
25444 lDAPDisplayName: possibleInferiors\r
25445 schemaFlagsEx: 1\r
25446 schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA==\r
25447 systemOnly: TRUE\r
25448 systemFlags: 134217748\r
25449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25451 dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X\r
25452 changetype: add\r
25453 objectClass: top\r
25454 objectClass: attributeSchema\r
25455 cn: Post-Office-Box\r
25456 attributeID: 2.5.4.18\r
25457 attributeSyntax: 2.5.5.12\r
25458 isSingleValued: FALSE\r
25459 rangeLower: 1\r
25460 rangeUpper: 40\r
25461 mAPIID: 14891\r
25462 showInAdvancedViewOnly: TRUE\r
25463 adminDisplayName: Post-Office-Box\r
25464 adminDescription: Post-Office-Box\r
25465 oMSyntax: 64\r
25466 searchFlags: 16\r
25467 lDAPDisplayName: postOfficeBox\r
25468 schemaIDGUID:: +3mWv+YN0BGihQCqADBJ4g==\r
25469 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25470 systemOnly: FALSE\r
25471 systemFlags: 16\r
25472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25474 dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X\r
25475 changetype: add\r
25476 objectClass: top\r
25477 objectClass: attributeSchema\r
25478 cn: Postal-Address\r
25479 attributeID: 2.5.4.16\r
25480 attributeSyntax: 2.5.5.12\r
25481 isSingleValued: FALSE\r
25482 rangeLower: 1\r
25483 rangeUpper: 4096\r
25484 mAPIID: 33036\r
25485 showInAdvancedViewOnly: TRUE\r
25486 adminDisplayName: Postal-Address\r
25487 adminDescription: Postal-Address\r
25488 oMSyntax: 64\r
25489 searchFlags: 16\r
25490 lDAPDisplayName: postalAddress\r
25491 schemaIDGUID:: /HmWv+YN0BGihQCqADBJ4g==\r
25492 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25493 systemOnly: FALSE\r
25494 systemFlags: 16\r
25495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25497 dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X\r
25498 changetype: add\r
25499 objectClass: top\r
25500 objectClass: attributeSchema\r
25501 cn: Postal-Code\r
25502 attributeID: 2.5.4.17\r
25503 attributeSyntax: 2.5.5.12\r
25504 isSingleValued: TRUE\r
25505 rangeLower: 1\r
25506 rangeUpper: 40\r
25507 mAPIID: 14890\r
25508 showInAdvancedViewOnly: TRUE\r
25509 adminDisplayName: Postal-Code\r
25510 adminDescription: Postal-Code\r
25511 oMSyntax: 64\r
25512 searchFlags: 16\r
25513 lDAPDisplayName: postalCode\r
25514 schemaIDGUID:: /XmWv+YN0BGihQCqADBJ4g==\r
25515 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25516 systemOnly: FALSE\r
25517 systemFlags: 16\r
25518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25520 dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X\r
25521 changetype: add\r
25522 objectClass: top\r
25523 objectClass: attributeSchema\r
25524 cn: Preferred-Delivery-Method\r
25525 attributeID: 2.5.4.28\r
25526 attributeSyntax: 2.5.5.9\r
25527 isSingleValued: FALSE\r
25528 mAPIID: 33037\r
25529 showInAdvancedViewOnly: TRUE\r
25530 adminDisplayName: Preferred-Delivery-Method\r
25531 adminDescription: Preferred-Delivery-Method\r
25532 oMSyntax: 10\r
25533 searchFlags: 0\r
25534 lDAPDisplayName: preferredDeliveryMethod\r
25535 schemaIDGUID:: /nmWv+YN0BGihQCqADBJ4g==\r
25536 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25537 systemOnly: FALSE\r
25538 systemFlags: 16\r
25539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25541 dn: CN=Preferred-OU,CN=Schema,CN=Configuration,DC=X\r
25542 changetype: add\r
25543 objectClass: top\r
25544 objectClass: attributeSchema\r
25545 cn: Preferred-OU\r
25546 attributeID: 1.2.840.113556.1.4.97\r
25547 attributeSyntax: 2.5.5.1\r
25548 isSingleValued: TRUE\r
25549 showInAdvancedViewOnly: TRUE\r
25550 adminDisplayName: Preferred-OU\r
25551 oMObjectClass:: KwwCh3McAIVK\r
25552 adminDescription: Preferred-OU\r
25553 oMSyntax: 127\r
25554 searchFlags: 16\r
25555 lDAPDisplayName: preferredOU\r
25556 schemaIDGUID:: /3mWv+YN0BGihQCqADBJ4g==\r
25557 systemOnly: FALSE\r
25558 systemFlags: 16\r
25559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25561 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X\r
25562 changetype: add\r
25563 objectClass: top\r
25564 objectClass: attributeSchema\r
25565 cn: preferredLanguage\r
25566 attributeID: 2.16.840.1.113730.3.1.39\r
25567 attributeSyntax: 2.5.5.12\r
25568 isSingleValued: TRUE\r
25569 showInAdvancedViewOnly: FALSE\r
25570 adminDisplayName: preferredLanguage\r
25571 adminDescription: The preferred written or spoken language for a person.\r
25572 oMSyntax: 64\r
25573 searchFlags: 0\r
25574 lDAPDisplayName: preferredLanguage\r
25575 schemaIDGUID:: 0OBrhecY4UaPX37k2QIODQ==\r
25576 systemOnly: FALSE\r
25577 systemFlags: 0\r
25578 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25580 dn: CN=Prefix-Map,CN=Schema,CN=Configuration,DC=X\r
25581 changetype: add\r
25582 objectClass: top\r
25583 objectClass: attributeSchema\r
25584 cn: Prefix-Map\r
25585 attributeID: 1.2.840.113556.1.4.538\r
25586 attributeSyntax: 2.5.5.10\r
25587 isSingleValued: TRUE\r
25588 showInAdvancedViewOnly: TRUE\r
25589 adminDisplayName: Prefix-Map\r
25590 adminDescription: Prefix-Map\r
25591 oMSyntax: 4\r
25592 searchFlags: 0\r
25593 lDAPDisplayName: prefixMap\r
25594 schemaFlagsEx: 1\r
25595 schemaIDGUID:: IoBFUmrK0BGv/wAA+ANnwQ==\r
25596 systemOnly: TRUE\r
25597 systemFlags: 17\r
25598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25600 dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X\r
25601 changetype: add\r
25602 objectClass: top\r
25603 objectClass: attributeSchema\r
25604 cn: Presentation-Address\r
25605 attributeID: 2.5.4.29\r
25606 attributeSyntax: 2.5.5.13\r
25607 isSingleValued: TRUE\r
25608 showInAdvancedViewOnly: TRUE\r
25609 adminDisplayName: Presentation-Address\r
25610 oMObjectClass:: KwwCh3McAIVc\r
25611 adminDescription: Presentation-Address\r
25612 oMSyntax: 127\r
25613 searchFlags: 0\r
25614 lDAPDisplayName: presentationAddress\r
25615 schemaIDGUID:: S3TfqOrF0RG7ywCAx2ZwwA==\r
25616 systemOnly: FALSE\r
25617 systemFlags: 16\r
25618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25620 dn: CN=Previous-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
25621 changetype: add\r
25622 objectClass: top\r
25623 objectClass: attributeSchema\r
25624 cn: Previous-CA-Certificates\r
25625 attributeID: 1.2.840.113556.1.4.692\r
25626 attributeSyntax: 2.5.5.10\r
25627 isSingleValued: TRUE\r
25628 showInAdvancedViewOnly: TRUE\r
25629 adminDisplayName: Previous-CA-Certificates\r
25630 adminDescription: Previous-CA-Certificates\r
25631 oMSyntax: 4\r
25632 searchFlags: 0\r
25633 lDAPDisplayName: previousCACertificates\r
25634 schemaIDGUID:: OSc9lr5I0RGpwwAA+ANnwQ==\r
25635 systemOnly: FALSE\r
25636 systemFlags: 16\r
25637 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25639 dn: CN=Previous-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
25640 changetype: add\r
25641 objectClass: top\r
25642 objectClass: attributeSchema\r
25643 cn: Previous-Parent-CA\r
25644 attributeID: 1.2.840.113556.1.4.694\r
25645 attributeSyntax: 2.5.5.1\r
25646 isSingleValued: FALSE\r
25647 showInAdvancedViewOnly: TRUE\r
25648 adminDisplayName: Previous-Parent-CA\r
25649 oMObjectClass:: KwwCh3McAIVK\r
25650 adminDescription: Previous-Parent-CA\r
25651 oMSyntax: 127\r
25652 searchFlags: 0\r
25653 lDAPDisplayName: previousParentCA\r
25654 schemaIDGUID:: PSc9lr5I0RGpwwAA+ANnwQ==\r
25655 systemOnly: FALSE\r
25656 systemFlags: 16\r
25657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25659 dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,DC=X\r
25660 changetype: add\r
25661 objectClass: top\r
25662 objectClass: attributeSchema\r
25663 cn: Primary-Group-ID\r
25664 attributeID: 1.2.840.113556.1.4.98\r
25665 attributeSyntax: 2.5.5.9\r
25666 isSingleValued: TRUE\r
25667 showInAdvancedViewOnly: TRUE\r
25668 adminDisplayName: Primary-Group-ID\r
25669 adminDescription: Primary-Group-ID\r
25670 oMSyntax: 2\r
25671 searchFlags: 17\r
25672 lDAPDisplayName: primaryGroupID\r
25673 schemaFlagsEx: 1\r
25674 schemaIDGUID:: AHqWv+YN0BGihQCqADBJ4g==\r
25675 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
25676 systemOnly: FALSE\r
25677 systemFlags: 18\r
25678 isMemberOfPartialAttributeSet: TRUE\r
25679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25681 dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X\r
25682 changetype: add\r
25683 objectClass: top\r
25684 objectClass: attributeSchema\r
25685 cn: Primary-Group-Token\r
25686 attributeID: 1.2.840.113556.1.4.1412\r
25687 attributeSyntax: 2.5.5.9\r
25688 isSingleValued: TRUE\r
25689 showInAdvancedViewOnly: TRUE\r
25690 adminDisplayName: Primary-Group-Token\r
25691 adminDescription: Primary-Group-Token\r
25692 oMSyntax: 2\r
25693 searchFlags: 0\r
25694 lDAPDisplayName: primaryGroupToken\r
25695 schemaFlagsEx: 1\r
25696 schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ==\r
25697 systemOnly: TRUE\r
25698 systemFlags: 20\r
25699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25701 dn: CN=Print-Attributes,CN=Schema,CN=Configuration,DC=X\r
25702 changetype: add\r
25703 objectClass: top\r
25704 objectClass: attributeSchema\r
25705 cn: Print-Attributes\r
25706 attributeID: 1.2.840.113556.1.4.247\r
25707 attributeSyntax: 2.5.5.9\r
25708 isSingleValued: TRUE\r
25709 showInAdvancedViewOnly: TRUE\r
25710 adminDisplayName: Print-Attributes\r
25711 adminDescription: Print-Attributes\r
25712 oMSyntax: 2\r
25713 searchFlags: 0\r
25714 lDAPDisplayName: printAttributes\r
25715 schemaIDGUID:: 1xYUKGgZ0BGijwCqADBJ4g==\r
25716 systemOnly: FALSE\r
25717 systemFlags: 16\r
25718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25720 dn: CN=Print-Bin-Names,CN=Schema,CN=Configuration,DC=X\r
25721 changetype: add\r
25722 objectClass: top\r
25723 objectClass: attributeSchema\r
25724 cn: Print-Bin-Names\r
25725 attributeID: 1.2.840.113556.1.4.237\r
25726 attributeSyntax: 2.5.5.12\r
25727 isSingleValued: FALSE\r
25728 showInAdvancedViewOnly: TRUE\r
25729 adminDisplayName: Print-Bin-Names\r
25730 adminDescription: Print-Bin-Names\r
25731 oMSyntax: 64\r
25732 searchFlags: 0\r
25733 lDAPDisplayName: printBinNames\r
25734 schemaIDGUID:: zRYUKGgZ0BGijwCqADBJ4g==\r
25735 systemOnly: FALSE\r
25736 systemFlags: 16\r
25737 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25739 dn: CN=Print-Collate,CN=Schema,CN=Configuration,DC=X\r
25740 changetype: add\r
25741 objectClass: top\r
25742 objectClass: attributeSchema\r
25743 cn: Print-Collate\r
25744 attributeID: 1.2.840.113556.1.4.242\r
25745 attributeSyntax: 2.5.5.8\r
25746 isSingleValued: TRUE\r
25747 showInAdvancedViewOnly: TRUE\r
25748 adminDisplayName: Print-Collate\r
25749 adminDescription: Print-Collate\r
25750 oMSyntax: 1\r
25751 searchFlags: 0\r
25752 lDAPDisplayName: printCollate\r
25753 schemaIDGUID:: 0hYUKGgZ0BGijwCqADBJ4g==\r
25754 systemOnly: FALSE\r
25755 systemFlags: 16\r
25756 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25758 dn: CN=Print-Color,CN=Schema,CN=Configuration,DC=X\r
25759 changetype: add\r
25760 objectClass: top\r
25761 objectClass: attributeSchema\r
25762 cn: Print-Color\r
25763 attributeID: 1.2.840.113556.1.4.243\r
25764 attributeSyntax: 2.5.5.8\r
25765 isSingleValued: TRUE\r
25766 showInAdvancedViewOnly: TRUE\r
25767 adminDisplayName: Print-Color\r
25768 adminDescription: Print-Color\r
25769 oMSyntax: 1\r
25770 searchFlags: 0\r
25771 lDAPDisplayName: printColor\r
25772 schemaIDGUID:: 0xYUKGgZ0BGijwCqADBJ4g==\r
25773 systemOnly: FALSE\r
25774 systemFlags: 16\r
25775 isMemberOfPartialAttributeSet: TRUE\r
25776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25778 dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X\r
25779 changetype: add\r
25780 objectClass: top\r
25781 objectClass: attributeSchema\r
25782 cn: Print-Duplex-Supported\r
25783 attributeID: 1.2.840.113556.1.4.1311\r
25784 attributeSyntax: 2.5.5.8\r
25785 isSingleValued: TRUE\r
25786 showInAdvancedViewOnly: TRUE\r
25787 adminDisplayName: Print-Duplex-Supported\r
25788 adminDescription: Print-Duplex-Supported\r
25789 oMSyntax: 1\r
25790 searchFlags: 0\r
25791 lDAPDisplayName: printDuplexSupported\r
25792 schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g==\r
25793 systemOnly: FALSE\r
25794 systemFlags: 16\r
25795 isMemberOfPartialAttributeSet: TRUE\r
25796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25798 dn: CN=Print-End-Time,CN=Schema,CN=Configuration,DC=X\r
25799 changetype: add\r
25800 objectClass: top\r
25801 objectClass: attributeSchema\r
25802 cn: Print-End-Time\r
25803 attributeID: 1.2.840.113556.1.4.234\r
25804 attributeSyntax: 2.5.5.9\r
25805 isSingleValued: TRUE\r
25806 showInAdvancedViewOnly: TRUE\r
25807 adminDisplayName: Print-End-Time\r
25808 adminDescription: Print-End-Time\r
25809 oMSyntax: 2\r
25810 searchFlags: 0\r
25811 lDAPDisplayName: printEndTime\r
25812 schemaIDGUID:: yhYUKGgZ0BGijwCqADBJ4g==\r
25813 systemOnly: FALSE\r
25814 systemFlags: 16\r
25815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25817 dn: CN=Print-Form-Name,CN=Schema,CN=Configuration,DC=X\r
25818 changetype: add\r
25819 objectClass: top\r
25820 objectClass: attributeSchema\r
25821 cn: Print-Form-Name\r
25822 attributeID: 1.2.840.113556.1.4.235\r
25823 attributeSyntax: 2.5.5.12\r
25824 isSingleValued: TRUE\r
25825 showInAdvancedViewOnly: TRUE\r
25826 adminDisplayName: Print-Form-Name\r
25827 adminDescription: Print-Form-Name\r
25828 oMSyntax: 64\r
25829 searchFlags: 0\r
25830 lDAPDisplayName: printFormName\r
25831 schemaIDGUID:: yxYUKGgZ0BGijwCqADBJ4g==\r
25832 systemOnly: FALSE\r
25833 systemFlags: 16\r
25834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25836 dn: CN=Print-Keep-Printed-Jobs,CN=Schema,CN=Configuration,DC=X\r
25837 changetype: add\r
25838 objectClass: top\r
25839 objectClass: attributeSchema\r
25840 cn: Print-Keep-Printed-Jobs\r
25841 attributeID: 1.2.840.113556.1.4.275\r
25842 attributeSyntax: 2.5.5.8\r
25843 isSingleValued: TRUE\r
25844 showInAdvancedViewOnly: TRUE\r
25845 adminDisplayName: Print-Keep-Printed-Jobs\r
25846 adminDescription: Print-Keep-Printed-Jobs\r
25847 oMSyntax: 1\r
25848 searchFlags: 0\r
25849 lDAPDisplayName: printKeepPrintedJobs\r
25850 schemaIDGUID:: bV8wuuNH0BGhpgDAT9kwyQ==\r
25851 systemOnly: FALSE\r
25852 systemFlags: 16\r
25853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25855 dn: CN=Print-Language,CN=Schema,CN=Configuration,DC=X\r
25856 changetype: add\r
25857 objectClass: top\r
25858 objectClass: attributeSchema\r
25859 cn: Print-Language\r
25860 attributeID: 1.2.840.113556.1.4.246\r
25861 attributeSyntax: 2.5.5.12\r
25862 isSingleValued: FALSE\r
25863 rangeLower: 1\r
25864 rangeUpper: 256\r
25865 showInAdvancedViewOnly: TRUE\r
25866 adminDisplayName: Print-Language\r
25867 adminDescription: Print-Language\r
25868 oMSyntax: 64\r
25869 searchFlags: 0\r
25870 lDAPDisplayName: printLanguage\r
25871 schemaIDGUID:: 1hYUKGgZ0BGijwCqADBJ4g==\r
25872 systemOnly: FALSE\r
25873 systemFlags: 16\r
25874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25876 dn: CN=Print-MAC-Address,CN=Schema,CN=Configuration,DC=X\r
25877 changetype: add\r
25878 objectClass: top\r
25879 objectClass: attributeSchema\r
25880 cn: Print-MAC-Address\r
25881 attributeID: 1.2.840.113556.1.4.288\r
25882 attributeSyntax: 2.5.5.12\r
25883 isSingleValued: TRUE\r
25884 showInAdvancedViewOnly: TRUE\r
25885 adminDisplayName: Print-MAC-Address\r
25886 adminDescription: Print-MAC-Address\r
25887 oMSyntax: 64\r
25888 searchFlags: 0\r
25889 lDAPDisplayName: printMACAddress\r
25890 schemaIDGUID:: el8wuuNH0BGhpgDAT9kwyQ==\r
25891 systemOnly: FALSE\r
25892 systemFlags: 16\r
25893 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25895 dn: CN=Print-Max-Copies,CN=Schema,CN=Configuration,DC=X\r
25896 changetype: add\r
25897 objectClass: top\r
25898 objectClass: attributeSchema\r
25899 cn: Print-Max-Copies\r
25900 attributeID: 1.2.840.113556.1.4.241\r
25901 attributeSyntax: 2.5.5.9\r
25902 isSingleValued: TRUE\r
25903 showInAdvancedViewOnly: TRUE\r
25904 adminDisplayName: Print-Max-Copies\r
25905 adminDescription: Print-Max-Copies\r
25906 oMSyntax: 2\r
25907 searchFlags: 0\r
25908 lDAPDisplayName: printMaxCopies\r
25909 schemaIDGUID:: 0RYUKGgZ0BGijwCqADBJ4g==\r
25910 systemOnly: FALSE\r
25911 systemFlags: 16\r
25912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25914 dn: CN=Print-Max-Resolution-Supported,CN=Schema,CN=Configuration,DC=X\r
25915 changetype: add\r
25916 objectClass: top\r
25917 objectClass: attributeSchema\r
25918 cn: Print-Max-Resolution-Supported\r
25919 attributeID: 1.2.840.113556.1.4.238\r
25920 attributeSyntax: 2.5.5.9\r
25921 isSingleValued: TRUE\r
25922 showInAdvancedViewOnly: TRUE\r
25923 adminDisplayName: Print-Max-Resolution-Supported\r
25924 adminDescription: Print-Max-Resolution-Supported\r
25925 oMSyntax: 2\r
25926 searchFlags: 0\r
25927 lDAPDisplayName: printMaxResolutionSupported\r
25928 schemaIDGUID:: zxYUKGgZ0BGijwCqADBJ4g==\r
25929 systemOnly: FALSE\r
25930 systemFlags: 16\r
25931 isMemberOfPartialAttributeSet: TRUE\r
25932 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25934 dn: CN=Print-Max-X-Extent,CN=Schema,CN=Configuration,DC=X\r
25935 changetype: add\r
25936 objectClass: top\r
25937 objectClass: attributeSchema\r
25938 cn: Print-Max-X-Extent\r
25939 attributeID: 1.2.840.113556.1.4.277\r
25940 attributeSyntax: 2.5.5.9\r
25941 isSingleValued: TRUE\r
25942 showInAdvancedViewOnly: TRUE\r
25943 adminDisplayName: Print-Max-X-Extent\r
25944 adminDescription: Print-Max-X-Extent\r
25945 oMSyntax: 2\r
25946 searchFlags: 0\r
25947 lDAPDisplayName: printMaxXExtent\r
25948 schemaIDGUID:: b18wuuNH0BGhpgDAT9kwyQ==\r
25949 systemOnly: FALSE\r
25950 systemFlags: 16\r
25951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25953 dn: CN=Print-Max-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
25954 changetype: add\r
25955 objectClass: top\r
25956 objectClass: attributeSchema\r
25957 cn: Print-Max-Y-Extent\r
25958 attributeID: 1.2.840.113556.1.4.278\r
25959 attributeSyntax: 2.5.5.9\r
25960 isSingleValued: TRUE\r
25961 showInAdvancedViewOnly: TRUE\r
25962 adminDisplayName: Print-Max-Y-Extent\r
25963 adminDescription: Print-Max-Y-Extent\r
25964 oMSyntax: 2\r
25965 searchFlags: 0\r
25966 lDAPDisplayName: printMaxYExtent\r
25967 schemaIDGUID:: cF8wuuNH0BGhpgDAT9kwyQ==\r
25968 systemOnly: FALSE\r
25969 systemFlags: 16\r
25970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25972 dn: CN=Print-Media-Ready,CN=Schema,CN=Configuration,DC=X\r
25973 changetype: add\r
25974 objectClass: top\r
25975 objectClass: attributeSchema\r
25976 cn: Print-Media-Ready\r
25977 attributeID: 1.2.840.113556.1.4.289\r
25978 attributeSyntax: 2.5.5.12\r
25979 isSingleValued: FALSE\r
25980 showInAdvancedViewOnly: TRUE\r
25981 adminDisplayName: Print-Media-Ready\r
25982 adminDescription: Print-Media-Ready\r
25983 oMSyntax: 64\r
25984 searchFlags: 0\r
25985 lDAPDisplayName: printMediaReady\r
25986 schemaIDGUID:: 9fzLOz1N0BGhpgDAT9kwyQ==\r
25987 systemOnly: FALSE\r
25988 systemFlags: 16\r
25989 isMemberOfPartialAttributeSet: TRUE\r
25990 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25992 dn: CN=Print-Media-Supported,CN=Schema,CN=Configuration,DC=X\r
25993 changetype: add\r
25994 objectClass: top\r
25995 objectClass: attributeSchema\r
25996 cn: Print-Media-Supported\r
25997 attributeID: 1.2.840.113556.1.4.299\r
25998 attributeSyntax: 2.5.5.12\r
25999 isSingleValued: FALSE\r
26000 showInAdvancedViewOnly: TRUE\r
26001 adminDisplayName: Print-Media-Supported\r
26002 adminDescription: Print-Media-Supported\r
26003 oMSyntax: 64\r
26004 searchFlags: 0\r
26005 lDAPDisplayName: printMediaSupported\r
26006 schemaIDGUID:: bylLJL1a0BGv0gDAT9kwyQ==\r
26007 systemOnly: FALSE\r
26008 systemFlags: 16\r
26009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26011 dn: CN=Print-Memory,CN=Schema,CN=Configuration,DC=X\r
26012 changetype: add\r
26013 objectClass: top\r
26014 objectClass: attributeSchema\r
26015 cn: Print-Memory\r
26016 attributeID: 1.2.840.113556.1.4.282\r
26017 attributeSyntax: 2.5.5.9\r
26018 isSingleValued: TRUE\r
26019 showInAdvancedViewOnly: TRUE\r
26020 adminDisplayName: Print-Memory\r
26021 adminDescription: Print-Memory\r
26022 oMSyntax: 2\r
26023 searchFlags: 0\r
26024 lDAPDisplayName: printMemory\r
26025 schemaIDGUID:: dF8wuuNH0BGhpgDAT9kwyQ==\r
26026 systemOnly: FALSE\r
26027 systemFlags: 16\r
26028 isMemberOfPartialAttributeSet: TRUE\r
26029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26031 dn: CN=Print-Min-X-Extent,CN=Schema,CN=Configuration,DC=X\r
26032 changetype: add\r
26033 objectClass: top\r
26034 objectClass: attributeSchema\r
26035 cn: Print-Min-X-Extent\r
26036 attributeID: 1.2.840.113556.1.4.279\r
26037 attributeSyntax: 2.5.5.9\r
26038 isSingleValued: TRUE\r
26039 showInAdvancedViewOnly: TRUE\r
26040 adminDisplayName: Print-Min-X-Extent\r
26041 adminDescription: Print-Min-X-Extent\r
26042 oMSyntax: 2\r
26043 searchFlags: 0\r
26044 lDAPDisplayName: printMinXExtent\r
26045 schemaIDGUID:: cV8wuuNH0BGhpgDAT9kwyQ==\r
26046 systemOnly: FALSE\r
26047 systemFlags: 16\r
26048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26050 dn: CN=Print-Min-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
26051 changetype: add\r
26052 objectClass: top\r
26053 objectClass: attributeSchema\r
26054 cn: Print-Min-Y-Extent\r
26055 attributeID: 1.2.840.113556.1.4.280\r
26056 attributeSyntax: 2.5.5.9\r
26057 isSingleValued: TRUE\r
26058 showInAdvancedViewOnly: TRUE\r
26059 adminDisplayName: Print-Min-Y-Extent\r
26060 adminDescription: Print-Min-Y-Extent\r
26061 oMSyntax: 2\r
26062 searchFlags: 0\r
26063 lDAPDisplayName: printMinYExtent\r
26064 schemaIDGUID:: cl8wuuNH0BGhpgDAT9kwyQ==\r
26065 systemOnly: FALSE\r
26066 systemFlags: 16\r
26067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26069 dn: CN=Print-Network-Address,CN=Schema,CN=Configuration,DC=X\r
26070 changetype: add\r
26071 objectClass: top\r
26072 objectClass: attributeSchema\r
26073 cn: Print-Network-Address\r
26074 attributeID: 1.2.840.113556.1.4.287\r
26075 attributeSyntax: 2.5.5.12\r
26076 isSingleValued: TRUE\r
26077 showInAdvancedViewOnly: TRUE\r
26078 adminDisplayName: Print-Network-Address\r
26079 adminDescription: Print-Network-Address\r
26080 oMSyntax: 64\r
26081 searchFlags: 0\r
26082 lDAPDisplayName: printNetworkAddress\r
26083 schemaIDGUID:: eV8wuuNH0BGhpgDAT9kwyQ==\r
26084 systemOnly: FALSE\r
26085 systemFlags: 16\r
26086 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26088 dn: CN=Print-Notify,CN=Schema,CN=Configuration,DC=X\r
26089 changetype: add\r
26090 objectClass: top\r
26091 objectClass: attributeSchema\r
26092 cn: Print-Notify\r
26093 attributeID: 1.2.840.113556.1.4.272\r
26094 attributeSyntax: 2.5.5.12\r
26095 isSingleValued: TRUE\r
26096 showInAdvancedViewOnly: TRUE\r
26097 adminDisplayName: Print-Notify\r
26098 adminDescription: Print-Notify\r
26099 oMSyntax: 64\r
26100 searchFlags: 0\r
26101 lDAPDisplayName: printNotify\r
26102 schemaIDGUID:: al8wuuNH0BGhpgDAT9kwyQ==\r
26103 systemOnly: FALSE\r
26104 systemFlags: 16\r
26105 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26107 dn: CN=Print-Number-Up,CN=Schema,CN=Configuration,DC=X\r
26108 changetype: add\r
26109 objectClass: top\r
26110 objectClass: attributeSchema\r
26111 cn: Print-Number-Up\r
26112 attributeID: 1.2.840.113556.1.4.290\r
26113 attributeSyntax: 2.5.5.9\r
26114 isSingleValued: TRUE\r
26115 showInAdvancedViewOnly: TRUE\r
26116 adminDisplayName: Print-Number-Up\r
26117 adminDescription: Print-Number-Up\r
26118 oMSyntax: 2\r
26119 searchFlags: 0\r
26120 lDAPDisplayName: printNumberUp\r
