VERSION: Bump version up to Samba 4.17.6...
[Samba.git] / source4 / setup / ad-schema / AD_DS_Attributes__Windows_Server_2016.ldf
blobe4c5e6044bb923f6af3fac642e8ce73fb44b60f3
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. \r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. \r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5 # - Patents. Microsoft has patents that may cover your implementations of the protocols. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, the protocols may be covered by Microsoft’s Open Specification Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765). If you would prefer a written license, or if the protocols are not covered by the Open Specification Promise, patent licenses are available by contacting iplg@microsoft.com.\r
6 # - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights.\r
7 # - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious.  No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
8 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.\r
9 # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.\r
11 # The following attribute schema definitions were generated from the Windows Server 2016 version of Active Directory Domain Services (AD DS).   \r
13 dn: CN=Account-Expires,CN=Schema,CN=Configuration,DC=X\r
14 changetype: add\r
15 objectClass: top\r
16 objectClass: attributeSchema\r
17 cn: Account-Expires\r
18 attributeID: 1.2.840.113556.1.4.159\r
19 attributeSyntax: 2.5.5.16\r
20 isSingleValued: TRUE\r
21 showInAdvancedViewOnly: TRUE\r
22 adminDisplayName: Account-Expires\r
23 adminDescription: Account-Expires\r
24 oMSyntax: 65\r
25 searchFlags: 16\r
26 lDAPDisplayName: accountExpires\r
27 schemaFlagsEx: 1\r
28 schemaIDGUID:: FXmWv+YN0BGihQCqADBJ4g==\r
29 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
30 systemOnly: FALSE\r
31 systemFlags: 16\r
32 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
34 dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X\r
35 changetype: add\r
36 objectClass: top\r
37 objectClass: attributeSchema\r
38 cn: Account-Name-History\r
39 attributeID: 1.2.840.113556.1.4.1307\r
40 attributeSyntax: 2.5.5.12\r
41 isSingleValued: FALSE\r
42 showInAdvancedViewOnly: TRUE\r
43 adminDisplayName: Account-Name-History\r
44 adminDescription: Account-Name-History\r
45 oMSyntax: 64\r
46 searchFlags: 0\r
47 lDAPDisplayName: accountNameHistory\r
48 schemaIDGUID:: 7FIZA3I70hGQzADAT9kasQ==\r
49 systemOnly: FALSE\r
50 systemFlags: 16\r
51 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
53 dn: CN=ACS-Aggregate-Token-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
54 changetype: add\r
55 objectClass: top\r
56 objectClass: attributeSchema\r
57 cn: ACS-Aggregate-Token-Rate-Per-User\r
58 attributeID: 1.2.840.113556.1.4.760\r
59 attributeSyntax: 2.5.5.16\r
60 isSingleValued: TRUE\r
61 showInAdvancedViewOnly: TRUE\r
62 adminDisplayName: ACS-Aggregate-Token-Rate-Per-User\r
63 adminDescription: ACS-Aggregate-Token-Rate-Per-User\r
64 oMSyntax: 65\r
65 searchFlags: 0\r
66 lDAPDisplayName: aCSAggregateTokenRatePerUser\r
67 schemaIDGUID:: fRJWfwFT0RGpxQAA+ANnwQ==\r
68 systemOnly: FALSE\r
69 systemFlags: 16\r
70 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
72 dn: CN=ACS-Allocable-RSVP-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
73 changetype: add\r
74 objectClass: top\r
75 objectClass: attributeSchema\r
76 cn: ACS-Allocable-RSVP-Bandwidth\r
77 attributeID: 1.2.840.113556.1.4.766\r
78 attributeSyntax: 2.5.5.16\r
79 isSingleValued: TRUE\r
80 showInAdvancedViewOnly: TRUE\r
81 adminDisplayName: ACS-Allocable-RSVP-Bandwidth\r
82 adminDescription: ACS-Allocable-RSVP-Bandwidth\r
83 oMSyntax: 65\r
84 searchFlags: 0\r
85 lDAPDisplayName: aCSAllocableRSVPBandwidth\r
86 schemaIDGUID:: gxJWfwFT0RGpxQAA+ANnwQ==\r
87 systemOnly: FALSE\r
88 systemFlags: 16\r
89 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
91 dn: CN=ACS-Cache-Timeout,CN=Schema,CN=Configuration,DC=X\r
92 changetype: add\r
93 objectClass: top\r
94 objectClass: attributeSchema\r
95 cn: ACS-Cache-Timeout\r
96 attributeID: 1.2.840.113556.1.4.779\r
97 attributeSyntax: 2.5.5.9\r
98 isSingleValued: TRUE\r
99 showInAdvancedViewOnly: TRUE\r
100 adminDisplayName: ACS-Cache-Timeout\r
101 adminDescription: ACS-Cache-Timeout\r
102 oMSyntax: 2\r
103 searchFlags: 0\r
104 lDAPDisplayName: aCSCacheTimeout\r
105 schemaIDGUID:: oVWzHNBW0RGpxgAA+ANnwQ==\r
106 systemOnly: FALSE\r
107 systemFlags: 16\r
108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
110 dn: CN=ACS-Direction,CN=Schema,CN=Configuration,DC=X\r
111 changetype: add\r
112 objectClass: top\r
113 objectClass: attributeSchema\r
114 cn: ACS-Direction\r
115 attributeID: 1.2.840.113556.1.4.757\r
116 attributeSyntax: 2.5.5.9\r
117 isSingleValued: TRUE\r
118 showInAdvancedViewOnly: TRUE\r
119 adminDisplayName: ACS-Direction\r
120 adminDescription: ACS-Direction\r
121 oMSyntax: 2\r
122 searchFlags: 0\r
123 lDAPDisplayName: aCSDirection\r
124 schemaIDGUID:: ehJWfwFT0RGpxQAA+ANnwQ==\r
125 systemOnly: FALSE\r
126 systemFlags: 16\r
127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
129 dn: CN=ACS-DSBM-DeadTime,CN=Schema,CN=Configuration,DC=X\r
130 changetype: add\r
131 objectClass: top\r
132 objectClass: attributeSchema\r
133 cn: ACS-DSBM-DeadTime\r
134 attributeID: 1.2.840.113556.1.4.778\r
135 attributeSyntax: 2.5.5.9\r
136 isSingleValued: TRUE\r
137 showInAdvancedViewOnly: TRUE\r
138 adminDisplayName: ACS-DSBM-DeadTime\r
139 adminDescription: ACS-DSBM-DeadTime\r
140 oMSyntax: 2\r
141 searchFlags: 0\r
142 lDAPDisplayName: aCSDSBMDeadTime\r
143 schemaIDGUID:: oFWzHNBW0RGpxgAA+ANnwQ==\r
144 systemOnly: FALSE\r
145 systemFlags: 16\r
146 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
148 dn: CN=ACS-DSBM-Priority,CN=Schema,CN=Configuration,DC=X\r
149 changetype: add\r
150 objectClass: top\r
151 objectClass: attributeSchema\r
152 cn: ACS-DSBM-Priority\r
153 attributeID: 1.2.840.113556.1.4.776\r
154 attributeSyntax: 2.5.5.9\r
155 isSingleValued: TRUE\r
156 showInAdvancedViewOnly: TRUE\r
157 adminDisplayName: ACS-DSBM-Priority\r
158 adminDescription: ACS-DSBM-Priority\r
159 oMSyntax: 2\r
160 searchFlags: 0\r
161 lDAPDisplayName: aCSDSBMPriority\r
162 schemaIDGUID:: nlWzHNBW0RGpxgAA+ANnwQ==\r
163 systemOnly: FALSE\r
164 systemFlags: 16\r
165 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
167 dn: CN=ACS-DSBM-Refresh,CN=Schema,CN=Configuration,DC=X\r
168 changetype: add\r
169 objectClass: top\r
170 objectClass: attributeSchema\r
171 cn: ACS-DSBM-Refresh\r
172 attributeID: 1.2.840.113556.1.4.777\r
173 attributeSyntax: 2.5.5.9\r
174 isSingleValued: TRUE\r
175 showInAdvancedViewOnly: TRUE\r
176 adminDisplayName: ACS-DSBM-Refresh\r
177 adminDescription: ACS-DSBM-Refresh\r
178 oMSyntax: 2\r
179 searchFlags: 0\r
180 lDAPDisplayName: aCSDSBMRefresh\r
181 schemaIDGUID:: n1WzHNBW0RGpxgAA+ANnwQ==\r
182 systemOnly: FALSE\r
183 systemFlags: 16\r
184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
186 dn: CN=ACS-Enable-ACS-Service,CN=Schema,CN=Configuration,DC=X\r
187 changetype: add\r
188 objectClass: top\r
189 objectClass: attributeSchema\r
190 cn: ACS-Enable-ACS-Service\r
191 attributeID: 1.2.840.113556.1.4.770\r
192 attributeSyntax: 2.5.5.8\r
193 isSingleValued: TRUE\r
194 showInAdvancedViewOnly: TRUE\r
195 adminDisplayName: ACS-Enable-ACS-Service\r
196 adminDescription: ACS-Enable-ACS-Service\r
197 oMSyntax: 1\r
198 searchFlags: 0\r
199 lDAPDisplayName: aCSEnableACSService\r
200 schemaIDGUID:: hxJWfwFT0RGpxQAA+ANnwQ==\r
201 systemOnly: FALSE\r
202 systemFlags: 16\r
203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
205 dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X\r
206 changetype: add\r
207 objectClass: top\r
208 objectClass: attributeSchema\r
209 cn: ACS-Enable-RSVP-Accounting\r
210 attributeID: 1.2.840.113556.1.4.899\r
211 attributeSyntax: 2.5.5.8\r
212 isSingleValued: TRUE\r
213 showInAdvancedViewOnly: TRUE\r
214 adminDisplayName: ACS-Enable-RSVP-Accounting\r
215 adminDescription: ACS-Enable-RSVP-Accounting\r
216 oMSyntax: 1\r
217 searchFlags: 0\r
218 lDAPDisplayName: aCSEnableRSVPAccounting\r
219 schemaIDGUID:: DiNy8PWu0RG9zwAA+ANnwQ==\r
220 systemOnly: FALSE\r
221 systemFlags: 16\r
222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
224 dn: CN=ACS-Enable-RSVP-Message-Logging,CN=Schema,CN=Configuration,DC=X\r
225 changetype: add\r
226 objectClass: top\r
227 objectClass: attributeSchema\r
228 cn: ACS-Enable-RSVP-Message-Logging\r
229 attributeID: 1.2.840.113556.1.4.768\r
230 attributeSyntax: 2.5.5.8\r
231 isSingleValued: TRUE\r
232 showInAdvancedViewOnly: TRUE\r
233 adminDisplayName: ACS-Enable-RSVP-Message-Logging\r
234 adminDescription: ACS-Enable-RSVP-Message-Logging\r
235 oMSyntax: 1\r
236 searchFlags: 0\r
237 lDAPDisplayName: aCSEnableRSVPMessageLogging\r
238 schemaIDGUID:: hRJWfwFT0RGpxQAA+ANnwQ==\r
239 systemOnly: FALSE\r
240 systemFlags: 16\r
241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
243 dn: CN=ACS-Event-Log-Level,CN=Schema,CN=Configuration,DC=X\r
244 changetype: add\r
245 objectClass: top\r
246 objectClass: attributeSchema\r
247 cn: ACS-Event-Log-Level\r
248 attributeID: 1.2.840.113556.1.4.769\r
249 attributeSyntax: 2.5.5.9\r
250 isSingleValued: TRUE\r
251 showInAdvancedViewOnly: TRUE\r
252 adminDisplayName: ACS-Event-Log-Level\r
253 adminDescription: ACS-Event-Log-Level\r
254 oMSyntax: 2\r
255 searchFlags: 0\r
256 lDAPDisplayName: aCSEventLogLevel\r
257 schemaIDGUID:: hhJWfwFT0RGpxQAA+ANnwQ==\r
258 systemOnly: FALSE\r
259 systemFlags: 16\r
260 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
262 dn: CN=ACS-Identity-Name,CN=Schema,CN=Configuration,DC=X\r
263 changetype: add\r
264 objectClass: top\r
265 objectClass: attributeSchema\r
266 cn: ACS-Identity-Name\r
267 attributeID: 1.2.840.113556.1.4.784\r
268 attributeSyntax: 2.5.5.12\r
269 isSingleValued: FALSE\r
270 showInAdvancedViewOnly: TRUE\r
271 adminDisplayName: ACS-Identity-Name\r
272 adminDescription: ACS-Identity-Name\r
273 oMSyntax: 64\r
274 searchFlags: 0\r
275 lDAPDisplayName: aCSIdentityName\r
276 schemaIDGUID:: timw2vfd0RGQpQDAT9kasQ==\r
277 systemOnly: FALSE\r
278 systemFlags: 16\r
279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
281 dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
282 changetype: add\r
283 objectClass: top\r
284 objectClass: attributeSchema\r
285 cn: ACS-Max-Aggregate-Peak-Rate-Per-User\r
286 attributeID: 1.2.840.113556.1.4.897\r
287 attributeSyntax: 2.5.5.16\r
288 isSingleValued: TRUE\r
289 showInAdvancedViewOnly: TRUE\r
290 adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User\r
291 adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User\r
292 oMSyntax: 65\r
293 searchFlags: 0\r
294 lDAPDisplayName: aCSMaxAggregatePeakRatePerUser\r
295 schemaIDGUID:: DCNy8PWu0RG9zwAA+ANnwQ==\r
296 systemOnly: FALSE\r
297 systemFlags: 16\r
298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
300 dn: CN=ACS-Max-Duration-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
301 changetype: add\r
302 objectClass: top\r
303 objectClass: attributeSchema\r
304 cn: ACS-Max-Duration-Per-Flow\r
305 attributeID: 1.2.840.113556.1.4.761\r
306 attributeSyntax: 2.5.5.9\r
307 isSingleValued: TRUE\r
308 showInAdvancedViewOnly: TRUE\r
309 adminDisplayName: ACS-Max-Duration-Per-Flow\r
310 adminDescription: ACS-Max-Duration-Per-Flow\r
311 oMSyntax: 2\r
312 searchFlags: 0\r
313 lDAPDisplayName: aCSMaxDurationPerFlow\r
314 schemaIDGUID:: fhJWfwFT0RGpxQAA+ANnwQ==\r
315 systemOnly: FALSE\r
316 systemFlags: 16\r
317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
319 dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X\r
320 changetype: add\r
321 objectClass: top\r
322 objectClass: attributeSchema\r
323 cn: ACS-Max-No-Of-Account-Files\r
324 attributeID: 1.2.840.113556.1.4.901\r
325 attributeSyntax: 2.5.5.9\r
326 isSingleValued: TRUE\r
327 showInAdvancedViewOnly: TRUE\r
328 adminDisplayName: ACS-Max-No-Of-Account-Files\r
329 adminDescription: ACS-Max-No-Of-Account-Files\r
330 oMSyntax: 2\r
331 searchFlags: 0\r
332 lDAPDisplayName: aCSMaxNoOfAccountFiles\r
333 schemaIDGUID:: ECNy8PWu0RG9zwAA+ANnwQ==\r
334 systemOnly: FALSE\r
335 systemFlags: 16\r
336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
338 dn: CN=ACS-Max-No-Of-Log-Files,CN=Schema,CN=Configuration,DC=X\r
339 changetype: add\r
340 objectClass: top\r
341 objectClass: attributeSchema\r
342 cn: ACS-Max-No-Of-Log-Files\r
343 attributeID: 1.2.840.113556.1.4.774\r
344 attributeSyntax: 2.5.5.9\r
345 isSingleValued: TRUE\r
346 showInAdvancedViewOnly: TRUE\r
347 adminDisplayName: ACS-Max-No-Of-Log-Files\r
348 adminDescription: ACS-Max-No-Of-Log-Files\r
349 oMSyntax: 2\r
350 searchFlags: 0\r
351 lDAPDisplayName: aCSMaxNoOfLogFiles\r
352 schemaIDGUID:: nFWzHNBW0RGpxgAA+ANnwQ==\r
353 systemOnly: FALSE\r
354 systemFlags: 16\r
355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
357 dn: CN=ACS-Max-Peak-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
358 changetype: add\r
359 objectClass: top\r
360 objectClass: attributeSchema\r
361 cn: ACS-Max-Peak-Bandwidth\r
362 attributeID: 1.2.840.113556.1.4.767\r
363 attributeSyntax: 2.5.5.16\r
364 isSingleValued: TRUE\r
365 showInAdvancedViewOnly: TRUE\r
366 adminDisplayName: ACS-Max-Peak-Bandwidth\r
367 adminDescription: ACS-Max-Peak-Bandwidth\r
368 oMSyntax: 65\r
369 searchFlags: 0\r
370 lDAPDisplayName: aCSMaxPeakBandwidth\r
371 schemaIDGUID:: hBJWfwFT0RGpxQAA+ANnwQ==\r
372 systemOnly: FALSE\r
373 systemFlags: 16\r
374 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
376 dn: CN=ACS-Max-Peak-Bandwidth-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
377 changetype: add\r
378 objectClass: top\r
379 objectClass: attributeSchema\r
380 cn: ACS-Max-Peak-Bandwidth-Per-Flow\r
381 attributeID: 1.2.840.113556.1.4.759\r
382 attributeSyntax: 2.5.5.16\r
383 isSingleValued: TRUE\r
384 showInAdvancedViewOnly: TRUE\r
385 adminDisplayName: ACS-Max-Peak-Bandwidth-Per-Flow\r
386 adminDescription: ACS-Max-Peak-Bandwidth-Per-Flow\r
387 oMSyntax: 65\r
388 searchFlags: 0\r
389 lDAPDisplayName: aCSMaxPeakBandwidthPerFlow\r
390 schemaIDGUID:: fBJWfwFT0RGpxQAA+ANnwQ==\r
391 systemOnly: FALSE\r
392 systemFlags: 16\r
393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
395 dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X\r
396 changetype: add\r
397 objectClass: top\r
398 objectClass: attributeSchema\r
399 cn: ACS-Max-Size-Of-RSVP-Account-File\r
400 attributeID: 1.2.840.113556.1.4.902\r
401 attributeSyntax: 2.5.5.9\r
402 isSingleValued: TRUE\r
403 showInAdvancedViewOnly: TRUE\r
404 adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File\r
405 adminDescription: ACS-Max-Size-Of-RSVP-Account-File\r
406 oMSyntax: 2\r
407 searchFlags: 0\r
408 lDAPDisplayName: aCSMaxSizeOfRSVPAccountFile\r
409 schemaIDGUID:: ESNy8PWu0RG9zwAA+ANnwQ==\r
410 systemOnly: FALSE\r
411 systemFlags: 16\r
412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
414 dn: CN=ACS-Max-Size-Of-RSVP-Log-File,CN=Schema,CN=Configuration,DC=X\r
415 changetype: add\r
416 objectClass: top\r
417 objectClass: attributeSchema\r
418 cn: ACS-Max-Size-Of-RSVP-Log-File\r
419 attributeID: 1.2.840.113556.1.4.775\r
420 attributeSyntax: 2.5.5.9\r
421 isSingleValued: TRUE\r
422 showInAdvancedViewOnly: TRUE\r
423 adminDisplayName: ACS-Max-Size-Of-RSVP-Log-File\r
424 adminDescription: ACS-Max-Size-Of-RSVP-Log-File\r
425 oMSyntax: 2\r
426 searchFlags: 0\r
427 lDAPDisplayName: aCSMaxSizeOfRSVPLogFile\r
428 schemaIDGUID:: nVWzHNBW0RGpxgAA+ANnwQ==\r
429 systemOnly: FALSE\r
430 systemFlags: 16\r
431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
433 dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
434 changetype: add\r
435 objectClass: top\r
436 objectClass: attributeSchema\r
437 cn: ACS-Max-Token-Bucket-Per-Flow\r
438 attributeID: 1.2.840.113556.1.4.1313\r
439 attributeSyntax: 2.5.5.16\r
440 isSingleValued: TRUE\r
441 showInAdvancedViewOnly: TRUE\r
442 adminDisplayName: ACS-Max-Token-Bucket-Per-Flow\r
443 adminDescription: ACS-Max-Token-Bucket-Per-Flow\r
444 oMSyntax: 65\r
445 searchFlags: 0\r
446 lDAPDisplayName: aCSMaxTokenBucketPerFlow\r
447 schemaIDGUID:: 3+D2gZA70hGQzADAT9kasQ==\r
448 systemOnly: FALSE\r
449 systemFlags: 16\r
450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
452 dn: CN=ACS-Max-Token-Rate-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
453 changetype: add\r
454 objectClass: top\r
455 objectClass: attributeSchema\r
456 cn: ACS-Max-Token-Rate-Per-Flow\r
457 attributeID: 1.2.840.113556.1.4.758\r
458 attributeSyntax: 2.5.5.16\r
459 isSingleValued: TRUE\r
460 showInAdvancedViewOnly: TRUE\r
461 adminDisplayName: ACS-Max-Token-Rate-Per-Flow\r
462 adminDescription: ACS-Max-Token-Rate-Per-Flow\r
463 oMSyntax: 65\r
464 searchFlags: 0\r
465 lDAPDisplayName: aCSMaxTokenRatePerFlow\r
466 schemaIDGUID:: exJWfwFT0RGpxQAA+ANnwQ==\r
467 systemOnly: FALSE\r
468 systemFlags: 16\r
469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
471 dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
472 changetype: add\r
473 objectClass: top\r
474 objectClass: attributeSchema\r
475 cn: ACS-Maximum-SDU-Size\r
476 attributeID: 1.2.840.113556.1.4.1314\r
477 attributeSyntax: 2.5.5.16\r
478 isSingleValued: TRUE\r
479 showInAdvancedViewOnly: TRUE\r
480 adminDisplayName: ACS-Maximum-SDU-Size\r
481 adminDescription: ACS-Maximum-SDU-Size\r
482 oMSyntax: 65\r
483 searchFlags: 0\r
484 lDAPDisplayName: aCSMaximumSDUSize\r
485 schemaIDGUID:: +diih5A70hGQzADAT9kasQ==\r
486 systemOnly: FALSE\r
487 systemFlags: 16\r
488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
490 dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X\r
491 changetype: add\r
492 objectClass: top\r
493 objectClass: attributeSchema\r
494 cn: ACS-Minimum-Delay-Variation\r
495 attributeID: 1.2.840.113556.1.4.1317\r
496 attributeSyntax: 2.5.5.16\r
497 isSingleValued: TRUE\r
498 showInAdvancedViewOnly: TRUE\r
499 adminDisplayName: ACS-Minimum-Delay-Variation\r
500 adminDescription: ACS-Minimum-Delay-Variation\r
501 oMSyntax: 65\r
502 searchFlags: 0\r
503 lDAPDisplayName: aCSMinimumDelayVariation\r
504 schemaIDGUID:: mzJlnJA70hGQzADAT9kasQ==\r
505 systemOnly: FALSE\r
506 systemFlags: 16\r
507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
509 dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X\r
510 changetype: add\r
511 objectClass: top\r
512 objectClass: attributeSchema\r
513 cn: ACS-Minimum-Latency\r
514 attributeID: 1.2.840.113556.1.4.1316\r
515 attributeSyntax: 2.5.5.16\r
516 isSingleValued: TRUE\r
517 showInAdvancedViewOnly: TRUE\r
518 adminDisplayName: ACS-Minimum-Latency\r
519 adminDescription: ACS-Minimum-Latency\r
520 oMSyntax: 65\r
521 searchFlags: 0\r
522 lDAPDisplayName: aCSMinimumLatency\r
523 schemaIDGUID:: +/4XlZA70hGQzADAT9kasQ==\r
524 systemOnly: FALSE\r
525 systemFlags: 16\r
526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
528 dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
529 changetype: add\r
530 objectClass: top\r
531 objectClass: attributeSchema\r
532 cn: ACS-Minimum-Policed-Size\r
533 attributeID: 1.2.840.113556.1.4.1315\r
534 attributeSyntax: 2.5.5.16\r
535 isSingleValued: TRUE\r
536 showInAdvancedViewOnly: TRUE\r
537 adminDisplayName: ACS-Minimum-Policed-Size\r
538 adminDescription: ACS-Minimum-Policed-Size\r
539 oMSyntax: 65\r
540 searchFlags: 0\r
541 lDAPDisplayName: aCSMinimumPolicedSize\r
542 schemaIDGUID:: lXEOjZA70hGQzADAT9kasQ==\r
543 systemOnly: FALSE\r
544 systemFlags: 16\r
545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
547 dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
548 changetype: add\r
549 objectClass: top\r
550 objectClass: attributeSchema\r
551 cn: ACS-Non-Reserved-Max-SDU-Size\r
552 attributeID: 1.2.840.113556.1.4.1320\r
553 attributeSyntax: 2.5.5.16\r
554 isSingleValued: TRUE\r
555 showInAdvancedViewOnly: TRUE\r
556 adminDisplayName: ACS-Non-Reserved-Max-SDU-Size\r
557 adminDescription: ACS-Non-Reserved-Max-SDU-Size\r
558 oMSyntax: 65\r
559 searchFlags: 0\r
560 lDAPDisplayName: aCSNonReservedMaxSDUSize\r
561 schemaIDGUID:: 48/CrpA70hGQzADAT9kasQ==\r
562 systemOnly: FALSE\r
563 systemFlags: 16\r
564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
566 dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
567 changetype: add\r
568 objectClass: top\r
569 objectClass: attributeSchema\r
570 cn: ACS-Non-Reserved-Min-Policed-Size\r
571 attributeID: 1.2.840.113556.1.4.1321\r
572 attributeSyntax: 2.5.5.16\r
573 isSingleValued: TRUE\r
574 showInAdvancedViewOnly: TRUE\r
575 adminDisplayName: ACS-Non-Reserved-Min-Policed-Size\r
576 adminDescription: ACS-Non-Reserved-Min-Policed-Size\r
577 oMSyntax: 65\r
578 searchFlags: 0\r
579 lDAPDisplayName: aCSNonReservedMinPolicedSize\r
580 schemaIDGUID:: FzmHtpA70hGQzADAT9kasQ==\r
581 systemOnly: FALSE\r
582 systemFlags: 16\r
583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
585 dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X\r
586 changetype: add\r
587 objectClass: top\r
588 objectClass: attributeSchema\r
589 cn: ACS-Non-Reserved-Peak-Rate\r
590 attributeID: 1.2.840.113556.1.4.1318\r
591 attributeSyntax: 2.5.5.16\r
592 isSingleValued: TRUE\r
593 showInAdvancedViewOnly: TRUE\r
594 adminDisplayName: ACS-Non-Reserved-Peak-Rate\r
595 adminDescription: ACS-Non-Reserved-Peak-Rate\r
596 oMSyntax: 65\r
597 searchFlags: 0\r
598 lDAPDisplayName: aCSNonReservedPeakRate\r
599 schemaIDGUID:: P6cxo5A70hGQzADAT9kasQ==\r
600 systemOnly: FALSE\r
601 systemFlags: 16\r
602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
604 dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X\r
605 changetype: add\r
606 objectClass: top\r
607 objectClass: attributeSchema\r
608 cn: ACS-Non-Reserved-Token-Size\r
609 attributeID: 1.2.840.113556.1.4.1319\r
610 attributeSyntax: 2.5.5.16\r
611 isSingleValued: TRUE\r
612 showInAdvancedViewOnly: TRUE\r
613 adminDisplayName: ACS-Non-Reserved-Token-Size\r
614 adminDescription: ACS-Non-Reserved-Token-Size\r
615 oMSyntax: 65\r
616 searchFlags: 0\r
617 lDAPDisplayName: aCSNonReservedTokenSize\r
618 schemaIDGUID:: ydcWqZA70hGQzADAT9kasQ==\r
619 systemOnly: FALSE\r
620 systemFlags: 16\r
621 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
623 dn: CN=ACS-Non-Reserved-Tx-Limit,CN=Schema,CN=Configuration,DC=X\r
624 changetype: add\r
625 objectClass: top\r
626 objectClass: attributeSchema\r
627 cn: ACS-Non-Reserved-Tx-Limit\r
628 attributeID: 1.2.840.113556.1.4.780\r
629 attributeSyntax: 2.5.5.16\r
630 isSingleValued: TRUE\r
631 showInAdvancedViewOnly: TRUE\r
632 adminDisplayName: ACS-Non-Reserved-Tx-Limit\r
633 adminDescription: ACS-Non-Reserved-Tx-Limit\r
634 oMSyntax: 65\r
635 searchFlags: 0\r
636 lDAPDisplayName: aCSNonReservedTxLimit\r
637 schemaIDGUID:: olWzHNBW0RGpxgAA+ANnwQ==\r
638 systemOnly: FALSE\r
639 systemFlags: 16\r
640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
642 dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X\r
643 changetype: add\r
644 objectClass: top\r
645 objectClass: attributeSchema\r
646 cn: ACS-Non-Reserved-Tx-Size\r
647 attributeID: 1.2.840.113556.1.4.898\r
648 attributeSyntax: 2.5.5.16\r
649 isSingleValued: TRUE\r
650 showInAdvancedViewOnly: TRUE\r
651 adminDisplayName: ACS-Non-Reserved-Tx-Size\r
652 adminDescription: ACS-Non-Reserved-Tx-Size\r
653 oMSyntax: 65\r
654 searchFlags: 0\r
655 lDAPDisplayName: aCSNonReservedTxSize\r
656 schemaIDGUID:: DSNy8PWu0RG9zwAA+ANnwQ==\r
657 systemOnly: FALSE\r
658 systemFlags: 16\r
659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
661 dn: CN=ACS-Permission-Bits,CN=Schema,CN=Configuration,DC=X\r
662 changetype: add\r
663 objectClass: top\r
664 objectClass: attributeSchema\r
665 cn: ACS-Permission-Bits\r
666 attributeID: 1.2.840.113556.1.4.765\r
667 attributeSyntax: 2.5.5.16\r
668 isSingleValued: TRUE\r
669 showInAdvancedViewOnly: TRUE\r
670 adminDisplayName: ACS-Permission-Bits\r
671 adminDescription: ACS-Permission-Bits\r
672 oMSyntax: 65\r
673 searchFlags: 0\r
674 lDAPDisplayName: aCSPermissionBits\r
675 schemaIDGUID:: ghJWfwFT0RGpxQAA+ANnwQ==\r
676 systemOnly: FALSE\r
677 systemFlags: 16\r
678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
680 dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,DC=X\r
681 changetype: add\r
682 objectClass: top\r
683 objectClass: attributeSchema\r
684 cn: ACS-Policy-Name\r
685 attributeID: 1.2.840.113556.1.4.772\r
686 attributeSyntax: 2.5.5.12\r
687 isSingleValued: TRUE\r
688 showInAdvancedViewOnly: TRUE\r
689 adminDisplayName: ACS-Policy-Name\r
690 adminDescription: ACS-Policy-Name\r
691 oMSyntax: 64\r
692 searchFlags: 0\r
693 lDAPDisplayName: aCSPolicyName\r
694 schemaIDGUID:: mlWzHNBW0RGpxgAA+ANnwQ==\r
695 systemOnly: FALSE\r
696 systemFlags: 16\r
697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
699 dn: CN=ACS-Priority,CN=Schema,CN=Configuration,DC=X\r
700 changetype: add\r
701 objectClass: top\r
702 objectClass: attributeSchema\r
703 cn: ACS-Priority\r
704 attributeID: 1.2.840.113556.1.4.764\r
705 attributeSyntax: 2.5.5.9\r
706 isSingleValued: TRUE\r
707 showInAdvancedViewOnly: TRUE\r
708 adminDisplayName: ACS-Priority\r
709 adminDescription: ACS-Priority\r
710 oMSyntax: 2\r
711 searchFlags: 0\r
712 lDAPDisplayName: aCSPriority\r
713 schemaIDGUID:: gRJWfwFT0RGpxQAA+ANnwQ==\r
714 systemOnly: FALSE\r
715 systemFlags: 16\r
716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
718 dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X\r
719 changetype: add\r
720 objectClass: top\r
721 objectClass: attributeSchema\r
722 cn: ACS-RSVP-Account-Files-Location\r
723 attributeID: 1.2.840.113556.1.4.900\r
724 attributeSyntax: 2.5.5.12\r
725 isSingleValued: TRUE\r
726 showInAdvancedViewOnly: TRUE\r
727 adminDisplayName: ACS-RSVP-Account-Files-Location\r
728 adminDescription: ACS-RSVP-Account-Files-Location\r
729 oMSyntax: 64\r
730 searchFlags: 0\r
731 lDAPDisplayName: aCSRSVPAccountFilesLocation\r
732 schemaIDGUID:: DyNy8PWu0RG9zwAA+ANnwQ==\r
733 systemOnly: FALSE\r
734 systemFlags: 16\r
735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
737 dn: CN=ACS-RSVP-Log-Files-Location,CN=Schema,CN=Configuration,DC=X\r
738 changetype: add\r
739 objectClass: top\r
740 objectClass: attributeSchema\r
741 cn: ACS-RSVP-Log-Files-Location\r
742 attributeID: 1.2.840.113556.1.4.773\r
743 attributeSyntax: 2.5.5.12\r
744 isSingleValued: TRUE\r
745 showInAdvancedViewOnly: TRUE\r
746 adminDisplayName: ACS-RSVP-Log-Files-Location\r
747 adminDescription: ACS-RSVP-Log-Files-Location\r
748 oMSyntax: 64\r
749 searchFlags: 0\r
750 lDAPDisplayName: aCSRSVPLogFilesLocation\r
751 schemaIDGUID:: m1WzHNBW0RGpxgAA+ANnwQ==\r
752 systemOnly: FALSE\r
753 systemFlags: 16\r
754 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
756 dn: CN=ACS-Service-Type,CN=Schema,CN=Configuration,DC=X\r
757 changetype: add\r
758 objectClass: top\r
759 objectClass: attributeSchema\r
760 cn: ACS-Service-Type\r
761 attributeID: 1.2.840.113556.1.4.762\r
762 attributeSyntax: 2.5.5.9\r
763 isSingleValued: TRUE\r
764 showInAdvancedViewOnly: TRUE\r
765 adminDisplayName: ACS-Service-Type\r
766 adminDescription: ACS-Service-Type\r
767 oMSyntax: 2\r
768 searchFlags: 0\r
769 lDAPDisplayName: aCSServiceType\r
770 schemaIDGUID:: fxJWfwFT0RGpxQAA+ANnwQ==\r
771 systemOnly: FALSE\r
772 systemFlags: 16\r
773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
775 dn: CN=ACS-Time-Of-Day,CN=Schema,CN=Configuration,DC=X\r
776 changetype: add\r
777 objectClass: top\r
778 objectClass: attributeSchema\r
779 cn: ACS-Time-Of-Day\r
780 attributeID: 1.2.840.113556.1.4.756\r
781 attributeSyntax: 2.5.5.12\r
782 isSingleValued: TRUE\r
783 showInAdvancedViewOnly: TRUE\r
784 adminDisplayName: ACS-Time-Of-Day\r
785 adminDescription: ACS-Time-Of-Day\r
786 oMSyntax: 64\r
787 searchFlags: 0\r
788 lDAPDisplayName: aCSTimeOfDay\r
789 schemaIDGUID:: eRJWfwFT0RGpxQAA+ANnwQ==\r
790 systemOnly: FALSE\r
791 systemFlags: 16\r
792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
794 dn: CN=ACS-Total-No-Of-Flows,CN=Schema,CN=Configuration,DC=X\r
795 changetype: add\r
796 objectClass: top\r
797 objectClass: attributeSchema\r
798 cn: ACS-Total-No-Of-Flows\r
799 attributeID: 1.2.840.113556.1.4.763\r
800 attributeSyntax: 2.5.5.9\r
801 isSingleValued: TRUE\r
802 showInAdvancedViewOnly: TRUE\r
803 adminDisplayName: ACS-Total-No-Of-Flows\r
804 adminDescription: ACS-Total-No-Of-Flows\r
805 oMSyntax: 2\r
806 searchFlags: 0\r
807 lDAPDisplayName: aCSTotalNoOfFlows\r
808 schemaIDGUID:: gBJWfwFT0RGpxQAA+ANnwQ==\r
809 systemOnly: FALSE\r
810 systemFlags: 16\r
811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
813 dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X\r
814 changetype: add\r
815 objectClass: top\r
816 objectClass: attributeSchema\r
817 cn: ACS-Server-List\r
818 attributeID: 1.2.840.113556.1.4.1312\r
819 attributeSyntax: 2.5.5.12\r
820 isSingleValued: FALSE\r
821 showInAdvancedViewOnly: TRUE\r
822 adminDisplayName: ACS-Server-List\r
823 adminDescription: ACS-Server-List\r
824 oMSyntax: 64\r
825 searchFlags: 0\r
826 lDAPDisplayName: aCSServerList\r
827 schemaIDGUID:: pVm9fJA70hGQzADAT9kasQ==\r
828 systemOnly: FALSE\r
829 systemFlags: 16\r
830 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
832 dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X\r
833 changetype: add\r
834 objectClass: top\r
835 objectClass: attributeSchema\r
836 cn: Additional-Information\r
837 attributeID: 1.2.840.113556.1.4.265\r
838 attributeSyntax: 2.5.5.12\r
839 isSingleValued: TRUE\r
840 rangeUpper: 32768\r
841 showInAdvancedViewOnly: TRUE\r
842 adminDisplayName: Additional-Information\r
843 adminDescription: Additional-Information\r
844 oMSyntax: 64\r
845 searchFlags: 0\r
846 lDAPDisplayName: notes\r
847 schemaIDGUID:: QfsFbWsk0BGpyACqAGwz7Q==\r
848 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
849 systemOnly: FALSE\r
850 systemFlags: 16\r
851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
853 dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X\r
854 changetype: add\r
855 objectClass: top\r
856 objectClass: attributeSchema\r
857 cn: Additional-Trusted-Service-Names\r
858 attributeID: 1.2.840.113556.1.4.889\r
859 attributeSyntax: 2.5.5.12\r
860 isSingleValued: FALSE\r
861 showInAdvancedViewOnly: TRUE\r
862 adminDisplayName: Additional-Trusted-Service-Names\r
863 adminDescription: Additional-Trusted-Service-Names\r
864 oMSyntax: 64\r
865 searchFlags: 0\r
866 lDAPDisplayName: additionalTrustedServiceNames\r
867 schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ==\r
868 systemOnly: FALSE\r
869 systemFlags: 16\r
870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
872 dn: CN=Address,CN=Schema,CN=Configuration,DC=X\r
873 changetype: add\r
874 objectClass: top\r
875 objectClass: attributeSchema\r
876 cn: Address\r
877 attributeID: 1.2.840.113556.1.2.256\r
878 attributeSyntax: 2.5.5.12\r
879 isSingleValued: TRUE\r
880 rangeLower: 1\r
881 rangeUpper: 1024\r
882 mAPIID: 14889\r
883 showInAdvancedViewOnly: TRUE\r
884 adminDisplayName: Address\r
885 adminDescription: Address\r
886 oMSyntax: 64\r
887 searchFlags: 0\r
888 lDAPDisplayName: streetAddress\r
889 schemaFlagsEx: 1\r
890 schemaIDGUID:: hP/48JER0BGgYACqAGwz7Q==\r
891 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
892 systemOnly: FALSE\r
893 systemFlags: 16\r
894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
896 dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X\r
897 changetype: add\r
898 objectClass: top\r
899 objectClass: attributeSchema\r
900 cn: Address-Book-Roots\r
901 attributeID: 1.2.840.113556.1.4.1244\r
902 attributeSyntax: 2.5.5.1\r
903 isSingleValued: FALSE\r
904 showInAdvancedViewOnly: TRUE\r
905 adminDisplayName: Address-Book-Roots\r
906 oMObjectClass:: KwwCh3McAIVK\r
907 adminDescription: Address-Book-Roots\r
908 oMSyntax: 127\r
909 searchFlags: 0\r
910 lDAPDisplayName: addressBookRoots\r
911 schemaFlagsEx: 1\r
912 schemaIDGUID:: SG4L9/QG0hGqUwDAT9fYOg==\r
913 systemOnly: FALSE\r
914 systemFlags: 16\r
915 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
917 dn: CN=Address-Entry-Display-Table,CN=Schema,CN=Configuration,DC=X\r
918 changetype: add\r
919 objectClass: top\r
920 objectClass: attributeSchema\r
921 cn: Address-Entry-Display-Table\r
922 attributeID: 1.2.840.113556.1.2.324\r
923 attributeSyntax: 2.5.5.10\r
924 isSingleValued: TRUE\r
925 rangeLower: 1\r
926 rangeUpper: 32768\r
927 mAPIID: 32791\r
928 showInAdvancedViewOnly: TRUE\r
929 adminDisplayName: Address-Entry-Display-Table\r
930 adminDescription: Address-Entry-Display-Table\r
931 oMSyntax: 4\r
932 searchFlags: 0\r
933 lDAPDisplayName: addressEntryDisplayTable\r
934 schemaFlagsEx: 1\r
935 schemaIDGUID:: YSTUX2IS0BGgYACqAGwz7Q==\r
936 systemOnly: FALSE\r
937 systemFlags: 16\r
938 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
940 dn: CN=Address-Entry-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
941 changetype: add\r
942 objectClass: top\r
943 objectClass: attributeSchema\r
944 cn: Address-Entry-Display-Table-MSDOS\r
945 attributeID: 1.2.840.113556.1.2.400\r
946 attributeSyntax: 2.5.5.10\r
947 isSingleValued: TRUE\r
948 rangeLower: 1\r
949 rangeUpper: 32768\r
950 mAPIID: 32839\r
951 showInAdvancedViewOnly: TRUE\r
952 adminDisplayName: Address-Entry-Display-Table-MSDOS\r
953 adminDescription: Address-Entry-Display-Table-MSDOS\r
954 oMSyntax: 4\r
955 searchFlags: 0\r
956 lDAPDisplayName: addressEntryDisplayTableMSDOS\r
957 schemaFlagsEx: 1\r
958 schemaIDGUID:: YiTUX2IS0BGgYACqAGwz7Q==\r
959 systemOnly: FALSE\r
960 systemFlags: 16\r
961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
963 dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X\r
964 changetype: add\r
965 objectClass: top\r
966 objectClass: attributeSchema\r
967 cn: Address-Home\r
968 attributeID: 1.2.840.113556.1.2.617\r
969 attributeSyntax: 2.5.5.12\r
970 isSingleValued: TRUE\r
971 rangeLower: 1\r
972 rangeUpper: 4096\r
973 mAPIID: 14941\r
974 showInAdvancedViewOnly: TRUE\r
975 adminDisplayName: Address-Home\r
976 adminDescription: Address-Home\r
977 oMSyntax: 64\r
978 searchFlags: 0\r
979 lDAPDisplayName: homePostalAddress\r
980 schemaIDGUID:: gVd3FvNH0RGpwwAA+ANnwQ==\r
981 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
982 systemOnly: FALSE\r
983 systemFlags: 0\r
984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
986 dn: CN=Address-Syntax,CN=Schema,CN=Configuration,DC=X\r
987 changetype: add\r
988 objectClass: top\r
989 objectClass: attributeSchema\r
990 cn: Address-Syntax\r
991 attributeID: 1.2.840.113556.1.2.255\r
992 attributeSyntax: 2.5.5.10\r
993 isSingleValued: TRUE\r
994 rangeLower: 1\r
995 rangeUpper: 4096\r
996 mAPIID: 32792\r
997 showInAdvancedViewOnly: TRUE\r
998 adminDisplayName: Address-Syntax\r
999 adminDescription: Address-Syntax\r
1000 oMSyntax: 4\r
1001 searchFlags: 0\r
1002 lDAPDisplayName: addressSyntax\r
1003 schemaFlagsEx: 1\r
1004 schemaIDGUID:: YyTUX2IS0BGgYACqAGwz7Q==\r
1005 systemOnly: FALSE\r
1006 systemFlags: 16\r
1007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1009 dn: CN=Address-Type,CN=Schema,CN=Configuration,DC=X\r
1010 changetype: add\r
1011 objectClass: top\r
1012 objectClass: attributeSchema\r
1013 cn: Address-Type\r
1014 attributeID: 1.2.840.113556.1.2.350\r
1015 attributeSyntax: 2.5.5.4\r
1016 isSingleValued: TRUE\r
1017 rangeLower: 1\r
1018 rangeUpper: 32\r
1019 mAPIID: 32840\r
1020 showInAdvancedViewOnly: TRUE\r
1021 adminDisplayName: Address-Type\r
1022 adminDescription: Address-Type\r
1023 oMSyntax: 20\r
1024 searchFlags: 0\r
1025 lDAPDisplayName: addressType\r
1026 schemaFlagsEx: 1\r
1027 schemaIDGUID:: ZCTUX2IS0BGgYACqAGwz7Q==\r
1028 systemOnly: FALSE\r
1029 systemFlags: 16\r
1030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1032 dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
1033 changetype: add\r
1034 objectClass: top\r
1035 objectClass: attributeSchema\r
1036 cn: Admin-Context-Menu\r
1037 attributeID: 1.2.840.113556.1.4.614\r
1038 attributeSyntax: 2.5.5.12\r
1039 isSingleValued: FALSE\r
1040 showInAdvancedViewOnly: TRUE\r
1041 adminDisplayName: Admin-Context-Menu\r
1042 adminDescription: Admin-Context-Menu\r
1043 oMSyntax: 64\r
1044 searchFlags: 0\r
1045 lDAPDisplayName: adminContextMenu\r
1046 schemaIDGUID:: ONA/VS7z0BGwvADAT9jcpg==\r
1047 systemOnly: FALSE\r
1048 systemFlags: 16\r
1049 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1051 dn: CN=Admin-Count,CN=Schema,CN=Configuration,DC=X\r
1052 changetype: add\r
1053 objectClass: top\r
1054 objectClass: attributeSchema\r
1055 cn: Admin-Count\r
1056 attributeID: 1.2.840.113556.1.4.150\r
1057 attributeSyntax: 2.5.5.9\r
1058 isSingleValued: TRUE\r
1059 showInAdvancedViewOnly: TRUE\r
1060 adminDisplayName: Admin-Count\r
1061 adminDescription: Admin-Count\r
1062 oMSyntax: 2\r
1063 searchFlags: 0\r
1064 lDAPDisplayName: adminCount\r
1065 schemaFlagsEx: 1\r
1066 schemaIDGUID:: GHmWv+YN0BGihQCqADBJ4g==\r
1067 systemOnly: FALSE\r
1068 systemFlags: 16\r
1069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1071 dn: CN=Admin-Description,CN=Schema,CN=Configuration,DC=X\r
1072 changetype: add\r
1073 objectClass: top\r
1074 objectClass: attributeSchema\r
1075 cn: Admin-Description\r
1076 attributeID: 1.2.840.113556.1.2.226\r
1077 attributeSyntax: 2.5.5.12\r
1078 isSingleValued: TRUE\r
1079 rangeLower: 0\r
1080 rangeUpper: 1024\r
1081 mAPIID: 32842\r
1082 showInAdvancedViewOnly: TRUE\r
1083 adminDisplayName: Admin-Description\r
1084 adminDescription: Admin-Description\r
1085 oMSyntax: 64\r
1086 searchFlags: 0\r
1087 lDAPDisplayName: adminDescription\r
1088 schemaIDGUID:: GXmWv+YN0BGihQCqADBJ4g==\r
1089 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
1090 systemOnly: FALSE\r
1091 systemFlags: 16\r
1092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1094 dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,DC=X\r
1095 changetype: add\r
1096 objectClass: top\r
1097 objectClass: attributeSchema\r
1098 cn: Admin-Display-Name\r
1099 attributeID: 1.2.840.113556.1.2.194\r
1100 attributeSyntax: 2.5.5.12\r
1101 isSingleValued: TRUE\r
1102 rangeLower: 1\r
1103 rangeUpper: 256\r
1104 mAPIID: 32843\r
1105 showInAdvancedViewOnly: TRUE\r
1106 adminDisplayName: Admin-Display-Name\r
1107 adminDescription: Admin-Display-Name\r
1108 oMSyntax: 64\r
1109 searchFlags: 0\r
1110 lDAPDisplayName: adminDisplayName\r
1111 schemaFlagsEx: 1\r
1112 schemaIDGUID:: GnmWv+YN0BGihQCqADBJ4g==\r
1113 systemOnly: FALSE\r
1114 systemFlags: 16\r
1115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1117 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1118 changetype: add\r
1119 objectClass: top\r
1120 objectClass: attributeSchema\r
1121 cn: Admin-Multiselect-Property-Pages\r
1122 attributeID: 1.2.840.113556.1.4.1690\r
1123 attributeSyntax: 2.5.5.12\r
1124 isSingleValued: FALSE\r
1125 showInAdvancedViewOnly: TRUE\r
1126 adminDisplayName: Admin-Multiselect-Property-Pages\r
1127 adminDescription: Admin-Multiselect-Property-Pages\r
1128 oMSyntax: 64\r
1129 searchFlags: 0\r
1130 lDAPDisplayName: adminMultiselectPropertyPages\r
1131 schemaIDGUID:: fbb5GMZaO0uX29CkBq+3ug==\r
1132 systemOnly: FALSE\r
1133 systemFlags: 16\r
1134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1136 dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1137 changetype: add\r
1138 objectClass: top\r
1139 objectClass: attributeSchema\r
1140 cn: Admin-Property-Pages\r
1141 attributeID: 1.2.840.113556.1.4.562\r
1142 attributeSyntax: 2.5.5.12\r
1143 isSingleValued: FALSE\r
1144 showInAdvancedViewOnly: TRUE\r
1145 adminDisplayName: Admin-Property-Pages\r
1146 adminDescription: Admin-Property-Pages\r
1147 oMSyntax: 64\r
1148 searchFlags: 0\r
1149 lDAPDisplayName: adminPropertyPages\r
1150 schemaIDGUID:: OIBFUmrK0BGv/wAA+ANnwQ==\r
1151 systemOnly: FALSE\r
1152 systemFlags: 16\r
1153 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1155 dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X\r
1156 changetype: add\r
1157 objectClass: top\r
1158 objectClass: attributeSchema\r
1159 cn: Allowed-Attributes\r
1160 attributeID: 1.2.840.113556.1.4.913\r
1161 attributeSyntax: 2.5.5.2\r
1162 isSingleValued: FALSE\r
1163 showInAdvancedViewOnly: TRUE\r
1164 adminDisplayName: Allowed-Attributes\r
1165 adminDescription: Allowed-Attributes\r
1166 oMSyntax: 6\r
1167 searchFlags: 0\r
1168 lDAPDisplayName: allowedAttributes\r
1169 schemaFlagsEx: 1\r
1170 schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA==\r
1171 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1172 systemOnly: TRUE\r
1173 systemFlags: 134217748\r
1174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1176 dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X\r
1177 changetype: add\r
1178 objectClass: top\r
1179 objectClass: attributeSchema\r
1180 cn: Allowed-Attributes-Effective\r
1181 attributeID: 1.2.840.113556.1.4.914\r
1182 attributeSyntax: 2.5.5.2\r
1183 isSingleValued: FALSE\r
1184 showInAdvancedViewOnly: TRUE\r
1185 adminDisplayName: Allowed-Attributes-Effective\r
1186 adminDescription: Allowed-Attributes-Effective\r
1187 oMSyntax: 6\r
1188 searchFlags: 0\r
1189 lDAPDisplayName: allowedAttributesEffective\r
1190 schemaFlagsEx: 1\r
1191 schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA==\r
1192 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1193 systemOnly: TRUE\r
1194 systemFlags: 134217748\r
1195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1197 dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X\r
1198 changetype: add\r
1199 objectClass: top\r
1200 objectClass: attributeSchema\r
1201 cn: Allowed-Child-Classes\r
1202 attributeID: 1.2.840.113556.1.4.911\r
1203 attributeSyntax: 2.5.5.2\r
1204 isSingleValued: FALSE\r
1205 showInAdvancedViewOnly: TRUE\r
1206 adminDisplayName: Allowed-Child-Classes\r
1207 adminDescription: Allowed-Child-Classes\r
1208 oMSyntax: 6\r
1209 searchFlags: 0\r
1210 lDAPDisplayName: allowedChildClasses\r
1211 schemaFlagsEx: 1\r
1212 schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA==\r
1213 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1214 systemOnly: TRUE\r
1215 systemFlags: 134217748\r
1216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1218 dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X\r
1219 changetype: add\r
1220 objectClass: top\r
1221 objectClass: attributeSchema\r
1222 cn: Allowed-Child-Classes-Effective\r
1223 attributeID: 1.2.840.113556.1.4.912\r
1224 attributeSyntax: 2.5.5.2\r
1225 isSingleValued: FALSE\r
1226 showInAdvancedViewOnly: TRUE\r