26121 schemaIDGUID:: 9PzLOz1N0BGhpgDAT9kwyQ==\r
26122 systemOnly: FALSE\r
26123 systemFlags: 16\r
26124 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26126 dn: CN=Print-Orientations-Supported,CN=Schema,CN=Configuration,DC=X\r
26127 changetype: add\r
26128 objectClass: top\r
26129 objectClass: attributeSchema\r
26130 cn: Print-Orientations-Supported\r
26131 attributeID: 1.2.840.113556.1.4.240\r
26132 attributeSyntax: 2.5.5.12\r
26133 isSingleValued: FALSE\r
26134 rangeLower: 1\r
26135 rangeUpper: 256\r
26136 showInAdvancedViewOnly: TRUE\r
26137 adminDisplayName: Print-Orientations-Supported\r
26138 adminDescription: Print-Orientations-Supported\r
26139 oMSyntax: 64\r
26140 searchFlags: 0\r
26141 lDAPDisplayName: printOrientationsSupported\r
26142 schemaIDGUID:: 0BYUKGgZ0BGijwCqADBJ4g==\r
26143 systemOnly: FALSE\r
26144 systemFlags: 16\r
26145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26147 dn: CN=Print-Owner,CN=Schema,CN=Configuration,DC=X\r
26148 changetype: add\r
26149 objectClass: top\r
26150 objectClass: attributeSchema\r
26151 cn: Print-Owner\r
26152 attributeID: 1.2.840.113556.1.4.271\r
26153 attributeSyntax: 2.5.5.12\r
26154 isSingleValued: TRUE\r
26155 showInAdvancedViewOnly: TRUE\r
26156 adminDisplayName: Print-Owner\r
26157 adminDescription: Print-Owner\r
26158 oMSyntax: 64\r
26159 searchFlags: 0\r
26160 lDAPDisplayName: printOwner\r
26161 schemaIDGUID:: aV8wuuNH0BGhpgDAT9kwyQ==\r
26162 systemOnly: FALSE\r
26163 systemFlags: 16\r
26164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26166 dn: CN=Print-Pages-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
26167 changetype: add\r
26168 objectClass: top\r
26169 objectClass: attributeSchema\r
26170 cn: Print-Pages-Per-Minute\r
26171 attributeID: 1.2.840.113556.1.4.631\r
26172 attributeSyntax: 2.5.5.9\r
26173 isSingleValued: TRUE\r
26174 showInAdvancedViewOnly: TRUE\r
26175 adminDisplayName: Print-Pages-Per-Minute\r
26176 adminDescription: Print-Pages-Per-Minute\r
26177 oMSyntax: 2\r
26178 searchFlags: 0\r
26179 lDAPDisplayName: printPagesPerMinute\r
26180 schemaIDGUID:: l1tAGfo80RGpwAAA+ANnwQ==\r
26181 systemOnly: FALSE\r
26182 systemFlags: 16\r
26183 isMemberOfPartialAttributeSet: TRUE\r
26184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26186 dn: CN=Print-Rate,CN=Schema,CN=Configuration,DC=X\r
26187 changetype: add\r
26188 objectClass: top\r
26189 objectClass: attributeSchema\r
26190 cn: Print-Rate\r
26191 attributeID: 1.2.840.113556.1.4.285\r
26192 attributeSyntax: 2.5.5.9\r
26193 isSingleValued: TRUE\r
26194 showInAdvancedViewOnly: TRUE\r
26195 adminDisplayName: Print-Rate\r
26196 adminDescription: Print-Rate\r
26197 oMSyntax: 2\r
26198 searchFlags: 0\r
26199 lDAPDisplayName: printRate\r
26200 schemaIDGUID:: d18wuuNH0BGhpgDAT9kwyQ==\r
26201 systemOnly: FALSE\r
26202 systemFlags: 16\r
26203 isMemberOfPartialAttributeSet: TRUE\r
26204 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26206 dn: CN=Print-Rate-Unit,CN=Schema,CN=Configuration,DC=X\r
26207 changetype: add\r
26208 objectClass: top\r
26209 objectClass: attributeSchema\r
26210 cn: Print-Rate-Unit\r
26211 attributeID: 1.2.840.113556.1.4.286\r
26212 attributeSyntax: 2.5.5.12\r
26213 isSingleValued: TRUE\r
26214 showInAdvancedViewOnly: TRUE\r
26215 adminDisplayName: Print-Rate-Unit\r
26216 adminDescription: Print-Rate-Unit\r
26217 oMSyntax: 64\r
26218 searchFlags: 0\r
26219 lDAPDisplayName: printRateUnit\r
26220 schemaIDGUID:: eF8wuuNH0BGhpgDAT9kwyQ==\r
26221 systemOnly: FALSE\r
26222 systemFlags: 16\r
26223 isMemberOfPartialAttributeSet: TRUE\r
26224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26226 dn: CN=Print-Separator-File,CN=Schema,CN=Configuration,DC=X\r
26227 changetype: add\r
26228 objectClass: top\r
26229 objectClass: attributeSchema\r
26230 cn: Print-Separator-File\r
26231 attributeID: 1.2.840.113556.1.4.230\r
26232 attributeSyntax: 2.5.5.12\r
26233 isSingleValued: TRUE\r
26234 showInAdvancedViewOnly: TRUE\r
26235 adminDisplayName: Print-Separator-File\r
26236 adminDescription: Print-Separator-File\r
26237 oMSyntax: 64\r
26238 searchFlags: 0\r
26239 lDAPDisplayName: printSeparatorFile\r
26240 schemaIDGUID:: xhYUKGgZ0BGijwCqADBJ4g==\r
26241 systemOnly: FALSE\r
26242 systemFlags: 16\r
26243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26245 dn: CN=Print-Share-Name,CN=Schema,CN=Configuration,DC=X\r
26246 changetype: add\r
26247 objectClass: top\r
26248 objectClass: attributeSchema\r
26249 cn: Print-Share-Name\r
26250 attributeID: 1.2.840.113556.1.4.270\r
26251 attributeSyntax: 2.5.5.12\r
26252 isSingleValued: FALSE\r
26253 showInAdvancedViewOnly: TRUE\r
26254 adminDisplayName: Print-Share-Name\r
26255 adminDescription: Print-Share-Name\r
26256 oMSyntax: 64\r
26257 searchFlags: 0\r
26258 lDAPDisplayName: printShareName\r
26259 schemaIDGUID:: aF8wuuNH0BGhpgDAT9kwyQ==\r
26260 systemOnly: FALSE\r
26261 systemFlags: 16\r
26262 isMemberOfPartialAttributeSet: TRUE\r
26263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26265 dn: CN=Print-Spooling,CN=Schema,CN=Configuration,DC=X\r
26266 changetype: add\r
26267 objectClass: top\r
26268 objectClass: attributeSchema\r
26269 cn: Print-Spooling\r
26270 attributeID: 1.2.840.113556.1.4.274\r
26271 attributeSyntax: 2.5.5.12\r
26272 isSingleValued: TRUE\r
26273 showInAdvancedViewOnly: TRUE\r
26274 adminDisplayName: Print-Spooling\r
26275 adminDescription: Print-Spooling\r
26276 oMSyntax: 64\r
26277 searchFlags: 0\r
26278 lDAPDisplayName: printSpooling\r
26279 schemaIDGUID:: bF8wuuNH0BGhpgDAT9kwyQ==\r
26280 systemOnly: FALSE\r
26281 systemFlags: 16\r
26282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26284 dn: CN=Print-Stapling-Supported,CN=Schema,CN=Configuration,DC=X\r
26285 changetype: add\r
26286 objectClass: top\r
26287 objectClass: attributeSchema\r
26288 cn: Print-Stapling-Supported\r
26289 attributeID: 1.2.840.113556.1.4.281\r
26290 attributeSyntax: 2.5.5.8\r
26291 isSingleValued: TRUE\r
26292 showInAdvancedViewOnly: TRUE\r
26293 adminDisplayName: Print-Stapling-Supported\r
26294 adminDescription: Print-Stapling-Supported\r
26295 oMSyntax: 1\r
26296 searchFlags: 0\r
26297 lDAPDisplayName: printStaplingSupported\r
26298 schemaIDGUID:: c18wuuNH0BGhpgDAT9kwyQ==\r
26299 systemOnly: FALSE\r
26300 systemFlags: 16\r
26301 isMemberOfPartialAttributeSet: TRUE\r
26302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26304 dn: CN=Print-Start-Time,CN=Schema,CN=Configuration,DC=X\r
26305 changetype: add\r
26306 objectClass: top\r
26307 objectClass: attributeSchema\r
26308 cn: Print-Start-Time\r
26309 attributeID: 1.2.840.113556.1.4.233\r
26310 attributeSyntax: 2.5.5.9\r
26311 isSingleValued: TRUE\r
26312 showInAdvancedViewOnly: TRUE\r
26313 adminDisplayName: Print-Start-Time\r
26314 adminDescription: Print-Start-Time\r
26315 oMSyntax: 2\r
26316 searchFlags: 0\r
26317 lDAPDisplayName: printStartTime\r
26318 schemaIDGUID:: yRYUKGgZ0BGijwCqADBJ4g==\r
26319 systemOnly: FALSE\r
26320 systemFlags: 16\r
26321 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26323 dn: CN=Print-Status,CN=Schema,CN=Configuration,DC=X\r
26324 changetype: add\r
26325 objectClass: top\r
26326 objectClass: attributeSchema\r
26327 cn: Print-Status\r
26328 attributeID: 1.2.840.113556.1.4.273\r
26329 attributeSyntax: 2.5.5.12\r
26330 isSingleValued: TRUE\r
26331 showInAdvancedViewOnly: TRUE\r
26332 adminDisplayName: Print-Status\r
26333 adminDescription: Print-Status\r
26334 oMSyntax: 64\r
26335 searchFlags: 0\r
26336 lDAPDisplayName: printStatus\r
26337 schemaIDGUID:: a18wuuNH0BGhpgDAT9kwyQ==\r
26338 systemOnly: FALSE\r
26339 systemFlags: 16\r
26340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26342 dn: CN=Printer-Name,CN=Schema,CN=Configuration,DC=X\r
26343 changetype: add\r
26344 objectClass: top\r
26345 objectClass: attributeSchema\r
26346 cn: Printer-Name\r
26347 attributeID: 1.2.840.113556.1.4.300\r
26348 attributeSyntax: 2.5.5.12\r
26349 isSingleValued: TRUE\r
26350 showInAdvancedViewOnly: TRUE\r
26351 adminDisplayName: Printer-Name\r
26352 adminDescription: Printer-Name\r
26353 oMSyntax: 64\r
26354 searchFlags: 0\r
26355 lDAPDisplayName: printerName\r
26356 schemaIDGUID:: bilLJL1a0BGv0gDAT9kwyQ==\r
26357 systemOnly: FALSE\r
26358 systemFlags: 16\r
26359 isMemberOfPartialAttributeSet: TRUE\r
26360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26362 dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,DC=X\r
26363 changetype: add\r
26364 objectClass: top\r
26365 objectClass: attributeSchema\r
26366 cn: Prior-Set-Time\r
26367 attributeID: 1.2.840.113556.1.4.99\r
26368 attributeSyntax: 2.5.5.16\r
26369 isSingleValued: TRUE\r
26370 showInAdvancedViewOnly: TRUE\r
26371 adminDisplayName: Prior-Set-Time\r
26372 adminDescription: Prior-Set-Time\r
26373 oMSyntax: 65\r
26374 searchFlags: 0\r
26375 lDAPDisplayName: priorSetTime\r
26376 schemaFlagsEx: 1\r
26377 schemaIDGUID:: AXqWv+YN0BGihQCqADBJ4g==\r
26378 systemOnly: FALSE\r
26379 systemFlags: 16\r
26380 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26382 dn: CN=Prior-Value,CN=Schema,CN=Configuration,DC=X\r
26383 changetype: add\r
26384 objectClass: top\r
26385 objectClass: attributeSchema\r
26386 cn: Prior-Value\r
26387 attributeID: 1.2.840.113556.1.4.100\r
26388 attributeSyntax: 2.5.5.10\r
26389 isSingleValued: TRUE\r
26390 showInAdvancedViewOnly: TRUE\r
26391 adminDisplayName: Prior-Value\r
26392 adminDescription: Prior-Value\r
26393 oMSyntax: 4\r
26394 searchFlags: 0\r
26395 lDAPDisplayName: priorValue\r
26396 schemaFlagsEx: 1\r
26397 schemaIDGUID:: AnqWv+YN0BGihQCqADBJ4g==\r
26398 systemOnly: FALSE\r
26399 systemFlags: 16\r
26400 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26402 dn: CN=Priority,CN=Schema,CN=Configuration,DC=X\r
26403 changetype: add\r
26404 objectClass: top\r
26405 objectClass: attributeSchema\r
26406 cn: Priority\r
26407 attributeID: 1.2.840.113556.1.4.231\r
26408 attributeSyntax: 2.5.5.9\r
26409 isSingleValued: TRUE\r
26410 showInAdvancedViewOnly: TRUE\r
26411 adminDisplayName: Priority\r
26412 adminDescription: Priority\r
26413 oMSyntax: 2\r
26414 searchFlags: 0\r
26415 lDAPDisplayName: priority\r
26416 schemaIDGUID:: xxYUKGgZ0BGijwCqADBJ4g==\r
26417 systemOnly: FALSE\r
26418 systemFlags: 16\r
26419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26421 dn: CN=Private-Key,CN=Schema,CN=Configuration,DC=X\r
26422 changetype: add\r
26423 objectClass: top\r
26424 objectClass: attributeSchema\r
26425 cn: Private-Key\r
26426 attributeID: 1.2.840.113556.1.4.101\r
26427 attributeSyntax: 2.5.5.10\r
26428 isSingleValued: TRUE\r
26429 showInAdvancedViewOnly: TRUE\r
26430 adminDisplayName: Private-Key\r
26431 adminDescription: Private-Key\r
26432 oMSyntax: 4\r
26433 searchFlags: 0\r
26434 lDAPDisplayName: privateKey\r
26435 schemaFlagsEx: 1\r
26436 schemaIDGUID:: A3qWv+YN0BGihQCqADBJ4g==\r
26437 systemOnly: FALSE\r
26438 systemFlags: 16\r
26439 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26441 dn: CN=Privilege-Attributes,CN=Schema,CN=Configuration,DC=X\r
26442 changetype: add\r
26443 objectClass: top\r
26444 objectClass: attributeSchema\r
26445 cn: Privilege-Attributes\r
26446 attributeID: 1.2.840.113556.1.4.636\r
26447 attributeSyntax: 2.5.5.9\r
26448 isSingleValued: TRUE\r
26449 showInAdvancedViewOnly: TRUE\r
26450 adminDisplayName: Privilege-Attributes\r
26451 adminDescription: Privilege-Attributes\r
26452 oMSyntax: 2\r
26453 searchFlags: 0\r
26454 lDAPDisplayName: privilegeAttributes\r
26455 schemaIDGUID:: mltAGfo80RGpwAAA+ANnwQ==\r
26456 systemOnly: FALSE\r
26457 systemFlags: 16\r
26458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26460 dn: CN=Privilege-Display-Name,CN=Schema,CN=Configuration,DC=X\r
26461 changetype: add\r
26462 objectClass: top\r
26463 objectClass: attributeSchema\r
26464 cn: Privilege-Display-Name\r
26465 attributeID: 1.2.840.113556.1.4.634\r
26466 attributeSyntax: 2.5.5.12\r
26467 isSingleValued: TRUE\r
26468 showInAdvancedViewOnly: TRUE\r
26469 adminDisplayName: Privilege-Display-Name\r
26470 adminDescription: Privilege-Display-Name\r
26471 oMSyntax: 64\r
26472 searchFlags: 0\r
26473 lDAPDisplayName: privilegeDisplayName\r
26474 schemaIDGUID:: mFtAGfo80RGpwAAA+ANnwQ==\r
26475 systemOnly: FALSE\r
26476 systemFlags: 16\r
26477 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26479 dn: CN=Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
26480 changetype: add\r
26481 objectClass: top\r
26482 objectClass: attributeSchema\r
26483 cn: Privilege-Holder\r
26484 attributeID: 1.2.840.113556.1.4.637\r
26485 attributeSyntax: 2.5.5.1\r
26486 isSingleValued: FALSE\r
26487 linkID: 70\r
26488 showInAdvancedViewOnly: TRUE\r
26489 adminDisplayName: Privilege-Holder\r
26490 oMObjectClass:: KwwCh3McAIVK\r
26491 adminDescription: Privilege-Holder\r
26492 oMSyntax: 127\r
26493 searchFlags: 0\r
26494 lDAPDisplayName: privilegeHolder\r
26495 schemaIDGUID:: m1tAGfo80RGpwAAA+ANnwQ==\r
26496 systemOnly: FALSE\r
26497 systemFlags: 16\r
26498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26500 dn: CN=Privilege-Value,CN=Schema,CN=Configuration,DC=X\r
26501 changetype: add\r
26502 objectClass: top\r
26503 objectClass: attributeSchema\r
26504 cn: Privilege-Value\r
26505 attributeID: 1.2.840.113556.1.4.635\r
26506 attributeSyntax: 2.5.5.16\r
26507 isSingleValued: TRUE\r
26508 showInAdvancedViewOnly: TRUE\r
26509 adminDisplayName: Privilege-Value\r
26510 adminDescription: Privilege-Value\r
26511 oMSyntax: 65\r
26512 searchFlags: 0\r
26513 lDAPDisplayName: privilegeValue\r
26514 schemaIDGUID:: mVtAGfo80RGpwAAA+ANnwQ==\r
26515 systemOnly: FALSE\r
26516 systemFlags: 16\r
26517 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26519 dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X\r
26520 changetype: add\r
26521 objectClass: top\r
26522 objectClass: attributeSchema\r
26523 cn: Product-Code\r
26524 attributeID: 1.2.840.113556.1.4.818\r
26525 attributeSyntax: 2.5.5.10\r
26526 isSingleValued: TRUE\r
26527 rangeLower: 0\r
26528 rangeUpper: 16\r
26529 showInAdvancedViewOnly: TRUE\r
26530 adminDisplayName: Product-Code\r
26531 adminDescription: Product-Code\r
26532 oMSyntax: 4\r
26533 searchFlags: 0\r
26534 lDAPDisplayName: productCode\r
26535 schemaIDGUID:: F4Ph2TmJ0RGuvAAA+ANnwQ==\r
26536 systemOnly: FALSE\r
26537 systemFlags: 16\r
26538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26540 dn: CN=Profile-Path,CN=Schema,CN=Configuration,DC=X\r
26541 changetype: add\r
26542 objectClass: top\r
26543 objectClass: attributeSchema\r
26544 cn: Profile-Path\r
26545 attributeID: 1.2.840.113556.1.4.139\r
26546 attributeSyntax: 2.5.5.12\r
26547 isSingleValued: TRUE\r
26548 showInAdvancedViewOnly: TRUE\r
26549 adminDisplayName: Profile-Path\r
26550 adminDescription: Profile-Path\r
26551 oMSyntax: 64\r
26552 searchFlags: 16\r
26553 lDAPDisplayName: profilePath\r
26554 schemaFlagsEx: 1\r
26555 schemaIDGUID:: BXqWv+YN0BGihQCqADBJ4g==\r
26556 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
26557 systemOnly: FALSE\r
26558 systemFlags: 16\r
26559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26561 dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X\r
26562 changetype: add\r
26563 objectClass: top\r
26564 objectClass: attributeSchema\r
26565 cn: Proxied-Object-Name\r
26566 attributeID: 1.2.840.113556.1.4.1249\r
26567 attributeSyntax: 2.5.5.7\r
26568 isSingleValued: TRUE\r
26569 showInAdvancedViewOnly: TRUE\r
26570 adminDisplayName: Proxied-Object-Name\r
26571 oMObjectClass:: KoZIhvcUAQEBCw==\r
26572 adminDescription: Proxied-Object-Name\r
26573 oMSyntax: 127\r
26574 searchFlags: 0\r
26575 lDAPDisplayName: proxiedObjectName\r
26576 schemaFlagsEx: 1\r
26577 schemaIDGUID:: AqSu4VvN0BGv/wAA+ANnwQ==\r
26578 systemOnly: TRUE\r
26579 systemFlags: 18\r
26580 isMemberOfPartialAttributeSet: TRUE\r
26581 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26583 dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X\r
26584 changetype: add\r
26585 objectClass: top\r
26586 objectClass: attributeSchema\r
26587 cn: Proxy-Addresses\r
26588 attributeID: 1.2.840.113556.1.2.210\r
26589 attributeSyntax: 2.5.5.12\r
26590 isSingleValued: FALSE\r
26591 rangeLower: 1\r
26592 rangeUpper: 1123\r
26593 mAPIID: 32783\r
26594 showInAdvancedViewOnly: TRUE\r
26595 adminDisplayName: Proxy-Addresses\r
26596 adminDescription: Proxy-Addresses\r
26597 oMSyntax: 64\r
26598 searchFlags: 5\r
26599 lDAPDisplayName: proxyAddresses\r
26600 schemaFlagsEx: 1\r
26601 schemaIDGUID:: BnqWv+YN0BGihQCqADBJ4g==\r
26602 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26603 systemOnly: FALSE\r
26604 systemFlags: 16\r
26605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26607 dn: CN=Proxy-Generation-Enabled,CN=Schema,CN=Configuration,DC=X\r
26608 changetype: add\r
26609 objectClass: top\r
26610 objectClass: attributeSchema\r
26611 cn: Proxy-Generation-Enabled\r
26612 attributeID: 1.2.840.113556.1.2.523\r
26613 attributeSyntax: 2.5.5.8\r
26614 isSingleValued: TRUE\r
26615 mAPIID: 33201\r
26616 showInAdvancedViewOnly: TRUE\r
26617 adminDisplayName: Proxy-Generation-Enabled\r
26618 adminDescription: Proxy-Generation-Enabled\r
26619 oMSyntax: 1\r
26620 searchFlags: 0\r
26621 lDAPDisplayName: proxyGenerationEnabled\r
26622 schemaIDGUID:: 1iTUX2IS0BGgYACqAGwz7Q==\r
26623 systemOnly: FALSE\r
26624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26626 dn: CN=Proxy-Lifetime,CN=Schema,CN=Configuration,DC=X\r
26627 changetype: add\r
26628 objectClass: top\r
26629 objectClass: attributeSchema\r
26630 cn: Proxy-Lifetime\r
26631 attributeID: 1.2.840.113556.1.4.103\r
26632 attributeSyntax: 2.5.5.16\r
26633 isSingleValued: TRUE\r
26634 showInAdvancedViewOnly: TRUE\r
26635 adminDisplayName: Proxy-Lifetime\r
26636 adminDescription: Proxy-Lifetime\r
26637 oMSyntax: 65\r
26638 searchFlags: 0\r
26639 lDAPDisplayName: proxyLifetime\r
26640 schemaFlagsEx: 1\r
26641 schemaIDGUID:: B3qWv+YN0BGihQCqADBJ4g==\r
26642 systemOnly: FALSE\r
26643 systemFlags: 16\r
26644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26646 dn: CN=Public-Key-Policy,CN=Schema,CN=Configuration,DC=X\r
26647 changetype: add\r
26648 objectClass: top\r
26649 objectClass: attributeSchema\r
26650 cn: Public-Key-Policy\r
26651 attributeID: 1.2.840.113556.1.4.420\r
26652 attributeSyntax: 2.5.5.10\r
26653 isSingleValued: TRUE\r
26654 showInAdvancedViewOnly: TRUE\r
26655 adminDisplayName: Public-Key-Policy\r
26656 adminDescription: Public-Key-Policy\r
26657 oMSyntax: 4\r
26658 searchFlags: 0\r
26659 lDAPDisplayName: publicKeyPolicy\r
26660 schemaIDGUID:: KH6mgCKf0BGv3QDAT9kwyQ==\r
26661 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
26662 systemOnly: FALSE\r
26663 systemFlags: 16\r
26664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26666 dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X\r
26667 changetype: add\r
26668 objectClass: top\r
26669 objectClass: attributeSchema\r
26670 cn: Purported-Search\r
26671 attributeID: 1.2.840.113556.1.4.886\r
26672 attributeSyntax: 2.5.5.12\r
26673 isSingleValued: TRUE\r
26674 rangeLower: 0\r
26675 rangeUpper: 2048\r
26676 showInAdvancedViewOnly: TRUE\r
26677 adminDisplayName: Purported-Search\r
26678 adminDescription: Purported-Search\r
26679 oMSyntax: 64\r
26680 searchFlags: 0\r
26681 lDAPDisplayName: purportedSearch\r
26682 schemaIDGUID:: UE61tDqU0RGuvQAA+ANnwQ==\r
26683 systemOnly: FALSE\r
26684 systemFlags: 16\r
26685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26687 dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,DC=X\r
26688 changetype: add\r
26689 objectClass: top\r
26690 objectClass: attributeSchema\r
26691 cn: Pwd-History-Length\r
26692 attributeID: 1.2.840.113556.1.4.95\r
26693 attributeSyntax: 2.5.5.9\r
26694 isSingleValued: TRUE\r
26695 rangeLower: 0\r
26696 rangeUpper: 65535\r
26697 showInAdvancedViewOnly: TRUE\r
26698 adminDisplayName: Pwd-History-Length\r
26699 adminDescription: Pwd-History-Length\r
26700 oMSyntax: 2\r
26701 searchFlags: 0\r
26702 lDAPDisplayName: pwdHistoryLength\r
26703 schemaFlagsEx: 1\r
26704 schemaIDGUID:: CXqWv+YN0BGihQCqADBJ4g==\r
26705 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
26706 systemOnly: FALSE\r
26707 systemFlags: 16\r
26708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26710 dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,DC=X\r
26711 changetype: add\r
26712 objectClass: top\r
26713 objectClass: attributeSchema\r
26714 cn: Pwd-Last-Set\r
26715 attributeID: 1.2.840.113556.1.4.96\r
26716 attributeSyntax: 2.5.5.16\r
26717 isSingleValued: TRUE\r
26718 showInAdvancedViewOnly: TRUE\r
26719 adminDisplayName: Pwd-Last-Set\r
26720 adminDescription: Pwd-Last-Set\r
26721 oMSyntax: 65\r
26722 searchFlags: 0\r
26723 lDAPDisplayName: pwdLastSet\r
26724 schemaFlagsEx: 1\r
26725 schemaIDGUID:: CnqWv+YN0BGihQCqADBJ4g==\r
26726 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
26727 systemOnly: FALSE\r
26728 systemFlags: 16\r
26729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26731 dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,DC=X\r
26732 changetype: add\r
26733 objectClass: top\r
26734 objectClass: attributeSchema\r
26735 cn: Pwd-Properties\r
26736 attributeID: 1.2.840.113556.1.4.93\r
26737 attributeSyntax: 2.5.5.9\r
26738 isSingleValued: TRUE\r
26739 showInAdvancedViewOnly: TRUE\r
26740 adminDisplayName: Pwd-Properties\r
26741 adminDescription: Pwd-Properties\r
26742 oMSyntax: 2\r
26743 searchFlags: 0\r
26744 lDAPDisplayName: pwdProperties\r
26745 schemaFlagsEx: 1\r
26746 schemaIDGUID:: C3qWv+YN0BGihQCqADBJ4g==\r
26747 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
26748 systemOnly: FALSE\r
26749 systemFlags: 16\r
26750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26752 dn: CN=Quality-Of-Service,CN=Schema,CN=Configuration,DC=X\r
26753 changetype: add\r
26754 objectClass: top\r
26755 objectClass: attributeSchema\r
26756 cn: Quality-Of-Service\r
26757 attributeID: 1.2.840.113556.1.4.458\r
26758 attributeSyntax: 2.5.5.9\r
26759 isSingleValued: TRUE\r
26760 showInAdvancedViewOnly: TRUE\r
26761 adminDisplayName: Quality-Of-Service\r
26762 adminDescription: Quality-Of-Service\r
26763 oMSyntax: 2\r
26764 searchFlags: 0\r
26765 lDAPDisplayName: qualityOfService\r
26766 schemaIDGUID:: Tn6mgCKf0BGv3QDAT9kwyQ==\r
26767 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
26768 systemOnly: FALSE\r
26769 systemFlags: 16\r
26770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26772 dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X\r
26773 changetype: add\r
26774 objectClass: top\r
26775 objectClass: attributeSchema\r
26776 cn: Query-Filter\r
26777 attributeID: 1.2.840.113556.1.4.1355\r
26778 attributeSyntax: 2.5.5.12\r
26779 isSingleValued: TRUE\r
26780 showInAdvancedViewOnly: TRUE\r
26781 adminDisplayName: Query-Filter\r
26782 adminDescription: Query-Filter\r
26783 oMSyntax: 64\r
26784 searchFlags: 0\r
26785 lDAPDisplayName: queryFilter\r
26786 schemaIDGUID:: Jgr3y3h+0hGZIQAA+HpX1A==\r
26787 systemOnly: FALSE\r
26788 systemFlags: 16\r
26789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26791 dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
26792 changetype: add\r
26793 objectClass: top\r
26794 objectClass: attributeSchema\r
26795 cn: Query-Policy-BL\r
26796 attributeID: 1.2.840.113556.1.4.608\r
26797 attributeSyntax: 2.5.5.1\r
26798 isSingleValued: FALSE\r
26799 linkID: 69\r
26800 showInAdvancedViewOnly: TRUE\r
26801 adminDisplayName: Query-Policy-BL\r
26802 oMObjectClass:: KwwCh3McAIVK\r
26803 adminDescription: Query-Policy-BL\r