1227 adminDisplayName: Allowed-Child-Classes-Effective\r
1228 adminDescription: Allowed-Child-Classes-Effective\r
1229 oMSyntax: 6\r
1230 searchFlags: 0\r
1231 lDAPDisplayName: allowedChildClassesEffective\r
1232 schemaFlagsEx: 1\r
1233 schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA==\r
1234 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1235 systemOnly: TRUE\r
1236 systemFlags: 134217748\r
1237 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1239 dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X\r
1240 changetype: add\r
1241 objectClass: top\r
1242 objectClass: attributeSchema\r
1243 cn: Alt-Security-Identities\r
1244 attributeID: 1.2.840.113556.1.4.867\r
1245 attributeSyntax: 2.5.5.12\r
1246 isSingleValued: FALSE\r
1247 showInAdvancedViewOnly: TRUE\r
1248 adminDisplayName: Alt-Security-Identities\r
1249 adminDescription: Alt-Security-Identities\r
1250 oMSyntax: 64\r
1251 searchFlags: 1\r
1252 lDAPDisplayName: altSecurityIdentities\r
1253 schemaFlagsEx: 1\r
1254 schemaIDGUID:: DPP7AP6R0RGuvAAA+ANnwQ==\r
1255 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1256 systemOnly: FALSE\r
1257 systemFlags: 18\r
1258 isMemberOfPartialAttributeSet: TRUE\r
1259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1261 dn: CN=ANR,CN=Schema,CN=Configuration,DC=X\r
1262 changetype: add\r
1263 objectClass: top\r
1264 objectClass: attributeSchema\r
1265 cn: ANR\r
1266 attributeID: 1.2.840.113556.1.4.1208\r
1267 attributeSyntax: 2.5.5.12\r
1268 isSingleValued: TRUE\r
1269 showInAdvancedViewOnly: TRUE\r
1270 adminDisplayName: ANR\r
1271 adminDescription: ANR\r
1272 oMSyntax: 64\r
1273 searchFlags: 0\r
1274 lDAPDisplayName: aNR\r
1275 schemaFlagsEx: 1\r
1276 schemaIDGUID:: ABWwRRnE0RG7yQCAx2ZwwA==\r
1277 systemOnly: FALSE\r
1278 systemFlags: 134217748\r
1279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1281 dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
1282 changetype: add\r
1283 objectClass: top\r
1284 objectClass: attributeSchema\r
1285 cn: App-Schema-Version\r
1286 attributeID: 1.2.840.113556.1.4.848\r
1287 attributeSyntax: 2.5.5.9\r
1288 isSingleValued: TRUE\r
1289 showInAdvancedViewOnly: TRUE\r
1290 adminDisplayName: App-Schema-Version\r
1291 adminDescription: App-Schema-Version\r
1292 oMSyntax: 2\r
1293 searchFlags: 0\r
1294 lDAPDisplayName: appSchemaVersion\r
1295 schemaIDGUID:: Zd2nlhiR0RGuvAAA+ANnwQ==\r
1296 systemOnly: FALSE\r
1297 systemFlags: 16\r
1298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1300 dn: CN=Application-Name,CN=Schema,CN=Configuration,DC=X\r
1301 changetype: add\r
1302 objectClass: top\r
1303 objectClass: attributeSchema\r
1304 cn: Application-Name\r
1305 attributeID: 1.2.840.113556.1.4.218\r
1306 attributeSyntax: 2.5.5.12\r
1307 isSingleValued: TRUE\r
1308 rangeLower: 1\r
1309 rangeUpper: 64\r
1310 showInAdvancedViewOnly: TRUE\r
1311 adminDisplayName: Application-Name\r
1312 adminDescription: Application-Name\r
1313 oMSyntax: 64\r
1314 searchFlags: 0\r
1315 lDAPDisplayName: applicationName\r
1316 schemaIDGUID:: JiJx3eQQ0BGgXwCqAGwz7Q==\r
1317 systemOnly: FALSE\r
1318 systemFlags: 16\r
1319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1321 dn: CN=Applies-To,CN=Schema,CN=Configuration,DC=X\r
1322 changetype: add\r
1323 objectClass: top\r
1324 objectClass: attributeSchema\r
1325 cn: Applies-To\r
1326 attributeID: 1.2.840.113556.1.4.341\r
1327 attributeSyntax: 2.5.5.12\r
1328 isSingleValued: FALSE\r
1329 rangeLower: 36\r
1330 rangeUpper: 36\r
1331 showInAdvancedViewOnly: TRUE\r
1332 adminDisplayName: Applies-To\r
1333 adminDescription: Applies-To\r
1334 oMSyntax: 64\r
1335 searchFlags: 0\r
1336 lDAPDisplayName: appliesTo\r
1337 schemaIDGUID:: HZOXgtOG0BGv2gDAT9kwyQ==\r
1338 systemOnly: FALSE\r
1339 systemFlags: 16\r
1340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1342 dn: CN=Asset-Number,CN=Schema,CN=Configuration,DC=X\r
1343 changetype: add\r
1344 objectClass: top\r
1345 objectClass: attributeSchema\r
1346 cn: Asset-Number\r
1347 attributeID: 1.2.840.113556.1.4.283\r
1348 attributeSyntax: 2.5.5.12\r
1349 isSingleValued: TRUE\r
1350 showInAdvancedViewOnly: TRUE\r
1351 adminDisplayName: Asset-Number\r
1352 adminDescription: Asset-Number\r
1353 oMSyntax: 64\r
1354 searchFlags: 0\r
1355 lDAPDisplayName: assetNumber\r
1356 schemaIDGUID:: dV8wuuNH0BGhpgDAT9kwyQ==\r
1357 systemOnly: FALSE\r
1358 systemFlags: 16\r
1359 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1361 dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X\r
1362 changetype: add\r
1363 objectClass: top\r
1364 objectClass: attributeSchema\r
1365 cn: Assistant\r
1366 attributeID: 1.2.840.113556.1.4.652\r
1367 attributeSyntax: 2.5.5.1\r
1368 isSingleValued: TRUE\r
1369 showInAdvancedViewOnly: TRUE\r
1370 adminDisplayName: Assistant\r
1371 oMObjectClass:: KwwCh3McAIVK\r
1372 adminDescription: Assistant\r
1373 oMSyntax: 127\r
1374 searchFlags: 16\r
1375 lDAPDisplayName: assistant\r
1376 schemaIDGUID:: HMGWAtpA0RGpwAAA+ANnwQ==\r
1377 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1378 systemOnly: FALSE\r
1379 systemFlags: 16\r
1380 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1382 dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X\r
1383 changetype: add\r
1384 objectClass: top\r
1385 objectClass: attributeSchema\r
1386 cn: Assoc-NT-Account\r
1387 attributeID: 1.2.840.113556.1.4.1213\r
1388 attributeSyntax: 2.5.5.10\r
1389 isSingleValued: TRUE\r
1390 showInAdvancedViewOnly: TRUE\r
1391 adminDisplayName: Assoc-NT-Account\r
1392 adminDescription: Assoc-NT-Account\r
1393 oMSyntax: 4\r
1394 searchFlags: 0\r
1395 lDAPDisplayName: assocNTAccount\r
1396 schemaIDGUID:: wGOPOWDK0RG70QAA+B8QwA==\r
1397 systemOnly: FALSE\r
1398 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1400 dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X\r
1401 changetype: add\r
1402 objectClass: top\r
1403 objectClass: attributeSchema\r
1404 cn: associatedDomain\r
1405 attributeID: 0.9.2342.19200300.100.1.37\r
1406 attributeSyntax: 2.5.5.5\r
1407 isSingleValued: FALSE\r
1408 rangeUpper: 256\r
1409 showInAdvancedViewOnly: TRUE\r
1410 adminDisplayName: associatedDomain\r
1411 adminDescription: \r
1412  The associatedDomain attribute type specifies a DNS domain which is associated\r
1413   with an object.\r
1414 oMSyntax: 22\r
1415 searchFlags: 0\r
1416 lDAPDisplayName: associatedDomain\r
1417 schemaIDGUID:: OPwgM3nDF0ylEBvfYTPF2g==\r
1418 systemOnly: FALSE\r
1419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1421 dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X\r
1422 changetype: add\r
1423 objectClass: top\r
1424 objectClass: attributeSchema\r
1425 cn: associatedName\r
1426 attributeID: 0.9.2342.19200300.100.1.38\r
1427 attributeSyntax: 2.5.5.1\r
1428 isSingleValued: FALSE\r
1429 showInAdvancedViewOnly: TRUE\r
1430 adminDisplayName: associatedName\r
1431 oMObjectClass:: KwwCh3McAIVK\r
1432 adminDescription: \r
1433  The associatedName attribute type specifies an entry in the organizational DIT\r
1434   associated with a DNS domain.\r
1435 oMSyntax: 127\r
1436 searchFlags: 0\r
1437 lDAPDisplayName: associatedName\r
1438 schemaIDGUID:: Rfz796uFpEKkNXgOYveFiw==\r
1439 systemOnly: FALSE\r
1440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1442 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X\r
1443 changetype: add\r
1444 objectClass: top\r
1445 objectClass: attributeSchema\r
1446 cn: attributeCertificateAttribute\r
1447 attributeID: 2.5.4.58\r
1448 attributeSyntax: 2.5.5.10\r
1449 isSingleValued: FALSE\r
1450 showInAdvancedViewOnly: TRUE\r
1451 adminDisplayName: attributeCertificateAttribute\r
1452 adminDescription: \r
1453  A digitally signed or certified identity and set of attributes. Used to bind a\r
1454  uthorization information to an identity. X.509\r
1455 oMSyntax: 4\r
1456 searchFlags: 0\r
1457 lDAPDisplayName: attributeCertificateAttribute\r
1458 schemaIDGUID:: u5NG+sJ7uUyBqMmcQ7eQXg==\r
1459 systemOnly: FALSE\r
1460 systemFlags: 0\r
1461 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1463 dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,DC=X\r
1464 changetype: add\r
1465 objectClass: top\r
1466 objectClass: attributeSchema\r
1467 cn: Attribute-Display-Names\r
1468 attributeID: 1.2.840.113556.1.4.748\r
1469 attributeSyntax: 2.5.5.12\r
1470 isSingleValued: FALSE\r
1471 showInAdvancedViewOnly: TRUE\r
1472 adminDisplayName: Attribute-Display-Names\r
1473 adminDescription: Attribute-Display-Names\r
1474 oMSyntax: 64\r
1475 searchFlags: 0\r
1476 lDAPDisplayName: attributeDisplayNames\r
1477 schemaIDGUID:: gD+Ey9lI0RGpwwAA+ANnwQ==\r
1478 systemOnly: FALSE\r
1479 systemFlags: 16\r
1480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1482 dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X\r
1483 changetype: add\r
1484 objectClass: top\r
1485 objectClass: attributeSchema\r
1486 cn: Attribute-ID\r
1487 attributeID: 1.2.840.113556.1.2.30\r
1488 attributeSyntax: 2.5.5.2\r
1489 isSingleValued: TRUE\r
1490 showInAdvancedViewOnly: TRUE\r
1491 adminDisplayName: Attribute-ID\r
1492 adminDescription: Attribute-ID\r
1493 oMSyntax: 6\r
1494 searchFlags: 8\r
1495 lDAPDisplayName: attributeID\r
1496 schemaFlagsEx: 1\r
1497 schemaIDGUID:: InmWv+YN0BGihQCqADBJ4g==\r
1498 systemOnly: TRUE\r
1499 systemFlags: 16\r
1500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1502 dn: CN=Attribute-Security-GUID,CN=Schema,CN=Configuration,DC=X\r
1503 changetype: add\r
1504 objectClass: top\r
1505 objectClass: attributeSchema\r
1506 cn: Attribute-Security-GUID\r
1507 attributeID: 1.2.840.113556.1.4.149\r
1508 attributeSyntax: 2.5.5.10\r
1509 isSingleValued: TRUE\r
1510 rangeLower: 16\r
1511 rangeUpper: 16\r
1512 showInAdvancedViewOnly: TRUE\r
1513 adminDisplayName: Attribute-Security-GUID\r
1514 adminDescription: Attribute-Security-GUID\r
1515 oMSyntax: 4\r
1516 searchFlags: 0\r
1517 lDAPDisplayName: attributeSecurityGUID\r
1518 schemaFlagsEx: 1\r
1519 schemaIDGUID:: JHmWv+YN0BGihQCqADBJ4g==\r
1520 systemOnly: FALSE\r
1521 systemFlags: 16\r
1522 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1524 dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X\r
1525 changetype: add\r
1526 objectClass: top\r
1527 objectClass: attributeSchema\r
1528 cn: Attribute-Syntax\r
1529 attributeID: 1.2.840.113556.1.2.32\r
1530 attributeSyntax: 2.5.5.2\r
1531 isSingleValued: TRUE\r
1532 showInAdvancedViewOnly: TRUE\r
1533 adminDisplayName: Attribute-Syntax\r
1534 adminDescription: Attribute-Syntax\r
1535 oMSyntax: 6\r
1536 searchFlags: 8\r
1537 lDAPDisplayName: attributeSyntax\r
1538 schemaFlagsEx: 1\r
1539 schemaIDGUID:: JXmWv+YN0BGihQCqADBJ4g==\r
1540 systemOnly: TRUE\r
1541 systemFlags: 16\r
1542 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1544 dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X\r
1545 changetype: add\r
1546 objectClass: top\r
1547 objectClass: attributeSchema\r
1548 cn: Attribute-Types\r
1549 attributeID: 2.5.21.5\r
1550 attributeSyntax: 2.5.5.12\r
1551 isSingleValued: FALSE\r
1552 showInAdvancedViewOnly: TRUE\r
1553 adminDisplayName: Attribute-Types\r
1554 adminDescription: Attribute-Types\r
1555 oMSyntax: 64\r
1556 searchFlags: 0\r
1557 lDAPDisplayName: attributeTypes\r
1558 schemaFlagsEx: 1\r
1559 schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA==\r
1560 systemOnly: TRUE\r
1561 systemFlags: 134217748\r
1562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1564 dn: CN=audio,CN=Schema,CN=Configuration,DC=X\r
1565 changetype: add\r
1566 objectClass: top\r
1567 objectClass: attributeSchema\r
1568 cn: audio\r
1569 attributeID: 0.9.2342.19200300.100.1.55\r
1570 attributeSyntax: 2.5.5.10\r
1571 isSingleValued: FALSE\r
1572 rangeUpper: 250000\r
1573 showInAdvancedViewOnly: FALSE\r
1574 adminDisplayName: audio\r
1575 adminDescription: \r
1576  The Audio attribute type allows the storing of sounds in the Directory.\r
1577 oMSyntax: 4\r
1578 searchFlags: 0\r
1579 lDAPDisplayName: audio\r
1580 schemaIDGUID:: JNLh0KDhzkKi2nk7pSRPNQ==\r
1581 systemOnly: FALSE\r
1582 systemFlags: 0\r
1583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1585 dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,DC=X\r
1586 changetype: add\r
1587 objectClass: top\r
1588 objectClass: attributeSchema\r
1589 cn: Auditing-Policy\r
1590 attributeID: 1.2.840.113556.1.4.202\r
1591 attributeSyntax: 2.5.5.10\r
1592 isSingleValued: TRUE\r
1593 showInAdvancedViewOnly: TRUE\r
1594 adminDisplayName: Auditing-Policy\r
1595 adminDescription: Auditing-Policy\r
1596 oMSyntax: 4\r
1597 searchFlags: 0\r
1598 lDAPDisplayName: auditingPolicy\r
1599 schemaFlagsEx: 1\r
1600 schemaIDGUID:: /qSobVIO0BGihgCqADBJ4g==\r
1601 systemOnly: FALSE\r
1602 systemFlags: 16\r
1603 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1605 dn: CN=Authentication-Options,CN=Schema,CN=Configuration,DC=X\r
1606 changetype: add\r
1607 objectClass: top\r
1608 objectClass: attributeSchema\r
1609 cn: Authentication-Options\r
1610 attributeID: 1.2.840.113556.1.4.11\r
1611 attributeSyntax: 2.5.5.9\r
1612 isSingleValued: TRUE\r
1613 showInAdvancedViewOnly: TRUE\r
1614 adminDisplayName: Authentication-Options\r
1615 adminDescription: Authentication-Options\r
1616 oMSyntax: 2\r
1617 searchFlags: 0\r
1618 lDAPDisplayName: authenticationOptions\r
1619 schemaFlagsEx: 1\r
1620 schemaIDGUID:: KHmWv+YN0BGihQCqADBJ4g==\r
1621 systemOnly: FALSE\r
1622 systemFlags: 16\r
1623 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1625 dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
1626 changetype: add\r
1627 objectClass: top\r
1628 objectClass: attributeSchema\r
1629 cn: Authority-Revocation-List\r
1630 attributeID: 2.5.4.38\r
1631 attributeSyntax: 2.5.5.10\r
1632 isSingleValued: FALSE\r
1633 rangeUpper: 10485760\r
1634 mAPIID: 32806\r
1635 showInAdvancedViewOnly: TRUE\r
1636 adminDisplayName: Authority-Revocation-List\r
1637 adminDescription: Authority-Revocation-List\r
1638 oMSyntax: 4\r
1639 searchFlags: 0\r
1640 lDAPDisplayName: authorityRevocationList\r
1641 schemaIDGUID:: jVd3FvNH0RGpwwAA+ANnwQ==\r
1642 systemOnly: FALSE\r
1643 systemFlags: 16\r
1644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1646 dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
1647 changetype: add\r
1648 objectClass: top\r
1649 objectClass: attributeSchema\r
1650 cn: Auxiliary-Class\r
1651 attributeID: 1.2.840.113556.1.2.351\r
1652 attributeSyntax: 2.5.5.2\r
1653 isSingleValued: FALSE\r
1654 showInAdvancedViewOnly: TRUE\r
1655 adminDisplayName: Auxiliary-Class\r
1656 adminDescription: Auxiliary-Class\r
1657 oMSyntax: 6\r
1658 searchFlags: 0\r
1659 lDAPDisplayName: auxiliaryClass\r
1660 schemaFlagsEx: 1\r
1661 schemaIDGUID:: LHmWv+YN0BGihQCqADBJ4g==\r
1662 systemOnly: FALSE\r
1663 systemFlags: 16\r
1664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1666 dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,DC=X\r
1667 changetype: add\r
1668 objectClass: top\r
1669 objectClass: attributeSchema\r
1670 cn: Bad-Password-Time\r
1671 attributeID: 1.2.840.113556.1.4.49\r
1672 attributeSyntax: 2.5.5.16\r
1673 isSingleValued: TRUE\r
1674 showInAdvancedViewOnly: TRUE\r
1675 adminDisplayName: Bad-Password-Time\r
1676 adminDescription: Bad-Password-Time\r
1677 oMSyntax: 65\r
1678 searchFlags: 0\r
1679 lDAPDisplayName: badPasswordTime\r
1680 schemaFlagsEx: 1\r
1681 schemaIDGUID:: LXmWv+YN0BGihQCqADBJ4g==\r
1682 systemOnly: FALSE\r
1683 systemFlags: 17\r
1684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1686 dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,DC=X\r
1687 changetype: add\r
1688 objectClass: top\r
1689 objectClass: attributeSchema\r
1690 cn: Bad-Pwd-Count\r
1691 attributeID: 1.2.840.113556.1.4.12\r
1692 attributeSyntax: 2.5.5.9\r
1693 isSingleValued: TRUE\r
1694 showInAdvancedViewOnly: TRUE\r
1695 adminDisplayName: Bad-Pwd-Count\r
1696 adminDescription: Bad-Pwd-Count\r
1697 oMSyntax: 2\r
1698 searchFlags: 0\r
1699 lDAPDisplayName: badPwdCount\r
1700 schemaFlagsEx: 1\r
1701 schemaIDGUID:: LnmWv+YN0BGihQCqADBJ4g==\r
1702 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
1703 systemOnly: FALSE\r
1704 systemFlags: 17\r
1705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1707 dn: CN=Birth-Location,CN=Schema,CN=Configuration,DC=X\r
1708 changetype: add\r
1709 objectClass: top\r
1710 objectClass: attributeSchema\r
1711 cn: Birth-Location\r
1712 attributeID: 1.2.840.113556.1.4.332\r
1713 attributeSyntax: 2.5.5.10\r
1714 isSingleValued: TRUE\r
1715 rangeLower: 32\r
1716 rangeUpper: 32\r
1717 showInAdvancedViewOnly: TRUE\r
1718 adminDisplayName: Birth-Location\r
1719 adminDescription: Birth-Location\r
1720 oMSyntax: 4\r
1721 searchFlags: 1\r
1722 lDAPDisplayName: birthLocation\r
1723 schemaIDGUID:: +XUAH0B+0BGv1gDAT9kwyQ==\r
1724 systemOnly: FALSE\r
1725 systemFlags: 16\r
1726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1728 dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X\r
1729 changetype: add\r
1730 objectClass: top\r
1731 objectClass: attributeSchema\r
1732 cn: Bridgehead-Server-List-BL\r
1733 attributeID: 1.2.840.113556.1.4.820\r
1734 attributeSyntax: 2.5.5.1\r
1735 isSingleValued: FALSE\r
1736 linkID: 99\r
1737 showInAdvancedViewOnly: TRUE\r
1738 adminDisplayName: Bridgehead-Server-List-BL\r
1739 oMObjectClass:: KwwCh3McAIVK\r
1740 adminDescription: Bridgehead-Server-List-BL\r
1741 oMSyntax: 127\r
1742 searchFlags: 0\r
1743 lDAPDisplayName: bridgeheadServerListBL\r
1744 schemaFlagsEx: 1\r
1745 schemaIDGUID:: 2ywM1VGJ0RGuvAAA+ANnwQ==\r
1746 systemOnly: TRUE\r
1747 systemFlags: 17\r
1748 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1750 dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X\r
1751 changetype: add\r
1752 objectClass: top\r
1753 objectClass: attributeSchema\r
1754 cn: Bridgehead-Transport-List\r
1755 attributeID: 1.2.840.113556.1.4.819\r
1756 attributeSyntax: 2.5.5.1\r
1757 isSingleValued: FALSE\r
1758 linkID: 98\r
1759 showInAdvancedViewOnly: TRUE\r
1760 adminDisplayName: Bridgehead-Transport-List\r
1761 oMObjectClass:: KwwCh3McAIVK\r
1762 adminDescription: Bridgehead-Transport-List\r
1763 oMSyntax: 127\r
1764 searchFlags: 0\r
1765 lDAPDisplayName: bridgeheadTransportList\r
1766 schemaIDGUID:: 2iwM1VGJ0RGuvAAA+ANnwQ==\r
1767 systemOnly: FALSE\r
1768 systemFlags: 16\r
1769 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1771 dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X\r
1772 changetype: add\r
1773 objectClass: top\r
1774 objectClass: attributeSchema\r
1775 cn: buildingName\r
1776 attributeID: 0.9.2342.19200300.100.1.48\r
1777 attributeSyntax: 2.5.5.12\r
1778 isSingleValued: FALSE\r
1779 rangeLower: 1\r
1780 rangeUpper: 256\r
1781 showInAdvancedViewOnly: TRUE\r
1782 adminDisplayName: buildingName\r
1783 adminDescription: \r
1784  The buildingName attribute type specifies the name of the building where an or\r
1785  ganization or organizational unit is based.\r
1786 oMSyntax: 64\r
1787 searchFlags: 0\r
1788 lDAPDisplayName: buildingName\r
1789 schemaIDGUID:: S6V/+MWy10+IwNrMsh2TxQ==\r
1790 systemOnly: FALSE\r
1791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1793 dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
1794 changetype: add\r
1795 objectClass: top\r
1796 objectClass: attributeSchema\r
1797 cn: Builtin-Creation-Time\r
1798 attributeID: 1.2.840.113556.1.4.13\r
1799 attributeSyntax: 2.5.5.16\r
1800 isSingleValued: TRUE\r
1801 showInAdvancedViewOnly: TRUE\r
1802 adminDisplayName: Builtin-Creation-Time\r
1803 adminDescription: Builtin-Creation-Time\r
1804 oMSyntax: 65\r
1805 searchFlags: 0\r
1806 lDAPDisplayName: builtinCreationTime\r
1807 schemaIDGUID:: L3mWv+YN0BGihQCqADBJ4g==\r
1808 systemOnly: FALSE\r
1809 systemFlags: 16\r
1810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1812 dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
1813 changetype: add\r
1814 objectClass: top\r
1815 objectClass: attributeSchema\r
1816 cn: Builtin-Modified-Count\r
1817 attributeID: 1.2.840.113556.1.4.14\r
1818 attributeSyntax: 2.5.5.16\r
1819 isSingleValued: TRUE\r
1820 showInAdvancedViewOnly: TRUE\r
1821 adminDisplayName: Builtin-Modified-Count\r
1822 adminDescription: Builtin-Modified-Count\r
1823 oMSyntax: 65\r
1824 searchFlags: 0\r
1825 lDAPDisplayName: builtinModifiedCount\r
1826 schemaIDGUID:: MHmWv+YN0BGihQCqADBJ4g==\r
1827 systemOnly: FALSE\r
1828 systemFlags: 16\r
1829 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1831 dn: CN=Business-Category,CN=Schema,CN=Configuration,DC=X\r
1832 changetype: add\r
1833 objectClass: top\r
1834 objectClass: attributeSchema\r
1835 cn: Business-Category\r
1836 attributeID: 2.5.4.15\r
1837 attributeSyntax: 2.5.5.12\r
1838 isSingleValued: FALSE\r
1839 rangeLower: 1\r
1840 rangeUpper: 128\r
1841 mAPIID: 32855\r
1842 showInAdvancedViewOnly: TRUE\r
1843 adminDisplayName: Business-Category\r
1844 adminDescription: Business-Category\r
1845 oMSyntax: 64\r
1846 searchFlags: 0\r
1847 lDAPDisplayName: businessCategory\r
1848 schemaIDGUID:: MXmWv+YN0BGihQCqADBJ4g==\r
1849 systemOnly: FALSE\r
1850 systemFlags: 16\r
1851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1853 dn: CN=Bytes-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
1854 changetype: add\r
1855 objectClass: top\r
1856 objectClass: attributeSchema\r
1857 cn: Bytes-Per-Minute\r
1858 attributeID: 1.2.840.113556.1.4.284\r
1859 attributeSyntax: 2.5.5.9\r
1860 isSingleValued: TRUE\r
1861 showInAdvancedViewOnly: TRUE\r
1862 adminDisplayName: Bytes-Per-Minute\r
1863 adminDescription: Bytes-Per-Minute\r
1864 oMSyntax: 2\r
1865 searchFlags: 0\r
1866 lDAPDisplayName: bytesPerMinute\r
1867 schemaIDGUID:: dl8wuuNH0BGhpgDAT9kwyQ==\r
1868 systemOnly: FALSE\r
1869 systemFlags: 16\r
1870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1872 dn: CN=CA-Certificate,CN=Schema,CN=Configuration,DC=X\r
1873 changetype: add\r
1874 objectClass: top\r
1875 objectClass: attributeSchema\r
1876 cn: CA-Certificate\r
1877 attributeID: 2.5.4.37\r
1878 attributeSyntax: 2.5.5.10\r
1879 isSingleValued: FALSE\r
1880 rangeLower: 1\r
1881 rangeUpper: 32768\r
1882 mAPIID: 32771\r
1883 showInAdvancedViewOnly: TRUE\r
1884 adminDisplayName: CA-Certificate\r
1885 adminDescription: CA-Certificate\r
1886 oMSyntax: 4\r
1887 searchFlags: 0\r
1888 lDAPDisplayName: cACertificate\r
1889 schemaIDGUID:: MnmWv+YN0BGihQCqADBJ4g==\r
1890 systemOnly: FALSE\r
1891 systemFlags: 16\r
1892 isMemberOfPartialAttributeSet: TRUE\r
1893 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1895 dn: CN=CA-Certificate-DN,CN=Schema,CN=Configuration,DC=X\r
1896 changetype: add\r
1897 objectClass: top\r
1898 objectClass: attributeSchema\r
1899 cn: CA-Certificate-DN\r
1900 attributeID: 1.2.840.113556.1.4.697\r
1901 attributeSyntax: 2.5.5.12\r
1902 isSingleValued: TRUE\r
1903 showInAdvancedViewOnly: TRUE\r
1904 adminDisplayName: CA-Certificate-DN\r
1905 adminDescription: CA-Certificate-DN\r
1906 oMSyntax: 64\r
1907 searchFlags: 0\r
1908 lDAPDisplayName: cACertificateDN\r
1909 schemaIDGUID:: QCc9lr5I0RGpwwAA+ANnwQ==\r
1910 systemOnly: FALSE\r
1911 systemFlags: 16\r
1912 isMemberOfPartialAttributeSet: TRUE\r
1913 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1915 dn: CN=CA-Connect,CN=Schema,CN=Configuration,DC=X\r
1916 changetype: add\r
1917 objectClass: top\r
1918 objectClass: attributeSchema\r
1919 cn: CA-Connect\r
1920 attributeID: 1.2.840.113556.1.4.687\r
1921 attributeSyntax: 2.5.5.12\r
1922 isSingleValued: TRUE\r
1923 showInAdvancedViewOnly: TRUE\r
1924 adminDisplayName: CA-Connect\r
1925 adminDescription: CA-Connect\r
1926 oMSyntax: 64\r
1927 searchFlags: 0\r
1928 lDAPDisplayName: cAConnect\r
1929 schemaIDGUID:: NSc9lr5I0RGpwwAA+ANnwQ==\r
1930 systemOnly: FALSE\r
1931 systemFlags: 16\r
1932 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1934 dn: CN=CA-Usages,CN=Schema,CN=Configuration,DC=X\r
1935 changetype: add\r
1936 objectClass: top\r
1937 objectClass: attributeSchema\r
1938 cn: CA-Usages\r
1939 attributeID: 1.2.840.113556.1.4.690\r
1940 attributeSyntax: 2.5.5.12\r
1941 isSingleValued: FALSE\r
1942 showInAdvancedViewOnly: TRUE\r
1943 adminDisplayName: CA-Usages\r
1944 adminDescription: CA-Usages\r
1945 oMSyntax: 64\r
1946 searchFlags: 0\r
1947 lDAPDisplayName: cAUsages\r
1948 schemaIDGUID:: OCc9lr5I0RGpwwAA+ANnwQ==\r
1949 systemOnly: FALSE\r
1950 systemFlags: 16\r
1951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1953 dn: CN=CA-WEB-URL,CN=Schema,CN=Configuration,DC=X\r
1954 changetype: add\r
1955 objectClass: top\r
1956 objectClass: attributeSchema\r
1957 cn: CA-WEB-URL\r
1958 attributeID: 1.2.840.113556.1.4.688\r
1959 attributeSyntax: 2.5.5.12\r
1960 isSingleValued: TRUE\r
1961 showInAdvancedViewOnly: TRUE\r
1962 adminDisplayName: CA-WEB-URL\r
1963 adminDescription: CA-WEB-URL\r
1964 oMSyntax: 64\r
1965 searchFlags: 0\r
1966 lDAPDisplayName: cAWEBURL\r
1967 schemaIDGUID:: Nic9lr5I0RGpwwAA+ANnwQ==\r
1968 systemOnly: FALSE\r
1969 systemFlags: 16\r
1970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1972 dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X\r
1973 changetype: add\r
1974 objectClass: top\r
1975 objectClass: attributeSchema\r
1976 cn: Can-Upgrade-Script\r
1977 attributeID: 1.2.840.113556.1.4.815\r
1978 attributeSyntax: 2.5.5.12\r
1979 isSingleValued: FALSE\r
1980 showInAdvancedViewOnly: TRUE\r
1981 adminDisplayName: Can-Upgrade-Script\r
1982 adminDescription: Can-Upgrade-Script\r
1983 oMSyntax: 64\r
1984 searchFlags: 0\r
1985 lDAPDisplayName: canUpgradeScript\r
1986 schemaIDGUID:: FIPh2TmJ0RGuvAAA+ANnwQ==\r
1987 systemOnly: FALSE\r
1988 systemFlags: 16\r
1989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1991 dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X\r
1992 changetype: add\r
1993 objectClass: top\r
1994 objectClass: attributeSchema\r
1995 cn: Canonical-Name\r
1996 attributeID: 1.2.840.113556.1.4.916\r
1997 attributeSyntax: 2.5.5.12\r
1998 isSingleValued: FALSE\r
1999 showInAdvancedViewOnly: TRUE\r
2000 adminDisplayName: Canonical-Name\r
2001 adminDescription: Canonical-Name\r
2002 oMSyntax: 64\r
2003 searchFlags: 0\r
2004 lDAPDisplayName: canonicalName\r
2005 schemaFlagsEx: 1\r
2006 schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA==\r
2007 systemOnly: TRUE\r
2008 systemFlags: 134217748\r
2009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2011 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X\r
2012 changetype: add\r
2013 objectClass: top\r
2014 objectClass: attributeSchema\r
2015 cn: carLicense\r
2016 attributeID: 2.16.840.1.113730.3.1.1\r
2017 attributeSyntax: 2.5.5.12\r
2018 isSingleValued: FALSE\r
2019 showInAdvancedViewOnly: FALSE\r
2020 adminDisplayName: carLicense\r
2021 adminDescription: Vehicle license or registration plate.\r
2022 oMSyntax: 64\r
2023 searchFlags: 0\r
2024 lDAPDisplayName: carLicense\r
2025 schemaIDGUID:: kpwV1H2Vh0qKZ40pNOAWSQ==\r
2026 systemOnly: FALSE\r
2027 systemFlags: 0\r
2028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2030 dn: CN=Catalogs,CN=Schema,CN=Configuration,DC=X\r
2031 changetype: add\r
2032 objectClass: top\r
2033 objectClass: attributeSchema\r
2034 cn: Catalogs\r
2035 attributeID: 1.2.840.113556.1.4.675\r
2036 attributeSyntax: 2.5.5.12\r
2037 isSingleValued: FALSE\r
2038 showInAdvancedViewOnly: TRUE\r
2039 adminDisplayName: Catalogs\r
2040 adminDescription: Catalogs\r
2041 oMSyntax: 64\r
2042 searchFlags: 0\r
2043 lDAPDisplayName: catalogs\r
2044 schemaIDGUID:: gcv9ewdI0RGpwwAA+ANnwQ==\r
2045 systemOnly: FALSE\r
2046 systemFlags: 16\r
2047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2049 dn: CN=Categories,CN=Schema,CN=Configuration,DC=X\r
2050 changetype: add\r
2051 objectClass: top\r
2052 objectClass: attributeSchema\r
2053 cn: Categories\r
2054 attributeID: 1.2.840.113556.1.4.672\r
2055 attributeSyntax: 2.5.5.12\r
2056 isSingleValued: FALSE\r
2057 rangeLower: 36\r
2058 rangeUpper: 36\r
2059 showInAdvancedViewOnly: TRUE\r
2060 adminDisplayName: Categories\r
2061 adminDescription: Categories\r
2062 oMSyntax: 64\r
2063 searchFlags: 0\r
2064 lDAPDisplayName: categories\r
2065 schemaIDGUID:: fsv9ewdI0RGpwwAA+ANnwQ==\r
2066 systemOnly: FALSE\r
2067 systemFlags: 16\r
2068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2070 dn: CN=Category-Id,CN=Schema,CN=Configuration,DC=X\r
2071 changetype: add\r
2072 objectClass: top\r
2073 objectClass: attributeSchema\r
2074 cn: Category-Id\r
2075 attributeID: 1.2.840.113556.1.4.322\r
2076 attributeSyntax: 2.5.5.10\r
2077 isSingleValued: TRUE\r
2078 rangeLower: 16\r
2079 rangeUpper: 16\r
2080 showInAdvancedViewOnly: TRUE\r
2081 adminDisplayName: Category-Id\r
2082 adminDescription: Category-Id\r
2083 oMSyntax: 4\r
2084 searchFlags: 0\r
2085 lDAPDisplayName: categoryId\r
2086 schemaIDGUID:: lA5sfSB+0BGv1gDAT9kwyQ==\r
2087 systemOnly: FALSE\r
2088 systemFlags: 16\r
2089 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2091 dn: CN=Certificate-Authority-Object,CN=Schema,CN=Configuration,DC=X\r
2092 changetype: add\r
2093 objectClass: top\r
2094 objectClass: attributeSchema\r
2095 cn: Certificate-Authority-Object\r
2096 attributeID: 1.2.840.113556.1.4.684\r
2097 attributeSyntax: 2.5.5.1\r
2098 isSingleValued: TRUE\r
2099 showInAdvancedViewOnly: TRUE\r
2100 adminDisplayName: Certificate-Authority-Object\r
2101 oMObjectClass:: KwwCh3McAIVK\r
2102 adminDescription: Certificate-Authority-Object\r
2103 oMSyntax: 127\r
2104 searchFlags: 0\r
2105 lDAPDisplayName: certificateAuthorityObject\r
2106 schemaIDGUID:: Mic9lr5I0RGpwwAA+ANnwQ==\r
2107 systemOnly: FALSE\r
2108 systemFlags: 16\r
2109 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2111 dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2112 changetype: add\r
2113 objectClass: top\r
2114 objectClass: attributeSchema\r
2115 cn: Certificate-Revocation-List\r
2116 attributeID: 2.5.4.39\r
2117 attributeSyntax: 2.5.5.10\r
2118 isSingleValued: TRUE\r
2119 rangeUpper: 10485760\r
2120 mAPIID: 32790\r
2121 showInAdvancedViewOnly: TRUE\r
2122 adminDisplayName: Certificate-Revocation-List\r
2123 adminDescription: Certificate-Revocation-List\r
2124 oMSyntax: 4\r
2125 searchFlags: 0\r
2126 lDAPDisplayName: certificateRevocationList\r
2127 schemaIDGUID:: n1d3FvNH0RGpwwAA+ANnwQ==\r
2128 systemOnly: FALSE\r
2129 systemFlags: 16\r
2130 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2132 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X\r
2133 changetype: add\r
2134 objectClass: top\r
2135 objectClass: attributeSchema\r
2136 cn: Certificate-Templates\r
2137 attributeID: 1.2.840.113556.1.4.823\r
2138 attributeSyntax: 2.5.5.12\r
2139 isSingleValued: FALSE\r
2140 showInAdvancedViewOnly: TRUE\r
2141 adminDisplayName: Certificate-Templates\r
2142 adminDescription: Certificate-Templates\r
2143 oMSyntax: 64\r
2144 searchFlags: 0\r
2145 lDAPDisplayName: certificateTemplates\r
2146 schemaIDGUID:: scU5KmCJ0RGuvAAA+ANnwQ==\r
2147 systemOnly: FALSE\r
2148 systemFlags: 16\r
2149 isMemberOfPartialAttributeSet: TRUE\r
2150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2152 dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,DC=X\r
2153 changetype: add\r
2154 objectClass: top\r
2155 objectClass: attributeSchema\r
2156 cn: Class-Display-Name\r
2157 attributeID: 1.2.840.113556.1.4.610\r
2158 attributeSyntax: 2.5.5.12\r
2159 isSingleValued: FALSE\r
2160 showInAdvancedViewOnly: TRUE\r
2161 adminDisplayName: Class-Display-Name\r
2162 adminDescription: Class-Display-Name\r
2163 oMSyntax: 64\r
2164 searchFlags: 0\r
2165 lDAPDisplayName: classDisplayName\r
2166 schemaIDGUID:: IhyOVKbe0BGwEAAA+ANnwQ==\r
2167 systemOnly: FALSE\r
2168 systemFlags: 16\r
2169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2171 dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X\r
2172 changetype: add\r
2173 objectClass: top\r
2174 objectClass: attributeSchema\r
2175 cn: Code-Page\r
2176 attributeID: 1.2.840.113556.1.4.16\r
2177 attributeSyntax: 2.5.5.9\r
2178 isSingleValued: TRUE\r
2179 rangeLower: 0\r
2180 rangeUpper: 65535\r
2181 showInAdvancedViewOnly: TRUE\r
2182 adminDisplayName: Code-Page\r
2183 adminDescription: Code-Page\r
2184 oMSyntax: 2\r
2185 searchFlags: 16\r
2186 lDAPDisplayName: codePage\r
2187 schemaFlagsEx: 1\r
2188 schemaIDGUID:: OHmWv+YN0BGihQCqADBJ4g==\r
2189 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2190 systemOnly: FALSE\r
2191 systemFlags: 16\r
2192 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2194 dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X\r
2195 changetype: add\r
2196 objectClass: top\r
2197 objectClass: attributeSchema\r
2198 cn: COM-ClassID\r
2199 attributeID: 1.2.840.113556.1.4.19\r
2200 attributeSyntax: 2.5.5.12\r
2201 isSingleValued: FALSE\r
2202 showInAdvancedViewOnly: TRUE\r
2203 adminDisplayName: COM-ClassID\r
2204 adminDescription: COM-ClassID\r
2205 oMSyntax: 64\r
2206 searchFlags: 1\r
2207 lDAPDisplayName: cOMClassID\r
2208 schemaIDGUID:: O3mWv+YN0BGihQCqADBJ4g==\r
2209 systemOnly: FALSE\r
2210 systemFlags: 16\r
2211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2213 dn: CN=COM-CLSID,CN=Schema,CN=Configuration,DC=X\r
2214 changetype: add\r
2215 objectClass: top\r
2216 objectClass: attributeSchema\r
2217 cn: COM-CLSID\r
2218 attributeID: 1.2.840.113556.1.4.249\r
2219 attributeSyntax: 2.5.5.12\r
2220 isSingleValued: TRUE\r
2221 rangeLower: 36\r
2222 rangeUpper: 36\r
2223 showInAdvancedViewOnly: TRUE\r
2224 adminDisplayName: COM-CLSID\r
2225 adminDescription: COM-CLSID\r
2226 oMSyntax: 64\r
2227 searchFlags: 0\r
2228 lDAPDisplayName: cOMCLSID\r
2229 schemaIDGUID:: 2RYUKGgZ0BGijwCqADBJ4g==\r
2230 systemOnly: FALSE\r
2231 systemFlags: 16\r
2232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2234 dn: CN=COM-InterfaceID,CN=Schema,CN=Configuration,DC=X\r
2235 changetype: add\r
2236 objectClass: top\r
2237 objectClass: attributeSchema\r
2238 cn: COM-InterfaceID\r
2239 attributeID: 1.2.840.113556.1.4.20\r
2240 attributeSyntax: 2.5.5.12\r
2241 isSingleValued: FALSE\r
2242 rangeLower: 36\r
2243 rangeUpper: 36\r
2244 showInAdvancedViewOnly: TRUE\r
2245 adminDisplayName: COM-InterfaceID\r
2246 adminDescription: COM-InterfaceID\r
2247 oMSyntax: 64\r
2248 searchFlags: 0\r
2249 lDAPDisplayName: cOMInterfaceID\r
2250 schemaIDGUID:: PHmWv+YN0BGihQCqADBJ4g==\r
2251 systemOnly: FALSE\r
2252 systemFlags: 16\r
2253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2255 dn: CN=COM-Other-Prog-Id,CN=Schema,CN=Configuration,DC=X\r
2256 changetype: add\r
2257 objectClass: top\r
2258 objectClass: attributeSchema\r
2259 cn: COM-Other-Prog-Id\r
2260 attributeID: 1.2.840.113556.1.4.253\r
2261 attributeSyntax: 2.5.5.12\r
2262 isSingleValued: FALSE\r
2263 showInAdvancedViewOnly: TRUE\r
2264 adminDisplayName: COM-Other-Prog-Id\r
2265 adminDescription: COM-Other-Prog-Id\r
2266 oMSyntax: 64\r
2267 searchFlags: 0\r
2268 lDAPDisplayName: cOMOtherProgId\r
2269 schemaIDGUID:: 3RYUKGgZ0BGijwCqADBJ4g==\r
2270 systemOnly: FALSE\r
2271 systemFlags: 16\r
2272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2274 dn: CN=COM-ProgID,CN=Schema,CN=Configuration,DC=X\r
2275 changetype: add\r
2276 objectClass: top\r
2277 objectClass: attributeSchema\r
2278 cn: COM-ProgID\r
2279 attributeID: 1.2.840.113556.1.4.21\r
2280 attributeSyntax: 2.5.5.12\r
2281 isSingleValued: FALSE\r
2282 showInAdvancedViewOnly: TRUE\r
2283 adminDisplayName: COM-ProgID\r
2284 adminDescription: COM-ProgID\r
2285 oMSyntax: 64\r
2286 searchFlags: 0\r
2287 lDAPDisplayName: cOMProgID\r
2288 schemaIDGUID:: PXmWv+YN0BGihQCqADBJ4g==\r
2289 systemOnly: FALSE\r
2290 systemFlags: 16\r
2291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2293 dn: CN=COM-Treat-As-Class-Id,CN=Schema,CN=Configuration,DC=X\r
2294 changetype: add\r
2295 objectClass: top\r
2296 objectClass: attributeSchema\r
2297 cn: COM-Treat-As-Class-Id\r
2298 attributeID: 1.2.840.113556.1.4.251\r
2299 attributeSyntax: 2.5.5.12\r
2300 isSingleValued: TRUE\r
2301 rangeLower: 36\r
2302 rangeUpper: 36\r
2303 showInAdvancedViewOnly: TRUE\r
2304 adminDisplayName: COM-Treat-As-Class-Id\r
2305 adminDescription: COM-Treat-As-Class-Id\r
2306 oMSyntax: 64\r
2307 searchFlags: 0\r
2308 lDAPDisplayName: cOMTreatAsClassId\r
2309 schemaIDGUID:: 2xYUKGgZ0BGijwCqADBJ4g==\r
2310 systemOnly: FALSE\r
2311 systemFlags: 16\r
2312 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2314 dn: CN=COM-Typelib-Id,CN=Schema,CN=Configuration,DC=X\r
2315 changetype: add\r
2316 objectClass: top\r
2317 objectClass: attributeSchema\r
2318 cn: COM-Typelib-Id\r
2319 attributeID: 1.2.840.113556.1.4.254\r
2320 attributeSyntax: 2.5.5.12\r
2321 isSingleValued: FALSE\r
2322 rangeLower: 36\r
2323 rangeUpper: 36\r
2324 showInAdvancedViewOnly: TRUE\r
2325 adminDisplayName: COM-Typelib-Id\r
2326 adminDescription: COM-Typelib-Id\r
2327 oMSyntax: 64\r
2328 searchFlags: 0\r
2329 lDAPDisplayName: cOMTypelibId\r
2330 schemaIDGUID:: 3hYUKGgZ0BGijwCqADBJ4g==\r
2331 systemOnly: FALSE\r
2332 systemFlags: 16\r
2333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2335 dn: CN=COM-Unique-LIBID,CN=Schema,CN=Configuration,DC=X\r
2336 changetype: add\r
2337 objectClass: top\r
2338 objectClass: attributeSchema\r
2339 cn: COM-Unique-LIBID\r
2340 attributeID: 1.2.840.113556.1.4.250\r
2341 attributeSyntax: 2.5.5.12\r
2342 isSingleValued: TRUE\r
2343 rangeLower: 36\r
2344 rangeUpper: 36\r
2345 showInAdvancedViewOnly: TRUE\r
2346 adminDisplayName: COM-Unique-LIBID\r
2347 adminDescription: COM-Unique-LIBID\r
2348 oMSyntax: 64\r
2349 searchFlags: 0\r
2350 lDAPDisplayName: cOMUniqueLIBID\r
2351 schemaIDGUID:: 2hYUKGgZ0BGijwCqADBJ4g==\r
2352 systemOnly: FALSE\r
2353 systemFlags: 16\r
2354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2356 dn: CN=Comment,CN=Schema,CN=Configuration,DC=X\r
2357 changetype: add\r
2358 objectClass: top\r
2359 objectClass: attributeSchema\r
2360 cn: Comment\r
2361 attributeID: 1.2.840.113556.1.2.81\r
2362 attributeSyntax: 2.5.5.12\r
2363 isSingleValued: TRUE\r
2364 rangeLower: 1\r
2365 rangeUpper: 1024\r
2366 mAPIID: 12292\r
2367 showInAdvancedViewOnly: TRUE\r
2368 adminDisplayName: Comment\r
2369 adminDescription: Comment\r
2370 oMSyntax: 64\r
2371 searchFlags: 0\r
2372 lDAPDisplayName: info\r
2373 schemaIDGUID:: PnmWv+YN0BGihQCqADBJ4g==\r
2374 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2375 systemOnly: FALSE\r
2376 systemFlags: 16\r
2377 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2379 dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X\r
2380 changetype: add\r
2381 objectClass: top\r
2382 objectClass: attributeSchema\r
2383 cn: Common-Name\r
2384 attributeID: 2.5.4.3\r
2385 attributeSyntax: 2.5.5.12\r
2386 isSingleValued: TRUE\r
2387 rangeLower: 1\r
2388 rangeUpper: 64\r
2389 mAPIID: 14863\r
2390 showInAdvancedViewOnly: TRUE\r
2391 adminDisplayName: Common-Name\r
2392 adminDescription: Common-Name\r
2393 oMSyntax: 64\r
2394 searchFlags: 1\r
2395 lDAPDisplayName: cn\r
2396 schemaFlagsEx: 1\r
2397 schemaIDGUID:: P3mWv+YN0BGihQCqADBJ4g==\r
2398 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2399 systemOnly: FALSE\r
2400 systemFlags: 18\r
2401 isMemberOfPartialAttributeSet: TRUE\r
2402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2404 dn: CN=Company,CN=Schema,CN=Configuration,DC=X\r
2405 changetype: add\r
2406 objectClass: top\r
2407 objectClass: attributeSchema\r
2408 cn: Company\r
2409 attributeID: 1.2.840.113556.1.2.146\r
2410 attributeSyntax: 2.5.5.12\r
2411 isSingleValued: TRUE\r
2412 rangeLower: 1\r
2413 rangeUpper: 64\r
2414 mAPIID: 14870\r
2415 showInAdvancedViewOnly: TRUE\r
2416 adminDisplayName: Company\r
2417 adminDescription: Company\r
2418 oMSyntax: 64\r
2419 searchFlags: 16\r
2420 lDAPDisplayName: company\r
2421 schemaIDGUID:: iP/48JER0BGgYACqAGwz7Q==\r
2422 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2423 systemOnly: FALSE\r
2424 systemFlags: 16\r
2425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2427 dn: CN=Content-Indexing-Allowed,CN=Schema,CN=Configuration,DC=X\r
2428 changetype: add\r
2429 objectClass: top\r
2430 objectClass: attributeSchema\r
2431 cn: Content-Indexing-Allowed\r
2432 attributeID: 1.2.840.113556.1.4.24\r
2433 attributeSyntax: 2.5.5.8\r
2434 isSingleValued: TRUE\r
2435 showInAdvancedViewOnly: TRUE\r
2436 adminDisplayName: Content-Indexing-Allowed\r
2437 adminDescription: Content-Indexing-Allowed\r
2438 oMSyntax: 1\r
2439 searchFlags: 0\r
2440 lDAPDisplayName: contentIndexingAllowed\r
2441 schemaIDGUID:: Q3mWv+YN0BGihQCqADBJ4g==\r
2442 systemOnly: FALSE\r
2443 systemFlags: 16\r
2444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2446 dn: CN=Context-Menu,CN=Schema,CN=Configuration,DC=X\r
2447 changetype: add\r
2448 objectClass: top\r
2449 objectClass: attributeSchema\r
2450 cn: Context-Menu\r
2451 attributeID: 1.2.840.113556.1.4.499\r
2452 attributeSyntax: 2.5.5.12\r
2453 isSingleValued: FALSE\r
2454 showInAdvancedViewOnly: TRUE\r
2455 adminDisplayName: Context-Menu\r
2456 adminDescription: Context-Menu\r
2457 oMSyntax: 64\r
2458 searchFlags: 0\r
2459 lDAPDisplayName: contextMenu\r
2460 schemaIDGUID:: 7gGGTYWs0BGv4wDAT9kwyQ==\r
2461 systemOnly: FALSE\r
2462 systemFlags: 16\r
2463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2465 dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,DC=X\r
2466 changetype: add\r
2467 objectClass: top\r
2468 objectClass: attributeSchema\r
2469 cn: Control-Access-Rights\r
2470 attributeID: 1.2.840.113556.1.4.200\r
2471 attributeSyntax: 2.5.5.10\r
2472 isSingleValued: FALSE\r
2473 rangeLower: 16\r
2474 rangeUpper: 16\r
2475 showInAdvancedViewOnly: TRUE\r
2476 adminDisplayName: Control-Access-Rights\r
2477 adminDescription: Control-Access-Rights\r
2478 oMSyntax: 4\r
2479 searchFlags: 0\r
2480 lDAPDisplayName: controlAccessRights\r
2481 schemaIDGUID:: /KSobVIO0BGihgCqADBJ4g==\r
2482 systemOnly: FALSE\r
2483 systemFlags: 16\r
2484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2486 dn: CN=Cost,CN=Schema,CN=Configuration,DC=X\r
2487 changetype: add\r
2488 objectClass: top\r
2489 objectClass: attributeSchema\r
2490 cn: Cost\r
2491 attributeID: 1.2.840.113556.1.2.135\r
2492 attributeSyntax: 2.5.5.9\r
2493 isSingleValued: TRUE\r
2494 mAPIID: 32872\r
2495 showInAdvancedViewOnly: TRUE\r
2496 adminDisplayName: Cost\r
2497 adminDescription: Cost\r
2498 oMSyntax: 2\r
2499 searchFlags: 0\r
2500 lDAPDisplayName: cost\r
2501 schemaFlagsEx: 1\r
2502 schemaIDGUID:: RHmWv+YN0BGihQCqADBJ4g==\r
2503 systemOnly: FALSE\r
2504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2506 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X\r