26804 oMSyntax: 127\r
26805 searchFlags: 0\r
26806 lDAPDisplayName: queryPolicyBL\r
26807 schemaIDGUID:: BKSu4VvN0BGv/wAA+ANnwQ==\r
26808 systemOnly: TRUE\r
26809 systemFlags: 17\r
26810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26812 dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
26813 changetype: add\r
26814 objectClass: top\r
26815 objectClass: attributeSchema\r
26816 cn: Query-Policy-Object\r
26817 attributeID: 1.2.840.113556.1.4.607\r
26818 attributeSyntax: 2.5.5.1\r
26819 isSingleValued: TRUE\r
26820 linkID: 68\r
26821 showInAdvancedViewOnly: TRUE\r
26822 adminDisplayName: Query-Policy-Object\r
26823 oMObjectClass:: KwwCh3McAIVK\r
26824 adminDescription: Query-Policy-Object\r
26825 oMSyntax: 127\r
26826 searchFlags: 0\r
26827 lDAPDisplayName: queryPolicyObject\r
26828 schemaFlagsEx: 1\r
26829 schemaIDGUID:: A6Su4VvN0BGv/wAA+ANnwQ==\r
26830 systemOnly: FALSE\r
26831 systemFlags: 16\r
26832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26834 dn: CN=QueryPoint,CN=Schema,CN=Configuration,DC=X\r
26835 changetype: add\r
26836 objectClass: top\r
26837 objectClass: attributeSchema\r
26838 cn: QueryPoint\r
26839 attributeID: 1.2.840.113556.1.4.680\r
26840 attributeSyntax: 2.5.5.12\r
26841 isSingleValued: TRUE\r
26842 showInAdvancedViewOnly: TRUE\r
26843 adminDisplayName: QueryPoint\r
26844 adminDescription: QueryPoint\r
26845 oMSyntax: 64\r
26846 searchFlags: 0\r
26847 lDAPDisplayName: queryPoint\r
26848 schemaIDGUID:: hsv9ewdI0RGpwwAA+ANnwQ==\r
26849 systemOnly: FALSE\r
26850 systemFlags: 16\r
26851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26853 dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X\r
26854 changetype: add\r
26855 objectClass: top\r
26856 objectClass: attributeSchema\r
26857 cn: Range-Lower\r
26858 attributeID: 1.2.840.113556.1.2.34\r
26859 attributeSyntax: 2.5.5.9\r
26860 isSingleValued: TRUE\r
26861 mAPIID: 33043\r
26862 showInAdvancedViewOnly: TRUE\r
26863 adminDisplayName: Range-Lower\r
26864 adminDescription: Range-Lower\r
26865 oMSyntax: 2\r
26866 searchFlags: 0\r
26867 lDAPDisplayName: rangeLower\r
26868 schemaFlagsEx: 1\r
26869 schemaIDGUID:: DHqWv+YN0BGihQCqADBJ4g==\r
26870 systemOnly: FALSE\r
26871 systemFlags: 16\r
26872 isMemberOfPartialAttributeSet: TRUE\r
26873 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26875 dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X\r
26876 changetype: add\r
26877 objectClass: top\r
26878 objectClass: attributeSchema\r
26879 cn: Range-Upper\r
26880 attributeID: 1.2.840.113556.1.2.35\r
26881 attributeSyntax: 2.5.5.9\r
26882 isSingleValued: TRUE\r
26883 mAPIID: 33044\r
26884 showInAdvancedViewOnly: TRUE\r
26885 adminDisplayName: Range-Upper\r
26886 adminDescription: Range-Upper\r
26887 oMSyntax: 2\r
26888 searchFlags: 0\r
26889 lDAPDisplayName: rangeUpper\r
26890 schemaFlagsEx: 1\r
26891 schemaIDGUID:: DXqWv+YN0BGihQCqADBJ4g==\r
26892 systemOnly: FALSE\r
26893 systemFlags: 16\r
26894 isMemberOfPartialAttributeSet: TRUE\r
26895 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26897 dn: CN=RDN,CN=Schema,CN=Configuration,DC=X\r
26898 changetype: add\r
26899 objectClass: top\r
26900 objectClass: attributeSchema\r
26901 cn: RDN\r
26902 attributeID: 1.2.840.113556.1.4.1\r
26903 attributeSyntax: 2.5.5.12\r
26904 isSingleValued: TRUE\r
26905 rangeLower: 1\r
26906 rangeUpper: 255\r
26907 mAPIID: 33282\r
26908 showInAdvancedViewOnly: TRUE\r
26909 adminDisplayName: RDN\r
26910 adminDescription: RDN\r
26911 oMSyntax: 64\r
26912 searchFlags: 13\r
26913 lDAPDisplayName: name\r
26914 schemaFlagsEx: 1\r
26915 schemaIDGUID:: DnqWv+YN0BGihQCqADBJ4g==\r
26916 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26917 systemOnly: TRUE\r
26918 systemFlags: 18\r
26919 isMemberOfPartialAttributeSet: TRUE\r
26920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26922 dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,DC=X\r
26923 changetype: add\r
26924 objectClass: top\r
26925 objectClass: attributeSchema\r
26926 cn: RDN-Att-ID\r
26927 attributeID: 1.2.840.113556.1.2.26\r
26928 attributeSyntax: 2.5.5.2\r
26929 isSingleValued: TRUE\r
26930 showInAdvancedViewOnly: TRUE\r
26931 adminDisplayName: RDN-Att-ID\r
26932 adminDescription: RDN-Att-ID\r
26933 oMSyntax: 6\r
26934 searchFlags: 0\r
26935 lDAPDisplayName: rDNAttID\r
26936 schemaFlagsEx: 1\r
26937 schemaIDGUID:: D3qWv+YN0BGihQCqADBJ4g==\r
26938 systemOnly: TRUE\r
26939 systemFlags: 16\r
26940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26942 dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X\r
26943 changetype: add\r
26944 objectClass: top\r
26945 objectClass: attributeSchema\r
26946 cn: Registered-Address\r
26947 attributeID: 2.5.4.26\r
26948 attributeSyntax: 2.5.5.10\r
26949 isSingleValued: FALSE\r
26950 rangeLower: 1\r
26951 rangeUpper: 4096\r
26952 mAPIID: 33049\r
26953 showInAdvancedViewOnly: TRUE\r
26954 adminDisplayName: Registered-Address\r
26955 adminDescription: Registered-Address\r
26956 oMSyntax: 4\r
26957 searchFlags: 0\r
26958 lDAPDisplayName: registeredAddress\r
26959 schemaIDGUID:: EHqWv+YN0BGihQCqADBJ4g==\r
26960 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
26961 systemOnly: FALSE\r
26962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26964 dn: CN=Remote-Server-Name,CN=Schema,CN=Configuration,DC=X\r
26965 changetype: add\r
26966 objectClass: top\r
26967 objectClass: attributeSchema\r
26968 cn: Remote-Server-Name\r
26969 attributeID: 1.2.840.113556.1.4.105\r
26970 attributeSyntax: 2.5.5.12\r
26971 isSingleValued: FALSE\r
26972 showInAdvancedViewOnly: TRUE\r
26973 adminDisplayName: Remote-Server-Name\r
26974 adminDescription: Remote-Server-Name\r
26975 oMSyntax: 64\r
26976 searchFlags: 0\r
26977 lDAPDisplayName: remoteServerName\r
26978 schemaIDGUID:: EnqWv+YN0BGihQCqADBJ4g==\r
26979 systemOnly: FALSE\r
26980 systemFlags: 16\r
26981 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26983 dn: CN=Remote-Source,CN=Schema,CN=Configuration,DC=X\r
26984 changetype: add\r
26985 objectClass: top\r
26986 objectClass: attributeSchema\r
26987 cn: Remote-Source\r
26988 attributeID: 1.2.840.113556.1.4.107\r
26989 attributeSyntax: 2.5.5.12\r
26990 isSingleValued: TRUE\r
26991 rangeLower: 1\r
26992 rangeUpper: 1024\r
26993 showInAdvancedViewOnly: TRUE\r
26994 adminDisplayName: Remote-Source\r
26995 adminDescription: Remote-Source\r
26996 oMSyntax: 64\r
26997 searchFlags: 0\r
26998 lDAPDisplayName: remoteSource\r
26999 schemaIDGUID:: FHqWv+YN0BGihQCqADBJ4g==\r
27000 systemOnly: FALSE\r
27001 systemFlags: 16\r
27002 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27004 dn: CN=Remote-Source-Type,CN=Schema,CN=Configuration,DC=X\r
27005 changetype: add\r
27006 objectClass: top\r
27007 objectClass: attributeSchema\r
27008 cn: Remote-Source-Type\r
27009 attributeID: 1.2.840.113556.1.4.108\r
27010 attributeSyntax: 2.5.5.9\r
27011 isSingleValued: TRUE\r
27012 showInAdvancedViewOnly: TRUE\r
27013 adminDisplayName: Remote-Source-Type\r
27014 adminDescription: Remote-Source-Type\r
27015 oMSyntax: 2\r
27016 searchFlags: 0\r
27017 lDAPDisplayName: remoteSourceType\r
27018 schemaIDGUID:: FXqWv+YN0BGihQCqADBJ4g==\r
27019 systemOnly: FALSE\r
27020 systemFlags: 16\r
27021 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27023 dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X\r
27024 changetype: add\r
27025 objectClass: top\r
27026 objectClass: attributeSchema\r
27027 cn: Remote-Storage-GUID\r
27028 attributeID: 1.2.840.113556.1.4.809\r
27029 attributeSyntax: 2.5.5.12\r
27030 isSingleValued: TRUE\r
27031 showInAdvancedViewOnly: TRUE\r
27032 adminDisplayName: Remote-Storage-GUID\r
27033 adminDescription: Remote-Storage-GUID\r
27034 oMSyntax: 64\r
27035 searchFlags: 0\r
27036 lDAPDisplayName: remoteStorageGUID\r
27037 schemaIDGUID:: sMU5KmCJ0RGuvAAA+ANnwQ==\r
27038 systemOnly: FALSE\r
27039 systemFlags: 16\r
27040 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27042 dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X\r
27043 changetype: add\r
27044 objectClass: top\r
27045 objectClass: attributeSchema\r
27046 cn: Repl-Interval\r
27047 attributeID: 1.2.840.113556.1.4.1336\r
27048 attributeSyntax: 2.5.5.9\r
27049 isSingleValued: TRUE\r
27050 showInAdvancedViewOnly: TRUE\r
27051 adminDisplayName: Repl-Interval\r
27052 adminDescription: Repl-Interval\r
27053 oMSyntax: 2\r
27054 searchFlags: 0\r
27055 lDAPDisplayName: replInterval\r
27056 schemaFlagsEx: 1\r
27057 schemaIDGUID:: Gp26RfpW0hGQ0ADAT9kasQ==\r
27058 systemOnly: FALSE\r
27059 systemFlags: 16\r
27060 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27062 dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
27063 changetype: add\r
27064 objectClass: top\r
27065 objectClass: attributeSchema\r
27066 cn: Repl-Property-Meta-Data\r
27067 attributeID: 1.2.840.113556.1.4.3\r
27068 attributeSyntax: 2.5.5.10\r
27069 isSingleValued: TRUE\r
27070 showInAdvancedViewOnly: TRUE\r
27071 adminDisplayName: Repl-Property-Meta-Data\r
27072 adminDescription: Repl-Property-Meta-Data\r
27073 oMSyntax: 4\r
27074 searchFlags: 8\r
27075 lDAPDisplayName: replPropertyMetaData\r
27076 schemaFlagsEx: 1\r
27077 schemaIDGUID:: wBYUKGgZ0BGijwCqADBJ4g==\r
27078 systemOnly: TRUE\r
27079 systemFlags: 27\r
27080 isMemberOfPartialAttributeSet: TRUE\r
27081 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27083 dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,DC=X\r
27084 changetype: add\r
27085 objectClass: top\r
27086 objectClass: attributeSchema\r
27087 cn: Repl-Topology-Stay-Of-Execution\r
27088 attributeID: 1.2.840.113556.1.4.677\r
27089 attributeSyntax: 2.5.5.9\r
27090 isSingleValued: TRUE\r
27091 showInAdvancedViewOnly: TRUE\r
27092 adminDisplayName: Repl-Topology-Stay-Of-Execution\r
27093 adminDescription: Repl-Topology-Stay-Of-Execution\r
27094 oMSyntax: 2\r
27095 searchFlags: 0\r
27096 lDAPDisplayName: replTopologyStayOfExecution\r
27097 schemaFlagsEx: 1\r
27098 schemaIDGUID:: g8v9ewdI0RGpwwAA+ANnwQ==\r
27099 systemOnly: FALSE\r
27100 systemFlags: 16\r
27101 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27103 dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X\r
27104 changetype: add\r
27105 objectClass: top\r
27106 objectClass: attributeSchema\r
27107 cn: Repl-UpToDate-Vector\r
27108 attributeID: 1.2.840.113556.1.4.4\r
27109 attributeSyntax: 2.5.5.10\r
27110 isSingleValued: TRUE\r
27111 showInAdvancedViewOnly: TRUE\r
27112 adminDisplayName: Repl-UpToDate-Vector\r
27113 adminDescription: Repl-UpToDate-Vector\r
27114 oMSyntax: 4\r
27115 searchFlags: 0\r
27116 lDAPDisplayName: replUpToDateVector\r
27117 schemaFlagsEx: 1\r
27118 schemaIDGUID:: FnqWv+YN0BGihQCqADBJ4g==\r
27119 systemOnly: TRUE\r
27120 systemFlags: 19\r
27121 isMemberOfPartialAttributeSet: TRUE\r
27122 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27124 dn: CN=Replica-Source,CN=Schema,CN=Configuration,DC=X\r
27125 changetype: add\r
27126 objectClass: top\r
27127 objectClass: attributeSchema\r
27128 cn: Replica-Source\r
27129 attributeID: 1.2.840.113556.1.4.109\r
27130 attributeSyntax: 2.5.5.12\r
27131 isSingleValued: TRUE\r
27132 showInAdvancedViewOnly: TRUE\r
27133 adminDisplayName: Replica-Source\r
27134 adminDescription: Replica-Source\r
27135 oMSyntax: 64\r
27136 searchFlags: 0\r
27137 lDAPDisplayName: replicaSource\r
27138 schemaIDGUID:: GHqWv+YN0BGihQCqADBJ4g==\r
27139 systemOnly: TRUE\r
27140 systemFlags: 16\r
27141 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27143 dn: CN=Reports,CN=Schema,CN=Configuration,DC=X\r
27144 changetype: add\r
27145 objectClass: top\r
27146 objectClass: attributeSchema\r
27147 cn: Reports\r
27148 attributeID: 1.2.840.113556.1.2.436\r
27149 attributeSyntax: 2.5.5.1\r
27150 isSingleValued: FALSE\r
27151 mAPIID: 32782\r
27152 linkID: 43\r
27153 showInAdvancedViewOnly: TRUE\r
27154 adminDisplayName: Reports\r
27155 oMObjectClass:: KwwCh3McAIVK\r
27156 adminDescription: Reports\r
27157 oMSyntax: 127\r
27158 searchFlags: 0\r
27159 lDAPDisplayName: directReports\r
27160 schemaIDGUID:: HHqWv+YN0BGihQCqADBJ4g==\r
27161 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27162 systemOnly: TRUE\r
27163 systemFlags: 17\r
27164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27166 dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X\r
27167 changetype: add\r
27168 objectClass: top\r
27169 objectClass: attributeSchema\r
27170 cn: Reps-From\r
27171 attributeID: 1.2.840.113556.1.2.91\r
27172 attributeSyntax: 2.5.5.10\r
27173 isSingleValued: FALSE\r
27174 showInAdvancedViewOnly: TRUE\r
27175 adminDisplayName: Reps-From\r
27176 oMObjectClass:: KoZIhvcUAQEBBg==\r
27177 adminDescription: Reps-From\r
27178 oMSyntax: 127\r
27179 searchFlags: 0\r
27180 lDAPDisplayName: repsFrom\r
27181 schemaFlagsEx: 1\r
27182 schemaIDGUID:: HXqWv+YN0BGihQCqADBJ4g==\r
27183 systemOnly: TRUE\r
27184 systemFlags: 19\r
27185 isMemberOfPartialAttributeSet: TRUE\r
27186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27188 dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X\r
27189 changetype: add\r
27190 objectClass: top\r
27191 objectClass: attributeSchema\r
27192 cn: Reps-To\r
27193 attributeID: 1.2.840.113556.1.2.83\r
27194 attributeSyntax: 2.5.5.10\r
27195 isSingleValued: FALSE\r
27196 showInAdvancedViewOnly: TRUE\r
27197 adminDisplayName: Reps-To\r
27198 oMObjectClass:: KoZIhvcUAQEBBg==\r
27199 adminDescription: Reps-To\r
27200 oMSyntax: 127\r
27201 searchFlags: 0\r
27202 lDAPDisplayName: repsTo\r
27203 schemaFlagsEx: 1\r
27204 schemaIDGUID:: HnqWv+YN0BGihQCqADBJ4g==\r
27205 systemOnly: TRUE\r
27206 systemFlags: 19\r
27207 isMemberOfPartialAttributeSet: TRUE\r
27208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27210 dn: CN=Required-Categories,CN=Schema,CN=Configuration,DC=X\r
27211 changetype: add\r
27212 objectClass: top\r
27213 objectClass: attributeSchema\r
27214 cn: Required-Categories\r
27215 attributeID: 1.2.840.113556.1.4.321\r
27216 attributeSyntax: 2.5.5.10\r
27217 isSingleValued: FALSE\r
27218 rangeLower: 16\r
27219 rangeUpper: 16\r
27220 showInAdvancedViewOnly: TRUE\r
27221 adminDisplayName: Required-Categories\r
27222 adminDescription: Required-Categories\r
27223 oMSyntax: 4\r
27224 searchFlags: 1\r
27225 lDAPDisplayName: requiredCategories\r
27226 schemaIDGUID:: kw5sfSB+0BGv1gDAT9kwyQ==\r
27227 systemOnly: FALSE\r
27228 systemFlags: 16\r
27229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27231 dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,DC=X\r
27232 changetype: add\r
27233 objectClass: top\r
27234 objectClass: attributeSchema\r
27235 cn: Retired-Repl-DSA-Signatures\r
27236 attributeID: 1.2.840.113556.1.4.673\r
27237 attributeSyntax: 2.5.5.10\r
27238 isSingleValued: TRUE\r
27239 showInAdvancedViewOnly: TRUE\r
27240 adminDisplayName: Retired-Repl-DSA-Signatures\r
27241 adminDescription: Retired-Repl-DSA-Signatures\r
27242 oMSyntax: 4\r
27243 searchFlags: 0\r
27244 lDAPDisplayName: retiredReplDSASignatures\r
27245 schemaFlagsEx: 1\r
27246 schemaIDGUID:: f8v9ewdI0RGpwwAA+ANnwQ==\r
27247 systemOnly: TRUE\r
27248 systemFlags: 16\r
27249 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27251 dn: CN=Revision,CN=Schema,CN=Configuration,DC=X\r
27252 changetype: add\r
27253 objectClass: top\r
27254 objectClass: attributeSchema\r
27255 cn: Revision\r
27256 attributeID: 1.2.840.113556.1.4.145\r
27257 attributeSyntax: 2.5.5.9\r
27258 isSingleValued: TRUE\r
27259 showInAdvancedViewOnly: TRUE\r
27260 adminDisplayName: Revision\r
27261 adminDescription: Revision\r
27262 oMSyntax: 2\r
27263 searchFlags: 0\r
27264 lDAPDisplayName: revision\r
27265 schemaFlagsEx: 1\r
27266 schemaIDGUID:: IXqWv+YN0BGihQCqADBJ4g==\r
27267 systemOnly: FALSE\r
27268 systemFlags: 16\r
27269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27271 dn: CN=Rid,CN=Schema,CN=Configuration,DC=X\r
27272 changetype: add\r
27273 objectClass: top\r
27274 objectClass: attributeSchema\r
27275 cn: Rid\r
27276 attributeID: 1.2.840.113556.1.4.153\r
27277 attributeSyntax: 2.5.5.9\r
27278 isSingleValued: TRUE\r
27279 showInAdvancedViewOnly: TRUE\r
27280 adminDisplayName: Rid\r
27281 adminDescription: Rid\r
27282 oMSyntax: 2\r
27283 searchFlags: 0\r
27284 lDAPDisplayName: rid\r
27285 schemaFlagsEx: 1\r
27286 schemaIDGUID:: InqWv+YN0BGihQCqADBJ4g==\r
27287 systemOnly: FALSE\r
27288 systemFlags: 16\r
27289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27291 dn: CN=RID-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
27292 changetype: add\r
27293 objectClass: top\r
27294 objectClass: attributeSchema\r
27295 cn: RID-Allocation-Pool\r
27296 attributeID: 1.2.840.113556.1.4.371\r
27297 attributeSyntax: 2.5.5.16\r
27298 isSingleValued: TRUE\r
27299 showInAdvancedViewOnly: TRUE\r
27300 adminDisplayName: RID-Allocation-Pool\r
27301 adminDescription: RID-Allocation-Pool\r
27302 oMSyntax: 65\r
27303 searchFlags: 0\r
27304 lDAPDisplayName: rIDAllocationPool\r
27305 schemaFlagsEx: 1\r
27306 schemaIDGUID:: iRgXZjyP0BGv2gDAT9kwyQ==\r
27307 systemOnly: TRUE\r
27308 systemFlags: 16\r
27309 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27311 dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X\r
27312 changetype: add\r
27313 objectClass: top\r
27314 objectClass: attributeSchema\r
27315 cn: RID-Available-Pool\r
27316 attributeID: 1.2.840.113556.1.4.370\r
27317 attributeSyntax: 2.5.5.16\r
27318 isSingleValued: TRUE\r
27319 showInAdvancedViewOnly: TRUE\r
27320 adminDisplayName: RID-Available-Pool\r
27321 adminDescription: RID-Available-Pool\r
27322 oMSyntax: 65\r
27323 searchFlags: 0\r
27324 lDAPDisplayName: rIDAvailablePool\r
27325 schemaFlagsEx: 1\r
27326 schemaIDGUID:: iBgXZjyP0BGv2gDAT9kwyQ==\r
27327 systemOnly: FALSE\r
27328 systemFlags: 16\r
27329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27331 dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,DC=X\r
27332 changetype: add\r
27333 objectClass: top\r
27334 objectClass: attributeSchema\r
27335 cn: RID-Manager-Reference\r
27336 attributeID: 1.2.840.113556.1.4.368\r
27337 attributeSyntax: 2.5.5.1\r
27338 isSingleValued: TRUE\r
27339 showInAdvancedViewOnly: TRUE\r
27340 adminDisplayName: RID-Manager-Reference\r
27341 oMObjectClass:: KwwCh3McAIVK\r
27342 adminDescription: RID-Manager-Reference\r
27343 oMSyntax: 127\r
27344 searchFlags: 0\r
27345 lDAPDisplayName: rIDManagerReference\r
27346 schemaFlagsEx: 1\r
27347 schemaIDGUID:: hhgXZjyP0BGv2gDAT9kwyQ==\r
27348 systemOnly: TRUE\r
27349 systemFlags: 16\r
27350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27352 dn: CN=RID-Next-RID,CN=Schema,CN=Configuration,DC=X\r
27353 changetype: add\r
27354 objectClass: top\r
27355 objectClass: attributeSchema\r
27356 cn: RID-Next-RID\r
27357 attributeID: 1.2.840.113556.1.4.374\r
27358 attributeSyntax: 2.5.5.9\r
27359 isSingleValued: TRUE\r
27360 showInAdvancedViewOnly: TRUE\r
27361 adminDisplayName: RID-Next-RID\r
27362 adminDescription: RID-Next-RID\r
27363 oMSyntax: 2\r
27364 searchFlags: 0\r
27365 lDAPDisplayName: rIDNextRID\r
27366 schemaFlagsEx: 1\r
27367 schemaIDGUID:: jBgXZjyP0BGv2gDAT9kwyQ==\r
27368 systemOnly: TRUE\r
27369 systemFlags: 17\r
27370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27372 dn: CN=RID-Previous-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
27373 changetype: add\r
27374 objectClass: top\r
27375 objectClass: attributeSchema\r
27376 cn: RID-Previous-Allocation-Pool\r
27377 attributeID: 1.2.840.113556.1.4.372\r
27378 attributeSyntax: 2.5.5.16\r
27379 isSingleValued: TRUE\r
27380 showInAdvancedViewOnly: TRUE\r
27381 adminDisplayName: RID-Previous-Allocation-Pool\r
27382 adminDescription: RID-Previous-Allocation-Pool\r
27383 oMSyntax: 65\r
27384 searchFlags: 0\r
27385 lDAPDisplayName: rIDPreviousAllocationPool\r
27386 schemaFlagsEx: 1\r
27387 schemaIDGUID:: ihgXZjyP0BGv2gDAT9kwyQ==\r
27388 systemOnly: TRUE\r
27389 systemFlags: 17\r
27390 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27392 dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X\r
27393 changetype: add\r
27394 objectClass: top\r
27395 objectClass: attributeSchema\r
27396 cn: RID-Set-References\r
27397 attributeID: 1.2.840.113556.1.4.669\r
27398 attributeSyntax: 2.5.5.1\r
27399 isSingleValued: FALSE\r
27400 showInAdvancedViewOnly: TRUE\r
27401 adminDisplayName: RID-Set-References\r
27402 oMObjectClass:: KwwCh3McAIVK\r
27403 adminDescription: RID-Set-References\r
27404 oMSyntax: 127\r
27405 searchFlags: 8\r
27406 lDAPDisplayName: rIDSetReferences\r
27407 schemaFlagsEx: 1\r
27408 schemaIDGUID:: e8v9ewdI0RGpwwAA+ANnwQ==\r
27409 systemOnly: TRUE\r
27410 systemFlags: 16\r
27411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27413 dn: CN=RID-Used-Pool,CN=Schema,CN=Configuration,DC=X\r
27414 changetype: add\r
27415 objectClass: top\r
27416 objectClass: attributeSchema\r
27417 cn: RID-Used-Pool\r
27418 attributeID: 1.2.840.113556.1.4.373\r
27419 attributeSyntax: 2.5.5.16\r
27420 isSingleValued: TRUE\r
27421 showInAdvancedViewOnly: TRUE\r
27422 adminDisplayName: RID-Used-Pool\r
27423 adminDescription: RID-Used-Pool\r
27424 oMSyntax: 65\r
27425 searchFlags: 0\r
27426 lDAPDisplayName: rIDUsedPool\r
27427 schemaFlagsEx: 1\r
27428 schemaIDGUID:: ixgXZjyP0BGv2gDAT9kwyQ==\r
27429 systemOnly: TRUE\r
27430 systemFlags: 16\r
27431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27433 dn: CN=Rights-Guid,CN=Schema,CN=Configuration,DC=X\r
27434 changetype: add\r
27435 objectClass: top\r
27436 objectClass: attributeSchema\r
27437 cn: Rights-Guid\r
27438 attributeID: 1.2.840.113556.1.4.340\r
27439 attributeSyntax: 2.5.5.12\r
27440 isSingleValued: TRUE\r
27441 rangeLower: 36\r
27442 rangeUpper: 36\r
27443 showInAdvancedViewOnly: TRUE\r
27444 adminDisplayName: Rights-Guid\r
27445 adminDescription: Rights-Guid\r
27446 oMSyntax: 64\r
27447 searchFlags: 0\r
27448 lDAPDisplayName: rightsGuid\r
27449 schemaFlagsEx: 1\r
27450 schemaIDGUID:: HJOXgtOG0BGv2gDAT9kwyQ==\r
27451 systemOnly: FALSE\r
27452 systemFlags: 16\r
27453 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27455 dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X\r
27456 changetype: add\r
27457 objectClass: top\r
27458 objectClass: attributeSchema\r
27459 cn: Role-Occupant\r
27460 attributeID: 2.5.4.33\r
27461 attributeSyntax: 2.5.5.1\r
27462 isSingleValued: FALSE\r
27463 mAPIID: 33061\r
27464 showInAdvancedViewOnly: TRUE\r
27465 adminDisplayName: Role-Occupant\r
27466 oMObjectClass:: KwwCh3McAIVK\r
27467 adminDescription: Role-Occupant\r
27468 oMSyntax: 127\r
27469 searchFlags: 0\r
27470 lDAPDisplayName: roleOccupant\r
27471 schemaIDGUID:: ZXTfqOrF0RG7ywCAx2ZwwA==\r
27472 systemOnly: FALSE\r
27473 systemFlags: 16\r
27474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27476 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X\r
27477 changetype: add\r
27478 objectClass: top\r
27479 objectClass: attributeSchema\r
27480 cn: roomNumber\r
27481 attributeID: 0.9.2342.19200300.100.1.6\r
27482 attributeSyntax: 2.5.5.12\r
27483 isSingleValued: FALSE\r
27484 showInAdvancedViewOnly: FALSE\r
27485 adminDisplayName: roomNumber\r
27486 adminDescription: The room number of an object.\r
27487 oMSyntax: 64\r
27488 searchFlags: 0\r
27489 lDAPDisplayName: roomNumber\r
27490 schemaIDGUID:: wvjXgSfjDUqRxrQtQAkRXw==\r
27491 systemOnly: FALSE\r
27492 systemFlags: 0\r
27493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27495 dn: CN=Root-Trust,CN=Schema,CN=Configuration,DC=X\r
27496 changetype: add\r
27497 objectClass: top\r
27498 objectClass: attributeSchema\r
27499 cn: Root-Trust\r
27500 attributeID: 1.2.840.113556.1.4.674\r