2507 changetype: add\r
2508 objectClass: top\r
2509 objectClass: attributeSchema\r
2510 cn: Country-Code\r
2511 attributeID: 1.2.840.113556.1.4.25\r
2512 attributeSyntax: 2.5.5.9\r
2513 isSingleValued: TRUE\r
2514 rangeLower: 0\r
2515 rangeUpper: 65535\r
2516 showInAdvancedViewOnly: TRUE\r
2517 adminDisplayName: Country-Code\r
2518 adminDescription: Country-Code\r
2519 oMSyntax: 2\r
2520 searchFlags: 16\r
2521 lDAPDisplayName: countryCode\r
2522 schemaFlagsEx: 1\r
2523 schemaIDGUID:: cSTUX2IS0BGgYACqAGwz7Q==\r
2524 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2525 systemOnly: FALSE\r
2526 systemFlags: 16\r
2527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2529 dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X\r
2530 changetype: add\r
2531 objectClass: top\r
2532 objectClass: attributeSchema\r
2533 cn: Country-Name\r
2534 attributeID: 2.5.4.6\r
2535 attributeSyntax: 2.5.5.12\r
2536 isSingleValued: TRUE\r
2537 rangeLower: 1\r
2538 rangeUpper: 3\r
2539 mAPIID: 32873\r
2540 showInAdvancedViewOnly: TRUE\r
2541 adminDisplayName: Country-Name\r
2542 adminDescription: Country-Name\r
2543 oMSyntax: 64\r
2544 searchFlags: 16\r
2545 lDAPDisplayName: c\r
2546 schemaFlagsEx: 1\r
2547 schemaIDGUID:: RXmWv+YN0BGihQCqADBJ4g==\r
2548 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2549 systemOnly: FALSE\r
2550 systemFlags: 18\r
2551 isMemberOfPartialAttributeSet: TRUE\r
2552 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2554 dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X\r
2555 changetype: add\r
2556 objectClass: top\r
2557 objectClass: attributeSchema\r
2558 cn: Create-Dialog\r
2559 attributeID: 1.2.840.113556.1.4.810\r
2560 attributeSyntax: 2.5.5.12\r
2561 isSingleValued: TRUE\r
2562 showInAdvancedViewOnly: TRUE\r
2563 adminDisplayName: Create-Dialog\r
2564 adminDescription: Create-Dialog\r
2565 oMSyntax: 64\r
2566 searchFlags: 0\r
2567 lDAPDisplayName: createDialog\r
2568 schemaIDGUID:: ipUJKzGJ0RGuvAAA+ANnwQ==\r
2569 systemOnly: FALSE\r
2570 systemFlags: 16\r
2571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2573 dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
2574 changetype: add\r
2575 objectClass: top\r
2576 objectClass: attributeSchema\r
2577 cn: Create-Time-Stamp\r
2578 attributeID: 2.5.18.1\r
2579 attributeSyntax: 2.5.5.11\r
2580 isSingleValued: TRUE\r
2581 showInAdvancedViewOnly: TRUE\r
2582 adminDisplayName: Create-Time-Stamp\r
2583 adminDescription: Create-Time-Stamp\r
2584 oMSyntax: 24\r
2585 searchFlags: 0\r
2586 lDAPDisplayName: createTimeStamp\r
2587 schemaFlagsEx: 1\r
2588 schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg==\r
2589 systemOnly: TRUE\r
2590 systemFlags: 134217748\r
2591 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2593 dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X\r
2594 changetype: add\r
2595 objectClass: top\r
2596 objectClass: attributeSchema\r
2597 cn: Create-Wizard-Ext\r
2598 attributeID: 1.2.840.113556.1.4.812\r
2599 attributeSyntax: 2.5.5.12\r
2600 isSingleValued: FALSE\r
2601 showInAdvancedViewOnly: TRUE\r
2602 adminDisplayName: Create-Wizard-Ext\r
2603 adminDescription: Create-Wizard-Ext\r
2604 oMSyntax: 64\r
2605 searchFlags: 0\r
2606 lDAPDisplayName: createWizardExt\r
2607 schemaIDGUID:: i5UJKzGJ0RGuvAAA+ANnwQ==\r
2608 systemOnly: FALSE\r
2609 systemFlags: 16\r
2610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2612 dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X\r
2613 changetype: add\r
2614 objectClass: top\r
2615 objectClass: attributeSchema\r
2616 cn: Creation-Time\r
2617 attributeID: 1.2.840.113556.1.4.26\r
2618 attributeSyntax: 2.5.5.16\r
2619 isSingleValued: TRUE\r
2620 showInAdvancedViewOnly: TRUE\r
2621 adminDisplayName: Creation-Time\r
2622 adminDescription: Creation-Time\r
2623 oMSyntax: 65\r
2624 searchFlags: 0\r
2625 lDAPDisplayName: creationTime\r
2626 schemaFlagsEx: 1\r
2627 schemaIDGUID:: RnmWv+YN0BGihQCqADBJ4g==\r
2628 systemOnly: FALSE\r
2629 systemFlags: 16\r
2630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2632 dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,DC=X\r
2633 changetype: add\r
2634 objectClass: top\r
2635 objectClass: attributeSchema\r
2636 cn: Creation-Wizard\r
2637 attributeID: 1.2.840.113556.1.4.498\r
2638 attributeSyntax: 2.5.5.12\r
2639 isSingleValued: TRUE\r
2640 showInAdvancedViewOnly: TRUE\r
2641 adminDisplayName: Creation-Wizard\r
2642 adminDescription: Creation-Wizard\r
2643 oMSyntax: 64\r
2644 searchFlags: 0\r
2645 lDAPDisplayName: creationWizard\r
2646 schemaIDGUID:: 7QGGTYWs0BGv4wDAT9kwyQ==\r
2647 systemOnly: FALSE\r
2648 systemFlags: 16\r
2649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2651 dn: CN=Creator,CN=Schema,CN=Configuration,DC=X\r
2652 changetype: add\r
2653 objectClass: top\r
2654 objectClass: attributeSchema\r
2655 cn: Creator\r
2656 attributeID: 1.2.840.113556.1.4.679\r
2657 attributeSyntax: 2.5.5.12\r
2658 isSingleValued: TRUE\r
2659 showInAdvancedViewOnly: TRUE\r
2660 adminDisplayName: Creator\r
2661 adminDescription: Creator\r
2662 oMSyntax: 64\r
2663 searchFlags: 0\r
2664 lDAPDisplayName: creator\r
2665 schemaIDGUID:: hcv9ewdI0RGpwwAA+ANnwQ==\r
2666 systemOnly: FALSE\r
2667 systemFlags: 16\r
2668 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2670 dn: CN=CRL-Object,CN=Schema,CN=Configuration,DC=X\r
2671 changetype: add\r
2672 objectClass: top\r
2673 objectClass: attributeSchema\r
2674 cn: CRL-Object\r
2675 attributeID: 1.2.840.113556.1.4.689\r
2676 attributeSyntax: 2.5.5.1\r
2677 isSingleValued: TRUE\r
2678 showInAdvancedViewOnly: TRUE\r
2679 adminDisplayName: CRL-Object\r
2680 oMObjectClass:: KwwCh3McAIVK\r
2681 adminDescription: CRL-Object\r
2682 oMSyntax: 127\r
2683 searchFlags: 0\r
2684 lDAPDisplayName: cRLObject\r
2685 schemaIDGUID:: Nyc9lr5I0RGpwwAA+ANnwQ==\r
2686 systemOnly: FALSE\r
2687 systemFlags: 16\r
2688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2690 dn: CN=CRL-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2691 changetype: add\r
2692 objectClass: top\r
2693 objectClass: attributeSchema\r
2694 cn: CRL-Partitioned-Revocation-List\r
2695 attributeID: 1.2.840.113556.1.4.683\r
2696 attributeSyntax: 2.5.5.10\r
2697 isSingleValued: TRUE\r
2698 rangeUpper: 10485760\r
2699 showInAdvancedViewOnly: TRUE\r
2700 adminDisplayName: CRL-Partitioned-Revocation-List\r
2701 adminDescription: CRL-Partitioned-Revocation-List\r
2702 oMSyntax: 4\r
2703 searchFlags: 0\r
2704 lDAPDisplayName: cRLPartitionedRevocationList\r
2705 schemaIDGUID:: MSc9lr5I0RGpwwAA+ANnwQ==\r
2706 systemOnly: FALSE\r
2707 systemFlags: 16\r
2708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2710 dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X\r
2711 changetype: add\r
2712 objectClass: top\r
2713 objectClass: attributeSchema\r
2714 cn: Cross-Certificate-Pair\r
2715 attributeID: 2.5.4.40\r
2716 attributeSyntax: 2.5.5.10\r
2717 isSingleValued: FALSE\r
2718 rangeUpper: 32768\r
2719 mAPIID: 32805\r
2720 showInAdvancedViewOnly: TRUE\r
2721 adminDisplayName: Cross-Certificate-Pair\r
2722 adminDescription: Cross-Certificate-Pair\r
2723 oMSyntax: 4\r
2724 searchFlags: 0\r
2725 lDAPDisplayName: crossCertificatePair\r
2726 schemaIDGUID:: sld3FvNH0RGpwwAA+ANnwQ==\r
2727 systemOnly: FALSE\r
2728 systemFlags: 16\r
2729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2731 dn: CN=Curr-Machine-Id,CN=Schema,CN=Configuration,DC=X\r
2732 changetype: add\r
2733 objectClass: top\r
2734 objectClass: attributeSchema\r
2735 cn: Curr-Machine-Id\r
2736 attributeID: 1.2.840.113556.1.4.337\r
2737 attributeSyntax: 2.5.5.10\r
2738 isSingleValued: TRUE\r
2739 rangeLower: 16\r
2740 rangeUpper: 16\r
2741 showInAdvancedViewOnly: TRUE\r
2742 adminDisplayName: Curr-Machine-Id\r
2743 adminDescription: Curr-Machine-Id\r
2744 oMSyntax: 4\r
2745 searchFlags: 0\r
2746 lDAPDisplayName: currMachineId\r
2747 schemaIDGUID:: /nUAH0B+0BGv1gDAT9kwyQ==\r
2748 systemOnly: FALSE\r
2749 systemFlags: 16\r
2750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2752 dn: CN=Current-Location,CN=Schema,CN=Configuration,DC=X\r
2753 changetype: add\r
2754 objectClass: top\r
2755 objectClass: attributeSchema\r
2756 cn: Current-Location\r
2757 attributeID: 1.2.840.113556.1.4.335\r
2758 attributeSyntax: 2.5.5.10\r
2759 isSingleValued: TRUE\r
2760 rangeLower: 32\r
2761 rangeUpper: 32\r
2762 showInAdvancedViewOnly: TRUE\r
2763 adminDisplayName: Current-Location\r
2764 adminDescription: Current-Location\r
2765 oMSyntax: 4\r
2766 searchFlags: 0\r
2767 lDAPDisplayName: currentLocation\r
2768 schemaIDGUID:: /HUAH0B+0BGv1gDAT9kwyQ==\r
2769 systemOnly: FALSE\r
2770 systemFlags: 16\r
2771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2773 dn: CN=Current-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
2774 changetype: add\r
2775 objectClass: top\r
2776 objectClass: attributeSchema\r
2777 cn: Current-Parent-CA\r
2778 attributeID: 1.2.840.113556.1.4.696\r
2779 attributeSyntax: 2.5.5.1\r
2780 isSingleValued: FALSE\r
2781 showInAdvancedViewOnly: TRUE\r
2782 adminDisplayName: Current-Parent-CA\r
2783 oMObjectClass:: KwwCh3McAIVK\r
2784 adminDescription: Current-Parent-CA\r
2785 oMSyntax: 127\r
2786 searchFlags: 0\r
2787 lDAPDisplayName: currentParentCA\r
2788 schemaIDGUID:: Pyc9lr5I0RGpwwAA+ANnwQ==\r
2789 systemOnly: FALSE\r
2790 systemFlags: 16\r
2791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2793 dn: CN=Current-Value,CN=Schema,CN=Configuration,DC=X\r
2794 changetype: add\r
2795 objectClass: top\r
2796 objectClass: attributeSchema\r
2797 cn: Current-Value\r
2798 attributeID: 1.2.840.113556.1.4.27\r
2799 attributeSyntax: 2.5.5.10\r
2800 isSingleValued: TRUE\r
2801 showInAdvancedViewOnly: TRUE\r
2802 adminDisplayName: Current-Value\r
2803 adminDescription: Current-Value\r
2804 oMSyntax: 4\r
2805 searchFlags: 0\r
2806 lDAPDisplayName: currentValue\r
2807 schemaFlagsEx: 1\r
2808 schemaIDGUID:: R3mWv+YN0BGihQCqADBJ4g==\r
2809 systemOnly: FALSE\r
2810 systemFlags: 16\r
2811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2813 dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,DC=X\r
2814 changetype: add\r
2815 objectClass: top\r
2816 objectClass: attributeSchema\r
2817 cn: DBCS-Pwd\r
2818 attributeID: 1.2.840.113556.1.4.55\r
2819 attributeSyntax: 2.5.5.10\r
2820 isSingleValued: TRUE\r
2821 showInAdvancedViewOnly: TRUE\r
2822 adminDisplayName: DBCS-Pwd\r
2823 adminDescription: DBCS-Pwd\r
2824 oMSyntax: 4\r
2825 searchFlags: 0\r
2826 lDAPDisplayName: dBCSPwd\r
2827 schemaFlagsEx: 1\r
2828 schemaIDGUID:: nHmWv+YN0BGihQCqADBJ4g==\r
2829 systemOnly: FALSE\r
2830 systemFlags: 16\r
2831 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2833 dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,DC=X\r
2834 changetype: add\r
2835 objectClass: top\r
2836 objectClass: attributeSchema\r
2837 cn: Default-Class-Store\r
2838 attributeID: 1.2.840.113556.1.4.213\r
2839 attributeSyntax: 2.5.5.1\r
2840 isSingleValued: FALSE\r
2841 showInAdvancedViewOnly: TRUE\r
2842 adminDisplayName: Default-Class-Store\r
2843 oMObjectClass:: KwwCh3McAIVK\r
2844 adminDescription: Default-Class-Store\r
2845 oMSyntax: 127\r
2846 searchFlags: 0\r
2847 lDAPDisplayName: defaultClassStore\r
2848 schemaIDGUID:: SHmWv+YN0BGihQCqADBJ4g==\r
2849 systemOnly: FALSE\r
2850 systemFlags: 16\r
2851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2853 dn: CN=Default-Group,CN=Schema,CN=Configuration,DC=X\r
2854 changetype: add\r
2855 objectClass: top\r
2856 objectClass: attributeSchema\r
2857 cn: Default-Group\r
2858 attributeID: 1.2.840.113556.1.4.480\r
2859 attributeSyntax: 2.5.5.1\r
2860 isSingleValued: TRUE\r
2861 showInAdvancedViewOnly: TRUE\r
2862 adminDisplayName: Default-Group\r
2863 oMObjectClass:: KwwCh3McAIVK\r
2864 adminDescription: Default-Group\r
2865 oMSyntax: 127\r
2866 searchFlags: 0\r
2867 lDAPDisplayName: defaultGroup\r
2868 schemaIDGUID:: 4sQLckql0BGv3wDAT9kwyQ==\r
2869 systemOnly: FALSE\r
2870 systemFlags: 16\r
2871 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2873 dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,DC=X\r
2874 changetype: add\r
2875 objectClass: top\r
2876 objectClass: attributeSchema\r
2877 cn: Default-Hiding-Value\r
2878 attributeID: 1.2.840.113556.1.4.518\r
2879 attributeSyntax: 2.5.5.8\r
2880 isSingleValued: TRUE\r
2881 showInAdvancedViewOnly: TRUE\r
2882 adminDisplayName: Default-Hiding-Value\r
2883 adminDescription: Default-Hiding-Value\r
2884 oMSyntax: 1\r
2885 searchFlags: 0\r
2886 lDAPDisplayName: defaultHidingValue\r
2887 schemaFlagsEx: 1\r
2888 schemaIDGUID:: FjGxty640BGv7gAA+ANnwQ==\r
2889 systemOnly: FALSE\r
2890 systemFlags: 16\r
2891 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2893 dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
2894 changetype: add\r
2895 objectClass: top\r
2896 objectClass: attributeSchema\r
2897 cn: Default-Local-Policy-Object\r
2898 attributeID: 1.2.840.113556.1.4.57\r
2899 attributeSyntax: 2.5.5.1\r
2900 isSingleValued: TRUE\r
2901 showInAdvancedViewOnly: TRUE\r
2902 adminDisplayName: Default-Local-Policy-Object\r
2903 oMObjectClass:: KwwCh3McAIVK\r
2904 adminDescription: Default-Local-Policy-Object\r
2905 oMSyntax: 127\r
2906 searchFlags: 0\r
2907 lDAPDisplayName: defaultLocalPolicyObject\r
2908 schemaIDGUID:: n3mWv+YN0BGihQCqADBJ4g==\r
2909 systemOnly: FALSE\r
2910 systemFlags: 16\r
2911 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2913 dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,DC=X\r
2914 changetype: add\r
2915 objectClass: top\r
2916 objectClass: attributeSchema\r
2917 cn: Default-Object-Category\r
2918 attributeID: 1.2.840.113556.1.4.783\r
2919 attributeSyntax: 2.5.5.1\r
2920 isSingleValued: TRUE\r
2921 showInAdvancedViewOnly: TRUE\r
2922 adminDisplayName: Default-Object-Category\r
2923 oMObjectClass:: KwwCh3McAIVK\r
2924 adminDescription: Default-Object-Category\r
2925 oMSyntax: 127\r
2926 searchFlags: 0\r
2927 lDAPDisplayName: defaultObjectCategory\r
2928 schemaFlagsEx: 1\r
2929 schemaIDGUID:: Z3PZJnBg0RGpxgAA+ANnwQ==\r
2930 systemOnly: FALSE\r
2931 systemFlags: 16\r
2932 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2934 dn: CN=Default-Priority,CN=Schema,CN=Configuration,DC=X\r
2935 changetype: add\r
2936 objectClass: top\r
2937 objectClass: attributeSchema\r
2938 cn: Default-Priority\r
2939 attributeID: 1.2.840.113556.1.4.232\r
2940 attributeSyntax: 2.5.5.9\r
2941 isSingleValued: TRUE\r
2942 showInAdvancedViewOnly: TRUE\r
2943 adminDisplayName: Default-Priority\r
2944 adminDescription: Default-Priority\r
2945 oMSyntax: 2\r
2946 searchFlags: 0\r
2947 lDAPDisplayName: defaultPriority\r
2948 schemaIDGUID:: yBYUKGgZ0BGijwCqADBJ4g==\r
2949 systemOnly: FALSE\r
2950 systemFlags: 16\r
2951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2953 dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
2954 changetype: add\r
2955 objectClass: top\r
2956 objectClass: attributeSchema\r
2957 cn: Default-Security-Descriptor\r
2958 attributeID: 1.2.840.113556.1.4.224\r
2959 attributeSyntax: 2.5.5.12\r
2960 isSingleValued: TRUE\r
2961 rangeLower: 0\r
2962 rangeUpper: 32767\r
2963 showInAdvancedViewOnly: TRUE\r
2964 adminDisplayName: Default-Security-Descriptor\r
2965 adminDescription: Default-Security-Descriptor\r
2966 oMSyntax: 64\r
2967 searchFlags: 0\r
2968 lDAPDisplayName: defaultSecurityDescriptor\r
2969 schemaFlagsEx: 1\r
2970 schemaIDGUID:: MG16gGkW0BGgZACqAGwz7Q==\r
2971 systemOnly: FALSE\r
2972 systemFlags: 16\r
2973 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2975 dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2976 changetype: add\r
2977 objectClass: top\r
2978 objectClass: attributeSchema\r
2979 cn: Delta-Revocation-List\r
2980 attributeID: 2.5.4.53\r
2981 attributeSyntax: 2.5.5.10\r
2982 isSingleValued: FALSE\r
2983 rangeUpper: 10485760\r
2984 mAPIID: 35910\r
2985 showInAdvancedViewOnly: TRUE\r
2986 adminDisplayName: Delta-Revocation-List\r
2987 adminDescription: Delta-Revocation-List\r
2988 oMSyntax: 4\r
2989 searchFlags: 0\r
2990 lDAPDisplayName: deltaRevocationList\r
2991 schemaIDGUID:: tVd3FvNH0RGpwwAA+ANnwQ==\r
2992 systemOnly: FALSE\r
2993 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2995 dn: CN=Department,CN=Schema,CN=Configuration,DC=X\r
2996 changetype: add\r
2997 objectClass: top\r
2998 objectClass: attributeSchema\r
2999 cn: Department\r
3000 attributeID: 1.2.840.113556.1.2.141\r
3001 attributeSyntax: 2.5.5.12\r
3002 isSingleValued: TRUE\r
3003 rangeLower: 1\r
3004 rangeUpper: 64\r
3005 mAPIID: 14872\r
3006 showInAdvancedViewOnly: TRUE\r
3007 adminDisplayName: Department\r
3008 adminDescription: Department\r
3009 oMSyntax: 64\r
3010 searchFlags: 16\r
3011 lDAPDisplayName: department\r
3012 schemaIDGUID:: T3mWv+YN0BGihQCqADBJ4g==\r
3013 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3014 systemOnly: FALSE\r
3015 systemFlags: 16\r
3016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3018 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X\r
3019 changetype: add\r
3020 objectClass: top\r
3021 objectClass: attributeSchema\r
3022 cn: departmentNumber\r
3023 attributeID: 2.16.840.1.113730.3.1.2\r
3024 attributeSyntax: 2.5.5.12\r
3025 isSingleValued: FALSE\r
3026 showInAdvancedViewOnly: FALSE\r
3027 adminDisplayName: departmentNumber\r
3028 adminDescription: Identifies a department within an organization.\r
3029 oMSyntax: 64\r
3030 searchFlags: 0\r
3031 lDAPDisplayName: departmentNumber\r
3032 schemaIDGUID:: 7vaevsfLIk+ye5aWfn7lhQ==\r
3033 systemOnly: FALSE\r
3034 systemFlags: 0\r
3035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3037 dn: CN=Description,CN=Schema,CN=Configuration,DC=X\r
3038 changetype: add\r
3039 objectClass: top\r
3040 objectClass: attributeSchema\r
3041 cn: Description\r
3042 attributeID: 2.5.4.13\r
3043 attributeSyntax: 2.5.5.12\r
3044 isSingleValued: FALSE\r
3045 rangeLower: 0\r
3046 rangeUpper: 1024\r
3047 mAPIID: 32879\r
3048 showInAdvancedViewOnly: TRUE\r
3049 adminDisplayName: Description\r
3050 adminDescription: Description\r
3051 oMSyntax: 64\r
3052 searchFlags: 0\r
3053 lDAPDisplayName: description\r
3054 schemaFlagsEx: 1\r
3055 schemaIDGUID:: UHmWv+YN0BGihQCqADBJ4g==\r
3056 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3057 systemOnly: FALSE\r
3058 systemFlags: 16\r
3059 isMemberOfPartialAttributeSet: TRUE\r
3060 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3062 dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,DC=X\r
3063 changetype: add\r
3064 objectClass: top\r
3065 objectClass: attributeSchema\r
3066 cn: Desktop-Profile\r
3067 attributeID: 1.2.840.113556.1.4.346\r
3068 attributeSyntax: 2.5.5.12\r
3069 isSingleValued: TRUE\r
3070 showInAdvancedViewOnly: TRUE\r
3071 adminDisplayName: Desktop-Profile\r
3072 adminDescription: Desktop-Profile\r
3073 oMSyntax: 64\r
3074 searchFlags: 0\r
3075 lDAPDisplayName: desktopProfile\r
3076 schemaIDGUID:: Blmm7saK0BGv2gDAT9kwyQ==\r
3077 systemOnly: FALSE\r
3078 systemFlags: 16\r
3079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3081 dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,DC=X\r
3082 changetype: add\r
3083 objectClass: top\r
3084 objectClass: attributeSchema\r
3085 cn: Destination-Indicator\r
3086 attributeID: 2.5.4.27\r
3087 attributeSyntax: 2.5.5.5\r
3088 isSingleValued: FALSE\r
3089 rangeLower: 1\r
3090 rangeUpper: 128\r
3091 mAPIID: 32880\r
3092 showInAdvancedViewOnly: TRUE\r
3093 adminDisplayName: Destination-Indicator\r
3094 adminDescription: Destination-Indicator\r
3095 oMSyntax: 19\r
3096 searchFlags: 0\r
3097 lDAPDisplayName: destinationIndicator\r
3098 schemaIDGUID:: UXmWv+YN0BGihQCqADBJ4g==\r
3099 systemOnly: FALSE\r
3100 systemFlags: 16\r
3101 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3103 dn: CN=dhcp-Classes,CN=Schema,CN=Configuration,DC=X\r
3104 changetype: add\r
3105 objectClass: top\r
3106 objectClass: attributeSchema\r
3107 cn: dhcp-Classes\r
3108 attributeID: 1.2.840.113556.1.4.715\r
3109 attributeSyntax: 2.5.5.10\r
3110 isSingleValued: FALSE\r
3111 showInAdvancedViewOnly: TRUE\r
3112 adminDisplayName: dhcp-Classes\r
3113 adminDescription: dhcp-Classes\r
3114 oMSyntax: 4\r
3115 searchFlags: 0\r
3116 lDAPDisplayName: dhcpClasses\r
3117 schemaIDGUID:: UCc9lr5I0RGpwwAA+ANnwQ==\r
3118 systemOnly: FALSE\r
3119 systemFlags: 16\r
3120 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3122 dn: CN=dhcp-Flags,CN=Schema,CN=Configuration,DC=X\r
3123 changetype: add\r
3124 objectClass: top\r
3125 objectClass: attributeSchema\r
3126 cn: dhcp-Flags\r
3127 attributeID: 1.2.840.113556.1.4.700\r
3128 attributeSyntax: 2.5.5.16\r
3129 isSingleValued: TRUE\r
3130 showInAdvancedViewOnly: TRUE\r
3131 adminDisplayName: dhcp-Flags\r
3132 adminDescription: dhcp-Flags\r
3133 oMSyntax: 65\r
3134 searchFlags: 0\r
3135 lDAPDisplayName: dhcpFlags\r
3136 schemaIDGUID:: QSc9lr5I0RGpwwAA+ANnwQ==\r
3137 systemOnly: FALSE\r
3138 systemFlags: 16\r
3139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3141 dn: CN=dhcp-Identification,CN=Schema,CN=Configuration,DC=X\r
3142 changetype: add\r
3143 objectClass: top\r
3144 objectClass: attributeSchema\r
3145 cn: dhcp-Identification\r
3146 attributeID: 1.2.840.113556.1.4.701\r
3147 attributeSyntax: 2.5.5.12\r
3148 isSingleValued: TRUE\r