27501 attributeSyntax: 2.5.5.1\r
27502 isSingleValued: FALSE\r
27503 showInAdvancedViewOnly: TRUE\r
27504 adminDisplayName: Root-Trust\r
27505 oMObjectClass:: KwwCh3McAIVK\r
27506 adminDescription: Root-Trust\r
27507 oMSyntax: 127\r
27508 searchFlags: 0\r
27509 lDAPDisplayName: rootTrust\r
27510 schemaFlagsEx: 1\r
27511 schemaIDGUID:: gMv9ewdI0RGpwwAA+ANnwQ==\r
27512 systemOnly: FALSE\r
27513 systemFlags: 16\r
27514 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27516 dn: CN=rpc-Ns-Annotation,CN=Schema,CN=Configuration,DC=X\r
27517 changetype: add\r
27518 objectClass: top\r
27519 objectClass: attributeSchema\r
27520 cn: rpc-Ns-Annotation\r
27521 attributeID: 1.2.840.113556.1.4.366\r
27522 attributeSyntax: 2.5.5.12\r
27523 isSingleValued: TRUE\r
27524 showInAdvancedViewOnly: TRUE\r
27525 adminDisplayName: rpc-Ns-Annotation\r
27526 adminDescription: rpc-Ns-Annotation\r
27527 oMSyntax: 64\r
27528 searchFlags: 0\r
27529 lDAPDisplayName: rpcNsAnnotation\r
27530 schemaIDGUID:: 3hthiPSM0BGv2gDAT9kwyQ==\r
27531 systemOnly: FALSE\r
27532 systemFlags: 16\r
27533 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27535 dn: CN=rpc-Ns-Bindings,CN=Schema,CN=Configuration,DC=X\r
27536 changetype: add\r
27537 objectClass: top\r
27538 objectClass: attributeSchema\r
27539 cn: rpc-Ns-Bindings\r
27540 attributeID: 1.2.840.113556.1.4.113\r
27541 attributeSyntax: 2.5.5.12\r
27542 isSingleValued: FALSE\r
27543 showInAdvancedViewOnly: TRUE\r
27544 adminDisplayName: rpc-Ns-Bindings\r
27545 adminDescription: rpc-Ns-Bindings\r
27546 oMSyntax: 64\r
27547 searchFlags: 0\r
27548 lDAPDisplayName: rpcNsBindings\r
27549 schemaIDGUID:: I3qWv+YN0BGihQCqADBJ4g==\r
27550 systemOnly: FALSE\r
27551 systemFlags: 16\r
27552 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27554 dn: CN=rpc-Ns-Codeset,CN=Schema,CN=Configuration,DC=X\r
27555 changetype: add\r
27556 objectClass: top\r
27557 objectClass: attributeSchema\r
27558 cn: rpc-Ns-Codeset\r
27559 attributeID: 1.2.840.113556.1.4.367\r
27560 attributeSyntax: 2.5.5.12\r
27561 isSingleValued: FALSE\r
27562 showInAdvancedViewOnly: TRUE\r
27563 adminDisplayName: rpc-Ns-Codeset\r
27564 adminDescription: rpc-Ns-Codeset\r
27565 oMSyntax: 64\r
27566 searchFlags: 0\r
27567 lDAPDisplayName: rpcNsCodeset\r
27568 schemaIDGUID:: 4KALepiO0BGv2gDAT9kwyQ==\r
27569 systemOnly: FALSE\r
27570 systemFlags: 16\r
27571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27573 dn: CN=rpc-Ns-Entry-Flags,CN=Schema,CN=Configuration,DC=X\r
27574 changetype: add\r
27575 objectClass: top\r
27576 objectClass: attributeSchema\r
27577 cn: rpc-Ns-Entry-Flags\r
27578 attributeID: 1.2.840.113556.1.4.754\r
27579 attributeSyntax: 2.5.5.9\r
27580 isSingleValued: TRUE\r
27581 showInAdvancedViewOnly: TRUE\r
27582 adminDisplayName: rpc-Ns-Entry-Flags\r
27583 adminDescription: rpc-Ns-Entry-Flags\r
27584 oMSyntax: 2\r
27585 searchFlags: 0\r
27586 lDAPDisplayName: rpcNsEntryFlags\r
27587 schemaIDGUID:: QSghgNxL0RGpxAAA+ANnwQ==\r
27588 systemOnly: FALSE\r
27589 systemFlags: 16\r
27590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27592 dn: CN=rpc-Ns-Group,CN=Schema,CN=Configuration,DC=X\r
27593 changetype: add\r
27594 objectClass: top\r
27595 objectClass: attributeSchema\r
27596 cn: rpc-Ns-Group\r
27597 attributeID: 1.2.840.113556.1.4.114\r
27598 attributeSyntax: 2.5.5.12\r
27599 isSingleValued: FALSE\r
27600 showInAdvancedViewOnly: TRUE\r
27601 adminDisplayName: rpc-Ns-Group\r
27602 adminDescription: rpc-Ns-Group\r
27603 oMSyntax: 64\r
27604 searchFlags: 0\r
27605 lDAPDisplayName: rpcNsGroup\r
27606 schemaIDGUID:: JHqWv+YN0BGihQCqADBJ4g==\r
27607 systemOnly: FALSE\r
27608 systemFlags: 16\r
27609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27611 dn: CN=rpc-Ns-Interface-ID,CN=Schema,CN=Configuration,DC=X\r
27612 changetype: add\r
27613 objectClass: top\r
27614 objectClass: attributeSchema\r
27615 cn: rpc-Ns-Interface-ID\r
27616 attributeID: 1.2.840.113556.1.4.115\r
27617 attributeSyntax: 2.5.5.12\r
27618 isSingleValued: TRUE\r
27619 showInAdvancedViewOnly: TRUE\r
27620 adminDisplayName: rpc-Ns-Interface-ID\r
27621 adminDescription: rpc-Ns-Interface-ID\r
27622 oMSyntax: 64\r
27623 searchFlags: 1\r
27624 lDAPDisplayName: rpcNsInterfaceID\r
27625 schemaIDGUID:: JXqWv+YN0BGihQCqADBJ4g==\r
27626 systemOnly: FALSE\r
27627 systemFlags: 16\r
27628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27630 dn: CN=rpc-Ns-Object-ID,CN=Schema,CN=Configuration,DC=X\r
27631 changetype: add\r
27632 objectClass: top\r
27633 objectClass: attributeSchema\r
27634 cn: rpc-Ns-Object-ID\r
27635 attributeID: 1.2.840.113556.1.4.312\r
27636 attributeSyntax: 2.5.5.12\r
27637 isSingleValued: FALSE\r
27638 showInAdvancedViewOnly: TRUE\r
27639 adminDisplayName: rpc-Ns-Object-ID\r
27640 adminDescription: rpc-Ns-Object-ID\r
27641 oMSyntax: 64\r
27642 searchFlags: 1\r
27643 lDAPDisplayName: rpcNsObjectID\r
27644 schemaIDGUID:: SBxAKSd60BGv1gDAT9kwyQ==\r
27645 systemOnly: FALSE\r
27646 systemFlags: 16\r
27647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27649 dn: CN=rpc-Ns-Priority,CN=Schema,CN=Configuration,DC=X\r
27650 changetype: add\r
27651 objectClass: top\r
27652 objectClass: attributeSchema\r
27653 cn: rpc-Ns-Priority\r
27654 attributeID: 1.2.840.113556.1.4.117\r
27655 attributeSyntax: 2.5.5.9\r
27656 isSingleValued: FALSE\r
27657 showInAdvancedViewOnly: TRUE\r
27658 adminDisplayName: rpc-Ns-Priority\r
27659 adminDescription: rpc-Ns-Priority\r
27660 oMSyntax: 2\r
27661 searchFlags: 0\r
27662 lDAPDisplayName: rpcNsPriority\r
27663 schemaIDGUID:: J3qWv+YN0BGihQCqADBJ4g==\r
27664 systemOnly: FALSE\r
27665 systemFlags: 16\r
27666 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27668 dn: CN=rpc-Ns-Profile-Entry,CN=Schema,CN=Configuration,DC=X\r
27669 changetype: add\r
27670 objectClass: top\r
27671 objectClass: attributeSchema\r
27672 cn: rpc-Ns-Profile-Entry\r
27673 attributeID: 1.2.840.113556.1.4.118\r
27674 attributeSyntax: 2.5.5.12\r
27675 isSingleValued: TRUE\r
27676 showInAdvancedViewOnly: TRUE\r
27677 adminDisplayName: rpc-Ns-Profile-Entry\r
27678 adminDescription: rpc-Ns-Profile-Entry\r
27679 oMSyntax: 64\r
27680 searchFlags: 0\r
27681 lDAPDisplayName: rpcNsProfileEntry\r
27682 schemaIDGUID:: KHqWv+YN0BGihQCqADBJ4g==\r
27683 systemOnly: FALSE\r
27684 systemFlags: 16\r
27685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27687 dn: CN=rpc-Ns-Transfer-Syntax,CN=Schema,CN=Configuration,DC=X\r
27688 changetype: add\r
27689 objectClass: top\r
27690 objectClass: attributeSchema\r
27691 cn: rpc-Ns-Transfer-Syntax\r
27692 attributeID: 1.2.840.113556.1.4.314\r
27693 attributeSyntax: 2.5.5.12\r
27694 isSingleValued: TRUE\r
27695 showInAdvancedViewOnly: TRUE\r
27696 adminDisplayName: rpc-Ns-Transfer-Syntax\r
27697 adminDescription: rpc-Ns-Transfer-Syntax\r
27698 oMSyntax: 64\r
27699 searchFlags: 1\r
27700 lDAPDisplayName: rpcNsTransferSyntax\r
27701 schemaIDGUID:: ShxAKSd60BGv1gDAT9kwyQ==\r
27702 systemOnly: FALSE\r
27703 systemFlags: 16\r
27704 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27706 dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X\r
27707 changetype: add\r
27708 objectClass: top\r
27709 objectClass: attributeSchema\r
27710 cn: SAM-Account-Name\r
27711 attributeID: 1.2.840.113556.1.4.221\r
27712 attributeSyntax: 2.5.5.12\r
27713 isSingleValued: TRUE\r
27714 rangeLower: 0\r
27715 rangeUpper: 256\r
27716 showInAdvancedViewOnly: TRUE\r
27717 adminDisplayName: SAM-Account-Name\r
27718 adminDescription: SAM-Account-Name\r
27719 oMSyntax: 64\r
27720 searchFlags: 13\r
27721 lDAPDisplayName: sAMAccountName\r
27722 schemaFlagsEx: 1\r
27723 schemaIDGUID:: 0L8KPmoS0BGgYACqAGwz7Q==\r
27724 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27725 systemOnly: FALSE\r
27726 systemFlags: 18\r
27727 isMemberOfPartialAttributeSet: TRUE\r
27728 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27730 dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,DC=X\r
27731 changetype: add\r
27732 objectClass: top\r
27733 objectClass: attributeSchema\r
27734 cn: SAM-Account-Type\r
27735 attributeID: 1.2.840.113556.1.4.302\r
27736 attributeSyntax: 2.5.5.9\r
27737 isSingleValued: TRUE\r
27738 showInAdvancedViewOnly: TRUE\r
27739 adminDisplayName: SAM-Account-Type\r
27740 adminDescription: SAM-Account-Type\r
27741 oMSyntax: 2\r
27742 searchFlags: 1\r
27743 lDAPDisplayName: sAMAccountType\r
27744 schemaFlagsEx: 1\r
27745 schemaIDGUID:: bGJ7bvJk0BGv0gDAT9kwyQ==\r
27746 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27747 systemOnly: FALSE\r
27748 systemFlags: 18\r
27749 isMemberOfPartialAttributeSet: TRUE\r
27750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27752 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X\r
27753 changetype: add\r
27754 objectClass: top\r
27755 objectClass: attributeSchema\r
27756 cn: SAM-Domain-Updates\r
27757 attributeID: 1.2.840.113556.1.4.1969\r
27758 attributeSyntax: 2.5.5.10\r
27759 isSingleValued: TRUE\r
27760 rangeUpper: 1024\r
27761 showInAdvancedViewOnly: TRUE\r
27762 adminDisplayName: SAM-Domain-Updates\r
27763 adminDescription: \r
27764  Contains a bitmask of performed SAM operations on active directory\r
27765 oMSyntax: 4\r
27766 searchFlags: 0\r
27767 lDAPDisplayName: samDomainUpdates\r
27768 schemaFlagsEx: 1\r
27769 schemaIDGUID:: FNHSBJn3m0683JDo9bp+vg==\r
27770 systemOnly: FALSE\r
27771 systemFlags: 16\r
27772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27774 dn: CN=Schedule,CN=Schema,CN=Configuration,DC=X\r
27775 changetype: add\r
27776 objectClass: top\r
27777 objectClass: attributeSchema\r
27778 cn: Schedule\r
27779 attributeID: 1.2.840.113556.1.4.211\r
27780 attributeSyntax: 2.5.5.10\r
27781 isSingleValued: TRUE\r
27782 showInAdvancedViewOnly: TRUE\r
27783 adminDisplayName: Schedule\r
27784 adminDescription: Schedule\r
27785 oMSyntax: 4\r
27786 searchFlags: 0\r
27787 lDAPDisplayName: schedule\r
27788 schemaFlagsEx: 1\r
27789 schemaIDGUID:: JCJx3eQQ0BGgXwCqAGwz7Q==\r
27790 systemOnly: FALSE\r
27791 systemFlags: 16\r
27792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27794 dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X\r
27795 changetype: add\r
27796 objectClass: top\r
27797 objectClass: attributeSchema\r
27798 cn: Schema-Flags-Ex\r
27799 attributeID: 1.2.840.113556.1.4.120\r
27800 attributeSyntax: 2.5.5.9\r
27801 isSingleValued: TRUE\r
27802 showInAdvancedViewOnly: TRUE\r
27803 adminDisplayName: Schema-Flags-Ex\r
27804 adminDescription: Schema-Flags-Ex\r
27805 oMSyntax: 2\r
27806 searchFlags: 0\r
27807 lDAPDisplayName: schemaFlagsEx\r
27808 schemaFlagsEx: 1\r
27809 schemaIDGUID:: K3qWv+YN0BGihQCqADBJ4g==\r
27810 systemOnly: TRUE\r
27811 systemFlags: 16\r
27812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27814 dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,DC=X\r
27815 changetype: add\r
27816 objectClass: top\r
27817 objectClass: attributeSchema\r
27818 cn: Schema-ID-GUID\r
27819 attributeID: 1.2.840.113556.1.4.148\r
27820 attributeSyntax: 2.5.5.10\r
27821 isSingleValued: TRUE\r
27822 rangeLower: 16\r
27823 rangeUpper: 16\r
27824 showInAdvancedViewOnly: TRUE\r
27825 adminDisplayName: Schema-ID-GUID\r
27826 adminDescription: Schema-ID-GUID\r
27827 oMSyntax: 4\r
27828 searchFlags: 0\r
27829 lDAPDisplayName: schemaIDGUID\r
27830 schemaFlagsEx: 1\r
27831 schemaIDGUID:: I3mWv+YN0BGihQCqADBJ4g==\r
27832 systemOnly: TRUE\r
27833 systemFlags: 16\r
27834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27836 dn: CN=Schema-Info,CN=Schema,CN=Configuration,DC=X\r
27837 changetype: add\r
27838 objectClass: top\r
27839 objectClass: attributeSchema\r
27840 cn: Schema-Info\r
27841 attributeID: 1.2.840.113556.1.4.1358\r
27842 attributeSyntax: 2.5.5.10\r
27843 isSingleValued: FALSE\r
27844 showInAdvancedViewOnly: TRUE\r
27845 adminDisplayName: Schema-Info\r
27846 adminDescription: Schema-Info\r
27847 oMSyntax: 4\r
27848 searchFlags: 0\r
27849 lDAPDisplayName: schemaInfo\r
27850 schemaFlagsEx: 1\r
27851 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A==\r
27852 systemOnly: TRUE\r
27853 systemFlags: 16\r
27854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27856 dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X\r
27857 changetype: add\r
27858 objectClass: top\r
27859 objectClass: attributeSchema\r
27860 cn: Schema-Update\r
27861 attributeID: 1.2.840.113556.1.4.481\r
27862 attributeSyntax: 2.5.5.11\r
27863 isSingleValued: TRUE\r
27864 showInAdvancedViewOnly: TRUE\r
27865 adminDisplayName: Schema-Update\r
27866 adminDescription: Schema-Update\r
27867 oMSyntax: 24\r
27868 searchFlags: 0\r
27869 lDAPDisplayName: schemaUpdate\r
27870 schemaIDGUID:: tAYtHo+s0BGv4wDAT9kwyQ==\r
27871 systemOnly: FALSE\r
27872 systemFlags: 17\r
27873 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27875 dn: CN=Schema-Version,CN=Schema,CN=Configuration,DC=X\r
27876 changetype: add\r
27877 objectClass: top\r
27878 objectClass: attributeSchema\r
27879 cn: Schema-Version\r
27880 attributeID: 1.2.840.113556.1.2.471\r
27881 attributeSyntax: 2.5.5.9\r
27882 isSingleValued: FALSE\r
27883 mAPIID: 33148\r
27884 showInAdvancedViewOnly: TRUE\r
27885 adminDisplayName: Schema-Version\r
27886 adminDescription: Schema-Version\r
27887 oMSyntax: 2\r
27888 searchFlags: 0\r
27889 lDAPDisplayName: schemaVersion\r
27890 schemaIDGUID:: LHqWv+YN0BGihQCqADBJ4g==\r
27891 systemOnly: FALSE\r
27892 systemFlags: 16\r
27893 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27895 dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X\r
27896 changetype: add\r
27897 objectClass: top\r
27898 objectClass: attributeSchema\r
27899 cn: Scope-Flags\r
27900 attributeID: 1.2.840.113556.1.4.1354\r
27901 attributeSyntax: 2.5.5.9\r
27902 isSingleValued: TRUE\r
27903 showInAdvancedViewOnly: TRUE\r
27904 adminDisplayName: Scope-Flags\r
27905 adminDescription: Scope-Flags\r
27906 oMSyntax: 2\r
27907 searchFlags: 0\r
27908 lDAPDisplayName: scopeFlags\r
27909 schemaIDGUID:: wqTzFnl+0hGZIQAA+HpX1A==\r
27910 systemOnly: FALSE\r
27911 systemFlags: 16\r
27912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27914 dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X\r
27915 changetype: add\r
27916 objectClass: top\r
27917 objectClass: attributeSchema\r
27918 cn: Script-Path\r
27919 attributeID: 1.2.840.113556.1.4.62\r
27920 attributeSyntax: 2.5.5.12\r
27921 isSingleValued: TRUE\r
27922 showInAdvancedViewOnly: TRUE\r
27923 adminDisplayName: Script-Path\r
27924 adminDescription: Script-Path\r
27925 oMSyntax: 64\r
27926 searchFlags: 16\r
27927 lDAPDisplayName: scriptPath\r
27928 schemaFlagsEx: 1\r
27929 schemaIDGUID:: qHmWv+YN0BGihQCqADBJ4g==\r
27930 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
27931 systemOnly: FALSE\r
27932 systemFlags: 16\r
27933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27935 dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X\r
27936 changetype: add\r
27937 objectClass: top\r
27938 objectClass: attributeSchema\r
27939 cn: SD-Rights-Effective\r
27940 attributeID: 1.2.840.113556.1.4.1304\r
27941 attributeSyntax: 2.5.5.9\r
27942 isSingleValued: TRUE\r
27943 showInAdvancedViewOnly: TRUE\r
27944 adminDisplayName: SD-Rights-Effective\r
27945 adminDescription: SD-Rights-Effective\r
27946 oMSyntax: 2\r
27947 searchFlags: 0\r
27948 lDAPDisplayName: sDRightsEffective\r
27949 schemaFlagsEx: 1\r
27950 schemaIDGUID:: pq/bw98z0hGYsgAA+HpX1A==\r
27951 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27952 systemOnly: FALSE\r
27953 systemFlags: 134217748\r
27954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27956 dn: CN=Search-Flags,CN=Schema,CN=Configuration,DC=X\r
27957 changetype: add\r
27958 objectClass: top\r
27959 objectClass: attributeSchema\r
27960 cn: Search-Flags\r
27961 attributeID: 1.2.840.113556.1.2.334\r
27962 attributeSyntax: 2.5.5.9\r
27963 isSingleValued: TRUE\r
27964 rangeLower: 0\r
27965 mAPIID: 33069\r
27966 showInAdvancedViewOnly: TRUE\r
27967 adminDisplayName: Search-Flags\r
27968 adminDescription: Search-Flags\r
27969 oMSyntax: 10\r
27970 searchFlags: 0\r
27971 lDAPDisplayName: searchFlags\r
27972 schemaFlagsEx: 1\r
27973 schemaIDGUID:: LXqWv+YN0BGihQCqADBJ4g==\r
27974 systemOnly: FALSE\r
27975 systemFlags: 16\r
27976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27978 dn: CN=Search-Guide,CN=Schema,CN=Configuration,DC=X\r
27979 changetype: add\r
27980 objectClass: top\r
27981 objectClass: attributeSchema\r
27982 cn: Search-Guide\r
27983 attributeID: 2.5.4.14\r
27984 attributeSyntax: 2.5.5.10\r
27985 isSingleValued: FALSE\r
27986 mAPIID: 33070\r
27987 showInAdvancedViewOnly: TRUE\r
27988 adminDisplayName: Search-Guide\r
27989 adminDescription: Search-Guide\r
27990 oMSyntax: 4\r
27991 searchFlags: 0\r
27992 lDAPDisplayName: searchGuide\r
27993 schemaIDGUID:: LnqWv+YN0BGihQCqADBJ4g==\r
27994 systemOnly: FALSE\r
27995 systemFlags: 16\r
27996 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27998 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X\r
27999 changetype: add\r
28000 objectClass: top\r
28001 objectClass: attributeSchema\r
28002 cn: secretary\r
28003 attributeID: 0.9.2342.19200300.100.1.21\r
28004 attributeSyntax: 2.5.5.1\r
28005 isSingleValued: FALSE\r
28006 showInAdvancedViewOnly: FALSE\r
28007 adminDisplayName: secretary\r
28008 oMObjectClass:: KwwCh3McAIVK\r
28009 adminDescription: Specifies the secretary of a person.\r
28010 oMSyntax: 127\r
28011 searchFlags: 0\r
28012 lDAPDisplayName: secretary\r
28013 schemaIDGUID:: mi0HAa2YU0qXROg+KHJ4+w==\r
28014 systemOnly: FALSE\r
28015 systemFlags: 0\r
28016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28018 dn: CN=Security-Identifier,CN=Schema,CN=Configuration,DC=X\r
28019 changetype: add\r
28020 objectClass: top\r
28021 objectClass: attributeSchema\r
28022 cn: Security-Identifier\r
28023 attributeID: 1.2.840.113556.1.4.121\r
28024 attributeSyntax: 2.5.5.17\r
28025 isSingleValued: TRUE\r
28026 showInAdvancedViewOnly: TRUE\r
28027 adminDisplayName: Security-Identifier\r
28028 adminDescription: Security-Identifier\r
28029 oMSyntax: 4\r
28030 searchFlags: 0\r
28031 lDAPDisplayName: securityIdentifier\r
28032 schemaFlagsEx: 1\r
28033 schemaIDGUID:: L3qWv+YN0BGihQCqADBJ4g==\r
28034 systemOnly: FALSE\r
28035 systemFlags: 16\r
28036 isMemberOfPartialAttributeSet: TRUE\r
28037 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28039 dn: CN=See-Also,CN=Schema,CN=Configuration,DC=X\r
28040 changetype: add\r
28041 objectClass: top\r
28042 objectClass: attributeSchema\r
28043 cn: See-Also\r
28044 attributeID: 2.5.4.34\r
28045 attributeSyntax: 2.5.5.1\r
28046 isSingleValued: FALSE\r
28047 mAPIID: 33071\r
28048 showInAdvancedViewOnly: TRUE\r
28049 adminDisplayName: See-Also\r
28050 oMObjectClass:: KwwCh3McAIVK\r
28051 adminDescription: See-Also\r
28052 oMSyntax: 127\r
28053 searchFlags: 0\r
28054 lDAPDisplayName: seeAlso\r
28055 schemaIDGUID:: MXqWv+YN0BGihQCqADBJ4g==\r
28056 systemOnly: FALSE\r
28057 systemFlags: 16\r
28058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28060 dn: CN=Seq-Notification,CN=Schema,CN=Configuration,DC=X\r
28061 changetype: add\r
28062 objectClass: top\r
28063 objectClass: attributeSchema\r
28064 cn: Seq-Notification\r
28065 attributeID: 1.2.840.113556.1.4.504\r
28066 attributeSyntax: 2.5.5.9\r
28067 isSingleValued: TRUE\r
28068 showInAdvancedViewOnly: TRUE\r
28069 adminDisplayName: Seq-Notification\r
28070 adminDescription: Seq-Notification\r
28071 oMSyntax: 2\r
28072 searchFlags: 0\r
28073 lDAPDisplayName: seqNotification\r
28074 schemaIDGUID:: 8gys3Y+v0BGv6wDAT9kwyQ==\r
28075 systemOnly: FALSE\r
28076 systemFlags: 16\r
28077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28079 dn: CN=Serial-Number,CN=Schema,CN=Configuration,DC=X\r
28080 changetype: add\r
28081 objectClass: top\r
28082 objectClass: attributeSchema\r
28083 cn: Serial-Number\r
28084 attributeID: 2.5.4.5\r
28085 attributeSyntax: 2.5.5.5\r
28086 isSingleValued: FALSE\r
28087 rangeLower: 1\r
28088 rangeUpper: 64\r
28089 mAPIID: 33072\r
28090 showInAdvancedViewOnly: TRUE\r
28091 adminDisplayName: Serial-Number\r
28092 adminDescription: Serial-Number\r
28093 oMSyntax: 19\r
28094 searchFlags: 0\r
28095 lDAPDisplayName: serialNumber\r
28096 schemaIDGUID:: MnqWv+YN0BGihQCqADBJ4g==\r
28097 systemOnly: FALSE\r
28098 systemFlags: 16\r
28099 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28101 dn: CN=Server-Name,CN=Schema,CN=Configuration,DC=X\r
28102 changetype: add\r
28103 objectClass: top\r
28104 objectClass: attributeSchema\r
28105 cn: Server-Name\r
28106 attributeID: 1.2.840.113556.1.4.223\r
28107 attributeSyntax: 2.5.5.12\r
28108 isSingleValued: TRUE\r
28109 rangeLower: 0\r
28110 rangeUpper: 1024\r
28111 showInAdvancedViewOnly: TRUE\r
28112 adminDisplayName: Server-Name\r
28113 adminDescription: Server-Name\r
28114 oMSyntax: 64\r
28115 searchFlags: 0\r
28116 lDAPDisplayName: serverName\r
28117 schemaFlagsEx: 1\r
28118 schemaIDGUID:: oLfcCV8W0BGgZACqAGwz7Q==\r
28119 systemOnly: FALSE\r
28120 systemFlags: 16\r
28121 isMemberOfPartialAttributeSet: TRUE\r
28122 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28124 dn: CN=Server-Reference,CN=Schema,CN=Configuration,DC=X\r
28125 changetype: add\r
28126 objectClass: top\r
28127 objectClass: attributeSchema\r
28128 cn: Server-Reference\r
28129 attributeID: 1.2.840.113556.1.4.515\r
28130 attributeSyntax: 2.5.5.1\r
28131 isSingleValued: TRUE\r
28132 linkID: 94\r
28133 showInAdvancedViewOnly: TRUE\r
28134 adminDisplayName: Server-Reference\r
28135 oMObjectClass:: KwwCh3McAIVK\r
28136 adminDescription: Server-Reference\r
28137 oMSyntax: 127\r
28138 searchFlags: 0\r
28139 lDAPDisplayName: serverReference\r
28140 schemaFlagsEx: 1\r
28141 schemaIDGUID:: bXPZJnBg0RGpxgAA+ANnwQ==\r
28142 systemOnly: FALSE\r
28143 systemFlags: 16\r
28144 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28146 dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
28147 changetype: add\r
28148 objectClass: top\r
28149 objectClass: attributeSchema\r
28150 cn: Server-Reference-BL\r
28151 attributeID: 1.2.840.113556.1.4.516\r
28152 attributeSyntax: 2.5.5.1\r
28153 isSingleValued: FALSE\r
28154 linkID: 95\r
28155 showInAdvancedViewOnly: TRUE\r
28156 adminDisplayName: Server-Reference-BL\r
28157 oMObjectClass:: KwwCh3McAIVK\r
28158 adminDescription: Server-Reference-BL\r
28159 oMSyntax: 127\r
28160 searchFlags: 0\r
28161 lDAPDisplayName: serverReferenceBL\r
28162 schemaFlagsEx: 1\r
28163 schemaIDGUID:: bnPZJnBg0RGpxgAA+ANnwQ==\r
28164 systemOnly: TRUE\r
28165 systemFlags: 17\r
28166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28168 dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X\r
28169 changetype: add\r
28170 objectClass: top\r
28171 objectClass: attributeSchema\r
28172 cn: Server-Role\r
28173 attributeID: 1.2.840.113556.1.4.157\r
28174 attributeSyntax: 2.5.5.9\r
28175 isSingleValued: TRUE\r
28176 showInAdvancedViewOnly: TRUE\r
28177 adminDisplayName: Server-Role\r
28178 adminDescription: Server-Role\r
28179 oMSyntax: 2\r
28180 searchFlags: 0\r
28181 lDAPDisplayName: serverRole\r
28182 schemaIDGUID:: M3qWv+YN0BGihQCqADBJ4g==\r
28183 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
28184 systemOnly: FALSE\r
28185 systemFlags: 16\r
28186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28188 dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X\r
28189 changetype: add\r
28190 objectClass: top\r
28191 objectClass: attributeSchema\r
28192 cn: Server-State\r
28193 attributeID: 1.2.840.113556.1.4.154\r
28194 attributeSyntax: 2.5.5.9\r