3149 showInAdvancedViewOnly: TRUE\r
3150 adminDisplayName: dhcp-Identification\r
3151 adminDescription: dhcp-Identification\r
3152 oMSyntax: 64\r
3153 searchFlags: 0\r
3154 lDAPDisplayName: dhcpIdentification\r
3155 schemaIDGUID:: Qic9lr5I0RGpwwAA+ANnwQ==\r
3156 systemOnly: FALSE\r
3157 systemFlags: 16\r
3158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3160 dn: CN=dhcp-Mask,CN=Schema,CN=Configuration,DC=X\r
3161 changetype: add\r
3162 objectClass: top\r
3163 objectClass: attributeSchema\r
3164 cn: dhcp-Mask\r
3165 attributeID: 1.2.840.113556.1.4.706\r
3166 attributeSyntax: 2.5.5.5\r
3167 isSingleValued: FALSE\r
3168 showInAdvancedViewOnly: TRUE\r
3169 adminDisplayName: dhcp-Mask\r
3170 adminDescription: dhcp-Mask\r
3171 oMSyntax: 19\r
3172 searchFlags: 0\r
3173 lDAPDisplayName: dhcpMask\r
3174 schemaIDGUID:: Ryc9lr5I0RGpwwAA+ANnwQ==\r
3175 systemOnly: FALSE\r
3176 systemFlags: 16\r
3177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3179 dn: CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=X\r
3180 changetype: add\r
3181 objectClass: top\r
3182 objectClass: attributeSchema\r
3183 cn: dhcp-MaxKey\r
3184 attributeID: 1.2.840.113556.1.4.719\r
3185 attributeSyntax: 2.5.5.16\r
3186 isSingleValued: TRUE\r
3187 showInAdvancedViewOnly: TRUE\r
3188 adminDisplayName: dhcp-MaxKey\r
3189 adminDescription: dhcp-MaxKey\r
3190 oMSyntax: 65\r
3191 searchFlags: 0\r
3192 lDAPDisplayName: dhcpMaxKey\r
3193 schemaIDGUID:: VCc9lr5I0RGpwwAA+ANnwQ==\r
3194 systemOnly: FALSE\r
3195 systemFlags: 16\r
3196 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3198 dn: CN=dhcp-Obj-Description,CN=Schema,CN=Configuration,DC=X\r
3199 changetype: add\r
3200 objectClass: top\r
3201 objectClass: attributeSchema\r
3202 cn: dhcp-Obj-Description\r
3203 attributeID: 1.2.840.113556.1.4.703\r
3204 attributeSyntax: 2.5.5.12\r
3205 isSingleValued: TRUE\r
3206 showInAdvancedViewOnly: TRUE\r
3207 adminDisplayName: dhcp-Obj-Description\r
3208 adminDescription: dhcp-Obj-Description\r
3209 oMSyntax: 64\r
3210 searchFlags: 0\r
3211 lDAPDisplayName: dhcpObjDescription\r
3212 schemaIDGUID:: RCc9lr5I0RGpwwAA+ANnwQ==\r
3213 systemOnly: FALSE\r
3214 systemFlags: 16\r
3215 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3217 dn: CN=dhcp-Obj-Name,CN=Schema,CN=Configuration,DC=X\r
3218 changetype: add\r
3219 objectClass: top\r
3220 objectClass: attributeSchema\r
3221 cn: dhcp-Obj-Name\r
3222 attributeID: 1.2.840.113556.1.4.702\r
3223 attributeSyntax: 2.5.5.12\r
3224 isSingleValued: TRUE\r
3225 showInAdvancedViewOnly: TRUE\r
3226 adminDisplayName: dhcp-Obj-Name\r
3227 adminDescription: dhcp-Obj-Name\r
3228 oMSyntax: 64\r
3229 searchFlags: 0\r
3230 lDAPDisplayName: dhcpObjName\r
3231 schemaIDGUID:: Qyc9lr5I0RGpwwAA+ANnwQ==\r
3232 systemOnly: FALSE\r
3233 systemFlags: 16\r
3234 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3236 dn: CN=dhcp-Options,CN=Schema,CN=Configuration,DC=X\r
3237 changetype: add\r
3238 objectClass: top\r
3239 objectClass: attributeSchema\r
3240 cn: dhcp-Options\r
3241 attributeID: 1.2.840.113556.1.4.714\r
3242 attributeSyntax: 2.5.5.10\r
3243 isSingleValued: FALSE\r
3244 showInAdvancedViewOnly: TRUE\r
3245 adminDisplayName: dhcp-Options\r
3246 adminDescription: dhcp-Options\r
3247 oMSyntax: 4\r
3248 searchFlags: 0\r
3249 lDAPDisplayName: dhcpOptions\r
3250 schemaIDGUID:: Tyc9lr5I0RGpwwAA+ANnwQ==\r
3251 systemOnly: FALSE\r
3252 systemFlags: 16\r
3253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3255 dn: CN=dhcp-Properties,CN=Schema,CN=Configuration,DC=X\r
3256 changetype: add\r
3257 objectClass: top\r
3258 objectClass: attributeSchema\r
3259 cn: dhcp-Properties\r
3260 attributeID: 1.2.840.113556.1.4.718\r
3261 attributeSyntax: 2.5.5.10\r
3262 isSingleValued: FALSE\r
3263 showInAdvancedViewOnly: TRUE\r
3264 adminDisplayName: dhcp-Properties\r
3265 adminDescription: dhcp-Properties\r
3266 oMSyntax: 4\r
3267 searchFlags: 0\r
3268 lDAPDisplayName: dhcpProperties\r
3269 schemaIDGUID:: Uyc9lr5I0RGpwwAA+ANnwQ==\r
3270 systemOnly: FALSE\r
3271 systemFlags: 16\r
3272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3274 dn: CN=dhcp-Ranges,CN=Schema,CN=Configuration,DC=X\r
3275 changetype: add\r
3276 objectClass: top\r
3277 objectClass: attributeSchema\r
3278 cn: dhcp-Ranges\r
3279 attributeID: 1.2.840.113556.1.4.707\r
3280 attributeSyntax: 2.5.5.5\r
3281 isSingleValued: FALSE\r
3282 showInAdvancedViewOnly: TRUE\r
3283 adminDisplayName: dhcp-Ranges\r
3284 adminDescription: dhcp-Ranges\r
3285 oMSyntax: 19\r
3286 searchFlags: 0\r
3287 lDAPDisplayName: dhcpRanges\r
3288 schemaIDGUID:: SCc9lr5I0RGpwwAA+ANnwQ==\r
3289 systemOnly: FALSE\r
3290 systemFlags: 16\r
3291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3293 dn: CN=dhcp-Reservations,CN=Schema,CN=Configuration,DC=X\r
3294 changetype: add\r
3295 objectClass: top\r
3296 objectClass: attributeSchema\r
3297 cn: dhcp-Reservations\r
3298 attributeID: 1.2.840.113556.1.4.709\r
3299 attributeSyntax: 2.5.5.5\r
3300 isSingleValued: FALSE\r
3301 showInAdvancedViewOnly: TRUE\r
3302 adminDisplayName: dhcp-Reservations\r
3303 adminDescription: dhcp-Reservations\r
3304 oMSyntax: 19\r
3305 searchFlags: 0\r
3306 lDAPDisplayName: dhcpReservations\r
3307 schemaIDGUID:: Sic9lr5I0RGpwwAA+ANnwQ==\r
3308 systemOnly: FALSE\r
3309 systemFlags: 16\r
3310 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3312 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X\r
3313 changetype: add\r
3314 objectClass: top\r
3315 objectClass: attributeSchema\r
3316 cn: dhcp-Servers\r
3317 attributeID: 1.2.840.113556.1.4.704\r
3318 attributeSyntax: 2.5.5.5\r
3319 isSingleValued: FALSE\r
3320 showInAdvancedViewOnly: TRUE\r
3321 adminDisplayName: dhcp-Servers\r
3322 adminDescription: dhcp-Servers\r
3323 oMSyntax: 19\r
3324 searchFlags: 0\r
3325 extendedCharsAllowed: TRUE\r
3326 lDAPDisplayName: dhcpServers\r
3327 schemaIDGUID:: RSc9lr5I0RGpwwAA+ANnwQ==\r
3328 systemOnly: FALSE\r
3329 systemFlags: 16\r
3330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3332 dn: CN=dhcp-Sites,CN=Schema,CN=Configuration,DC=X\r
3333 changetype: add\r
3334 objectClass: top\r
3335 objectClass: attributeSchema\r
3336 cn: dhcp-Sites\r
3337 attributeID: 1.2.840.113556.1.4.708\r
3338 attributeSyntax: 2.5.5.5\r
3339 isSingleValued: FALSE\r
3340 showInAdvancedViewOnly: TRUE\r
3341 adminDisplayName: dhcp-Sites\r
3342 adminDescription: dhcp-Sites\r
3343 oMSyntax: 19\r
3344 searchFlags: 0\r
3345 lDAPDisplayName: dhcpSites\r
3346 schemaIDGUID:: SSc9lr5I0RGpwwAA+ANnwQ==\r
3347 systemOnly: FALSE\r
3348 systemFlags: 16\r
3349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3351 dn: CN=dhcp-State,CN=Schema,CN=Configuration,DC=X\r
3352 changetype: add\r
3353 objectClass: top\r
3354 objectClass: attributeSchema\r
3355 cn: dhcp-State\r
3356 attributeID: 1.2.840.113556.1.4.717\r
3357 attributeSyntax: 2.5.5.5\r
3358 isSingleValued: FALSE\r
3359 showInAdvancedViewOnly: TRUE\r
3360 adminDisplayName: dhcp-State\r
3361 adminDescription: dhcp-State\r
3362 oMSyntax: 19\r
3363 searchFlags: 0\r
3364 lDAPDisplayName: dhcpState\r
3365 schemaIDGUID:: Uic9lr5I0RGpwwAA+ANnwQ==\r
3366 systemOnly: FALSE\r
3367 systemFlags: 16\r
3368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3370 dn: CN=dhcp-Subnets,CN=Schema,CN=Configuration,DC=X\r
3371 changetype: add\r
3372 objectClass: top\r
3373 objectClass: attributeSchema\r
3374 cn: dhcp-Subnets\r
3375 attributeID: 1.2.840.113556.1.4.705\r
3376 attributeSyntax: 2.5.5.5\r
3377 isSingleValued: FALSE\r
3378 showInAdvancedViewOnly: TRUE\r
3379 adminDisplayName: dhcp-Subnets\r
3380 adminDescription: dhcp-Subnets\r
3381 oMSyntax: 19\r
3382 searchFlags: 0\r
3383 lDAPDisplayName: dhcpSubnets\r
3384 schemaIDGUID:: Ric9lr5I0RGpwwAA+ANnwQ==\r
3385 systemOnly: FALSE\r
3386 systemFlags: 16\r
3387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3389 dn: CN=dhcp-Type,CN=Schema,CN=Configuration,DC=X\r
3390 changetype: add\r
3391 objectClass: top\r
3392 objectClass: attributeSchema\r
3393 cn: dhcp-Type\r
3394 attributeID: 1.2.840.113556.1.4.699\r
3395 attributeSyntax: 2.5.5.9\r
3396 isSingleValued: TRUE\r
3397 showInAdvancedViewOnly: TRUE\r
3398 adminDisplayName: dhcp-Type\r
3399 adminDescription: dhcp-Type\r
3400 oMSyntax: 2\r
3401 searchFlags: 1\r
3402 lDAPDisplayName: dhcpType\r
3403 schemaIDGUID:: Oyc9lr5I0RGpwwAA+ANnwQ==\r
3404 systemOnly: FALSE\r
3405 systemFlags: 16\r
3406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3408 dn: CN=dhcp-Unique-Key,CN=Schema,CN=Configuration,DC=X\r
3409 changetype: add\r
3410 objectClass: top\r
3411 objectClass: attributeSchema\r
3412 cn: dhcp-Unique-Key\r
3413 attributeID: 1.2.840.113556.1.4.698\r
3414 attributeSyntax: 2.5.5.16\r
3415 isSingleValued: TRUE\r
3416 showInAdvancedViewOnly: TRUE\r
3417 adminDisplayName: dhcp-Unique-Key\r
3418 adminDescription: dhcp-Unique-Key\r
3419 oMSyntax: 65\r
3420 searchFlags: 0\r
3421 lDAPDisplayName: dhcpUniqueKey\r
3422 schemaIDGUID:: Oic9lr5I0RGpwwAA+ANnwQ==\r
3423 systemOnly: FALSE\r
3424 systemFlags: 16\r
3425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3427 dn: CN=dhcp-Update-Time,CN=Schema,CN=Configuration,DC=X\r
3428 changetype: add\r
3429 objectClass: top\r
3430 objectClass: attributeSchema\r
3431 cn: dhcp-Update-Time\r
3432 attributeID: 1.2.840.113556.1.4.720\r
3433 attributeSyntax: 2.5.5.16\r
3434 isSingleValued: TRUE\r
3435 showInAdvancedViewOnly: TRUE\r
3436 adminDisplayName: dhcp-Update-Time\r
3437 adminDescription: dhcp-Update-Time\r
3438 oMSyntax: 65\r
3439 searchFlags: 0\r
3440 lDAPDisplayName: dhcpUpdateTime\r
3441 schemaIDGUID:: VSc9lr5I0RGpwwAA+ANnwQ==\r
3442 systemOnly: FALSE\r
3443 systemFlags: 16\r
3444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3446 dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X\r
3447 changetype: add\r
3448 objectClass: top\r
3449 objectClass: attributeSchema\r
3450 cn: Display-Name\r
3451 attributeID: 1.2.840.113556.1.2.13\r
3452 attributeSyntax: 2.5.5.12\r
3453 isSingleValued: TRUE\r
3454 rangeLower: 0\r
3455 rangeUpper: 256\r
3456 showInAdvancedViewOnly: TRUE\r
3457 adminDisplayName: Display-Name\r
3458 adminDescription: Display-Name\r
3459 oMSyntax: 64\r
3460 searchFlags: 5\r
3461 lDAPDisplayName: displayName\r
3462 schemaFlagsEx: 1\r
3463 schemaIDGUID:: U3mWv+YN0BGihQCqADBJ4g==\r
3464 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
3465 systemOnly: FALSE\r
3466 systemFlags: 16\r
3467 isMemberOfPartialAttributeSet: TRUE\r
3468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3470 dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X\r
3471 changetype: add\r
3472 objectClass: top\r
3473 objectClass: attributeSchema\r
3474 cn: Display-Name-Printable\r
3475 attributeID: 1.2.840.113556.1.2.353\r
3476 attributeSyntax: 2.5.5.5\r
3477 isSingleValued: TRUE\r
3478 rangeLower: 1\r
3479 rangeUpper: 256\r
3480 mAPIID: 14847\r
3481 showInAdvancedViewOnly: TRUE\r
3482 adminDisplayName: Display-Name-Printable\r
3483 adminDescription: Display-Name-Printable\r
3484 oMSyntax: 19\r
3485 searchFlags: 0\r
3486 lDAPDisplayName: displayNamePrintable\r
3487 schemaFlagsEx: 1\r
3488 schemaIDGUID:: VHmWv+YN0BGihQCqADBJ4g==\r
3489 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3490 systemOnly: FALSE\r
3491 systemFlags: 16\r
3492 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3494 dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X\r
3495 changetype: add\r
3496 objectClass: top\r
3497 objectClass: attributeSchema\r
3498 cn: DIT-Content-Rules\r
3499 attributeID: 2.5.21.2\r
3500 attributeSyntax: 2.5.5.12\r
3501 isSingleValued: FALSE\r
3502 showInAdvancedViewOnly: TRUE\r
3503 adminDisplayName: DIT-Content-Rules\r
3504 adminDescription: DIT-Content-Rules\r
3505 oMSyntax: 64\r
3506 searchFlags: 0\r
3507 lDAPDisplayName: dITContentRules\r
3508 schemaFlagsEx: 1\r
3509 schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA==\r
3510 systemOnly: TRUE\r
3511 systemFlags: 134217748\r
3512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3514 dn: CN=Division,CN=Schema,CN=Configuration,DC=X\r
3515 changetype: add\r
3516 objectClass: top\r
3517 objectClass: attributeSchema\r
3518 cn: Division\r
3519 attributeID: 1.2.840.113556.1.4.261\r
3520 attributeSyntax: 2.5.5.12\r
3521 isSingleValued: TRUE\r
3522 rangeLower: 0\r
3523 rangeUpper: 256\r
3524 showInAdvancedViewOnly: TRUE\r
3525 adminDisplayName: Division\r
3526 adminDescription: Division\r
3527 oMSyntax: 64\r
3528 searchFlags: 16\r
3529 lDAPDisplayName: division\r
3530 schemaIDGUID:: oDZh/nMg0BGpwgCqAGwz7Q==\r
3531 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3532 systemOnly: FALSE\r
3533 systemFlags: 16\r
3534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3536 dn: CN=DMD-Location,CN=Schema,CN=Configuration,DC=X\r
3537 changetype: add\r
3538 objectClass: top\r
3539 objectClass: attributeSchema\r
3540 cn: DMD-Location\r
3541 attributeID: 1.2.840.113556.1.2.36\r
3542 attributeSyntax: 2.5.5.1\r
3543 isSingleValued: TRUE\r
3544 showInAdvancedViewOnly: TRUE\r
3545 adminDisplayName: DMD-Location\r
3546 oMObjectClass:: KwwCh3McAIVK\r
3547 adminDescription: DMD-Location\r
3548 oMSyntax: 127\r
3549 searchFlags: 0\r
3550 lDAPDisplayName: dMDLocation\r
3551 schemaFlagsEx: 1\r
3552 schemaIDGUID:: i//48JER0BGgYACqAGwz7Q==\r
3553 systemOnly: TRUE\r
3554 systemFlags: 16\r
3555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3557 dn: CN=DMD-Name,CN=Schema,CN=Configuration,DC=X\r
3558 changetype: add\r
3559 objectClass: top\r
3560 objectClass: attributeSchema\r
3561 cn: DMD-Name\r
3562 attributeID: 1.2.840.113556.1.2.598\r
3563 attributeSyntax: 2.5.5.12\r
3564 isSingleValued: TRUE\r
3565 rangeLower: 1\r
3566 rangeUpper: 1024\r
3567 mAPIID: 35926\r
3568 showInAdvancedViewOnly: TRUE\r
3569 adminDisplayName: DMD-Name\r
3570 adminDescription: DMD-Name\r
3571 oMSyntax: 64\r
3572 searchFlags: 0\r
3573 lDAPDisplayName: dmdName\r
3574 schemaIDGUID:: uVd3FvNH0RGpwwAA+ANnwQ==\r
3575 systemOnly: FALSE\r
3576 systemFlags: 16\r
3577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3579 dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X\r
3580 changetype: add\r
3581 objectClass: top\r
3582 objectClass: attributeSchema\r
3583 cn: DN-Reference-Update\r
3584 attributeID: 1.2.840.113556.1.4.1242\r
3585 attributeSyntax: 2.5.5.1\r
3586 isSingleValued: FALSE\r
3587 showInAdvancedViewOnly: TRUE\r
3588 adminDisplayName: DN-Reference-Update\r
3589 oMObjectClass:: KwwCh3McAIVK\r
3590 adminDescription: DN-Reference-Update\r
3591 oMSyntax: 127\r
3592 searchFlags: 8\r
3593 lDAPDisplayName: dNReferenceUpdate\r
3594 schemaFlagsEx: 1\r
3595 schemaIDGUID:: hg35LZ8A0hGqTADAT9fYOg==\r
3596 systemOnly: TRUE\r
3597 systemFlags: 16\r
3598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3600 dn: CN=Dns-Allow-Dynamic,CN=Schema,CN=Configuration,DC=X\r
3601 changetype: add\r
3602 objectClass: top\r
3603 objectClass: attributeSchema\r
3604 cn: Dns-Allow-Dynamic\r
3605 attributeID: 1.2.840.113556.1.4.378\r
3606 attributeSyntax: 2.5.5.8\r
3607 isSingleValued: TRUE\r
3608 showInAdvancedViewOnly: TRUE\r
3609 adminDisplayName: Dns-Allow-Dynamic\r
3610 adminDescription: Dns-Allow-Dynamic\r
3611 oMSyntax: 1\r
3612 searchFlags: 0\r
3613 lDAPDisplayName: dnsAllowDynamic\r
3614 schemaIDGUID:: ZR764EWb0BGv3QDAT9kwyQ==\r
3615 systemOnly: FALSE\r
3616 systemFlags: 16\r
3617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3619 dn: CN=Dns-Allow-XFR,CN=Schema,CN=Configuration,DC=X\r
3620 changetype: add\r
3621 objectClass: top\r
3622 objectClass: attributeSchema\r
3623 cn: Dns-Allow-XFR\r
3624 attributeID: 1.2.840.113556.1.4.379\r
3625 attributeSyntax: 2.5.5.8\r
3626 isSingleValued: TRUE\r
3627 showInAdvancedViewOnly: TRUE\r
3628 adminDisplayName: Dns-Allow-XFR\r
3629 adminDescription: Dns-Allow-XFR\r
3630 oMSyntax: 1\r
3631 searchFlags: 0\r
3632 lDAPDisplayName: dnsAllowXFR\r
3633 schemaIDGUID:: Zh764EWb0BGv3QDAT9kwyQ==\r
3634 systemOnly: FALSE\r
3635 systemFlags: 16\r
3636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3638 dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X\r
3639 changetype: add\r
3640 objectClass: top\r
3641 objectClass: attributeSchema\r
3642 cn: DNS-Host-Name\r
3643 attributeID: 1.2.840.113556.1.4.619\r
3644 attributeSyntax: 2.5.5.12\r
3645 isSingleValued: TRUE\r
3646 rangeLower: 0\r
3647 rangeUpper: 2048\r
3648 showInAdvancedViewOnly: TRUE\r
3649 adminDisplayName: DNS-Host-Name\r
3650 adminDescription: DNS-Host-Name\r
3651 oMSyntax: 64\r
3652 searchFlags: 0\r
3653 lDAPDisplayName: dNSHostName\r
3654 schemaFlagsEx: 1\r
3655 schemaIDGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3656 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3657 systemOnly: FALSE\r
3658 systemFlags: 16\r
3659 isMemberOfPartialAttributeSet: TRUE\r
3660 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3662 dn: CN=Dns-Notify-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3663 changetype: add\r
3664 objectClass: top\r
3665 objectClass: attributeSchema\r
3666 cn: Dns-Notify-Secondaries\r
3667 attributeID: 1.2.840.113556.1.4.381\r
3668 attributeSyntax: 2.5.5.9\r
3669 isSingleValued: FALSE\r
3670 showInAdvancedViewOnly: TRUE\r
3671 adminDisplayName: Dns-Notify-Secondaries\r
3672 adminDescription: Dns-Notify-Secondaries\r
3673 oMSyntax: 2\r
3674 searchFlags: 0\r
3675 lDAPDisplayName: dnsNotifySecondaries\r
3676 schemaIDGUID:: aB764EWb0BGv3QDAT9kwyQ==\r
3677 systemOnly: FALSE\r
3678 systemFlags: 16\r
3679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3681 dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X\r
3682 changetype: add\r
3683 objectClass: top\r
3684 objectClass: attributeSchema\r
3685 cn: DNS-Property\r
3686 attributeID: 1.2.840.113556.1.4.1306\r
3687 attributeSyntax: 2.5.5.10\r
3688 isSingleValued: FALSE\r
3689 showInAdvancedViewOnly: TRUE\r
3690 adminDisplayName: DNS-Property\r
3691 adminDescription: DNS-Property\r
3692 oMSyntax: 4\r
3693 searchFlags: 0\r
3694 lDAPDisplayName: dNSProperty\r
3695 schemaIDGUID:: /hVaZ3A70hGQzADAT9kasQ==\r
3696 systemOnly: FALSE\r
3697 systemFlags: 16\r
3698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3700 dn: CN=Dns-Record,CN=Schema,CN=Configuration,DC=X\r
3701 changetype: add\r
3702 objectClass: top\r
3703 objectClass: attributeSchema\r
3704 cn: Dns-Record\r
3705 attributeID: 1.2.840.113556.1.4.382\r
3706 attributeSyntax: 2.5.5.10\r
3707 isSingleValued: FALSE\r
3708 showInAdvancedViewOnly: TRUE\r
3709 adminDisplayName: Dns-Record\r
3710 adminDescription: Dns-Record\r
3711 oMSyntax: 4\r
3712 searchFlags: 0\r
3713 lDAPDisplayName: dnsRecord\r
3714 schemaIDGUID:: aR764EWb0BGv3QDAT9kwyQ==\r
3715 systemOnly: FALSE\r
3716 systemFlags: 16\r
3717 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3719 dn: CN=Dns-Root,CN=Schema,CN=Configuration,DC=X\r
3720 changetype: add\r
3721 objectClass: top\r
3722 objectClass: attributeSchema\r
3723 cn: Dns-Root\r
3724 attributeID: 1.2.840.113556.1.4.28\r
3725 attributeSyntax: 2.5.5.12\r
3726 isSingleValued: FALSE\r
3727 rangeLower: 1\r
3728 rangeUpper: 255\r
3729 showInAdvancedViewOnly: TRUE\r
3730 adminDisplayName: Dns-Root\r
3731 adminDescription: Dns-Root\r
3732 oMSyntax: 64\r
3733 searchFlags: 1\r
3734 lDAPDisplayName: dnsRoot\r
3735 schemaFlagsEx: 1\r
3736 schemaIDGUID:: WXmWv+YN0BGihQCqADBJ4g==\r
3737 systemOnly: FALSE\r
3738 systemFlags: 16\r
3739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3741 dn: CN=Dns-Secure-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3742 changetype: add\r
3743 objectClass: top\r
3744 objectClass: attributeSchema\r
3745 cn: Dns-Secure-Secondaries\r
3746 attributeID: 1.2.840.113556.1.4.380\r
3747 attributeSyntax: 2.5.5.9\r
3748 isSingleValued: FALSE\r
3749 showInAdvancedViewOnly: TRUE\r
3750 adminDisplayName: Dns-Secure-Secondaries\r
3751 adminDescription: Dns-Secure-Secondaries\r
3752 oMSyntax: 2\r
3753 searchFlags: 0\r
3754 lDAPDisplayName: dnsSecureSecondaries\r
3755 schemaIDGUID:: Zx764EWb0BGv3QDAT9kwyQ==\r
3756 systemOnly: FALSE\r
3757 systemFlags: 16\r
3758 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3760 dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X\r
3761 changetype: add\r
3762 objectClass: top\r
3763 objectClass: attributeSchema\r
3764 cn: DNS-Tombstoned\r
3765 attributeID: 1.2.840.113556.1.4.1414\r
3766 attributeSyntax: 2.5.5.8\r
3767 isSingleValued: TRUE\r
3768 showInAdvancedViewOnly: TRUE\r
3769 adminDisplayName: DNS-Tombstoned\r
3770 adminDescription: DNS-Tombstoned\r
3771 oMSyntax: 1\r
3772 searchFlags: 1\r
3773 lDAPDisplayName: dNSTombstoned\r
3774 schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg==\r
3775 systemOnly: FALSE\r
3776 systemFlags: 16\r
3777 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3779 dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X\r
3780 changetype: add\r
3781 objectClass: top\r
3782 objectClass: attributeSchema\r
3783 cn: documentAuthor\r
3784 attributeID: 0.9.2342.19200300.100.1.14\r
3785 attributeSyntax: 2.5.5.1\r
3786 isSingleValued: FALSE\r
3787 showInAdvancedViewOnly: TRUE\r
3788 adminDisplayName: documentAuthor\r
3789 oMObjectClass:: KwwCh3McAIVK\r
3790 adminDescription: \r
3791  The documentAuthor attribute type specifies the distinguished name of the auth\r
3792  or of a document.\r
3793 oMSyntax: 127\r
3794 searchFlags: 0\r
3795 lDAPDisplayName: documentAuthor\r
3796 schemaIDGUID:: GY6K8V+veESwlm81wn64Pw==\r
3797 systemOnly: FALSE\r
3798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3800 dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X\r
3801 changetype: add\r
3802 objectClass: top\r
3803 objectClass: attributeSchema\r
3804 cn: documentIdentifier\r
3805 attributeID: 0.9.2342.19200300.100.1.11\r
3806 attributeSyntax: 2.5.5.12\r
3807 isSingleValued: FALSE\r
3808 rangeLower: 1\r
3809 rangeUpper: 256\r
3810 showInAdvancedViewOnly: TRUE\r
3811 adminDisplayName: documentIdentifier\r
3812 adminDescription: \r
3813  The documentIdentifier attribute type specifies a unique identifier for a docu\r
3814  ment.\r
3815 oMSyntax: 64\r
3816 searchFlags: 0\r
3817 lDAPDisplayName: documentIdentifier\r
3818 schemaIDGUID:: gs4hC2P/2UaQ+8i58k6XuQ==\r
3819 systemOnly: FALSE\r
3820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3822 dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X\r
3823 changetype: add\r
3824 objectClass: top\r
3825 objectClass: attributeSchema\r
3826 cn: documentLocation\r
3827 attributeID: 0.9.2342.19200300.100.1.15\r
3828 attributeSyntax: 2.5.5.12\r
3829 isSingleValued: FALSE\r
3830 rangeLower: 1\r
3831 rangeUpper: 256\r
3832 showInAdvancedViewOnly: TRUE\r
3833 adminDisplayName: documentLocation\r
3834 adminDescription: \r
3835  The documentLocation attribute type specifies the location of the document ori\r
3836  ginal.\r
3837 oMSyntax: 64\r
3838 searchFlags: 0\r
3839 lDAPDisplayName: documentLocation\r
3840 schemaIDGUID:: TrFYuW2sxE6Ikr5wtp9ygQ==\r
3841 systemOnly: FALSE\r
3842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3844 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X\r
3845 changetype: add\r
3846 objectClass: top\r
3847 objectClass: attributeSchema\r
3848 cn: documentPublisher\r
3849 attributeID: 0.9.2342.19200300.100.1.56\r
3850 attributeSyntax: 2.5.5.12\r
3851 isSingleValued: FALSE\r
3852 rangeLower: 1\r
3853 rangeUpper: 256\r
3854 showInAdvancedViewOnly: TRUE\r
3855 adminDisplayName: documentPublisher\r
3856 adminDescription: \r
3857  The documentPublisher attribute is the person and/or organization that publish\r
3858  ed a document.\r
3859 oMSyntax: 64\r
3860 searchFlags: 0\r
3861 lDAPDisplayName: documentPublisher\r
3862 schemaIDGUID:: 1wkPF2nrikSaMPGv7P0y1w==\r
3863 systemOnly: FALSE\r
3864 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3866 dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X\r
3867 changetype: add\r
3868 objectClass: top\r
3869 objectClass: attributeSchema\r
3870 cn: documentTitle\r
3871 attributeID: 0.9.2342.19200300.100.1.12\r
3872 attributeSyntax: 2.5.5.12\r
3873 isSingleValued: FALSE\r
3874 rangeLower: 1\r
3875 rangeUpper: 256\r
3876 showInAdvancedViewOnly: TRUE\r
3877 adminDisplayName: documentTitle\r
3878 adminDescription: \r
3879  The documentTitle attribute type specifies the title of a document.\r
3880 oMSyntax: 64\r
3881 searchFlags: 0\r
3882 lDAPDisplayName: documentTitle\r
3883 schemaIDGUID:: nFom3iz/uUeR3G5v4sQwYg==\r
3884 systemOnly: FALSE\r
3885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3887 dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X\r
3888 changetype: add\r
3889 objectClass: top\r
3890 objectClass: attributeSchema\r
3891 cn: documentVersion\r
3892 attributeID: 0.9.2342.19200300.100.1.13\r
3893 attributeSyntax: 2.5.5.12\r
3894 isSingleValued: FALSE\r
3895 rangeLower: 1\r
3896 rangeUpper: 256\r
3897 showInAdvancedViewOnly: TRUE\r
3898 adminDisplayName: documentVersion\r
3899 adminDescription: \r
3900  The documentVersion attribute type specifies the version number of a document.\r
3901 oMSyntax: 64\r
3902 searchFlags: 0\r
3903 lDAPDisplayName: documentVersion\r
3904 schemaIDGUID:: qaizlBPW7EyarV+8wQRrQw==\r
3905 systemOnly: FALSE\r
3906 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3908 dn: CN=Domain-Certificate-Authorities,CN=Schema,CN=Configuration,DC=X\r
3909 changetype: add\r
3910 objectClass: top\r
3911 objectClass: attributeSchema\r
3912 cn: Domain-Certificate-Authorities\r
3913 attributeID: 1.2.840.113556.1.4.668\r
3914 attributeSyntax: 2.5.5.1\r
3915 isSingleValued: FALSE\r
3916 showInAdvancedViewOnly: TRUE\r
3917 adminDisplayName: Domain-Certificate-Authorities\r
3918 oMObjectClass:: KwwCh3McAIVK\r
3919 adminDescription: Domain-Certificate-Authorities\r
3920 oMSyntax: 127\r
3921 searchFlags: 0\r
3922 lDAPDisplayName: domainCAs\r
3923 schemaIDGUID:: esv9ewdI0RGpwwAA+ANnwQ==\r
3924 systemOnly: FALSE\r
3925 systemFlags: 16\r
3926 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3928 dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X\r
3929 changetype: add\r
3930 objectClass: top\r
3931 objectClass: attributeSchema\r
3932 cn: Domain-Component\r
3933 attributeID: 0.9.2342.19200300.100.1.25\r
3934 attributeSyntax: 2.5.5.12\r
3935 isSingleValued: TRUE\r
3936 rangeLower: 1\r
3937 rangeUpper: 255\r
3938 showInAdvancedViewOnly: TRUE\r
3939 adminDisplayName: Domain-Component\r
3940 adminDescription: Domain-Component\r
3941 oMSyntax: 64\r
3942 searchFlags: 0\r
3943 lDAPDisplayName: dc\r
3944 schemaFlagsEx: 1\r
3945 schemaIDGUID:: VVoZGaBt0BGv0wDAT9kwyQ==\r
3946 systemOnly: FALSE\r
3947 systemFlags: 18\r
3948 isMemberOfPartialAttributeSet: TRUE\r
3949 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3951 dn: CN=Domain-Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
3952 changetype: add\r
3953 objectClass: top\r
3954 objectClass: attributeSchema\r
3955 cn: Domain-Cross-Ref\r
3956 attributeID: 1.2.840.113556.1.4.472\r
3957 attributeSyntax: 2.5.5.1\r
3958 isSingleValued: TRUE\r
3959 showInAdvancedViewOnly: TRUE\r
3960 adminDisplayName: Domain-Cross-Ref\r
3961 oMObjectClass:: KwwCh3McAIVK\r
3962 adminDescription: Domain-Cross-Ref\r
3963 oMSyntax: 127\r
3964 searchFlags: 0\r
3965 lDAPDisplayName: domainCrossRef\r
3966 schemaFlagsEx: 1\r
3967 schemaIDGUID:: e+oAsIag0BGv3QDAT9kwyQ==\r
3968 systemOnly: FALSE\r
3969 systemFlags: 16\r
3970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3972 dn: CN=Domain-ID,CN=Schema,CN=Configuration,DC=X\r
3973 changetype: add\r
3974 objectClass: top\r
3975 objectClass: attributeSchema\r
3976 cn: Domain-ID\r
3977 attributeID: 1.2.840.113556.1.4.686\r
3978 attributeSyntax: 2.5.5.1\r
3979 isSingleValued: TRUE\r
3980 showInAdvancedViewOnly: TRUE\r
3981 adminDisplayName: Domain-ID\r
3982 oMObjectClass:: KwwCh3McAIVK\r
3983 adminDescription: Domain-ID\r
3984 oMSyntax: 127\r
3985 searchFlags: 0\r
3986 lDAPDisplayName: domainID\r
3987 schemaIDGUID:: NCc9lr5I0RGpwwAA+ANnwQ==\r
3988 systemOnly: FALSE\r
3989 systemFlags: 16\r
3990 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3992 dn: CN=Domain-Identifier,CN=Schema,CN=Configuration,DC=X\r
3993 changetype: add\r
3994 objectClass: top\r
3995 objectClass: attributeSchema\r
3996 cn: Domain-Identifier\r
3997 attributeID: 1.2.840.113556.1.4.755\r
3998 attributeSyntax: 2.5.5.9\r
3999 isSingleValued: TRUE\r
4000 showInAdvancedViewOnly: TRUE\r
4001 adminDisplayName: Domain-Identifier\r
4002 adminDescription: Domain-Identifier\r
4003 oMSyntax: 2\r
4004 searchFlags: 0\r
4005 lDAPDisplayName: domainIdentifier\r
4006 schemaIDGUID:: eBJWfwFT0RGpxQAA+ANnwQ==\r
4007 systemOnly: TRUE\r
4008 systemFlags: 16\r
4009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4011 dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
4012 changetype: add\r
4013 objectClass: top\r
4014 objectClass: attributeSchema\r
4015 cn: Domain-Policy-Object\r
4016 attributeID: 1.2.840.113556.1.4.32\r
4017 attributeSyntax: 2.5.5.1\r
4018 isSingleValued: TRUE\r
4019 showInAdvancedViewOnly: TRUE\r
4020 adminDisplayName: Domain-Policy-Object\r
4021 oMObjectClass:: KwwCh3McAIVK\r
4022 adminDescription: Domain-Policy-Object\r
4023 oMSyntax: 127\r
4024 searchFlags: 0\r
4025 lDAPDisplayName: domainPolicyObject\r
4026 schemaIDGUID:: XXmWv+YN0BGihQCqADBJ4g==\r
4027 systemOnly: FALSE\r
4028 systemFlags: 16\r
4029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4031 dn: CN=Domain-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
4032 changetype: add\r
4033 objectClass: top\r
4034 objectClass: attributeSchema\r
4035 cn: Domain-Policy-Reference\r
4036 attributeID: 1.2.840.113556.1.4.422\r
4037 attributeSyntax: 2.5.5.1\r
4038 isSingleValued: TRUE\r
4039 showInAdvancedViewOnly: TRUE\r
4040 adminDisplayName: Domain-Policy-Reference\r
4041 oMObjectClass:: KwwCh3McAIVK\r
4042 adminDescription: Domain-Policy-Reference\r
4043 oMSyntax: 127\r
4044 searchFlags: 0\r
4045 lDAPDisplayName: domainPolicyReference\r
4046 schemaIDGUID:: Kn6mgCKf0BGv3QDAT9kwyQ==\r
4047 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
4048 systemOnly: FALSE\r
4049 systemFlags: 16\r
4050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4052 dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X\r
4053 changetype: add\r
4054 objectClass: top\r
4055 objectClass: attributeSchema\r
4056 cn: Domain-Replica\r
4057 attributeID: 1.2.840.113556.1.4.158\r
4058 attributeSyntax: 2.5.5.12\r
4059 isSingleValued: TRUE\r
4060 rangeLower: 0\r
4061 rangeUpper: 32767\r
4062 showInAdvancedViewOnly: TRUE\r
4063 adminDisplayName: Domain-Replica\r
4064 adminDescription: Domain-Replica\r
4065 oMSyntax: 64\r
4066 searchFlags: 0\r
4067 lDAPDisplayName: domainReplica\r
4068 schemaFlagsEx: 1\r
4069 schemaIDGUID:: XnmWv+YN0BGihQCqADBJ4g==\r
4070 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4071 systemOnly: FALSE\r
4072 systemFlags: 16\r
4073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4075 dn: CN=Domain-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
4076 changetype: add\r
4077 objectClass: top\r
4078 objectClass: attributeSchema\r
4079 cn: Domain-Wide-Policy\r
4080 attributeID: 1.2.840.113556.1.4.421\r
4081 attributeSyntax: 2.5.5.10\r
4082 isSingleValued: FALSE\r
4083 showInAdvancedViewOnly: TRUE\r
4084 adminDisplayName: Domain-Wide-Policy\r
4085 adminDescription: Domain-Wide-Policy\r
4086 oMSyntax: 4\r
4087 searchFlags: 0\r
4088 lDAPDisplayName: domainWidePolicy\r
4089 schemaIDGUID:: KX6mgCKf0BGv3QDAT9kwyQ==\r
4090 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4091 systemOnly: FALSE\r
4092 systemFlags: 16\r
4093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4095 dn: CN=drink,CN=Schema,CN=Configuration,DC=X\r
4096 changetype: add\r
4097 objectClass: top\r
4098 objectClass: attributeSchema\r
4099 cn: drink\r
4100 attributeID: 0.9.2342.19200300.100.1.5\r
4101 attributeSyntax: 2.5.5.12\r
4102 isSingleValued: FALSE\r
4103 rangeLower: 1\r
4104 rangeUpper: 256\r
4105 showInAdvancedViewOnly: TRUE\r
4106 adminDisplayName: drink\r
4107 adminDescription: \r
4108  The drink (Favourite Drink) attribute type specifies the favorite drink of an \r
4109  object (or person).\r
4110 oMSyntax: 64\r
4111 searchFlags: 0\r
4112 lDAPDisplayName: drink\r
4113 schemaIDGUID:: taUaGi4m9k2vBCz2sNgASA==\r
4114 systemOnly: FALSE\r
4115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4117 dn: CN=Driver-Name,CN=Schema,CN=Configuration,DC=X\r
4118 changetype: add\r
4119 objectClass: top\r
4120 objectClass: attributeSchema\r
4121 cn: Driver-Name\r
4122 attributeID: 1.2.840.113556.1.4.229\r
4123 attributeSyntax: 2.5.5.12\r
4124 isSingleValued: TRUE\r
4125 showInAdvancedViewOnly: TRUE\r
4126 adminDisplayName: Driver-Name\r
4127 adminDescription: Driver-Name\r
4128 oMSyntax: 64\r
4129 searchFlags: 0\r
4130 lDAPDisplayName: driverName\r
4131 schemaIDGUID:: xRYUKGgZ0BGijwCqADBJ4g==\r
4132 systemOnly: FALSE\r
4133 systemFlags: 16\r
4134 isMemberOfPartialAttributeSet: TRUE\r
4135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4137 dn: CN=Driver-Version,CN=Schema,CN=Configuration,DC=X\r
4138 changetype: add\r
4139 objectClass: top\r
4140 objectClass: attributeSchema\r
4141 cn: Driver-Version\r
4142 attributeID: 1.2.840.113556.1.4.276\r
4143 attributeSyntax: 2.5.5.9\r
4144 isSingleValued: TRUE\r
4145 showInAdvancedViewOnly: TRUE\r
4146 adminDisplayName: Driver-Version\r
4147 adminDescription: Driver-Version\r
4148 oMSyntax: 2\r
4149 searchFlags: 0\r
4150 lDAPDisplayName: driverVersion\r
4151 schemaIDGUID:: bl8wuuNH0BGhpgDAT9kwyQ==\r
4152 systemOnly: FALSE\r
4153 systemFlags: 16\r
4154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4156 dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X\r
4157 changetype: add\r
4158 objectClass: top\r
4159 objectClass: attributeSchema\r
4160 cn: DS-Core-Propagation-Data\r
4161 attributeID: 1.2.840.113556.1.4.1357\r
4162 attributeSyntax: 2.5.5.11\r
4163 isSingleValued: FALSE\r
4164 showInAdvancedViewOnly: TRUE\r
4165 adminDisplayName: DS-Core-Propagation-Data\r
4166 adminDescription: DS-Core-Propagation-Data\r
4167 oMSyntax: 24\r
4168 searchFlags: 0\r
4169 lDAPDisplayName: dSCorePropagationData\r
4170 schemaFlagsEx: 1\r
4171 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A==\r
4172 systemOnly: TRUE\r
4173 systemFlags: 19\r
4174 isMemberOfPartialAttributeSet: TRUE\r
4175 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4177 dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X\r
4178 changetype: add\r
4179 objectClass: top\r
4180 objectClass: attributeSchema\r
4181 cn: DS-Heuristics\r
4182 attributeID: 1.2.840.113556.1.2.212\r
4183 attributeSyntax: 2.5.5.12\r
4184 isSingleValued: TRUE\r
4185 showInAdvancedViewOnly: TRUE\r
4186 adminDisplayName: DS-Heuristics\r
4187 adminDescription: DS-Heuristics\r
4188 oMSyntax: 64\r
4189 searchFlags: 0\r
4190 lDAPDisplayName: dSHeuristics\r
4191 schemaFlagsEx: 1\r
4192 schemaIDGUID:: hv/48JER0BGgYACqAGwz7Q==\r
4193 systemOnly: FALSE\r
4194 systemFlags: 16\r
4195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4197 dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X\r
4198 changetype: add\r
4199 objectClass: top\r
4200 objectClass: attributeSchema\r
4201 cn: DS-UI-Admin-Maximum\r
4202 attributeID: 1.2.840.113556.1.4.1344\r
4203 attributeSyntax: 2.5.5.9\r
4204 isSingleValued: TRUE\r
4205 showInAdvancedViewOnly: TRUE\r
4206 adminDisplayName: DS-UI-Admin-Maximum\r
4207 adminDescription: DS-UI-Admin-Maximum\r
4208 oMSyntax: 2\r
4209 searchFlags: 0\r
4210 lDAPDisplayName: dSUIAdminMaximum\r
4211 schemaIDGUID:: 4AqN7pFv0hGZBQAA+HpX1A==\r
4212 systemOnly: FALSE\r
4213 systemFlags: 16\r
4214 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4216 dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X\r
4217 changetype: add\r
4218 objectClass: top\r
4219 objectClass: attributeSchema\r
4220 cn: DS-UI-Admin-Notification\r
4221 attributeID: 1.2.840.113556.1.4.1343\r
4222 attributeSyntax: 2.5.5.12\r
4223 isSingleValued: FALSE\r
4224 showInAdvancedViewOnly: TRUE\r
4225 adminDisplayName: DS-UI-Admin-Notification\r
4226 adminDescription: DS-UI-Admin-Notification\r
4227 oMSyntax: 64\r
4228 searchFlags: 0\r
4229 lDAPDisplayName: dSUIAdminNotification\r
4230 schemaIDGUID:: lArq9pFv0hGZBQAA+HpX1A==\r
4231 systemOnly: FALSE\r
4232 systemFlags: 16\r
4233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4235 dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X\r
4236 changetype: add\r
4237 objectClass: top\r
4238 objectClass: attributeSchema\r
4239 cn: DS-UI-Shell-Maximum\r
4240 attributeID: 1.2.840.113556.1.4.1345\r
4241 attributeSyntax: 2.5.5.9\r
4242 isSingleValued: TRUE\r
4243 showInAdvancedViewOnly: TRUE\r
4244 adminDisplayName: DS-UI-Shell-Maximum\r
4245 adminDescription: DS-UI-Shell-Maximum\r
4246 oMSyntax: 2\r
4247 searchFlags: 0\r
4248 lDAPDisplayName: dSUIShellMaximum\r
4249 schemaIDGUID:: anbK/JFv0hGZBQAA+HpX1A==\r
4250 systemOnly: FALSE\r
4251 systemFlags: 16\r
4252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4254 dn: CN=DSA-Signature,CN=Schema,CN=Configuration,DC=X\r
4255 changetype: add\r
4256 objectClass: top\r
4257 objectClass: attributeSchema\r
4258 cn: DSA-Signature\r
4259 attributeID: 1.2.840.113556.1.2.74\r
4260 attributeSyntax: 2.5.5.10\r
4261 isSingleValued: TRUE\r
4262 mAPIID: 32887\r
4263 showInAdvancedViewOnly: TRUE\r
4264 adminDisplayName: DSA-Signature\r
4265 adminDescription: DSA-Signature\r
4266 oMSyntax: 4\r
4267 searchFlags: 0\r
4268 lDAPDisplayName: dSASignature\r
4269 schemaFlagsEx: 1\r
4270 schemaIDGUID:: vFd3FvNH0RGpwwAA+ANnwQ==\r
4271 systemOnly: FALSE\r
4272 systemFlags: 16\r
4273 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4275 dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,DC=X\r
4276 changetype: add\r
4277 objectClass: top\r
4278 objectClass: attributeSchema\r
4279 cn: Dynamic-LDAP-Server\r
4280 attributeID: 1.2.840.113556.1.4.537\r
4281 attributeSyntax: 2.5.5.1\r
4282 isSingleValued: TRUE\r
4283 showInAdvancedViewOnly: TRUE\r
4284 adminDisplayName: Dynamic-LDAP-Server\r
4285 oMObjectClass:: KwwCh3McAIVK\r
4286 adminDescription: Dynamic-LDAP-Server\r
4287 oMSyntax: 127\r
4288 searchFlags: 0\r
4289 lDAPDisplayName: dynamicLDAPServer\r
4290 schemaIDGUID:: IYBFUmrK0BGv/wAA+ANnwQ==\r
4291 systemOnly: FALSE\r
4292 systemFlags: 16\r
4293 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4295 dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X\r
4296 changetype: add\r
4297 objectClass: top\r
4298 objectClass: attributeSchema\r
4299 cn: E-mail-Addresses\r
4300 attributeID: 0.9.2342.19200300.100.1.3\r
4301 attributeSyntax: 2.5.5.12\r
4302 isSingleValued: TRUE\r
4303 rangeLower: 0\r
4304 rangeUpper: 256\r
4305 mAPIID: 14846\r
4306 showInAdvancedViewOnly: TRUE\r
4307 adminDisplayName: E-mail-Addresses\r
4308 adminDescription: E-mail-Addresses\r
4309 oMSyntax: 64\r
4310 searchFlags: 1\r
4311 lDAPDisplayName: mail\r
4312 schemaIDGUID:: YXmWv+YN0BGihQCqADBJ4g==\r
4313 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
4314 systemOnly: FALSE\r
4315 systemFlags: 16\r
4316 isMemberOfPartialAttributeSet: TRUE\r
4317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4319 dn: CN=EFSPolicy,CN=Schema,CN=Configuration,DC=X\r
4320 changetype: add\r
4321 objectClass: top\r
4322 objectClass: attributeSchema\r
4323 cn: EFSPolicy\r
4324 attributeID: 1.2.840.113556.1.4.268\r
4325 attributeSyntax: 2.5.5.10\r
4326 isSingleValued: FALSE\r
4327 showInAdvancedViewOnly: TRUE\r
4328 adminDisplayName: EFSPolicy\r
4329 adminDescription: EFSPolicy\r
4330 oMSyntax: 4\r
4331 searchFlags: 0\r
4332 lDAPDisplayName: eFSPolicy\r
4333 schemaFlagsEx: 1\r
4334 schemaIDGUID:: 7LJOjhJH0BGhoADAT9kwyQ==\r
4335 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4336 systemOnly: FALSE\r
4337 systemFlags: 16\r
4338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4340 dn: CN=Employee-ID,CN=Schema,CN=Configuration,DC=X\r
4341 changetype: add\r
4342 objectClass: top\r
4343 objectClass: attributeSchema\r
4344 cn: Employee-ID\r
4345 attributeID: 1.2.840.113556.1.4.35\r
4346 attributeSyntax: 2.5.5.12\r
4347 isSingleValued: TRUE\r
4348 rangeLower: 0\r
4349 rangeUpper: 16\r
4350 showInAdvancedViewOnly: TRUE\r
4351 adminDisplayName: Employee-ID\r
4352 adminDescription: Employee-ID\r
4353 oMSyntax: 64\r
4354 searchFlags: 0\r
4355 lDAPDisplayName: employeeID\r
4356 schemaIDGUID:: YnmWv+YN0BGihQCqADBJ4g==\r
4357 systemOnly: FALSE\r
4358 systemFlags: 16\r
4359 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4361 dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X\r
4362 changetype: add\r
4363 objectClass: top\r
4364 objectClass: attributeSchema\r
4365 cn: Employee-Number\r
4366 attributeID: 1.2.840.113556.1.2.610\r
4367 attributeSyntax: 2.5.5.12\r
4368 isSingleValued: TRUE\r
4369 rangeLower: 1\r
4370 rangeUpper: 512\r
4371 mAPIID: 35943\r
4372 showInAdvancedViewOnly: TRUE\r
4373 adminDisplayName: Employee-Number\r
4374 adminDescription: Employee-Number\r
4375 oMSyntax: 64\r
4376 searchFlags: 0\r
4377 lDAPDisplayName: employeeNumber\r
4378 schemaIDGUID:: 73PfqOrF0RG7ywCAx2ZwwA==\r
4379 systemOnly: FALSE\r
4380 systemFlags: 0\r
4381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4383 dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X\r
4384 changetype: add\r
4385 objectClass: top\r
4386 objectClass: attributeSchema\r
4387 cn: Employee-Type\r
4388 attributeID: 1.2.840.113556.1.2.613\r
4389 attributeSyntax: 2.5.5.12\r
4390 isSingleValued: TRUE\r
4391 rangeLower: 1\r
4392 rangeUpper: 256\r
4393 mAPIID: 35945\r
4394 showInAdvancedViewOnly: TRUE\r
4395 adminDisplayName: Employee-Type\r
4396 adminDescription: Employee-Type\r
4397 oMSyntax: 64\r
4398 searchFlags: 16\r
4399 lDAPDisplayName: employeeType\r
4400 schemaIDGUID:: 8HPfqOrF0RG7ywCAx2ZwwA==\r
4401 systemOnly: FALSE\r
4402 systemFlags: 0\r
4403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4405 dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X\r
4406 changetype: add\r
4407 objectClass: top\r
4408 objectClass: attributeSchema\r
4409 cn: Enabled\r
4410 attributeID: 1.2.840.113556.1.2.557\r
4411 attributeSyntax: 2.5.5.8\r
4412 isSingleValued: TRUE\r
4413 mAPIID: 35873\r
4414 showInAdvancedViewOnly: TRUE\r
4415 adminDisplayName: Enabled\r
4416 adminDescription: Enabled\r
4417 oMSyntax: 1\r
4418 searchFlags: 0\r
4419 lDAPDisplayName: Enabled\r
4420 schemaFlagsEx: 1\r
4421 schemaIDGUID:: 8nPfqOrF0RG7ywCAx2ZwwA==\r
4422 systemOnly: FALSE\r
4423 systemFlags: 16\r
4424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4426 dn: CN=Enabled-Connection,CN=Schema,CN=Configuration,DC=X\r