28195 isSingleValued: TRUE\r
28196 showInAdvancedViewOnly: TRUE\r
28197 adminDisplayName: Server-State\r
28198 adminDescription: Server-State\r
28199 oMSyntax: 2\r
28200 searchFlags: 0\r
28201 lDAPDisplayName: serverState\r
28202 schemaFlagsEx: 1\r
28203 schemaIDGUID:: NHqWv+YN0BGihQCqADBJ4g==\r
28204 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
28205 systemOnly: FALSE\r
28206 systemFlags: 17\r
28207 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28209 dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X\r
28210 changetype: add\r
28211 objectClass: top\r
28212 objectClass: attributeSchema\r
28213 cn: Service-Binding-Information\r
28214 attributeID: 1.2.840.113556.1.4.510\r
28215 attributeSyntax: 2.5.5.12\r
28216 isSingleValued: FALSE\r
28217 showInAdvancedViewOnly: TRUE\r
28218 adminDisplayName: Service-Binding-Information\r
28219 adminDescription: Service-Binding-Information\r
28220 oMSyntax: 64\r
28221 searchFlags: 0\r
28222 lDAPDisplayName: serviceBindingInformation\r
28223 schemaIDGUID:: HDGxty640BGv7gAA+ANnwQ==\r
28224 systemOnly: FALSE\r
28225 systemFlags: 16\r
28226 isMemberOfPartialAttributeSet: TRUE\r
28227 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28229 dn: CN=Service-Class-ID,CN=Schema,CN=Configuration,DC=X\r
28230 changetype: add\r
28231 objectClass: top\r
28232 objectClass: attributeSchema\r
28233 cn: Service-Class-ID\r
28234 attributeID: 1.2.840.113556.1.4.122\r
28235 attributeSyntax: 2.5.5.10\r
28236 isSingleValued: TRUE\r
28237 showInAdvancedViewOnly: TRUE\r
28238 adminDisplayName: Service-Class-ID\r
28239 adminDescription: Service-Class-ID\r
28240 oMSyntax: 4\r
28241 searchFlags: 0\r
28242 lDAPDisplayName: serviceClassID\r
28243 schemaIDGUID:: NXqWv+YN0BGihQCqADBJ4g==\r
28244 systemOnly: FALSE\r
28245 systemFlags: 16\r
28246 isMemberOfPartialAttributeSet: TRUE\r
28247 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28249 dn: CN=Service-Class-Info,CN=Schema,CN=Configuration,DC=X\r
28250 changetype: add\r
28251 objectClass: top\r
28252 objectClass: attributeSchema\r
28253 cn: Service-Class-Info\r
28254 attributeID: 1.2.840.113556.1.4.123\r
28255 attributeSyntax: 2.5.5.10\r
28256 isSingleValued: FALSE\r
28257 showInAdvancedViewOnly: TRUE\r
28258 adminDisplayName: Service-Class-Info\r
28259 adminDescription: Service-Class-Info\r
28260 oMSyntax: 4\r
28261 searchFlags: 0\r
28262 lDAPDisplayName: serviceClassInfo\r
28263 schemaIDGUID:: NnqWv+YN0BGihQCqADBJ4g==\r
28264 systemOnly: FALSE\r
28265 systemFlags: 16\r
28266 isMemberOfPartialAttributeSet: TRUE\r
28267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28269 dn: CN=Service-Class-Name,CN=Schema,CN=Configuration,DC=X\r
28270 changetype: add\r
28271 objectClass: top\r
28272 objectClass: attributeSchema\r
28273 cn: Service-Class-Name\r
28274 attributeID: 1.2.840.113556.1.4.509\r
28275 attributeSyntax: 2.5.5.12\r
28276 isSingleValued: TRUE\r
28277 showInAdvancedViewOnly: TRUE\r
28278 adminDisplayName: Service-Class-Name\r
28279 adminDescription: Service-Class-Name\r
28280 oMSyntax: 64\r
28281 searchFlags: 1\r
28282 lDAPDisplayName: serviceClassName\r
28283 schemaIDGUID:: HTGxty640BGv7gAA+ANnwQ==\r
28284 systemOnly: FALSE\r
28285 systemFlags: 16\r
28286 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28288 dn: CN=Service-DNS-Name,CN=Schema,CN=Configuration,DC=X\r
28289 changetype: add\r
28290 objectClass: top\r
28291 objectClass: attributeSchema\r
28292 cn: Service-DNS-Name\r
28293 attributeID: 1.2.840.113556.1.4.657\r
28294 attributeSyntax: 2.5.5.12\r
28295 isSingleValued: TRUE\r
28296 showInAdvancedViewOnly: TRUE\r
28297 adminDisplayName: Service-DNS-Name\r
28298 adminDescription: Service-DNS-Name\r
28299 oMSyntax: 64\r
28300 searchFlags: 0\r
28301 lDAPDisplayName: serviceDNSName\r
28302 schemaIDGUID:: uA5jKNVB0RGpwQAA+ANnwQ==\r
28303 systemOnly: FALSE\r
28304 systemFlags: 16\r
28305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28307 dn: CN=Service-DNS-Name-Type,CN=Schema,CN=Configuration,DC=X\r
28308 changetype: add\r
28309 objectClass: top\r
28310 objectClass: attributeSchema\r
28311 cn: Service-DNS-Name-Type\r
28312 attributeID: 1.2.840.113556.1.4.659\r
28313 attributeSyntax: 2.5.5.12\r
28314 isSingleValued: TRUE\r
28315 rangeLower: 1\r
28316 rangeUpper: 256\r
28317 showInAdvancedViewOnly: TRUE\r
28318 adminDisplayName: Service-DNS-Name-Type\r
28319 adminDescription: Service-DNS-Name-Type\r
28320 oMSyntax: 64\r
28321 searchFlags: 0\r
28322 lDAPDisplayName: serviceDNSNameType\r
28323 schemaIDGUID:: ug5jKNVB0RGpwQAA+ANnwQ==\r
28324 systemOnly: FALSE\r
28325 systemFlags: 16\r
28326 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28328 dn: CN=Service-Instance-Version,CN=Schema,CN=Configuration,DC=X\r
28329 changetype: add\r
28330 objectClass: top\r
28331 objectClass: attributeSchema\r
28332 cn: Service-Instance-Version\r
28333 attributeID: 1.2.840.113556.1.4.199\r
28334 attributeSyntax: 2.5.5.10\r
28335 isSingleValued: TRUE\r
28336 rangeLower: 0\r
28337 rangeUpper: 8\r
28338 showInAdvancedViewOnly: TRUE\r
28339 adminDisplayName: Service-Instance-Version\r
28340 adminDescription: Service-Instance-Version\r
28341 oMSyntax: 4\r
28342 searchFlags: 0\r
28343 lDAPDisplayName: serviceInstanceVersion\r
28344 schemaIDGUID:: N3qWv+YN0BGihQCqADBJ4g==\r
28345 systemOnly: FALSE\r
28346 systemFlags: 16\r
28347 isMemberOfPartialAttributeSet: TRUE\r
28348 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28350 dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
28351 changetype: add\r
28352 objectClass: top\r
28353 objectClass: attributeSchema\r
28354 cn: Service-Principal-Name\r
28355 attributeID: 1.2.840.113556.1.4.771\r
28356 attributeSyntax: 2.5.5.12\r
28357 isSingleValued: FALSE\r
28358 showInAdvancedViewOnly: TRUE\r
28359 adminDisplayName: Service-Principal-Name\r
28360 adminDescription: Service-Principal-Name\r
28361 oMSyntax: 64\r
28362 searchFlags: 1\r
28363 lDAPDisplayName: servicePrincipalName\r
28364 schemaFlagsEx: 1\r
28365 schemaIDGUID:: iEem8wZT0RGpxQAA+ANnwQ==\r
28366 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28367 systemOnly: FALSE\r
28368 systemFlags: 18\r
28369 isMemberOfPartialAttributeSet: TRUE\r
28370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28372 dn: CN=Setup-Command,CN=Schema,CN=Configuration,DC=X\r
28373 changetype: add\r
28374 objectClass: top\r
28375 objectClass: attributeSchema\r
28376 cn: Setup-Command\r
28377 attributeID: 1.2.840.113556.1.4.325\r
28378 attributeSyntax: 2.5.5.12\r
28379 isSingleValued: TRUE\r
28380 showInAdvancedViewOnly: TRUE\r
28381 adminDisplayName: Setup-Command\r
28382 adminDescription: Setup-Command\r
28383 oMSyntax: 64\r
28384 searchFlags: 0\r
28385 lDAPDisplayName: setupCommand\r
28386 schemaIDGUID:: lw5sfSB+0BGv1gDAT9kwyQ==\r
28387 systemOnly: FALSE\r
28388 systemFlags: 16\r
28389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28391 dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X\r
28392 changetype: add\r
28393 objectClass: top\r
28394 objectClass: attributeSchema\r
28395 cn: ShadowExpire\r
28396 attributeID: 1.3.6.1.1.1.1.10\r
28397 attributeSyntax: 2.5.5.9\r
28398 isSingleValued: TRUE\r
28399 showInAdvancedViewOnly: TRUE\r
28400 adminDisplayName: shadowExpire\r
28401 adminDescription: Absolute date to expire account\r
28402 oMSyntax: 2\r
28403 searchFlags: 0\r
28404 lDAPDisplayName: shadowExpire\r
28405 schemaIDGUID:: AJoVdf8f9EyL/07yaVz2Qw==\r
28406 systemOnly: FALSE\r
28407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28409 dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X\r
28410 changetype: add\r
28411 objectClass: top\r
28412 objectClass: attributeSchema\r
28413 cn: ShadowFlag\r
28414 attributeID: 1.3.6.1.1.1.1.11\r
28415 attributeSyntax: 2.5.5.9\r
28416 isSingleValued: TRUE\r
28417 showInAdvancedViewOnly: TRUE\r
28418 adminDisplayName: shadowFlag\r
28419 adminDescription: \r
28420  This is a part of the shadow map used to store the flag value.\r
28421 oMSyntax: 2\r
28422 searchFlags: 0\r
28423 lDAPDisplayName: shadowFlag\r
28424 schemaIDGUID:: Dbf+jdvFtkaxXqQ4nmzumw==\r
28425 systemOnly: FALSE\r
28426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28428 dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X\r
28429 changetype: add\r
28430 objectClass: top\r
28431 objectClass: attributeSchema\r
28432 cn: ShadowInactive\r
28433 attributeID: 1.3.6.1.1.1.1.9\r
28434 attributeSyntax: 2.5.5.9\r
28435 isSingleValued: TRUE\r
28436 showInAdvancedViewOnly: TRUE\r
28437 adminDisplayName: shadowInactive\r
28438 adminDescription: Number of days before password expiry to warn user\r
28439 oMSyntax: 2\r
28440 searchFlags: 0\r
28441 lDAPDisplayName: shadowInactive\r
28442 schemaIDGUID:: Hx2HhhAzEkOO/a9J3PsmcQ==\r
28443 systemOnly: FALSE\r
28444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28446 dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X\r
28447 changetype: add\r
28448 objectClass: top\r
28449 objectClass: attributeSchema\r
28450 cn: ShadowLastChange\r
28451 attributeID: 1.3.6.1.1.1.1.5\r
28452 attributeSyntax: 2.5.5.9\r
28453 isSingleValued: TRUE\r
28454 showInAdvancedViewOnly: TRUE\r
28455 adminDisplayName: shadowLastChange\r
28456 adminDescription: Last change of shadow information.\r
28457 oMSyntax: 2\r
28458 searchFlags: 0\r
28459 lDAPDisplayName: shadowLastChange\r
28460 schemaIDGUID:: nGjy+OgpQ0iBd+i5jhXurA==\r
28461 systemOnly: FALSE\r
28462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28464 dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X\r
28465 changetype: add\r
28466 objectClass: top\r
28467 objectClass: attributeSchema\r
28468 cn: ShadowMax\r
28469 attributeID: 1.3.6.1.1.1.1.7\r
28470 attributeSyntax: 2.5.5.9\r
28471 isSingleValued: TRUE\r
28472 showInAdvancedViewOnly: TRUE\r
28473 adminDisplayName: shadowMax\r
28474 adminDescription: Maximum number of days password is valid.\r
28475 oMSyntax: 2\r
28476 searchFlags: 0\r
28477 lDAPDisplayName: shadowMax\r
28478 schemaIDGUID:: UsmF8t1QnkSRYDuIDZmYjQ==\r
28479 systemOnly: FALSE\r
28480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28482 dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X\r
28483 changetype: add\r
28484 objectClass: top\r
28485 objectClass: attributeSchema\r
28486 cn: ShadowMin\r
28487 attributeID: 1.3.6.1.1.1.1.6\r
28488 attributeSyntax: 2.5.5.9\r
28489 isSingleValued: TRUE\r
28490 showInAdvancedViewOnly: TRUE\r
28491 adminDisplayName: shadowMin\r
28492 adminDescription: Minimum number of days between shadow changes.\r
28493 oMSyntax: 2\r
28494 searchFlags: 0\r
28495 lDAPDisplayName: shadowMin\r
28496 schemaIDGUID:: N4drp6HlaEWwV9wS4Evksg==\r
28497 systemOnly: FALSE\r
28498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28500 dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X\r
28501 changetype: add\r
28502 objectClass: top\r
28503 objectClass: attributeSchema\r
28504 cn: ShadowWarning\r
28505 attributeID: 1.3.6.1.1.1.1.8\r
28506 attributeSyntax: 2.5.5.9\r
28507 isSingleValued: TRUE\r
28508 showInAdvancedViewOnly: TRUE\r
28509 adminDisplayName: shadowWarning\r
28510 adminDescription: Number of days before password expiry to warn user\r
28511 oMSyntax: 2\r
28512 searchFlags: 0\r
28513 lDAPDisplayName: shadowWarning\r
28514 schemaIDGUID:: nJzoenYpRkq7ijQPiFYBFw==\r
28515 systemOnly: FALSE\r
28516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28518 dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
28519 changetype: add\r
28520 objectClass: top\r
28521 objectClass: attributeSchema\r
28522 cn: Shell-Context-Menu\r
28523 attributeID: 1.2.840.113556.1.4.615\r
28524 attributeSyntax: 2.5.5.12\r
28525 isSingleValued: FALSE\r
28526 showInAdvancedViewOnly: TRUE\r
28527 adminDisplayName: Shell-Context-Menu\r
28528 adminDescription: Shell-Context-Menu\r
28529 oMSyntax: 64\r
28530 searchFlags: 0\r
28531 lDAPDisplayName: shellContextMenu\r
28532 schemaIDGUID:: OdA/VS7z0BGwvADAT9jcpg==\r
28533 systemOnly: FALSE\r
28534 systemFlags: 16\r
28535 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28537 dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
28538 changetype: add\r
28539 objectClass: top\r
28540 objectClass: attributeSchema\r
28541 cn: Shell-Property-Pages\r
28542 attributeID: 1.2.840.113556.1.4.563\r
28543 attributeSyntax: 2.5.5.12\r
28544 isSingleValued: FALSE\r
28545 showInAdvancedViewOnly: TRUE\r
28546 adminDisplayName: Shell-Property-Pages\r
28547 adminDescription: Shell-Property-Pages\r
28548 oMSyntax: 64\r
28549 searchFlags: 0\r
28550 lDAPDisplayName: shellPropertyPages\r
28551 schemaIDGUID:: OYBFUmrK0BGv/wAA+ANnwQ==\r
28552 systemOnly: FALSE\r
28553 systemFlags: 16\r
28554 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28556 dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X\r
28557 changetype: add\r
28558 objectClass: top\r
28559 objectClass: attributeSchema\r
28560 cn: Short-Server-Name\r
28561 attributeID: 1.2.840.113556.1.4.1209\r
28562 attributeSyntax: 2.5.5.12\r
28563 isSingleValued: TRUE\r
28564 showInAdvancedViewOnly: TRUE\r
28565 adminDisplayName: Short-Server-Name\r
28566 adminDescription: Short-Server-Name\r
28567 oMSyntax: 64\r
28568 searchFlags: 0\r
28569 lDAPDisplayName: shortServerName\r
28570 schemaIDGUID:: ARWwRRnE0RG7yQCAx2ZwwA==\r
28571 systemOnly: FALSE\r
28572 systemFlags: 16\r
28573 isMemberOfPartialAttributeSet: TRUE\r
28574 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28576 dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X\r
28577 changetype: add\r
28578 objectClass: top\r
28579 objectClass: attributeSchema\r
28580 cn: Show-In-Address-Book\r
28581 attributeID: 1.2.840.113556.1.4.644\r
28582 attributeSyntax: 2.5.5.1\r
28583 isSingleValued: FALSE\r
28584 showInAdvancedViewOnly: TRUE\r
28585 adminDisplayName: Show-In-Address-Book\r
28586 oMObjectClass:: KwwCh3McAIVK\r
28587 adminDescription: Show-In-Address-Book\r
28588 oMSyntax: 127\r
28589 searchFlags: 16\r
28590 lDAPDisplayName: showInAddressBook\r
28591 schemaFlagsEx: 1\r
28592 schemaIDGUID:: DvZ0PnM+0RGpwAAA+ANnwQ==\r
28593 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28594 systemOnly: FALSE\r
28595 systemFlags: 16\r
28596 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28598 dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X\r
28599 changetype: add\r
28600 objectClass: top\r
28601 objectClass: attributeSchema\r
28602 cn: Show-In-Advanced-View-Only\r
28603 attributeID: 1.2.840.113556.1.2.169\r
28604 attributeSyntax: 2.5.5.8\r
28605 isSingleValued: TRUE\r
28606 showInAdvancedViewOnly: TRUE\r
28607 adminDisplayName: Show-In-Advanced-View-Only\r
28608 adminDescription: Show-In-Advanced-View-Only\r
28609 oMSyntax: 1\r
28610 searchFlags: 17\r
28611 lDAPDisplayName: showInAdvancedViewOnly\r
28612 schemaFlagsEx: 1\r
28613 schemaIDGUID:: hHmWv+YN0BGihQCqADBJ4g==\r
28614 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28615 systemOnly: FALSE\r
28616 systemFlags: 16\r
28617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28619 dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X\r
28620 changetype: add\r
28621 objectClass: top\r
28622 objectClass: attributeSchema\r
28623 cn: SID-History\r
28624 attributeID: 1.2.840.113556.1.4.609\r
28625 attributeSyntax: 2.5.5.17\r
28626 isSingleValued: FALSE\r
28627 showInAdvancedViewOnly: TRUE\r
28628 adminDisplayName: SID-History\r
28629 adminDescription: SID-History\r
28630 oMSyntax: 4\r
28631 searchFlags: 1\r
28632 lDAPDisplayName: sIDHistory\r
28633 schemaFlagsEx: 1\r
28634 schemaIDGUID:: eELrF2fR0BGwAgAA+ANnwQ==\r
28635 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28636 systemOnly: FALSE\r
28637 systemFlags: 18\r
28638 isMemberOfPartialAttributeSet: TRUE\r
28639 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28641 dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X\r
28642 changetype: add\r
28643 objectClass: top\r
28644 objectClass: attributeSchema\r
28645 cn: Signature-Algorithms\r
28646 attributeID: 1.2.840.113556.1.4.824\r
28647 attributeSyntax: 2.5.5.12\r
28648 isSingleValued: TRUE\r
28649 showInAdvancedViewOnly: TRUE\r
28650 adminDisplayName: Signature-Algorithms\r
28651 adminDescription: Signature-Algorithms\r
28652 oMSyntax: 64\r
28653 searchFlags: 0\r
28654 lDAPDisplayName: signatureAlgorithms\r
28655 schemaIDGUID:: ssU5KmCJ0RGuvAAA+ANnwQ==\r
28656 systemOnly: FALSE\r
28657 systemFlags: 16\r
28658 isMemberOfPartialAttributeSet: TRUE\r
28659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28661 dn: CN=Site-GUID,CN=Schema,CN=Configuration,DC=X\r
28662 changetype: add\r
28663 objectClass: top\r
28664 objectClass: attributeSchema\r
28665 cn: Site-GUID\r
28666 attributeID: 1.2.840.113556.1.4.362\r
28667 attributeSyntax: 2.5.5.10\r
28668 isSingleValued: TRUE\r
28669 rangeLower: 16\r
28670 rangeUpper: 16\r
28671 showInAdvancedViewOnly: TRUE\r
28672 adminDisplayName: Site-GUID\r
28673 adminDescription: Site-GUID\r
28674 oMSyntax: 4\r
28675 searchFlags: 0\r
28676 lDAPDisplayName: siteGUID\r
28677 schemaIDGUID:: JImXPgGM0BGv2gDAT9kwyQ==\r
28678 systemOnly: FALSE\r
28679 systemFlags: 16\r
28680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28682 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X\r
28683 changetype: add\r
28684 objectClass: top\r
28685 objectClass: attributeSchema\r
28686 cn: Site-Link-List\r
28687 attributeID: 1.2.840.113556.1.4.822\r
28688 attributeSyntax: 2.5.5.1\r
28689 isSingleValued: FALSE\r
28690 linkID: 142\r
28691 showInAdvancedViewOnly: TRUE\r
28692 adminDisplayName: Site-Link-List\r
28693 oMObjectClass:: KwwCh3McAIVK\r
28694 adminDescription: Site-Link-List\r
28695 oMSyntax: 127\r
28696 searchFlags: 0\r
28697 lDAPDisplayName: siteLinkList\r
28698 schemaFlagsEx: 1\r
28699 schemaIDGUID:: 3SwM1VGJ0RGuvAAA+ANnwQ==\r
28700 systemOnly: FALSE\r
28701 systemFlags: 16\r
28702 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28704 dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X\r
28705 changetype: add\r
28706 objectClass: top\r
28707 objectClass: attributeSchema\r
28708 cn: Site-List\r
28709 attributeID: 1.2.840.113556.1.4.821\r
28710 attributeSyntax: 2.5.5.1\r
28711 isSingleValued: FALSE\r
28712 linkID: 144\r
28713 showInAdvancedViewOnly: TRUE\r
28714 adminDisplayName: Site-List\r
28715 oMObjectClass:: KwwCh3McAIVK\r
28716 adminDescription: Site-List\r
28717 oMSyntax: 127\r
28718 searchFlags: 0\r
28719 lDAPDisplayName: siteList\r
28720 schemaFlagsEx: 1\r
28721 schemaIDGUID:: 3CwM1VGJ0RGuvAAA+ANnwQ==\r
28722 systemOnly: FALSE\r
28723 systemFlags: 16\r
28724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28726 dn: CN=Site-Object,CN=Schema,CN=Configuration,DC=X\r
28727 changetype: add\r
28728 objectClass: top\r
28729 objectClass: attributeSchema\r
28730 cn: Site-Object\r
28731 attributeID: 1.2.840.113556.1.4.512\r
28732 attributeSyntax: 2.5.5.1\r
28733 isSingleValued: TRUE\r
28734 linkID: 46\r
28735 showInAdvancedViewOnly: TRUE\r
28736 adminDisplayName: Site-Object\r
28737 oMObjectClass:: KwwCh3McAIVK\r
28738 adminDescription: Site-Object\r
28739 oMSyntax: 127\r
28740 searchFlags: 0\r
28741 lDAPDisplayName: siteObject\r
28742 schemaFlagsEx: 1\r
28743 schemaIDGUID:: TJQQPlTD0BGv+AAA+ANnwQ==\r
28744 systemOnly: FALSE\r
28745 systemFlags: 16\r
28746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28748 dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X\r
28749 changetype: add\r
28750 objectClass: top\r
28751 objectClass: attributeSchema\r
28752 cn: Site-Object-BL\r
28753 attributeID: 1.2.840.113556.1.4.513\r
28754 attributeSyntax: 2.5.5.1\r
28755 isSingleValued: FALSE\r
28756 linkID: 47\r
28757 showInAdvancedViewOnly: TRUE\r
28758 adminDisplayName: Site-Object-BL\r
28759 oMObjectClass:: KwwCh3McAIVK\r
28760 adminDescription: Site-Object-BL\r
28761 oMSyntax: 127\r
28762 searchFlags: 0\r
28763 lDAPDisplayName: siteObjectBL\r
28764 schemaIDGUID:: TZQQPlTD0BGv+AAA+ANnwQ==\r
28765 systemOnly: TRUE\r
28766 systemFlags: 17\r
28767 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28769 dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X\r
28770 changetype: add\r
28771 objectClass: top\r
28772 objectClass: attributeSchema\r
28773 cn: Site-Server\r
28774 attributeID: 1.2.840.113556.1.4.494\r
28775 attributeSyntax: 2.5.5.1\r
28776 isSingleValued: FALSE\r
28777 showInAdvancedViewOnly: TRUE\r
28778 adminDisplayName: Site-Server\r
28779 oMObjectClass:: KwwCh3McAIVK\r
28780 adminDescription: Site-Server\r
28781 oMSyntax: 127\r
28782 searchFlags: 0\r
28783 lDAPDisplayName: siteServer\r
28784 schemaIDGUID:: fPHoG/+p0BGv4gDAT9kwyQ==\r
28785 systemOnly: FALSE\r
28786 systemFlags: 16\r
28787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28789 dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,DC=X\r
28790 changetype: add\r
28791 objectClass: top\r
28792 objectClass: attributeSchema\r
28793 cn: SMTP-Mail-Address\r
28794 attributeID: 1.2.840.113556.1.4.786\r
28795 attributeSyntax: 2.5.5.12\r
28796 isSingleValued: TRUE\r
28797 showInAdvancedViewOnly: TRUE\r
28798 adminDisplayName: SMTP-Mail-Address\r
28799 adminDescription: SMTP-Mail-Address\r
28800 oMSyntax: 64\r
28801 searchFlags: 0\r
28802 lDAPDisplayName: mailAddress\r
28803 schemaFlagsEx: 1\r
28804 schemaIDGUID:: b3PZJnBg0RGpxgAA+ANnwQ==\r
28805 systemOnly: FALSE\r
28806 systemFlags: 16\r
28807 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28809 dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X\r
28810 changetype: add\r
28811 objectClass: top\r
28812 objectClass: attributeSchema\r
28813 cn: SPN-Mappings\r
28814 attributeID: 1.2.840.113556.1.4.1347\r
28815 attributeSyntax: 2.5.5.12\r
28816 isSingleValued: FALSE\r
28817 showInAdvancedViewOnly: TRUE\r
28818 adminDisplayName: SPN-Mappings\r
28819 adminDescription: SPN-Mappings\r
28820 oMSyntax: 64\r
28821 searchFlags: 0\r
28822 lDAPDisplayName: sPNMappings\r
28823 schemaFlagsEx: 1\r
28824 schemaIDGUID:: bOewKkFw0hGZBQAA+HpX1A==\r
28825 systemOnly: FALSE\r
28826 systemFlags: 16\r
28827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28829 dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X\r
28830 changetype: add\r
28831 objectClass: top\r
28832 objectClass: attributeSchema\r
28833 cn: State-Or-Province-Name\r
28834 attributeID: 2.5.4.8\r
28835 attributeSyntax: 2.5.5.12\r
28836 isSingleValued: TRUE\r
28837 rangeLower: 1\r
28838 rangeUpper: 128\r
28839 mAPIID: 14888\r
28840 showInAdvancedViewOnly: TRUE\r
28841 adminDisplayName: State-Or-Province-Name\r
28842 adminDescription: State-Or-Province-Name\r
28843 oMSyntax: 64\r
28844 searchFlags: 16\r
28845 lDAPDisplayName: st\r
28846 schemaFlagsEx: 1\r
28847 schemaIDGUID:: OXqWv+YN0BGihQCqADBJ4g==\r
28848 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28849 systemOnly: FALSE\r
28850 systemFlags: 18\r
28851 isMemberOfPartialAttributeSet: TRUE\r
28852 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28854 dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X\r
28855 changetype: add\r
28856 objectClass: top\r
28857 objectClass: attributeSchema\r
28858 cn: Street-Address\r
28859 attributeID: 2.5.4.9\r
28860 attributeSyntax: 2.5.5.12\r
28861 isSingleValued: TRUE\r
28862 rangeLower: 1\r
28863 rangeUpper: 1024\r
28864 mAPIID: 33082\r
28865 showInAdvancedViewOnly: TRUE\r
28866 adminDisplayName: Street-Address\r
28867 adminDescription: Street-Address\r
28868 oMSyntax: 64\r
28869 searchFlags: 16\r
28870 lDAPDisplayName: street\r
28871 schemaFlagsEx: 1\r
28872 schemaIDGUID:: OnqWv+YN0BGihQCqADBJ4g==\r
28873 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28874 systemOnly: FALSE\r
28875 systemFlags: 18\r
28876 isMemberOfPartialAttributeSet: TRUE\r
28877 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28879 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X\r
28880 changetype: add\r
28881 objectClass: top\r
28882 objectClass: attributeSchema\r
28883 cn: Structural-Object-Class\r
28884 attributeID: 2.5.21.9\r
28885 attributeSyntax: 2.5.5.2\r
28886 isSingleValued: FALSE\r
28887 showInAdvancedViewOnly: TRUE\r
28888 adminDisplayName: Structural-Object-Class\r
28889 adminDescription: The class hierarchy without auxiliary classes\r
28890 oMSyntax: 6\r
28891 searchFlags: 0\r
28892 lDAPDisplayName: structuralObjectClass\r
28893 schemaFlagsEx: 1\r
28894 schemaIDGUID:: n5RgOKj2OEuZUIHstrwpgg==\r
28895 systemOnly: FALSE\r
28896 systemFlags: 20\r
28897 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28899 dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X\r
28900 changetype: add\r
28901 objectClass: top\r
28902 objectClass: attributeSchema\r
28903 cn: Sub-Class-Of\r
28904 attributeID: 1.2.840.113556.1.2.21\r
28905 attributeSyntax: 2.5.5.2\r
28906 isSingleValued: TRUE\r
28907 showInAdvancedViewOnly: TRUE\r
28908 adminDisplayName: Sub-Class-Of\r
28909 adminDescription: Sub-Class-Of\r
28910 oMSyntax: 6\r
28911 searchFlags: 8\r
28912 lDAPDisplayName: subClassOf\r
28913 schemaFlagsEx: 1\r
28914 schemaIDGUID:: O3qWv+YN0BGihQCqADBJ4g==\r
28915 systemOnly: TRUE\r
28916 systemFlags: 16\r
28917 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28919 dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X\r
28920 changetype: add\r
28921 objectClass: top\r
28922 objectClass: attributeSchema\r
28923 cn: Sub-Refs\r
28924 attributeID: 1.2.840.113556.1.2.7\r
28925 attributeSyntax: 2.5.5.1\r
28926 isSingleValued: FALSE\r
28927 mAPIID: 33083\r
28928 showInAdvancedViewOnly: TRUE\r
28929 adminDisplayName: Sub-Refs\r
28930 oMObjectClass:: KwwCh3McAIVK\r
28931 adminDescription: Sub-Refs\r
28932 oMSyntax: 127\r
28933 searchFlags: 0\r
28934 lDAPDisplayName: subRefs\r
28935 schemaFlagsEx: 1\r
28936 schemaIDGUID:: PHqWv+YN0BGihQCqADBJ4g==\r
28937 systemOnly: TRUE\r
28938 systemFlags: 19\r
28939 isMemberOfPartialAttributeSet: TRUE\r
28940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28942 dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X\r
28943 changetype: add\r
28944 objectClass: top\r
28945 objectClass: attributeSchema\r
28946 cn: SubSchemaSubEntry\r
28947 attributeID: 2.5.18.10\r
28948 attributeSyntax: 2.5.5.1\r
28949 isSingleValued: FALSE\r
28950 showInAdvancedViewOnly: TRUE\r
28951 adminDisplayName: SubSchemaSubEntry\r
28952 oMObjectClass:: KwwCh3McAIVK\r
28953 adminDescription: SubSchemaSubEntry\r
28954 oMSyntax: 127\r
28955 searchFlags: 0\r
28956 lDAPDisplayName: subSchemaSubEntry\r
28957 schemaFlagsEx: 1\r
28958 schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA==\r
28959 systemOnly: TRUE\r
28960 systemFlags: 134217748\r
28961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28963 dn: CN=Super-Scope-Description,CN=Schema,CN=Configuration,DC=X\r
28964 changetype: add\r
28965 objectClass: top\r
28966 objectClass: attributeSchema\r
28967 cn: Super-Scope-Description\r
28968 attributeID: 1.2.840.113556.1.4.711\r
28969 attributeSyntax: 2.5.5.12\r
28970 isSingleValued: FALSE\r
28971 showInAdvancedViewOnly: TRUE\r
28972 adminDisplayName: Super-Scope-Description\r
28973 adminDescription: Super-Scope-Description\r
28974 oMSyntax: 64\r
28975 searchFlags: 0\r
28976 lDAPDisplayName: superScopeDescription\r
28977 schemaIDGUID:: TCc9lr5I0RGpwwAA+ANnwQ==\r
28978 systemOnly: FALSE\r
28979 systemFlags: 16\r
28980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28982 dn: CN=Super-Scopes,CN=Schema,CN=Configuration,DC=X\r
28983 changetype: add\r
28984 objectClass: top\r
28985 objectClass: attributeSchema\r
28986 cn: Super-Scopes\r
28987 attributeID: 1.2.840.113556.1.4.710\r
28988 attributeSyntax: 2.5.5.5\r
28989 isSingleValued: FALSE\r
28990 showInAdvancedViewOnly: TRUE\r
28991 adminDisplayName: Super-Scopes\r
28992 adminDescription: Super-Scopes\r
28993 oMSyntax: 19\r
28994 searchFlags: 0\r
28995 lDAPDisplayName: superScopes\r
28996 schemaIDGUID:: Syc9lr5I0RGpwwAA+ANnwQ==\r
28997 systemOnly: FALSE\r
28998 systemFlags: 16\r
28999 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29001 dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,DC=X\r
29002 changetype: add\r
29003 objectClass: top\r
29004 objectClass: attributeSchema\r
29005 cn: Superior-DNS-Root\r
29006 attributeID: 1.2.840.113556.1.4.532\r
29007 attributeSyntax: 2.5.5.12\r
29008 isSingleValued: TRUE\r
29009 showInAdvancedViewOnly: TRUE\r
29010 adminDisplayName: Superior-DNS-Root\r
29011 adminDescription: Superior-DNS-Root\r
29012 oMSyntax: 64\r
29013 searchFlags: 0\r
29014 lDAPDisplayName: superiorDNSRoot\r
29015 schemaFlagsEx: 1\r
29016 schemaIDGUID:: HYBFUmrK0BGv/wAA+ANnwQ==\r
29017 systemOnly: FALSE\r
29018 systemFlags: 16\r
29019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29021 dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,DC=X\r
29022 changetype: add\r
29023 objectClass: top\r
29024 objectClass: attributeSchema\r
29025 cn: Supplemental-Credentials\r
29026 attributeID: 1.2.840.113556.1.4.125\r
29027 attributeSyntax: 2.5.5.10\r
29028 isSingleValued: FALSE\r
29029 showInAdvancedViewOnly: TRUE\r
29030 adminDisplayName: Supplemental-Credentials\r
29031 adminDescription: Supplemental-Credentials\r
29032 oMSyntax: 4\r
29033 searchFlags: 0\r
29034 lDAPDisplayName: supplementalCredentials\r
29035 schemaFlagsEx: 1\r
29036 schemaIDGUID:: P3qWv+YN0BGihQCqADBJ4g==\r
29037 systemOnly: FALSE\r
29038 systemFlags: 16\r
29039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29041 dn: CN=Supported-Application-Context,CN=Schema,CN=Configuration,DC=X\r
29042 changetype: add\r
29043 objectClass: top\r
29044 objectClass: attributeSchema\r
29045 cn: Supported-Application-Context\r
29046 attributeID: 2.5.4.30\r
29047 attributeSyntax: 2.5.5.10\r
29048 isSingleValued: FALSE\r
29049 mAPIID: 33085\r
29050 showInAdvancedViewOnly: TRUE\r
29051 adminDisplayName: Supported-Application-Context\r
29052 adminDescription: Supported-Application-Context\r
29053 oMSyntax: 4\r
29054 searchFlags: 0\r
29055 lDAPDisplayName: supportedApplicationContext\r
29056 schemaIDGUID:: j1h3FvNH0RGpwwAA+ANnwQ==\r
29057 systemOnly: FALSE\r
29058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29060 dn: CN=Surname,CN=Schema,CN=Configuration,DC=X\r
29061 changetype: add\r
29062 objectClass: top\r
29063 objectClass: attributeSchema\r
29064 cn: Surname\r
29065 attributeID: 2.5.4.4\r
29066 attributeSyntax: 2.5.5.12\r
29067 isSingleValued: TRUE\r
29068 rangeLower: 1\r
29069 rangeUpper: 64\r
29070 mAPIID: 14865\r
29071 showInAdvancedViewOnly: TRUE\r
29072 adminDisplayName: Surname\r
29073 adminDescription: Surname\r
29074 oMSyntax: 64\r
29075 searchFlags: 5\r
29076 lDAPDisplayName: sn\r
29077 schemaFlagsEx: 1\r
29078 schemaIDGUID:: QXqWv+YN0BGihQCqADBJ4g==\r
29079 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
29080 systemOnly: FALSE\r
29081 systemFlags: 16\r
29082 isMemberOfPartialAttributeSet: TRUE\r
29083 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29085 dn: CN=Sync-Attributes,CN=Schema,CN=Configuration,DC=X\r
29086 changetype: add\r
29087 objectClass: top\r
29088 objectClass: attributeSchema\r
29089 cn: Sync-Attributes\r
29090 attributeID: 1.2.840.113556.1.4.666\r
29091 attributeSyntax: 2.5.5.9\r
29092 isSingleValued: TRUE\r
29093 showInAdvancedViewOnly: TRUE\r
29094 adminDisplayName: Sync-Attributes\r
29095 adminDescription: Sync-Attributes\r
29096 oMSyntax: 2\r
29097 searchFlags: 0\r
29098 lDAPDisplayName: syncAttributes\r
29099 schemaIDGUID:: 5FF2Ax1E0RGpwwAA+ANnwQ==\r
29100 systemOnly: FALSE\r
29101 systemFlags: 16\r
29102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29104 dn: CN=Sync-Membership,CN=Schema,CN=Configuration,DC=X\r
29105 changetype: add\r
29106 objectClass: top\r
29107 objectClass: attributeSchema\r
29108 cn: Sync-Membership\r
29109 attributeID: 1.2.840.113556.1.4.665\r
29110 attributeSyntax: 2.5.5.1\r
29111 isSingleValued: FALSE\r
29112 linkID: 78\r
29113 showInAdvancedViewOnly: TRUE\r
29114 adminDisplayName: Sync-Membership\r
29115 oMObjectClass:: KwwCh3McAIVK\r
29116 adminDescription: Sync-Membership\r
29117 oMSyntax: 127\r
29118 searchFlags: 0\r
29119 lDAPDisplayName: syncMembership\r
29120 schemaIDGUID:: 41F2Ax1E0RGpwwAA+ANnwQ==\r
29121 systemOnly: FALSE\r
29122 systemFlags: 16\r
29123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29125 dn: CN=Sync-With-Object,CN=Schema,CN=Configuration,DC=X\r
29126 changetype: add\r
29127 objectClass: top\r
29128 objectClass: attributeSchema\r
29129 cn: Sync-With-Object\r
29130 attributeID: 1.2.840.113556.1.4.664\r
29131 attributeSyntax: 2.5.5.1\r
29132 isSingleValued: TRUE\r
29133 showInAdvancedViewOnly: TRUE\r
29134 adminDisplayName: Sync-With-Object\r
29135 oMObjectClass:: KwwCh3McAIVK\r
29136 adminDescription: Sync-With-Object\r
29137 oMSyntax: 127\r
29138 searchFlags: 0\r
29139 lDAPDisplayName: syncWithObject\r
29140 schemaIDGUID:: 4lF2Ax1E0RGpwwAA+ANnwQ==\r
29141 systemOnly: FALSE\r
29142 systemFlags: 16\r
29143 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29145 dn: CN=Sync-With-SID,CN=Schema,CN=Configuration,DC=X\r
29146 changetype: add\r
29147 objectClass: top\r
29148 objectClass: attributeSchema\r
29149 cn: Sync-With-SID\r
29150 attributeID: 1.2.840.113556.1.4.667\r
29151 attributeSyntax: 2.5.5.17\r
29152 isSingleValued: TRUE\r
29153 showInAdvancedViewOnly: TRUE\r
29154 adminDisplayName: Sync-With-SID\r
29155 adminDescription: Sync-With-SID\r
29156 oMSyntax: 4\r
29157 searchFlags: 0\r
29158 lDAPDisplayName: syncWithSID\r
29159 schemaIDGUID:: 5VF2Ax1E0RGpwwAA+ANnwQ==\r
29160 systemOnly: FALSE\r
29161 systemFlags: 16\r
29162 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29164 dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
29165 changetype: add\r
29166 objectClass: top\r
29167 objectClass: attributeSchema\r
29168 cn: System-Auxiliary-Class\r
29169 attributeID: 1.2.840.113556.1.4.198\r
29170 attributeSyntax: 2.5.5.2\r
29171 isSingleValued: FALSE\r
29172 showInAdvancedViewOnly: TRUE\r
29173 adminDisplayName: System-Auxiliary-Class\r
29174 adminDescription: System-Auxiliary-Class\r
29175 oMSyntax: 6\r
29176 searchFlags: 0\r
29177 lDAPDisplayName: systemAuxiliaryClass\r
29178 schemaFlagsEx: 1\r
29179 schemaIDGUID:: Q3qWv+YN0BGihQCqADBJ4g==\r
29180 systemOnly: TRUE\r
29181 systemFlags: 16\r
29182 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29184 dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X\r
29185 changetype: add\r
29186 objectClass: top\r
29187 objectClass: attributeSchema\r
29188 cn: System-Flags\r
29189 attributeID: 1.2.840.113556.1.4.375\r
29190 attributeSyntax: 2.5.5.9\r
29191 isSingleValued: TRUE\r
29192 showInAdvancedViewOnly: TRUE\r
29193 adminDisplayName: System-Flags\r
29194 adminDescription: System-Flags\r
29195 oMSyntax: 2\r
29196 searchFlags: 8\r
29197 lDAPDisplayName: systemFlags\r
29198 schemaFlagsEx: 1\r
29199 schemaIDGUID:: Yh764EWb0BGv3QDAT9kwyQ==\r
29200 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
29201 systemOnly: TRUE\r
29202 systemFlags: 16\r
29203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29205 dn: CN=System-May-Contain,CN=Schema,CN=Configuration,DC=X\r
29206 changetype: add\r
29207 objectClass: top\r
29208 objectClass: attributeSchema\r
29209 cn: System-May-Contain\r
29210 attributeID: 1.2.840.113556.1.4.196\r
29211 attributeSyntax: 2.5.5.2\r
29212 isSingleValued: FALSE\r
29213 showInAdvancedViewOnly: TRUE\r
29214 adminDisplayName: System-May-Contain\r
29215 adminDescription: System-May-Contain\r
29216 oMSyntax: 6\r
29217 searchFlags: 0\r
29218 lDAPDisplayName: systemMayContain\r
29219 schemaFlagsEx: 1\r
29220 schemaIDGUID:: RHqWv+YN0BGihQCqADBJ4g==\r
29221 systemOnly: TRUE\r
29222 systemFlags: 16\r
29223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29225 dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,DC=X\r
29226 changetype: add\r
29227 objectClass: top\r
29228 objectClass: attributeSchema\r
29229 cn: System-Must-Contain\r
29230 attributeID: 1.2.840.113556.1.4.197\r
29231 attributeSyntax: 2.5.5.2\r
29232 isSingleValued: FALSE\r
29233 showInAdvancedViewOnly: TRUE\r
29234 adminDisplayName: System-Must-Contain\r
29235 adminDescription: System-Must-Contain\r
29236 oMSyntax: 6\r
29237 searchFlags: 0\r
29238 lDAPDisplayName: systemMustContain\r
29239 schemaFlagsEx: 1\r
29240 schemaIDGUID:: RXqWv+YN0BGihQCqADBJ4g==\r
29241 systemOnly: TRUE\r
29242 systemFlags: 16\r
29243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29245 dn: CN=System-Only,CN=Schema,CN=Configuration,DC=X\r
29246 changetype: add\r
29247 objectClass: top\r
29248 objectClass: attributeSchema\r
29249 cn: System-Only\r
29250 attributeID: 1.2.840.113556.1.4.170\r
29251 attributeSyntax: 2.5.5.8\r
29252 isSingleValued: TRUE\r
29253 showInAdvancedViewOnly: TRUE\r
29254 adminDisplayName: System-Only\r
29255 adminDescription: System-Only\r
29256 oMSyntax: 1\r
29257 searchFlags: 0\r
29258 lDAPDisplayName: systemOnly\r
29259 schemaFlagsEx: 1\r
29260 schemaIDGUID:: RnqWv+YN0BGihQCqADBJ4g==\r
29261 systemOnly: TRUE\r
29262 systemFlags: 16\r
29263 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29265 dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
29266 changetype: add\r
29267 objectClass: top\r
29268 objectClass: attributeSchema\r
29269 cn: System-Poss-Superiors\r
29270 attributeID: 1.2.840.113556.1.4.195\r
29271 attributeSyntax: 2.5.5.2\r
29272 isSingleValued: FALSE\r
29273 showInAdvancedViewOnly: TRUE\r
29274 adminDisplayName: System-Poss-Superiors\r
29275 adminDescription: System-Poss-Superiors\r
29276 oMSyntax: 6\r
29277 searchFlags: 0\r
29278 lDAPDisplayName: systemPossSuperiors\r
29279 schemaFlagsEx: 1\r
29280 schemaIDGUID:: R3qWv+YN0BGihQCqADBJ4g==\r
29281 systemOnly: TRUE\r
29282 systemFlags: 18\r
29283 isMemberOfPartialAttributeSet: TRUE\r
29284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29286 dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
29287 changetype: add\r
29288 objectClass: top\r
29289 objectClass: attributeSchema\r
29290 cn: Telephone-Number\r
29291 attributeID: 2.5.4.20\r
29292 attributeSyntax: 2.5.5.12\r
29293 isSingleValued: TRUE\r
29294 rangeLower: 1\r
29295 rangeUpper: 64\r
29296 mAPIID: 14856\r
29297 showInAdvancedViewOnly: TRUE\r
29298 adminDisplayName: Telephone-Number\r
29299 adminDescription: Telephone-Number\r
29300 oMSyntax: 64\r
29301 searchFlags: 0\r
29302 lDAPDisplayName: telephoneNumber\r
29303 schemaIDGUID:: SXqWv+YN0BGihQCqADBJ4g==\r
29304 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29305 systemOnly: FALSE\r
29306 systemFlags: 16\r
29307 isMemberOfPartialAttributeSet: TRUE\r
29308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29310 dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X\r
29311 changetype: add\r
29312 objectClass: top\r
29313 objectClass: attributeSchema\r
29314 cn: Teletex-Terminal-Identifier\r
29315 attributeID: 2.5.4.22\r
29316 attributeSyntax: 2.5.5.10\r
29317 isSingleValued: FALSE\r
29318 mAPIID: 33091\r
29319 showInAdvancedViewOnly: TRUE\r
29320 adminDisplayName: Teletex-Terminal-Identifier\r
29321 adminDescription: Teletex-Terminal-Identifier\r
29322 oMSyntax: 4\r
29323 searchFlags: 0\r
29324 lDAPDisplayName: teletexTerminalIdentifier\r
29325 schemaIDGUID:: SnqWv+YN0BGihQCqADBJ4g==\r
29326 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29327 systemOnly: FALSE\r
29328 systemFlags: 16\r
29329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29331 dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X\r
29332 changetype: add\r
29333 objectClass: top\r
29334 objectClass: attributeSchema\r
29335 cn: Telex-Number\r
29336 attributeID: 2.5.4.21\r
29337 attributeSyntax: 2.5.5.10\r
29338 isSingleValued: FALSE\r
29339 rangeLower: 1\r
29340 rangeUpper: 32\r
29341 mAPIID: 14892\r
29342 showInAdvancedViewOnly: TRUE\r
29343 adminDisplayName: Telex-Number\r
29344 adminDescription: Telex-Number\r
29345 oMSyntax: 4\r
29346 searchFlags: 0\r
29347 lDAPDisplayName: telexNumber\r
29348 schemaIDGUID:: S3qWv+YN0BGihQCqADBJ4g==\r
29349 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29350 systemOnly: FALSE\r
29351 systemFlags: 16\r
29352 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29354 dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X\r
29355 changetype: add\r
29356 objectClass: top\r
29357 objectClass: attributeSchema\r
29358 cn: Telex-Primary\r
29359 attributeID: 1.2.840.113556.1.4.648\r
29360 attributeSyntax: 2.5.5.12\r
29361 isSingleValued: TRUE\r
29362 rangeLower: 1\r
29363 rangeUpper: 64\r
29364 showInAdvancedViewOnly: TRUE\r
29365 adminDisplayName: Telex-Primary\r
29366 adminDescription: Telex-Primary\r
29367 oMSyntax: 64\r
29368 searchFlags: 0\r
29369 lDAPDisplayName: primaryTelexNumber\r
29370 schemaIDGUID:: IcGWAtpA0RGpwAAA+ANnwQ==\r
29371 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29372 systemOnly: FALSE\r
29373 systemFlags: 16\r
29374 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29376 dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X\r
29377 changetype: add\r
29378 objectClass: top\r
29379 objectClass: attributeSchema\r
29380 cn: Template-Roots\r
29381 attributeID: 1.2.840.113556.1.4.1346\r
29382 attributeSyntax: 2.5.5.1\r
29383 isSingleValued: FALSE\r
29384 showInAdvancedViewOnly: TRUE\r
29385 adminDisplayName: Template-Roots\r
29386 oMObjectClass:: KwwCh3McAIVK\r
29387 adminDescription: Template-Roots\r
29388 oMSyntax: 127\r
29389 searchFlags: 0\r
29390 lDAPDisplayName: templateRoots\r
29391 schemaFlagsEx: 1\r
29392 schemaIDGUID:: oOmd7UFw0hGZBQAA+HpX1A==\r
29393 systemOnly: FALSE\r
29394 systemFlags: 16\r
29395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29397 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X\r
29398 changetype: add\r
29399 objectClass: top\r
29400 objectClass: attributeSchema\r
29401 cn: Template-Roots2\r
29402 attributeID: 1.2.840.113556.1.4.2048\r
29403 attributeSyntax: 2.5.5.1\r
29404 isSingleValued: FALSE\r
29405 linkID: 2126\r
29406 showInAdvancedViewOnly: TRUE\r
29407 adminDisplayName: Template-Roots2\r
29408 oMObjectClass:: KwwCh3McAIVK\r
29409 adminDescription: \r
29410  This attribute is used on the Exchange config container to indicate where the \r
29411  template containers are stored. This information is used by the Active Directo\r
29412  ry MAPI provider.\r
29413 oMSyntax: 127\r
29414 searchFlags: 0\r
29415 lDAPDisplayName: templateRoots2\r
29416 schemaFlagsEx: 1\r
29417 schemaIDGUID:: GqnLsYIGYkOmWRU+IB7waQ==\r
29418 systemOnly: FALSE\r
29419 systemFlags: 16\r
29420 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29422 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X\r
29423 changetype: add\r
29424 objectClass: top\r
29425 objectClass: attributeSchema\r
29426 cn: Terminal-Server\r
29427 attributeID: 1.2.840.113556.1.4.885\r
29428 attributeSyntax: 2.5.5.10\r
29429 isSingleValued: TRUE\r
29430 rangeUpper: 20480\r
29431 showInAdvancedViewOnly: TRUE\r
29432 adminDisplayName: Terminal-Server\r
29433 adminDescription: Terminal-Server\r
29434 oMSyntax: 4\r
29435 searchFlags: 1\r
29436 lDAPDisplayName: terminalServer\r
29437 schemaIDGUID:: HJq2bSKU0RGuvQAA+ANnwQ==\r
29438 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
29439 systemOnly: FALSE\r
29440 systemFlags: 16\r
29441 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29443 dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X\r
29444 changetype: add\r
29445 objectClass: top\r
29446 objectClass: attributeSchema\r
29447 cn: Text-Country\r
29448 attributeID: 1.2.840.113556.1.2.131\r
29449 attributeSyntax: 2.5.5.12\r
29450 isSingleValued: TRUE\r
29451 rangeLower: 1\r
29452 rangeUpper: 128\r
29453 mAPIID: 14886\r
29454 showInAdvancedViewOnly: TRUE\r
29455 adminDisplayName: Text-Country\r
29456 adminDescription: Text-Country\r
29457 oMSyntax: 64\r
29458 searchFlags: 16\r
29459 lDAPDisplayName: co\r
29460 schemaIDGUID:: p//48JER0BGgYACqAGwz7Q==\r
29461 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
29462 systemOnly: FALSE\r
29463 systemFlags: 16\r
29464 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29466 dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X\r
29467 changetype: add\r
29468 objectClass: top\r
29469 objectClass: attributeSchema\r
29470 cn: Text-Encoded-OR-Address\r
29471 attributeID: 0.9.2342.19200300.100.1.2\r
29472 attributeSyntax: 2.5.5.12\r
29473 isSingleValued: TRUE\r
29474 rangeLower: 1\r
29475 rangeUpper: 1024\r
29476 mAPIID: 35969\r
29477 showInAdvancedViewOnly: TRUE\r
29478 adminDisplayName: Text-Encoded-OR-Address\r
29479 adminDescription: Text-Encoded-OR-Address\r
29480 oMSyntax: 64\r
29481 searchFlags: 0\r
29482 lDAPDisplayName: textEncodedORAddress\r
29483 schemaIDGUID:: iXTfqOrF0RG7ywCAx2ZwwA==\r
29484 systemOnly: FALSE\r
29485 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29487 dn: CN=Time-Refresh,CN=Schema,CN=Configuration,DC=X\r
29488 changetype: add\r
29489 objectClass: top\r
29490 objectClass: attributeSchema\r
29491 cn: Time-Refresh\r
29492 attributeID: 1.2.840.113556.1.4.503\r
29493 attributeSyntax: 2.5.5.16\r
29494 isSingleValued: TRUE\r
29495 showInAdvancedViewOnly: TRUE\r
29496 adminDisplayName: Time-Refresh\r
29497 adminDescription: Time-Refresh\r
29498 oMSyntax: 65\r
29499 searchFlags: 0\r
29500 lDAPDisplayName: timeRefresh\r
29501 schemaIDGUID:: 8Qys3Y+v0BGv6wDAT9kwyQ==\r
29502 systemOnly: FALSE\r
29503 systemFlags: 16\r
29504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29506 dn: CN=Time-Vol-Change,CN=Schema,CN=Configuration,DC=X\r
29507 changetype: add\r
29508 objectClass: top\r
29509 objectClass: attributeSchema\r
29510 cn: Time-Vol-Change\r
29511 attributeID: 1.2.840.113556.1.4.502\r
29512 attributeSyntax: 2.5.5.16\r
29513 isSingleValued: TRUE\r
29514 showInAdvancedViewOnly: TRUE\r
29515 adminDisplayName: Time-Vol-Change\r
29516 adminDescription: Time-Vol-Change\r
29517 oMSyntax: 65\r
29518 searchFlags: 1\r
29519 lDAPDisplayName: timeVolChange\r
29520 schemaIDGUID:: 8Ays3Y+v0BGv6wDAT9kwyQ==\r
29521 systemOnly: FALSE\r
29522 systemFlags: 16\r
29523 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29525 dn: CN=Title,CN=Schema,CN=Configuration,DC=X\r
29526 changetype: add\r
29527 objectClass: top\r
29528 objectClass: attributeSchema\r
29529 cn: Title\r
29530 attributeID: 2.5.4.12\r
29531 attributeSyntax: 2.5.5.12\r
29532 isSingleValued: TRUE\r
29533 rangeLower: 1\r
29534 rangeUpper: 128\r
29535 mAPIID: 14871\r
29536 showInAdvancedViewOnly: TRUE\r
29537 adminDisplayName: Title\r
29538 adminDescription: Title\r
29539 oMSyntax: 64\r
29540 searchFlags: 0\r
29541 lDAPDisplayName: title\r
29542 schemaIDGUID:: VXqWv+YN0BGihQCqADBJ4g==\r
29543 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
29544 systemOnly: FALSE\r
29545 systemFlags: 16\r
29546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29548 dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X\r
29549 changetype: add\r
29550 objectClass: top\r
29551 objectClass: attributeSchema\r
29552 cn: Token-Groups\r
29553 attributeID: 1.2.840.113556.1.4.1301\r
29554 attributeSyntax: 2.5.5.17\r
29555 isSingleValued: FALSE\r
29556 showInAdvancedViewOnly: TRUE\r
29557 adminDisplayName: Token-Groups\r
29558 adminDescription: Token-Groups\r
29559 oMSyntax: 4\r
29560 searchFlags: 0\r
29561 lDAPDisplayName: tokenGroups\r
29562 schemaFlagsEx: 1\r
29563 schemaIDGUID:: bZ7Gt8cs0hGFTgCgyYP2CA==\r
29564 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29565 systemOnly: FALSE\r
29566 systemFlags: 134217748\r
29567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29569 dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
29570 changetype: add\r
29571 objectClass: top\r
29572 objectClass: attributeSchema\r
29573 cn: Token-Groups-Global-And-Universal\r
29574 attributeID: 1.2.840.113556.1.4.1418\r
29575 attributeSyntax: 2.5.5.17\r
29576 isSingleValued: FALSE\r
29577 showInAdvancedViewOnly: TRUE\r
29578 adminDisplayName: Token-Groups-Global-And-Universal\r
29579 adminDescription: Token-Groups-Global-And-Universal\r
29580 oMSyntax: 4\r
29581 searchFlags: 0\r
29582 lDAPDisplayName: tokenGroupsGlobalAndUniversal\r
29583 schemaFlagsEx: 1\r
29584 schemaIDGUID:: HbGpRq5gWkC36P+KWNRW0g==\r
29585 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29586 systemOnly: FALSE\r
29587 systemFlags: 134217748\r
29588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29590 dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
29591 changetype: add\r
29592 objectClass: top\r
29593 objectClass: attributeSchema\r
29594 cn: Token-Groups-No-GC-Acceptable\r
29595 attributeID: 1.2.840.113556.1.4.1303\r
29596 attributeSyntax: 2.5.5.17\r
29597 isSingleValued: FALSE\r
29598 showInAdvancedViewOnly: TRUE\r
29599 adminDisplayName: Token-Groups-No-GC-Acceptable\r
29600 adminDescription: Token-Groups-No-GC-Acceptable\r
29601 oMSyntax: 4\r
29602 searchFlags: 0\r
29603 lDAPDisplayName: tokenGroupsNoGCAcceptable\r
29604 schemaFlagsEx: 1\r
29605 schemaIDGUID:: ksMPBN8z0hGYsgAA+HpX1A==\r
29606 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
29607 systemOnly: FALSE\r
29608 systemFlags: 134217748\r
29609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29611 dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,DC=X\r
29612 changetype: add\r
29613 objectClass: top\r
29614 objectClass: attributeSchema\r
29615 cn: Tombstone-Lifetime\r
29616 attributeID: 1.2.840.113556.1.2.54\r
29617 attributeSyntax: 2.5.5.9\r
29618 isSingleValued: TRUE\r
29619 mAPIID: 33093\r
29620 showInAdvancedViewOnly: TRUE\r
29621 adminDisplayName: Tombstone-Lifetime\r
29622 adminDescription: Tombstone-Lifetime\r
29623 oMSyntax: 2\r
29624 searchFlags: 0\r
29625 lDAPDisplayName: tombstoneLifetime\r
29626 schemaFlagsEx: 1\r
29627 schemaIDGUID:: YKjDFnMS0BGgYACqAGwz7Q==\r
29628 systemOnly: FALSE\r
29629 systemFlags: 16\r
29630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29632 dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X\r
29633 changetype: add\r
29634 objectClass: top\r
29635 objectClass: attributeSchema\r
29636 cn: Transport-Address-Attribute\r
29637 attributeID: 1.2.840.113556.1.4.895\r
29638 attributeSyntax: 2.5.5.2\r
29639 isSingleValued: TRUE\r
29640 showInAdvancedViewOnly: TRUE\r
29641 adminDisplayName: Transport-Address-Attribute\r
29642 adminDescription: Transport-Address-Attribute\r
29643 oMSyntax: 6\r
29644 searchFlags: 0\r
29645 lDAPDisplayName: transportAddressAttribute\r
29646 schemaFlagsEx: 1\r
29647 schemaIDGUID:: fIbcwWGi0RG2BgAA+ANnwQ==\r
29648 systemOnly: FALSE\r
29649 systemFlags: 16\r
29650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29652 dn: CN=Transport-DLL-Name,CN=Schema,CN=Configuration,DC=X\r
29653 changetype: add\r
29654 objectClass: top\r
29655 objectClass: attributeSchema\r
29656 cn: Transport-DLL-Name\r
29657 attributeID: 1.2.840.113556.1.4.789\r
29658 attributeSyntax: 2.5.5.12\r
29659 isSingleValued: TRUE\r
29660 rangeLower: 0\r
29661 rangeUpper: 1024\r
29662 showInAdvancedViewOnly: TRUE\r
29663 adminDisplayName: Transport-DLL-Name\r
29664 adminDescription: Transport-DLL-Name\r
29665 oMSyntax: 64\r
29666 searchFlags: 0\r
29667 lDAPDisplayName: transportDLLName\r
29668 schemaFlagsEx: 1\r
29669 schemaIDGUID:: cnPZJnBg0RGpxgAA+ANnwQ==\r
29670 systemOnly: FALSE\r
29671 systemFlags: 16\r
29672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29674 dn: CN=Transport-Type,CN=Schema,CN=Configuration,DC=X\r
29675 changetype: add\r
29676 objectClass: top\r
29677 objectClass: attributeSchema\r
29678 cn: Transport-Type\r
29679 attributeID: 1.2.840.113556.1.4.791\r
29680 attributeSyntax: 2.5.5.1\r
29681 isSingleValued: TRUE\r
29682 showInAdvancedViewOnly: TRUE\r
29683 adminDisplayName: Transport-Type\r
29684 oMObjectClass:: KwwCh3McAIVK\r
29685 adminDescription: Transport-Type\r
29686 oMSyntax: 127\r
29687 searchFlags: 0\r
29688 lDAPDisplayName: transportType\r
29689 schemaFlagsEx: 1\r
29690 schemaIDGUID:: dHPZJnBg0RGpxgAA+ANnwQ==\r
29691 systemOnly: FALSE\r
29692 systemFlags: 16\r
29693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29695 dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X\r
29696 changetype: add\r
29697 objectClass: top\r
29698 objectClass: attributeSchema\r
29699 cn: Treat-As-Leaf\r
29700 attributeID: 1.2.840.113556.1.4.806\r
29701 attributeSyntax: 2.5.5.8\r
29702 isSingleValued: TRUE\r
29703 showInAdvancedViewOnly: TRUE\r
29704 adminDisplayName: Treat-As-Leaf\r
29705 adminDescription: Treat-As-Leaf\r
29706 oMSyntax: 1\r
29707 searchFlags: 0\r
29708 lDAPDisplayName: treatAsLeaf\r
29709 schemaIDGUID:: 40TQjx930RGurgAA+ANnwQ==\r
29710 systemOnly: FALSE\r
29711 systemFlags: 16\r
29712 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29714 dn: CN=Tree-Name,CN=Schema,CN=Configuration,DC=X\r
29715 changetype: add\r
29716 objectClass: top\r
29717 objectClass: attributeSchema\r
29718 cn: Tree-Name\r
29719 attributeID: 1.2.840.113556.1.4.660\r
29720 attributeSyntax: 2.5.5.12\r
29721 isSingleValued: TRUE\r
29722 showInAdvancedViewOnly: TRUE\r
29723 adminDisplayName: Tree-Name\r
29724 adminDescription: Tree-Name\r
29725 oMSyntax: 64\r
29726 searchFlags: 0\r
29727 lDAPDisplayName: treeName\r
29728 schemaIDGUID:: vQ5jKNVB0RGpwQAA+ANnwQ==\r
29729 systemOnly: TRUE\r
29730 systemFlags: 16\r
29731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29733 dn: CN=Trust-Attributes,CN=Schema,CN=Configuration,DC=X\r
29734 changetype: add\r
29735 objectClass: top\r
29736 objectClass: attributeSchema\r
29737 cn: Trust-Attributes\r
29738 attributeID: 1.2.840.113556.1.4.470\r
29739 attributeSyntax: 2.5.5.9\r
29740 isSingleValued: TRUE\r
29741 showInAdvancedViewOnly: TRUE\r
29742 adminDisplayName: Trust-Attributes\r
29743 adminDescription: Trust-Attributes\r
29744 oMSyntax: 2\r
29745 searchFlags: 0\r
29746 lDAPDisplayName: trustAttributes\r
29747 schemaFlagsEx: 1\r
29748 schemaIDGUID:: Wn6mgCKf0BGv3QDAT9kwyQ==\r
29749 systemOnly: FALSE\r
29750 systemFlags: 16\r
29751 isMemberOfPartialAttributeSet: TRUE\r
29752 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29754 dn: CN=Trust-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
29755 changetype: add\r
29756 objectClass: top\r
29757 objectClass: attributeSchema\r
29758 cn: Trust-Auth-Incoming\r
29759 attributeID: 1.2.840.113556.1.4.129\r
29760 attributeSyntax: 2.5.5.10\r
29761 isSingleValued: TRUE\r
29762 rangeLower: 0\r
29763 rangeUpper: 32767\r
29764 showInAdvancedViewOnly: TRUE\r
29765 adminDisplayName: Trust-Auth-Incoming\r
29766 adminDescription: Trust-Auth-Incoming\r
29767 oMSyntax: 4\r
29768 searchFlags: 0\r
29769 lDAPDisplayName: trustAuthIncoming\r
29770 schemaFlagsEx: 1\r
29771 schemaIDGUID:: WXqWv+YN0BGihQCqADBJ4g==\r
29772 systemOnly: FALSE\r
29773 systemFlags: 16\r
29774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29776 dn: CN=Trust-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
29777 changetype: add\r
29778 objectClass: top\r
29779 objectClass: attributeSchema\r
29780 cn: Trust-Auth-Outgoing\r
29781 attributeID: 1.2.840.113556.1.4.135\r
29782 attributeSyntax: 2.5.5.10\r
29783 isSingleValued: TRUE\r
29784 rangeLower: 0\r
29785 rangeUpper: 32767\r
29786 showInAdvancedViewOnly: TRUE\r
29787 adminDisplayName: Trust-Auth-Outgoing\r
29788 adminDescription: Trust-Auth-Outgoing\r
29789 oMSyntax: 4\r
29790 searchFlags: 0\r
29791 lDAPDisplayName: trustAuthOutgoing\r
29792 schemaFlagsEx: 1\r
29793 schemaIDGUID:: X3qWv+YN0BGihQCqADBJ4g==\r
29794 systemOnly: FALSE\r
29795 systemFlags: 16\r
29796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29798 dn: CN=Trust-Direction,CN=Schema,CN=Configuration,DC=X\r
29799 changetype: add\r
29800 objectClass: top\r
29801 objectClass: attributeSchema\r
29802 cn: Trust-Direction\r
29803 attributeID: 1.2.840.113556.1.4.132\r
29804 attributeSyntax: 2.5.5.9\r
29805 isSingleValued: TRUE\r
29806 showInAdvancedViewOnly: TRUE\r
29807 adminDisplayName: Trust-Direction\r
29808 adminDescription: Trust-Direction\r
29809 oMSyntax: 2\r
29810 searchFlags: 0\r
29811 lDAPDisplayName: trustDirection\r
29812 schemaFlagsEx: 1\r
29813 schemaIDGUID:: XHqWv+YN0BGihQCqADBJ4g==\r
29814 systemOnly: FALSE\r
29815 systemFlags: 16\r
29816 isMemberOfPartialAttributeSet: TRUE\r
29817 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29819 dn: CN=Trust-Parent,CN=Schema,CN=Configuration,DC=X\r
29820 changetype: add\r
29821 objectClass: top\r
29822 objectClass: attributeSchema\r
29823 cn: Trust-Parent\r
29824 attributeID: 1.2.840.113556.1.4.471\r
29825 attributeSyntax: 2.5.5.1\r
29826 isSingleValued: TRUE\r
29827 showInAdvancedViewOnly: TRUE\r
29828 adminDisplayName: Trust-Parent\r
29829 oMObjectClass:: KwwCh3McAIVK\r
29830 adminDescription: Trust-Parent\r
29831 oMSyntax: 127\r
29832 searchFlags: 0\r
29833 lDAPDisplayName: trustParent\r
29834 schemaFlagsEx: 1\r
29835 schemaIDGUID:: euoAsIag0BGv3QDAT9kwyQ==\r
29836 systemOnly: FALSE\r
29837 systemFlags: 16\r
29838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29840 dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X\r
29841 changetype: add\r
29842 objectClass: top\r
29843 objectClass: attributeSchema\r
29844 cn: Trust-Partner\r
29845 attributeID: 1.2.840.113556.1.4.133\r
29846 attributeSyntax: 2.5.5.12\r
29847 isSingleValued: TRUE\r
29848 rangeLower: 1\r
29849 rangeUpper: 1024\r
29850 showInAdvancedViewOnly: TRUE\r
29851 adminDisplayName: Trust-Partner\r
29852 adminDescription: Trust-Partner\r
29853 oMSyntax: 64\r
29854 searchFlags: 1\r
29855 lDAPDisplayName: trustPartner\r
29856 schemaFlagsEx: 1\r
29857 schemaIDGUID:: XXqWv+YN0BGihQCqADBJ4g==\r
29858 systemOnly: FALSE\r
29859 systemFlags: 16\r
29860 isMemberOfPartialAttributeSet: TRUE\r
29861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29863 dn: CN=Trust-Posix-Offset,CN=Schema,CN=Configuration,DC=X\r
29864 changetype: add\r
29865 objectClass: top\r
29866 objectClass: attributeSchema\r
29867 cn: Trust-Posix-Offset\r
29868 attributeID: 1.2.840.113556.1.4.134\r
29869 attributeSyntax: 2.5.5.9\r
29870 isSingleValued: TRUE\r
29871 showInAdvancedViewOnly: TRUE\r
29872 adminDisplayName: Trust-Posix-Offset\r
29873 adminDescription: Trust-Posix-Offset\r
29874 oMSyntax: 2\r
29875 searchFlags: 0\r
29876 lDAPDisplayName: trustPosixOffset\r
29877 schemaFlagsEx: 1\r
29878 schemaIDGUID:: XnqWv+YN0BGihQCqADBJ4g==\r
29879 systemOnly: FALSE\r
29880 systemFlags: 16\r
29881 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29883 dn: CN=Trust-Type,CN=Schema,CN=Configuration,DC=X\r
29884 changetype: add\r
29885 objectClass: top\r
29886 objectClass: attributeSchema\r
29887 cn: Trust-Type\r
29888 attributeID: 1.2.840.113556.1.4.136\r
29889 attributeSyntax: 2.5.5.9\r
29890 isSingleValued: TRUE\r
29891 showInAdvancedViewOnly: TRUE\r
29892 adminDisplayName: Trust-Type\r
29893 adminDescription: Trust-Type\r
29894 oMSyntax: 2\r
29895 searchFlags: 0\r
29896 lDAPDisplayName: trustType\r
29897 schemaFlagsEx: 1\r
29898 schemaIDGUID:: YHqWv+YN0BGihQCqADBJ4g==\r
29899 systemOnly: FALSE\r
29900 systemFlags: 16\r
29901 isMemberOfPartialAttributeSet: TRUE\r
29902 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29904 dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X\r
29905 changetype: add\r
29906 objectClass: top\r
29907 objectClass: attributeSchema\r
29908 cn: UAS-Compat\r
29909 attributeID: 1.2.840.113556.1.4.155\r
29910 attributeSyntax: 2.5.5.9\r
29911 isSingleValued: TRUE\r
29912 showInAdvancedViewOnly: TRUE\r
29913 adminDisplayName: UAS-Compat\r
29914 adminDescription: UAS-Compat\r
29915 oMSyntax: 2\r
29916 searchFlags: 0\r
29917 lDAPDisplayName: uASCompat\r
29918 schemaFlagsEx: 1\r
29919 schemaIDGUID:: YXqWv+YN0BGihQCqADBJ4g==\r
29920 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
29921 systemOnly: FALSE\r
29922 systemFlags: 16\r
29923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29925 dn: CN=uid,CN=Schema,CN=Configuration,DC=X\r
29926 changetype: add\r
29927 objectClass: top\r
29928 objectClass: attributeSchema\r
29929 cn: uid\r
29930 attributeID: 0.9.2342.19200300.100.1.1\r
29931 attributeSyntax: 2.5.5.12\r
29932 isSingleValued: FALSE\r
29933 showInAdvancedViewOnly: FALSE\r
29934 adminDisplayName: uid\r
29935 adminDescription: A user ID.\r
29936 oMSyntax: 64\r
29937 searchFlags: 8\r
29938 lDAPDisplayName: uid\r
29939 schemaIDGUID:: oPywC4ken0KQGhQTiU2fWQ==\r
29940 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
29941 systemOnly: FALSE\r
29942 systemFlags: 0\r
29943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29945 dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X\r
29946 changetype: add\r
29947 objectClass: top\r
29948 objectClass: attributeSchema\r
29949 cn: UidNumber\r
29950 attributeID: 1.3.6.1.1.1.1.0\r
29951 attributeSyntax: 2.5.5.9\r
29952 isSingleValued: TRUE\r
29953 showInAdvancedViewOnly: TRUE\r
29954 adminDisplayName: uidNumber\r
29955 adminDescription: \r
29956  An integer uniquely identifying a user in an administrative domain (RFC 2307)\r
29957 oMSyntax: 2\r
29958 searchFlags: 1\r
29959 lDAPDisplayName: uidNumber\r
29960 schemaIDGUID:: j8wPhWuc4Ue2cXxlS+TVsw==\r
29961 systemOnly: FALSE\r
29962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29964 dn: CN=UNC-Name,CN=Schema,CN=Configuration,DC=X\r
29965 changetype: add\r
29966 objectClass: top\r
29967 objectClass: attributeSchema\r
29968 cn: UNC-Name\r
29969 attributeID: 1.2.840.113556.1.4.137\r
29970 attributeSyntax: 2.5.5.12\r
29971 isSingleValued: TRUE\r
29972 showInAdvancedViewOnly: TRUE\r
29973 adminDisplayName: UNC-Name\r
29974 adminDescription: UNC-Name\r
29975 oMSyntax: 64\r
29976 searchFlags: 1\r
29977 lDAPDisplayName: uNCName\r
29978 schemaIDGUID:: ZHqWv+YN0BGihQCqADBJ4g==\r
29979 systemOnly: FALSE\r
29980 systemFlags: 16\r
29981 isMemberOfPartialAttributeSet: TRUE\r
29982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29984 dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,DC=X\r
29985 changetype: add\r
29986 objectClass: top\r
29987 objectClass: attributeSchema\r
29988 cn: Unicode-Pwd\r
29989 attributeID: 1.2.840.113556.1.4.90\r
29990 attributeSyntax: 2.5.5.10\r
29991 isSingleValued: TRUE\r
29992 showInAdvancedViewOnly: TRUE\r
29993 adminDisplayName: Unicode-Pwd\r
29994 adminDescription: Unicode-Pwd\r
29995 oMSyntax: 4\r
29996 searchFlags: 0\r
29997 lDAPDisplayName: unicodePwd\r
29998 schemaFlagsEx: 1\r
29999 schemaIDGUID:: 4XmWv+YN0BGihQCqADBJ4g==\r
30000 systemOnly: FALSE\r
30001 systemFlags: 16\r
30002 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30004 dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
30005 changetype: add\r
30006 objectClass: top\r
30007 objectClass: attributeSchema\r
30008 cn: uniqueIdentifier\r
30009 attributeID: 0.9.2342.19200300.100.1.44\r
30010 attributeSyntax: 2.5.5.12\r
30011 isSingleValued: FALSE\r
30012 rangeLower: 1\r
30013 rangeUpper: 256\r
30014 showInAdvancedViewOnly: TRUE\r
30015 adminDisplayName: uniqueIdentifier\r
30016 adminDescription: \r
30017  The uniqueIdentifier attribute type specifies a "unique identifier" for an obj\r
30018  ect represented in the Directory.\r
30019 oMSyntax: 64\r
30020 searchFlags: 0\r
30021 lDAPDisplayName: uniqueIdentifier\r
30022 schemaIDGUID:: x4QBusU47UulJnVCFHBYDA==\r
30023 systemOnly: FALSE\r
30024 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30026 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X\r
30027 changetype: add\r
30028 objectClass: top\r
30029 objectClass: attributeSchema\r
30030 cn: uniqueMember\r
30031 attributeID: 2.5.4.50\r
30032 attributeSyntax: 2.5.5.1\r
30033 isSingleValued: FALSE\r
30034 showInAdvancedViewOnly: FALSE\r
30035 adminDisplayName: uniqueMember\r
30036 oMObjectClass:: KwwCh3McAIVK\r
30037 adminDescription: \r
30038  The distinguished name for the member of a group. Used by groupOfUniqueNames.\r
30039 oMSyntax: 127\r
30040 searchFlags: 0\r
30041 lDAPDisplayName: uniqueMember\r
30042 schemaIDGUID:: JoeIjwr410Sx7sud8hOSyA==\r
30043 systemOnly: FALSE\r
30044 systemFlags: 0\r
30045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30047 dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X\r
30048 changetype: add\r
30049 objectClass: top\r
30050 objectClass: attributeSchema\r
30051 cn: UnixHomeDirectory\r
30052 attributeID: 1.3.6.1.1.1.1.3\r
30053 attributeSyntax: 2.5.5.5\r
30054 isSingleValued: TRUE\r
30055 rangeUpper: 2048\r
30056 showInAdvancedViewOnly: TRUE\r
30057 adminDisplayName: unixHomeDirectory\r
30058 adminDescription: The absolute path to the home directory (RFC 2307)\r
30059 oMSyntax: 22\r
30060 searchFlags: 0\r
30061 lDAPDisplayName: unixHomeDirectory\r
30062 schemaIDGUID:: ErotvA8ATUa/HQgIRl2IQw==\r
30063 systemOnly: FALSE\r
30064 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30066 dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X\r
30067 changetype: add\r
30068 objectClass: top\r
30069 objectClass: attributeSchema\r
30070 cn: UnixUserPassword\r
30071 attributeID: 1.2.840.113556.1.4.1910\r
30072 attributeSyntax: 2.5.5.10\r
30073 isSingleValued: FALSE\r
30074 rangeLower: 1\r
30075 rangeUpper: 128\r
30076 showInAdvancedViewOnly: TRUE\r
30077 adminDisplayName: unixUserPassword\r
30078 adminDescription: userPassword compatible with Unix system.\r
30079 oMSyntax: 4\r
30080 searchFlags: 128\r
30081 lDAPDisplayName: unixUserPassword\r
30082 schemaIDGUID:: R7csYejAkk+SIf3V8VtVDQ==\r
30083 systemOnly: FALSE\r
30084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30086 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X\r
30087 changetype: add\r
30088 objectClass: top\r
30089 objectClass: attributeSchema\r
30090 cn: unstructuredAddress\r
30091 attributeID: 1.2.840.113549.1.9.8\r
30092 attributeSyntax: 2.5.5.12\r
30093 isSingleValued: FALSE\r
30094 rangeUpper: 256\r
30095 showInAdvancedViewOnly: TRUE\r
30096 adminDisplayName: unstructuredAddress\r
30097 adminDescription: \r
30098  The IP address of the router. For example, 100.11.22.33. PKCS #9\r
30099 oMSyntax: 64\r
30100 searchFlags: 0\r
30101 lDAPDisplayName: unstructuredAddress\r
30102 schemaIDGUID:: OQiVUEzMkUSGOvz5QtaEtw==\r
30103 systemOnly: FALSE\r
30104 systemFlags: 0\r
30105 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30107 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X\r
30108 changetype: add\r
30109 objectClass: top\r
30110 objectClass: attributeSchema\r
30111 cn: unstructuredName\r
30112 attributeID: 1.2.840.113549.1.9.2\r
30113 attributeSyntax: 2.5.5.5\r
30114 isSingleValued: FALSE\r
30115 rangeUpper: 256\r
30116 showInAdvancedViewOnly: TRUE\r
30117 adminDisplayName: unstructuredName\r
30118 adminDescription: \r
30119  The DNS name of the router. For example, router1.microsoft.com. PKCS #9\r
30120 oMSyntax: 22\r
30121 searchFlags: 0\r
30122 lDAPDisplayName: unstructuredName\r
30123 schemaIDGUID:: d/GOnM9ByUWWc3cWwMiQGw==\r
30124 systemOnly: FALSE\r
30125 systemFlags: 0\r
30126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30128 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X\r
30129 changetype: add\r
30130 objectClass: top\r
30131 objectClass: attributeSchema\r
30132 cn: Upgrade-Product-Code\r
30133 attributeID: 1.2.840.113556.1.4.813\r
30134 attributeSyntax: 2.5.5.10\r
30135 isSingleValued: FALSE\r
30136 rangeLower: 0\r
30137 rangeUpper: 16\r
30138 showInAdvancedViewOnly: TRUE\r
30139 adminDisplayName: Upgrade-Product-Code\r
30140 adminDescription: Upgrade-Product-Code\r
30141 oMSyntax: 4\r
30142 searchFlags: 0\r
30143 lDAPDisplayName: upgradeProductCode\r
30144 schemaIDGUID:: EoPh2TmJ0RGuvAAA+ANnwQ==\r
30145 systemOnly: FALSE\r
30146 systemFlags: 16\r
30147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30149 dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
30150 changetype: add\r
30151 objectClass: top\r
30152 objectClass: attributeSchema\r
30153 cn: UPN-Suffixes\r
30154 attributeID: 1.2.840.113556.1.4.890\r
30155 attributeSyntax: 2.5.5.12\r
30156 isSingleValued: FALSE\r
30157 showInAdvancedViewOnly: TRUE\r
30158 adminDisplayName: UPN-Suffixes\r
30159 adminDescription: UPN-Suffixes\r
30160 oMSyntax: 64\r
30161 searchFlags: 0\r
30162 lDAPDisplayName: uPNSuffixes\r
30163 schemaFlagsEx: 1\r
30164 schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ==\r
30165 systemOnly: FALSE\r
30166 systemFlags: 16\r
30167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30169 dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X\r
30170 changetype: add\r
30171 objectClass: top\r
30172 objectClass: attributeSchema\r
30173 cn: User-Account-Control\r
30174 attributeID: 1.2.840.113556.1.4.8\r
30175 attributeSyntax: 2.5.5.9\r
30176 isSingleValued: TRUE\r
30177 showInAdvancedViewOnly: TRUE\r
30178 adminDisplayName: User-Account-Control\r
30179 adminDescription: User-Account-Control\r
30180 oMSyntax: 2\r
30181 searchFlags: 25\r
30182 lDAPDisplayName: userAccountControl\r
30183 schemaFlagsEx: 1\r
30184 schemaIDGUID:: aHqWv+YN0BGihQCqADBJ4g==\r
30185 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
30186 systemOnly: FALSE\r
30187 systemFlags: 18\r
30188 isMemberOfPartialAttributeSet: TRUE\r
30189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30191 dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X\r
30192 changetype: add\r
30193 objectClass: top\r
30194 objectClass: attributeSchema\r
30195 cn: User-Cert\r
30196 attributeID: 1.2.840.113556.1.4.645\r
30197 attributeSyntax: 2.5.5.10\r
30198 isSingleValued: TRUE\r
30199 rangeLower: 0\r
30200 rangeUpper: 32767\r
30201 mAPIID: 14882\r
30202 showInAdvancedViewOnly: TRUE\r
30203 adminDisplayName: User-Cert\r
30204 adminDescription: User-Cert\r
30205 oMSyntax: 4\r
30206 searchFlags: 0\r
30207 lDAPDisplayName: userCert\r
30208 schemaIDGUID:: aXqWv+YN0BGihQCqADBJ4g==\r
30209 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30210 systemOnly: FALSE\r
30211 systemFlags: 16\r
30212 isMemberOfPartialAttributeSet: TRUE\r
30213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30215 dn: CN=User-Comment,CN=Schema,CN=Configuration,DC=X\r
30216 changetype: add\r
30217 objectClass: top\r
30218 objectClass: attributeSchema\r
30219 cn: User-Comment\r
30220 attributeID: 1.2.840.113556.1.4.156\r
30221 attributeSyntax: 2.5.5.12\r
30222 isSingleValued: TRUE\r
30223 showInAdvancedViewOnly: TRUE\r
30224 adminDisplayName: User-Comment\r
30225 adminDescription: User-Comment\r
30226 oMSyntax: 64\r
30227 searchFlags: 0\r
30228 lDAPDisplayName: comment\r
30229 schemaFlagsEx: 1\r
30230 schemaIDGUID:: anqWv+YN0BGihQCqADBJ4g==\r
30231 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
30232 systemOnly: FALSE\r
30233 systemFlags: 16\r
30234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30236 dn: CN=User-Parameters,CN=Schema,CN=Configuration,DC=X\r
30237 changetype: add\r
30238 objectClass: top\r
30239 objectClass: attributeSchema\r
30240 cn: User-Parameters\r
30241 attributeID: 1.2.840.113556.1.4.138\r
30242 attributeSyntax: 2.5.5.12\r
30243 isSingleValued: TRUE\r
30244 rangeLower: 0\r
30245 rangeUpper: 32767\r
30246 showInAdvancedViewOnly: TRUE\r
30247 adminDisplayName: User-Parameters\r
30248 adminDescription: User-Parameters\r
30249 oMSyntax: 64\r
30250 searchFlags: 0\r
30251 lDAPDisplayName: userParameters\r
30252 schemaFlagsEx: 1\r
30253 schemaIDGUID:: bXqWv+YN0BGihQCqADBJ4g==\r
30254 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
30255 systemOnly: FALSE\r
30256 systemFlags: 16\r
30257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30259 dn: CN=User-Password,CN=Schema,CN=Configuration,DC=X\r
30260 changetype: add\r
30261 objectClass: top\r
30262 objectClass: attributeSchema\r
30263 cn: User-Password\r
30264 attributeID: 2.5.4.35\r
30265 attributeSyntax: 2.5.5.10\r
30266 isSingleValued: FALSE\r
30267 rangeLower: 1\r
30268 rangeUpper: 128\r
30269 mAPIID: 33107\r
30270 showInAdvancedViewOnly: TRUE\r
30271 adminDisplayName: User-Password\r
30272 adminDescription: User-Password\r
30273 oMSyntax: 4\r
30274 searchFlags: 0\r
30275 lDAPDisplayName: userPassword\r
30276 schemaFlagsEx: 1\r
30277 schemaIDGUID:: bnqWv+YN0BGihQCqADBJ4g==\r
30278 systemOnly: FALSE\r
30279 systemFlags: 16\r
30280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30282 dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
30283 changetype: add\r
30284 objectClass: top\r
30285 objectClass: attributeSchema\r
30286 cn: User-Principal-Name\r
30287 attributeID: 1.2.840.113556.1.4.656\r
30288 attributeSyntax: 2.5.5.12\r
30289 isSingleValued: TRUE\r
30290 rangeUpper: 1024\r
30291 showInAdvancedViewOnly: TRUE\r
30292 adminDisplayName: User-Principal-Name\r
30293 adminDescription: User-Principal-Name\r
30294 oMSyntax: 64\r
30295 searchFlags: 1\r
30296 lDAPDisplayName: userPrincipalName\r
30297 schemaFlagsEx: 1\r
30298 schemaIDGUID:: uw5jKNVB0RGpwQAA+ANnwQ==\r
30299 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
30300 systemOnly: FALSE\r
30301 systemFlags: 18\r
30302 isMemberOfPartialAttributeSet: TRUE\r
30303 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30305 dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X\r
30306 changetype: add\r
30307 objectClass: top\r
30308 objectClass: attributeSchema\r
30309 cn: User-Shared-Folder\r
30310 attributeID: 1.2.840.113556.1.4.751\r
30311 attributeSyntax: 2.5.5.12\r
30312 isSingleValued: TRUE\r
30313 showInAdvancedViewOnly: TRUE\r
30314 adminDisplayName: User-Shared-Folder\r
30315 adminDescription: User-Shared-Folder\r
30316 oMSyntax: 64\r
30317 searchFlags: 0\r
30318 lDAPDisplayName: userSharedFolder\r
30319 schemaIDGUID:: HwKamltK0RGpwwAA+ANnwQ==\r
30320 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30321 systemOnly: FALSE\r
30322 systemFlags: 16\r
30323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30325 dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X\r
30326 changetype: add\r
30327 objectClass: top\r
30328 objectClass: attributeSchema\r
30329 cn: User-Shared-Folder-Other\r
30330 attributeID: 1.2.840.113556.1.4.752\r
30331 attributeSyntax: 2.5.5.12\r
30332 isSingleValued: FALSE\r
30333 showInAdvancedViewOnly: TRUE\r
30334 adminDisplayName: User-Shared-Folder-Other\r
30335 adminDescription: User-Shared-Folder-Other\r
30336 oMSyntax: 64\r
30337 searchFlags: 0\r
30338 lDAPDisplayName: userSharedFolderOther\r
30339 schemaIDGUID:: IAKamltK0RGpwwAA+ANnwQ==\r
30340 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30341 systemOnly: FALSE\r
30342 systemFlags: 16\r
30343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30345 dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X\r
30346 changetype: add\r
30347 objectClass: top\r
30348 objectClass: attributeSchema\r
30349 cn: User-SMIME-Certificate\r
30350 attributeID: 2.16.840.1.113730.3.140\r
30351 attributeSyntax: 2.5.5.10\r
30352 isSingleValued: FALSE\r
30353 rangeUpper: 32768\r
30354 mAPIID: 14960\r
30355 showInAdvancedViewOnly: TRUE\r
30356 adminDisplayName: User-SMIME-Certificate\r
30357 adminDescription: User-SMIME-Certificate\r
30358 oMSyntax: 4\r
30359 searchFlags: 0\r
30360 lDAPDisplayName: userSMIMECertificate\r
30361 schemaIDGUID:: sp1q4TxA0RGpwAAA+ANnwQ==\r
30362 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30363 systemOnly: FALSE\r
30364 systemFlags: 0\r
30365 isMemberOfPartialAttributeSet: TRUE\r
30366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30368 dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X\r
30369 changetype: add\r
30370 objectClass: top\r
30371 objectClass: attributeSchema\r
30372 cn: User-Workstations\r
30373 attributeID: 1.2.840.113556.1.4.86\r
30374 attributeSyntax: 2.5.5.12\r
30375 isSingleValued: TRUE\r
30376 rangeLower: 0\r
30377 rangeUpper: 1024\r
30378 showInAdvancedViewOnly: TRUE\r
30379 adminDisplayName: User-Workstations\r
30380 adminDescription: User-Workstations\r
30381 oMSyntax: 64\r
30382 searchFlags: 16\r
30383 lDAPDisplayName: userWorkstations\r
30384 schemaFlagsEx: 1\r
30385 schemaIDGUID:: 13mWv+YN0BGihQCqADBJ4g==\r
30386 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
30387 systemOnly: FALSE\r
30388 systemFlags: 16\r
30389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30391 dn: CN=userClass,CN=Schema,CN=Configuration,DC=X\r
30392 changetype: add\r
30393 objectClass: top\r
30394 objectClass: attributeSchema\r
30395 cn: userClass\r
30396 attributeID: 0.9.2342.19200300.100.1.8\r
30397 attributeSyntax: 2.5.5.12\r
30398 isSingleValued: FALSE\r
30399 rangeLower: 1\r
30400 rangeUpper: 256\r
30401 showInAdvancedViewOnly: TRUE\r
30402 adminDisplayName: userClass\r
30403 adminDescription: \r
30404  The userClass attribute type specifies a category of computer user.\r
30405 oMSyntax: 64\r
30406 searchFlags: 0\r
30407 lDAPDisplayName: userClass\r
30408 schemaIDGUID:: iipzEU3hxUy5L9k/UcbY5A==\r
30409 systemOnly: FALSE\r
30410 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30412 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X\r
30413 changetype: add\r
30414 objectClass: top\r
30415 objectClass: attributeSchema\r
30416 cn: userPKCS12\r
30417 attributeID: 2.16.840.1.113730.3.1.216\r
30418 attributeSyntax: 2.5.5.10\r
30419 isSingleValued: FALSE\r
30420 showInAdvancedViewOnly: FALSE\r
30421 adminDisplayName: userPKCS12\r
30422 adminDescription: \r
30423  PKCS #12 PFX PDU for exchange of personal identity information.\r
30424 oMSyntax: 4\r
30425 searchFlags: 0\r
30426 lDAPDisplayName: userPKCS12\r
30427 schemaIDGUID:: tYqZI/hwB0CkwahKODEfmg==\r
30428 systemOnly: FALSE\r
30429 systemFlags: 0\r
30430 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30432 dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X\r
30433 changetype: add\r
30434 objectClass: top\r
30435 objectClass: attributeSchema\r
30436 cn: USN-Changed\r
30437 attributeID: 1.2.840.113556.1.2.120\r
30438 attributeSyntax: 2.5.5.16\r
30439 isSingleValued: TRUE\r
30440 mAPIID: 32809\r
30441 showInAdvancedViewOnly: TRUE\r
30442 adminDisplayName: USN-Changed\r
30443 adminDescription: USN-Changed\r
30444 oMSyntax: 65\r
30445 searchFlags: 9\r
30446 lDAPDisplayName: uSNChanged\r
30447 schemaFlagsEx: 1\r
30448 schemaIDGUID:: b3qWv+YN0BGihQCqADBJ4g==\r
30449 systemOnly: TRUE\r
30450 systemFlags: 19\r
30451 isMemberOfPartialAttributeSet: TRUE\r
30452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30454 dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X\r
30455 changetype: add\r
30456 objectClass: top\r
30457 objectClass: attributeSchema\r
30458 cn: USN-Created\r
30459 attributeID: 1.2.840.113556.1.2.19\r
30460 attributeSyntax: 2.5.5.16\r
30461 isSingleValued: TRUE\r
30462 mAPIID: 33108\r
30463 showInAdvancedViewOnly: TRUE\r
30464 adminDisplayName: USN-Created\r
30465 adminDescription: USN-Created\r
30466 oMSyntax: 65\r
30467 searchFlags: 9\r
30468 lDAPDisplayName: uSNCreated\r
30469 schemaFlagsEx: 1\r
30470 schemaIDGUID:: cHqWv+YN0BGihQCqADBJ4g==\r
30471 systemOnly: TRUE\r
30472 systemFlags: 19\r
30473 isMemberOfPartialAttributeSet: TRUE\r
30474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30476 dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,DC=X\r
30477 changetype: add\r
30478 objectClass: top\r
30479 objectClass: attributeSchema\r
30480 cn: USN-DSA-Last-Obj-Removed\r
30481 attributeID: 1.2.840.113556.1.2.267\r
30482 attributeSyntax: 2.5.5.16\r
30483 isSingleValued: TRUE\r
30484 mAPIID: 33109\r
30485 showInAdvancedViewOnly: TRUE\r
30486 adminDisplayName: USN-DSA-Last-Obj-Removed\r
30487 adminDescription: USN-DSA-Last-Obj-Removed\r
30488 oMSyntax: 65\r
30489 searchFlags: 0\r
30490 lDAPDisplayName: uSNDSALastObjRemoved\r
30491 schemaFlagsEx: 1\r
30492 schemaIDGUID:: cXqWv+YN0BGihQCqADBJ4g==\r
30493 systemOnly: TRUE\r
30494 systemFlags: 16\r
30495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30497 dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X\r
30498 changetype: add\r
30499 objectClass: top\r
30500 objectClass: attributeSchema\r
30501 cn: USN-Intersite\r
30502 attributeID: 1.2.840.113556.1.2.469\r
30503 attributeSyntax: 2.5.5.9\r
30504 isSingleValued: TRUE\r
30505 mAPIID: 33146\r
30506 showInAdvancedViewOnly: TRUE\r
30507 adminDisplayName: USN-Intersite\r
30508 adminDescription: USN-Intersite\r
30509 oMSyntax: 2\r
30510 searchFlags: 1\r
30511 lDAPDisplayName: USNIntersite\r
30512 schemaIDGUID:: mHTfqOrF0RG7ywCAx2ZwwA==\r
30513 systemOnly: FALSE\r
30514 systemFlags: 16\r
30515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30517 dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X\r
30518 changetype: add\r
30519 objectClass: top\r
30520 objectClass: attributeSchema\r
30521 cn: USN-Last-Obj-Rem\r
30522 attributeID: 1.2.840.113556.1.2.121\r
30523 attributeSyntax: 2.5.5.16\r
30524 isSingleValued: TRUE\r
30525 mAPIID: 33110\r
30526 showInAdvancedViewOnly: TRUE\r
30527 adminDisplayName: USN-Last-Obj-Rem\r
30528 adminDescription: USN-Last-Obj-Rem\r
30529 oMSyntax: 65\r
30530 searchFlags: 0\r
30531 lDAPDisplayName: uSNLastObjRem\r
30532 schemaFlagsEx: 1\r
30533 schemaIDGUID:: c3qWv+YN0BGihQCqADBJ4g==\r
30534 systemOnly: TRUE\r
30535 systemFlags: 19\r
30536 isMemberOfPartialAttributeSet: TRUE\r
30537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30539 dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X\r
30540 changetype: add\r
30541 objectClass: top\r
30542 objectClass: attributeSchema\r
30543 cn: USN-Source\r
30544 attributeID: 1.2.840.113556.1.4.896\r
30545 attributeSyntax: 2.5.5.16\r
30546 isSingleValued: TRUE\r
30547 mAPIID: 33111\r
30548 showInAdvancedViewOnly: TRUE\r
30549 adminDisplayName: USN-Source\r
30550 adminDescription: USN-Source\r
30551 oMSyntax: 65\r
30552 searchFlags: 0\r
30553 lDAPDisplayName: uSNSource\r
30554 schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ==\r
30555 systemOnly: FALSE\r
30556 systemFlags: 16\r
30557 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30559 dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X\r
30560 changetype: add\r
30561 objectClass: top\r
30562 objectClass: attributeSchema\r
30563 cn: Valid-Accesses\r
30564 attributeID: 1.2.840.113556.1.4.1356\r
30565 attributeSyntax: 2.5.5.9\r
30566 isSingleValued: TRUE\r
30567 showInAdvancedViewOnly: TRUE\r
30568 adminDisplayName: Valid-Accesses\r
30569 adminDescription: Valid-Accesses\r
30570 oMSyntax: 2\r
30571 searchFlags: 0\r
30572 lDAPDisplayName: validAccesses\r
30573 schemaFlagsEx: 1\r
30574 schemaIDGUID:: gKMvTVR/0hGZKgAA+HpX1A==\r
30575 systemOnly: FALSE\r
30576 systemFlags: 16\r
30577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30579 dn: CN=Vendor,CN=Schema,CN=Configuration,DC=X\r
30580 changetype: add\r
30581 objectClass: top\r
30582 objectClass: attributeSchema\r
30583 cn: Vendor\r
30584 attributeID: 1.2.840.113556.1.4.255\r
30585 attributeSyntax: 2.5.5.12\r
30586 isSingleValued: TRUE\r
30587 rangeLower: 0\r
30588 rangeUpper: 512\r
30589 showInAdvancedViewOnly: TRUE\r
30590 adminDisplayName: Vendor\r
30591 adminDescription: Vendor\r
30592 oMSyntax: 64\r
30593 searchFlags: 0\r
30594 lDAPDisplayName: vendor\r
30595 schemaIDGUID:: 3xYUKGgZ0BGijwCqADBJ4g==\r
30596 systemOnly: FALSE\r
30597 systemFlags: 16\r
30598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30600 dn: CN=Version-Number,CN=Schema,CN=Configuration,DC=X\r
30601 changetype: add\r
30602 objectClass: top\r
30603 objectClass: attributeSchema\r
30604 cn: Version-Number\r
30605 attributeID: 1.2.840.113556.1.4.141\r
30606 attributeSyntax: 2.5.5.9\r
30607 isSingleValued: TRUE\r
30608 showInAdvancedViewOnly: TRUE\r
30609 adminDisplayName: Version-Number\r
30610 adminDescription: Version-Number\r
30611 oMSyntax: 2\r
30612 searchFlags: 0\r
30613 lDAPDisplayName: versionNumber\r
30614 schemaIDGUID:: dnqWv+YN0BGihQCqADBJ4g==\r
30615 systemOnly: FALSE\r
30616 systemFlags: 16\r
30617 isMemberOfPartialAttributeSet: TRUE\r
30618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30620 dn: CN=Version-Number-Hi,CN=Schema,CN=Configuration,DC=X\r
30621 changetype: add\r
30622 objectClass: top\r
30623 objectClass: attributeSchema\r
30624 cn: Version-Number-Hi\r
30625 attributeID: 1.2.840.113556.1.4.328\r
30626 attributeSyntax: 2.5.5.9\r
30627 isSingleValued: TRUE\r
30628 showInAdvancedViewOnly: TRUE\r
30629 adminDisplayName: Version-Number-Hi\r
30630 adminDescription: Version-Number-Hi\r
30631 oMSyntax: 2\r
30632 searchFlags: 0\r
30633 lDAPDisplayName: versionNumberHi\r
30634 schemaIDGUID:: mg5sfSB+0BGv1gDAT9kwyQ==\r
30635 systemOnly: FALSE\r
30636 systemFlags: 16\r
30637 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30639 dn: CN=Version-Number-Lo,CN=Schema,CN=Configuration,DC=X\r
30640 changetype: add\r
30641 objectClass: top\r
30642 objectClass: attributeSchema\r
30643 cn: Version-Number-Lo\r
30644 attributeID: 1.2.840.113556.1.4.329\r
30645 attributeSyntax: 2.5.5.9\r
30646 isSingleValued: TRUE\r
30647 showInAdvancedViewOnly: TRUE\r
30648 adminDisplayName: Version-Number-Lo\r
30649 adminDescription: Version-Number-Lo\r
30650 oMSyntax: 2\r
30651 searchFlags: 0\r
30652 lDAPDisplayName: versionNumberLo\r
30653 schemaIDGUID:: mw5sfSB+0BGv1gDAT9kwyQ==\r
30654 systemOnly: FALSE\r
30655 systemFlags: 16\r
30656 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30658 dn: CN=Vol-Table-GUID,CN=Schema,CN=Configuration,DC=X\r
30659 changetype: add\r
30660 objectClass: top\r
30661 objectClass: attributeSchema\r
30662 cn: Vol-Table-GUID\r
30663 attributeID: 1.2.840.113556.1.4.336\r
30664 attributeSyntax: 2.5.5.10\r
30665 isSingleValued: TRUE\r
30666 rangeLower: 0\r
30667 rangeUpper: 16\r
30668 showInAdvancedViewOnly: TRUE\r
30669 adminDisplayName: Vol-Table-GUID\r
30670 adminDescription: Vol-Table-GUID\r
30671 oMSyntax: 4\r
30672 searchFlags: 0\r
30673 lDAPDisplayName: volTableGUID\r
30674 schemaIDGUID:: /XUAH0B+0BGv1gDAT9kwyQ==\r
30675 systemOnly: FALSE\r
30676 systemFlags: 16\r
30677 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30679 dn: CN=Vol-Table-Idx-GUID,CN=Schema,CN=Configuration,DC=X\r
30680 changetype: add\r
30681 objectClass: top\r
30682 objectClass: attributeSchema\r
30683 cn: Vol-Table-Idx-GUID\r
30684 attributeID: 1.2.840.113556.1.4.334\r
30685 attributeSyntax: 2.5.5.10\r
30686 isSingleValued: TRUE\r
30687 rangeLower: 0\r
30688 rangeUpper: 16\r
30689 showInAdvancedViewOnly: TRUE\r
30690 adminDisplayName: Vol-Table-Idx-GUID\r
30691 adminDescription: Vol-Table-Idx-GUID\r
30692 oMSyntax: 4\r
30693 searchFlags: 1\r
30694 lDAPDisplayName: volTableIdxGUID\r
30695 schemaIDGUID:: +3UAH0B+0BGv1gDAT9kwyQ==\r
30696 systemOnly: FALSE\r
30697 systemFlags: 16\r
30698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30700 dn: CN=Volume-Count,CN=Schema,CN=Configuration,DC=X\r
30701 changetype: add\r
30702 objectClass: top\r
30703 objectClass: attributeSchema\r
30704 cn: Volume-Count\r
30705 attributeID: 1.2.840.113556.1.4.507\r
30706 attributeSyntax: 2.5.5.9\r
30707 isSingleValued: TRUE\r
30708 showInAdvancedViewOnly: TRUE\r
30709 adminDisplayName: Volume-Count\r
30710 adminDescription: Volume-Count\r
30711 oMSyntax: 2\r
30712 searchFlags: 0\r
30713 lDAPDisplayName: volumeCount\r
30714 schemaIDGUID:: F6KqNJm20BGv7gAA+ANnwQ==\r
30715 systemOnly: FALSE\r
30716 systemFlags: 16\r
30717 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30719 dn: CN=Wbem-Path,CN=Schema,CN=Configuration,DC=X\r
30720 changetype: add\r
30721 objectClass: top\r
30722 objectClass: attributeSchema\r
30723 cn: Wbem-Path\r
30724 attributeID: 1.2.840.113556.1.4.301\r
30725 attributeSyntax: 2.5.5.12\r
30726 isSingleValued: FALSE\r
30727 showInAdvancedViewOnly: TRUE\r
30728 adminDisplayName: Wbem-Path\r
30729 adminDescription: Wbem-Path\r
30730 oMSyntax: 64\r
30731 searchFlags: 0\r
30732 lDAPDisplayName: wbemPath\r
30733 schemaIDGUID:: cClLJL1a0BGv0gDAT9kwyQ==\r
30734 systemOnly: FALSE\r
30735 systemFlags: 16\r
30736 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30738 dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
30739 changetype: add\r
30740 objectClass: top\r
30741 objectClass: attributeSchema\r
30742 cn: Well-Known-Objects\r
30743 attributeID: 1.2.840.113556.1.4.618\r
30744 attributeSyntax: 2.5.5.7\r
30745 isSingleValued: FALSE\r
30746 rangeLower: 16\r
30747 rangeUpper: 16\r
30748 showInAdvancedViewOnly: TRUE\r
30749 adminDisplayName: Well-Known-Objects\r
30750 oMObjectClass:: KoZIhvcUAQEBCw==\r
30751 adminDescription: Well-Known-Objects\r
30752 oMSyntax: 127\r
30753 searchFlags: 0\r
30754 lDAPDisplayName: wellKnownObjects\r
30755 schemaFlagsEx: 1\r
30756 schemaIDGUID:: g4kwBYh20RGt7QDAT9jVzQ==\r
30757 systemOnly: TRUE\r
30758 systemFlags: 18\r
30759 isMemberOfPartialAttributeSet: TRUE\r
30760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30762 dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X\r
30763 changetype: add\r
30764 objectClass: top\r
30765 objectClass: attributeSchema\r
30766 cn: When-Changed\r
30767 attributeID: 1.2.840.113556.1.2.3\r
30768 attributeSyntax: 2.5.5.11\r
30769 isSingleValued: TRUE\r
30770 mAPIID: 12296\r
30771 showInAdvancedViewOnly: TRUE\r
30772 adminDisplayName: When-Changed\r
30773 adminDescription: When-Changed\r
30774 oMSyntax: 24\r
30775 searchFlags: 0\r
30776 lDAPDisplayName: whenChanged\r
30777 schemaFlagsEx: 1\r
30778 schemaIDGUID:: d3qWv+YN0BGihQCqADBJ4g==\r
30779 systemOnly: TRUE\r
30780 systemFlags: 19\r
30781 isMemberOfPartialAttributeSet: TRUE\r
30782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30784 dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X\r
30785 changetype: add\r
30786 objectClass: top\r
30787 objectClass: attributeSchema\r
30788 cn: When-Created\r
30789 attributeID: 1.2.840.113556.1.2.2\r
30790 attributeSyntax: 2.5.5.11\r
30791 isSingleValued: TRUE\r
30792 mAPIID: 12295\r
30793 showInAdvancedViewOnly: TRUE\r
30794 adminDisplayName: When-Created\r
30795 adminDescription: When-Created\r
30796 oMSyntax: 24\r
30797 searchFlags: 0\r
30798 lDAPDisplayName: whenCreated\r
30799 schemaFlagsEx: 1\r
30800 schemaIDGUID:: eHqWv+YN0BGihQCqADBJ4g==\r
30801 systemOnly: TRUE\r
30802 systemFlags: 18\r
30803 isMemberOfPartialAttributeSet: TRUE\r
30804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30806 dn: CN=Winsock-Addresses,CN=Schema,CN=Configuration,DC=X\r
30807 changetype: add\r
30808 objectClass: top\r
30809 objectClass: attributeSchema\r
30810 cn: Winsock-Addresses\r
30811 attributeID: 1.2.840.113556.1.4.142\r
30812 attributeSyntax: 2.5.5.10\r
30813 isSingleValued: FALSE\r
30814 showInAdvancedViewOnly: TRUE\r
30815 adminDisplayName: Winsock-Addresses\r
30816 adminDescription: Winsock-Addresses\r
30817 oMSyntax: 4\r
30818 searchFlags: 0\r
30819 lDAPDisplayName: winsockAddresses\r
30820 schemaIDGUID:: eXqWv+YN0BGihQCqADBJ4g==\r
30821 systemOnly: FALSE\r
30822 systemFlags: 16\r
30823 isMemberOfPartialAttributeSet: TRUE\r
30824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30826 dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X\r
30827 changetype: add\r
30828 objectClass: top\r
30829 objectClass: attributeSchema\r
30830 cn: WWW-Home-Page\r
30831 attributeID: 1.2.840.113556.1.2.464\r
30832 attributeSyntax: 2.5.5.12\r
30833 isSingleValued: TRUE\r
30834 rangeLower: 1\r
30835 rangeUpper: 2048\r
30836 showInAdvancedViewOnly: TRUE\r
30837 adminDisplayName: WWW-Home-Page\r
30838 adminDescription: WWW-Home-Page\r
30839 oMSyntax: 64\r
30840 searchFlags: 0\r
30841 lDAPDisplayName: wWWHomePage\r
30842 schemaIDGUID:: enqWv+YN0BGihQCqADBJ4g==\r
30843 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
30844 systemOnly: FALSE\r
30845 systemFlags: 16\r
30846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30848 dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X\r
30849 changetype: add\r
30850 objectClass: top\r
30851 objectClass: attributeSchema\r
30852 cn: WWW-Page-Other\r
30853 attributeID: 1.2.840.113556.1.4.749\r
30854 attributeSyntax: 2.5.5.12\r
30855 isSingleValued: FALSE\r
30856 mAPIID: 33141\r
30857 showInAdvancedViewOnly: TRUE\r
30858 adminDisplayName: WWW-Page-Other\r
30859 adminDescription: WWW-Page-Other\r
30860 oMSyntax: 64\r
30861 searchFlags: 0\r
30862 lDAPDisplayName: url\r
30863 schemaIDGUID:: IQKamltK0RGpwwAA+ANnwQ==\r
30864 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
30865 systemOnly: FALSE\r
30866 systemFlags: 16\r
30867 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30869 dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X\r
30870 changetype: add\r
30871 objectClass: top\r
30872 objectClass: attributeSchema\r
30873 cn: X121-Address\r
30874 attributeID: 2.5.4.24\r
30875 attributeSyntax: 2.5.5.6\r
30876 isSingleValued: FALSE\r
30877 rangeLower: 1\r
30878 rangeUpper: 15\r
30879 mAPIID: 33112\r
30880 showInAdvancedViewOnly: TRUE\r
30881 adminDisplayName: X121-Address\r
30882 adminDescription: X121-Address\r
30883 oMSyntax: 18\r
30884 searchFlags: 0\r
30885 lDAPDisplayName: x121Address\r
30886 schemaIDGUID:: e3qWv+YN0BGihQCqADBJ4g==\r
30887 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30888 systemOnly: FALSE\r
30889 systemFlags: 16\r
30890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30892 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
30893 changetype: add\r
30894 objectClass: top\r
30895 objectClass: attributeSchema\r
30896 cn: x500uniqueIdentifier\r
30897 attributeID: 2.5.4.45\r
30898 attributeSyntax: 2.5.5.10\r
30899 isSingleValued: FALSE\r
30900 showInAdvancedViewOnly: FALSE\r
30901 adminDisplayName: x500uniqueIdentifier\r
30902 adminDescription: \r
30903  Used to distinguish between objects when a distinguished name has been reused.\r
30904    This is a different attribute type from both the "uid" and "uniqueIdentifier\r
30905  " types.\r
30906 oMSyntax: 4\r
30907 searchFlags: 0\r
30908 lDAPDisplayName: x500uniqueIdentifier\r
30909 schemaIDGUID:: H6F90D2KtkKwqnbJYr5xmg==\r
30910 systemOnly: FALSE\r
30911 systemFlags: 0\r
30912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30914 dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X\r
30915 changetype: add\r
30916 objectClass: top\r
30917 objectClass: attributeSchema\r
30918 cn: X509-Cert\r
30919 attributeID: 2.5.4.36\r
30920 attributeSyntax: 2.5.5.10\r
30921 isSingleValued: FALSE\r
30922 rangeUpper: 32768\r
30923 mAPIID: 35946\r
30924 showInAdvancedViewOnly: TRUE\r
30925 adminDisplayName: X509-Cert\r
30926 adminDescription: X509-Cert\r
30927 oMSyntax: 4\r
30928 searchFlags: 0\r
30929 lDAPDisplayName: userCertificate\r
30930 schemaIDGUID:: f3qWv+YN0BGihQCqADBJ4g==\r
30931 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30932 systemOnly: FALSE\r
30933 systemFlags: 16\r
30934 isMemberOfPartialAttributeSet: TRUE\r
30935 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r