4427 changetype: add\r
4428 objectClass: top\r
4429 objectClass: attributeSchema\r
4430 cn: Enabled-Connection\r
4431 attributeID: 1.2.840.113556.1.4.36\r
4432 attributeSyntax: 2.5.5.8\r
4433 isSingleValued: TRUE\r
4434 showInAdvancedViewOnly: TRUE\r
4435 adminDisplayName: Enabled-Connection\r
4436 adminDescription: Enabled-Connection\r
4437 oMSyntax: 1\r
4438 searchFlags: 0\r
4439 lDAPDisplayName: enabledConnection\r
4440 schemaFlagsEx: 1\r
4441 schemaIDGUID:: Y3mWv+YN0BGihQCqADBJ4g==\r
4442 systemOnly: FALSE\r
4443 systemFlags: 16\r
4444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4446 dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X\r
4447 changetype: add\r
4448 objectClass: top\r
4449 objectClass: attributeSchema\r
4450 cn: Enrollment-Providers\r
4451 attributeID: 1.2.840.113556.1.4.825\r
4452 attributeSyntax: 2.5.5.12\r
4453 isSingleValued: TRUE\r
4454 showInAdvancedViewOnly: TRUE\r
4455 adminDisplayName: Enrollment-Providers\r
4456 adminDescription: Enrollment-Providers\r
4457 oMSyntax: 64\r
4458 searchFlags: 0\r
4459 lDAPDisplayName: enrollmentProviders\r
4460 schemaIDGUID:: s8U5KmCJ0RGuvAAA+ANnwQ==\r
4461 systemOnly: FALSE\r
4462 systemFlags: 16\r
4463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4465 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X\r
4466 changetype: add\r
4467 objectClass: top\r
4468 objectClass: attributeSchema\r
4469 cn: Entry-TTL\r
4470 description: \r
4471  This operational attribute is present in every dynamic entry and is maintained\r
4472   by the server. The value of this attribute is the time-in-seconds that the en\r
4473  try will continue to exist before disappearing from the directory. In the abse\r
4474  nce of intervening "refresh" operations, the values returned by reading the at\r
4475  tribute in two successive searches are guaranteed to be non-increasing. The sm\r
4476  allest permissible value is 0, indicating that the entry may disappear without\r
4477   warning.\r
4478 attributeID: 1.3.6.1.4.1.1466.101.119.3\r
4479 attributeSyntax: 2.5.5.9\r
4480 isSingleValued: TRUE\r
4481 rangeLower: 0\r
4482 rangeUpper: 31557600\r
4483 showInAdvancedViewOnly: TRUE\r
4484 adminDisplayName: Entry-TTL\r
4485 adminDescription: Entry-TTL\r
4486 oMSyntax: 2\r
4487 searchFlags: 0\r
4488 lDAPDisplayName: entryTTL\r
4489 schemaIDGUID:: zN4T0hrYhEOqwtz8/WMc+A==\r
4490 systemOnly: FALSE\r
4491 systemFlags: 20\r
4492 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4494 dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X\r
4495 changetype: add\r
4496 objectClass: top\r
4497 objectClass: attributeSchema\r
4498 cn: Extended-Attribute-Info\r
4499 attributeID: 1.2.840.113556.1.4.909\r
4500 attributeSyntax: 2.5.5.12\r
4501 isSingleValued: FALSE\r
4502 showInAdvancedViewOnly: TRUE\r
4503 adminDisplayName: Extended-Attribute-Info\r
4504 adminDescription: Extended-Attribute-Info\r
4505 oMSyntax: 64\r
4506 searchFlags: 0\r
4507 lDAPDisplayName: extendedAttributeInfo\r
4508 schemaFlagsEx: 1\r
4509 schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA==\r
4510 systemOnly: TRUE\r
4511 systemFlags: 134217748\r
4512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4514 dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X\r
4515 changetype: add\r
4516 objectClass: top\r
4517 objectClass: attributeSchema\r
4518 cn: Extended-Chars-Allowed\r
4519 attributeID: 1.2.840.113556.1.2.380\r
4520 attributeSyntax: 2.5.5.8\r
4521 isSingleValued: TRUE\r
4522 mAPIID: 32935\r
4523 showInAdvancedViewOnly: TRUE\r
4524 adminDisplayName: Extended-Chars-Allowed\r
4525 adminDescription: Extended-Chars-Allowed\r
4526 oMSyntax: 1\r
4527 searchFlags: 0\r
4528 lDAPDisplayName: extendedCharsAllowed\r
4529 schemaFlagsEx: 1\r
4530 schemaIDGUID:: ZnmWv+YN0BGihQCqADBJ4g==\r
4531 systemOnly: FALSE\r
4532 systemFlags: 16\r
4533 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4535 dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X\r
4536 changetype: add\r
4537 objectClass: top\r
4538 objectClass: attributeSchema\r
4539 cn: Extended-Class-Info\r
4540 attributeID: 1.2.840.113556.1.4.908\r
4541 attributeSyntax: 2.5.5.12\r
4542 isSingleValued: FALSE\r
4543 showInAdvancedViewOnly: TRUE\r
4544 adminDisplayName: Extended-Class-Info\r
4545 adminDescription: Extended-Class-Info\r
4546 oMSyntax: 64\r
4547 searchFlags: 0\r
4548 lDAPDisplayName: extendedClassInfo\r
4549 schemaFlagsEx: 1\r
4550 schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA==\r
4551 systemOnly: TRUE\r
4552 systemFlags: 134217748\r
4553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4555 dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X\r
4556 changetype: add\r
4557 objectClass: top\r
4558 objectClass: attributeSchema\r
4559 cn: Extension-Name\r
4560 attributeID: 1.2.840.113556.1.2.227\r
4561 attributeSyntax: 2.5.5.12\r
4562 isSingleValued: FALSE\r
4563 rangeLower: 1\r
4564 rangeUpper: 255\r
4565 mAPIID: 32937\r
4566 showInAdvancedViewOnly: TRUE\r
4567 adminDisplayName: Extension-Name\r
4568 adminDescription: Extension-Name\r
4569 oMSyntax: 64\r
4570 searchFlags: 0\r
4571 lDAPDisplayName: extensionName\r
4572 schemaIDGUID:: cnmWv+YN0BGihQCqADBJ4g==\r
4573 systemOnly: FALSE\r
4574 systemFlags: 16\r
4575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4577 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X\r
4578 changetype: add\r
4579 objectClass: top\r
4580 objectClass: attributeSchema\r
4581 cn: Extra-Columns\r
4582 attributeID: 1.2.840.113556.1.4.1687\r
4583 attributeSyntax: 2.5.5.12\r
4584 isSingleValued: FALSE\r
4585 showInAdvancedViewOnly: TRUE\r
4586 adminDisplayName: Extra-Columns\r
4587 adminDescription: Extra-Columns\r
4588 oMSyntax: 64\r
4589 searchFlags: 0\r
4590 lDAPDisplayName: extraColumns\r
4591 schemaIDGUID:: RihO0tkdz0uZ16YifMhtpw==\r
4592 systemOnly: FALSE\r
4593 systemFlags: 16\r
4594 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4596 dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
4597 changetype: add\r
4598 objectClass: top\r
4599 objectClass: attributeSchema\r
4600 cn: Facsimile-Telephone-Number\r
4601 attributeID: 2.5.4.23\r
4602 attributeSyntax: 2.5.5.12\r
4603 isSingleValued: TRUE\r
4604 rangeLower: 1\r
4605 rangeUpper: 64\r
4606 mAPIID: 14883\r
4607 showInAdvancedViewOnly: TRUE\r
4608 adminDisplayName: Facsimile-Telephone-Number\r
4609 adminDescription: Facsimile-Telephone-Number\r
4610 oMSyntax: 64\r
4611 searchFlags: 0\r
4612 lDAPDisplayName: facsimileTelephoneNumber\r
4613 schemaIDGUID:: dHmWv+YN0BGihQCqADBJ4g==\r
4614 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
4615 systemOnly: FALSE\r
4616 systemFlags: 16\r
4617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4619 dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X\r
4620 changetype: add\r
4621 objectClass: top\r
4622 objectClass: attributeSchema\r
4623 cn: File-Ext-Priority\r
4624 attributeID: 1.2.840.113556.1.4.816\r
4625 attributeSyntax: 2.5.5.12\r
4626 isSingleValued: FALSE\r
4627 showInAdvancedViewOnly: TRUE\r
4628 adminDisplayName: File-Ext-Priority\r
4629 adminDescription: File-Ext-Priority\r
4630 oMSyntax: 64\r
4631 searchFlags: 1\r
4632 lDAPDisplayName: fileExtPriority\r
4633 schemaIDGUID:: FYPh2TmJ0RGuvAAA+ANnwQ==\r
4634 systemOnly: FALSE\r
4635 systemFlags: 16\r
4636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4638 dn: CN=Flags,CN=Schema,CN=Configuration,DC=X\r
4639 changetype: add\r
4640 objectClass: top\r
4641 objectClass: attributeSchema\r
4642 cn: Flags\r
4643 attributeID: 1.2.840.113556.1.4.38\r
4644 attributeSyntax: 2.5.5.9\r
4645 isSingleValued: TRUE\r
4646 showInAdvancedViewOnly: TRUE\r
4647 adminDisplayName: Flags\r
4648 adminDescription: Flags\r
4649 oMSyntax: 2\r
4650 searchFlags: 0\r
4651 lDAPDisplayName: flags\r
4652 schemaIDGUID:: dnmWv+YN0BGihQCqADBJ4g==\r
4653 systemOnly: FALSE\r
4654 systemFlags: 16\r
4655 isMemberOfPartialAttributeSet: TRUE\r
4656 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4658 dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X\r
4659 changetype: add\r
4660 objectClass: top\r
4661 objectClass: attributeSchema\r
4662 cn: Flat-Name\r
4663 attributeID: 1.2.840.113556.1.4.511\r
4664 attributeSyntax: 2.5.5.12\r
4665 isSingleValued: TRUE\r
4666 showInAdvancedViewOnly: TRUE\r
4667 adminDisplayName: Flat-Name\r
4668 adminDescription: Flat-Name\r
4669 oMSyntax: 64\r
4670 searchFlags: 1\r
4671 lDAPDisplayName: flatName\r
4672 schemaFlagsEx: 1\r
4673 schemaIDGUID:: FzGxty640BGv7gAA+ANnwQ==\r
4674 systemOnly: FALSE\r
4675 systemFlags: 16\r
4676 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4678 dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X\r
4679 changetype: add\r
4680 objectClass: top\r
4681 objectClass: attributeSchema\r
4682 cn: Force-Logoff\r
4683 attributeID: 1.2.840.113556.1.4.39\r
4684 attributeSyntax: 2.5.5.16\r
4685 isSingleValued: TRUE\r
4686 showInAdvancedViewOnly: TRUE\r
4687 adminDisplayName: Force-Logoff\r
4688 adminDescription: Force-Logoff\r
4689 oMSyntax: 65\r
4690 searchFlags: 0\r
4691 lDAPDisplayName: forceLogoff\r
4692 schemaFlagsEx: 1\r
4693 schemaIDGUID:: d3mWv+YN0BGihQCqADBJ4g==\r
4694 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4695 systemOnly: FALSE\r
4696 systemFlags: 16\r
4697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4699 dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,DC=X\r
4700 changetype: add\r
4701 objectClass: top\r
4702 objectClass: attributeSchema\r
4703 cn: Foreign-Identifier\r
4704 attributeID: 1.2.840.113556.1.4.356\r
4705 attributeSyntax: 2.5.5.10\r
4706 isSingleValued: TRUE\r
4707 showInAdvancedViewOnly: TRUE\r
4708 adminDisplayName: Foreign-Identifier\r
4709 adminDescription: Foreign-Identifier\r
4710 oMSyntax: 4\r
4711 searchFlags: 0\r
4712 lDAPDisplayName: foreignIdentifier\r
4713 schemaIDGUID:: HomXPgGM0BGv2gDAT9kwyQ==\r
4714 systemOnly: FALSE\r
4715 systemFlags: 16\r
4716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4718 dn: CN=Friendly-Names,CN=Schema,CN=Configuration,DC=X\r
4719 changetype: add\r
4720 objectClass: top\r
4721 objectClass: attributeSchema\r
4722 cn: Friendly-Names\r
4723 attributeID: 1.2.840.113556.1.4.682\r
4724 attributeSyntax: 2.5.5.12\r
4725 isSingleValued: FALSE\r
4726 showInAdvancedViewOnly: TRUE\r
4727 adminDisplayName: Friendly-Names\r
4728 adminDescription: Friendly-Names\r
4729 oMSyntax: 64\r
4730 searchFlags: 0\r
4731 lDAPDisplayName: friendlyNames\r
4732 schemaIDGUID:: iMv9ewdI0RGpwwAA+ANnwQ==\r
4733 systemOnly: FALSE\r
4734 systemFlags: 16\r
4735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4737 dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X\r
4738 changetype: add\r
4739 objectClass: top\r
4740 objectClass: attributeSchema\r
4741 cn: From-Entry\r
4742 attributeID: 1.2.840.113556.1.4.910\r
4743 attributeSyntax: 2.5.5.8\r
4744 isSingleValued: FALSE\r
4745 showInAdvancedViewOnly: TRUE\r
4746 adminDisplayName: From-Entry\r
4747 adminDescription: From-Entry\r
4748 oMSyntax: 1\r
4749 searchFlags: 0\r
4750 lDAPDisplayName: fromEntry\r
4751 schemaFlagsEx: 1\r
4752 schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA==\r
4753 systemOnly: TRUE\r
4754 systemFlags: 134217748\r
4755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4757 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X\r
4758 changetype: add\r
4759 objectClass: top\r
4760 objectClass: attributeSchema\r
4761 cn: From-Server\r
4762 attributeID: 1.2.840.113556.1.4.40\r
4763 attributeSyntax: 2.5.5.1\r
4764 isSingleValued: TRUE\r
4765 showInAdvancedViewOnly: TRUE\r
4766 adminDisplayName: From-Server\r
4767 oMObjectClass:: KwwCh3McAIVK\r
4768 adminDescription: From-Server\r
4769 oMSyntax: 127\r
4770 searchFlags: 1\r
4771 lDAPDisplayName: fromServer\r
4772 schemaFlagsEx: 1\r
4773 schemaIDGUID:: eXmWv+YN0BGihQCqADBJ4g==\r
4774 systemOnly: FALSE\r
4775 systemFlags: 16\r
4776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4778 dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X\r
4779 changetype: add\r
4780 objectClass: top\r
4781 objectClass: attributeSchema\r
4782 cn: Frs-Computer-Reference\r
4783 attributeID: 1.2.840.113556.1.4.869\r
4784 attributeSyntax: 2.5.5.1\r
4785 isSingleValued: TRUE\r
4786 linkID: 102\r
4787 showInAdvancedViewOnly: TRUE\r
4788 adminDisplayName: Frs-Computer-Reference\r
4789 oMObjectClass:: KwwCh3McAIVK\r
4790 adminDescription: Frs-Computer-Reference\r
4791 oMSyntax: 127\r
4792 searchFlags: 0\r
4793 lDAPDisplayName: frsComputerReference\r
4794 schemaIDGUID:: eCUTKnOT0RGuvAAA+ANnwQ==\r
4795 systemOnly: FALSE\r
4796 systemFlags: 18\r
4797 isMemberOfPartialAttributeSet: TRUE\r
4798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4800 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
4801 changetype: add\r
4802 objectClass: top\r
4803 objectClass: attributeSchema\r
4804 cn: Frs-Computer-Reference-BL\r
4805 attributeID: 1.2.840.113556.1.4.870\r
4806 attributeSyntax: 2.5.5.1\r
4807 isSingleValued: FALSE\r
4808 linkID: 103\r
4809 showInAdvancedViewOnly: TRUE\r
4810 adminDisplayName: Frs-Computer-Reference-BL\r
4811 oMObjectClass:: KwwCh3McAIVK\r
4812 adminDescription: Frs-Computer-Reference-BL\r
4813 oMSyntax: 127\r
4814 searchFlags: 0\r
4815 lDAPDisplayName: frsComputerReferenceBL\r
4816 schemaIDGUID:: eSUTKnOT0RGuvAAA+ANnwQ==\r
4817 systemOnly: TRUE\r
4818 systemFlags: 17\r
4819 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4821 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X\r
4822 changetype: add\r
4823 objectClass: top\r
4824 objectClass: attributeSchema\r
4825 cn: FRS-Control-Data-Creation\r
4826 attributeID: 1.2.840.113556.1.4.871\r
4827 attributeSyntax: 2.5.5.12\r
4828 isSingleValued: TRUE\r
4829 rangeLower: 0\r
4830 rangeUpper: 32\r
4831 showInAdvancedViewOnly: TRUE\r
4832 adminDisplayName: FRS-Control-Data-Creation\r
4833 adminDescription: FRS-Control-Data-Creation\r
4834 oMSyntax: 64\r
4835 searchFlags: 0\r
4836 lDAPDisplayName: fRSControlDataCreation\r
4837 schemaIDGUID:: eiUTKnOT0RGuvAAA+ANnwQ==\r
4838 systemOnly: FALSE\r
4839 systemFlags: 16\r
4840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4842 dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4843 changetype: add\r
4844 objectClass: top\r
4845 objectClass: attributeSchema\r
4846 cn: FRS-Control-Inbound-Backlog\r
4847 attributeID: 1.2.840.113556.1.4.872\r
4848 attributeSyntax: 2.5.5.12\r
4849 isSingleValued: TRUE\r
4850 rangeLower: 0\r
4851 rangeUpper: 32\r
4852 showInAdvancedViewOnly: TRUE\r
4853 adminDisplayName: FRS-Control-Inbound-Backlog\r
4854 adminDescription: FRS-Control-Inbound-Backlog\r
4855 oMSyntax: 64\r
4856 searchFlags: 0\r
4857 lDAPDisplayName: fRSControlInboundBacklog\r
4858 schemaIDGUID:: eyUTKnOT0RGuvAAA+ANnwQ==\r
4859 systemOnly: FALSE\r
4860 systemFlags: 16\r
4861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4863 dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4864 changetype: add\r
4865 objectClass: top\r
4866 objectClass: attributeSchema\r
4867 cn: FRS-Control-Outbound-Backlog\r
4868 attributeID: 1.2.840.113556.1.4.873\r
4869 attributeSyntax: 2.5.5.12\r
4870 isSingleValued: TRUE\r
4871 rangeLower: 0\r
4872 rangeUpper: 32\r
4873 showInAdvancedViewOnly: TRUE\r
4874 adminDisplayName: FRS-Control-Outbound-Backlog\r
4875 adminDescription: FRS-Control-Outbound-Backlog\r
4876 oMSyntax: 64\r
4877 searchFlags: 0\r
4878 lDAPDisplayName: fRSControlOutboundBacklog\r
4879 schemaIDGUID:: fCUTKnOT0RGuvAAA+ANnwQ==\r
4880 systemOnly: FALSE\r
4881 systemFlags: 16\r
4882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4884 dn: CN=FRS-Directory-Filter,CN=Schema,CN=Configuration,DC=X\r
4885 changetype: add\r
4886 objectClass: top\r
4887 objectClass: attributeSchema\r
4888 cn: FRS-Directory-Filter\r
4889 attributeID: 1.2.840.113556.1.4.484\r
4890 attributeSyntax: 2.5.5.12\r
4891 isSingleValued: TRUE\r
4892 rangeLower: 0\r
4893 rangeUpper: 2048\r
4894 showInAdvancedViewOnly: TRUE\r
4895 adminDisplayName: FRS-Directory-Filter\r
4896 adminDescription: FRS-Directory-Filter\r
4897 oMSyntax: 64\r
4898 searchFlags: 0\r
4899 lDAPDisplayName: fRSDirectoryFilter\r
4900 schemaIDGUID:: cfHoG/+p0BGv4gDAT9kwyQ==\r
4901 systemOnly: FALSE\r
4902 systemFlags: 16\r
4903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4905 dn: CN=FRS-DS-Poll,CN=Schema,CN=Configuration,DC=X\r
4906 changetype: add\r
4907 objectClass: top\r
4908 objectClass: attributeSchema\r
4909 cn: FRS-DS-Poll\r
4910 attributeID: 1.2.840.113556.1.4.490\r
4911 attributeSyntax: 2.5.5.9\r
4912 isSingleValued: TRUE\r
4913 showInAdvancedViewOnly: TRUE\r
4914 adminDisplayName: FRS-DS-Poll\r
4915 adminDescription: FRS-DS-Poll\r
4916 oMSyntax: 2\r
4917 searchFlags: 0\r
4918 lDAPDisplayName: fRSDSPoll\r
4919 schemaIDGUID:: d/HoG/+p0BGv4gDAT9kwyQ==\r
4920 systemOnly: FALSE\r
4921 systemFlags: 16\r
4922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4924 dn: CN=FRS-Extensions,CN=Schema,CN=Configuration,DC=X\r
4925 changetype: add\r
4926 objectClass: top\r
4927 objectClass: attributeSchema\r
4928 cn: FRS-Extensions\r
4929 attributeID: 1.2.840.113556.1.4.536\r
4930 attributeSyntax: 2.5.5.10\r
4931 isSingleValued: TRUE\r
4932 rangeLower: 0\r
4933 rangeUpper: 65536\r
4934 showInAdvancedViewOnly: TRUE\r
4935 adminDisplayName: FRS-Extensions\r
4936 adminDescription: FRS-Extensions\r
4937 oMSyntax: 4\r
4938 searchFlags: 0\r
4939 lDAPDisplayName: fRSExtensions\r
4940 schemaIDGUID:: IIBFUmrK0BGv/wAA+ANnwQ==\r
4941 systemOnly: FALSE\r
4942 systemFlags: 16\r
4943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4945 dn: CN=FRS-Fault-Condition,CN=Schema,CN=Configuration,DC=X\r
4946 changetype: add\r
4947 objectClass: top\r
4948 objectClass: attributeSchema\r
4949 cn: FRS-Fault-Condition\r
4950 attributeID: 1.2.840.113556.1.4.491\r
4951 attributeSyntax: 2.5.5.12\r
4952 isSingleValued: TRUE\r
4953 rangeLower: 1\r
4954 rangeUpper: 16\r
4955 showInAdvancedViewOnly: TRUE\r
4956 adminDisplayName: FRS-Fault-Condition\r
4957 adminDescription: FRS-Fault-Condition\r
4958 oMSyntax: 64\r
4959 searchFlags: 0\r
4960 lDAPDisplayName: fRSFaultCondition\r
4961 schemaIDGUID:: ePHoG/+p0BGv4gDAT9kwyQ==\r
4962 systemOnly: FALSE\r
4963 systemFlags: 16\r
4964 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4966 dn: CN=FRS-File-Filter,CN=Schema,CN=Configuration,DC=X\r
4967 changetype: add\r
4968 objectClass: top\r
4969 objectClass: attributeSchema\r
4970 cn: FRS-File-Filter\r
4971 attributeID: 1.2.840.113556.1.4.483\r
4972 attributeSyntax: 2.5.5.12\r
4973 isSingleValued: TRUE\r
4974 rangeLower: 0\r
4975 rangeUpper: 2048\r
4976 showInAdvancedViewOnly: TRUE\r
4977 adminDisplayName: FRS-File-Filter\r
4978 adminDescription: FRS-File-Filter\r
4979 oMSyntax: 64\r
4980 searchFlags: 0\r
4981 lDAPDisplayName: fRSFileFilter\r
4982 schemaIDGUID:: cPHoG/+p0BGv4gDAT9kwyQ==\r
4983 systemOnly: FALSE\r
4984 systemFlags: 16\r
4985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4987 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X\r
4988 changetype: add\r
4989 objectClass: top\r
4990 objectClass: attributeSchema\r
4991 cn: FRS-Flags\r
4992 attributeID: 1.2.840.113556.1.4.874\r
4993 attributeSyntax: 2.5.5.9\r
4994 isSingleValued: TRUE\r
4995 showInAdvancedViewOnly: TRUE\r
4996 adminDisplayName: FRS-Flags\r
4997 adminDescription: FRS-Flags\r
4998 oMSyntax: 2\r
4999 searchFlags: 0\r
5000 lDAPDisplayName: fRSFlags\r
5001 schemaIDGUID:: fSUTKnOT0RGuvAAA+ANnwQ==\r
5002 systemOnly: FALSE\r
5003 systemFlags: 16\r
5004 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5006 dn: CN=FRS-Level-Limit,CN=Schema,CN=Configuration,DC=X\r
5007 changetype: add\r
5008 objectClass: top\r
5009 objectClass: attributeSchema\r
5010 cn: FRS-Level-Limit\r
5011 attributeID: 1.2.840.113556.1.4.534\r
5012 attributeSyntax: 2.5.5.9\r
5013 isSingleValued: TRUE\r
5014 showInAdvancedViewOnly: TRUE\r
5015 adminDisplayName: FRS-Level-Limit\r
5016 adminDescription: FRS-Level-Limit\r
5017 oMSyntax: 2\r
5018 searchFlags: 0\r
5019 lDAPDisplayName: fRSLevelLimit\r
5020 schemaIDGUID:: HoBFUmrK0BGv/wAA+ANnwQ==\r
5021 systemOnly: FALSE\r
5022 systemFlags: 16\r
5023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5025 dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X\r
5026 changetype: add\r
5027 objectClass: top\r
5028 objectClass: attributeSchema\r
5029 cn: FRS-Member-Reference\r
5030 attributeID: 1.2.840.113556.1.4.875\r
5031 attributeSyntax: 2.5.5.1\r
5032 isSingleValued: TRUE\r
5033 linkID: 104\r
5034 showInAdvancedViewOnly: TRUE\r
5035 adminDisplayName: FRS-Member-Reference\r
5036 oMObjectClass:: KwwCh3McAIVK\r
5037 adminDescription: FRS-Member-Reference\r
5038 oMSyntax: 127\r
5039 searchFlags: 0\r
5040 lDAPDisplayName: fRSMemberReference\r
5041 schemaIDGUID:: fiUTKnOT0RGuvAAA+ANnwQ==\r
5042 systemOnly: FALSE\r
5043 systemFlags: 18\r
5044 isMemberOfPartialAttributeSet: TRUE\r
5045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5047 dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
5048 changetype: add\r
5049 objectClass: top\r
5050 objectClass: attributeSchema\r
5051 cn: FRS-Member-Reference-BL\r
5052 attributeID: 1.2.840.113556.1.4.876\r
5053 attributeSyntax: 2.5.5.1\r
5054 isSingleValued: FALSE\r
5055 linkID: 105\r
5056 showInAdvancedViewOnly: TRUE\r
5057 adminDisplayName: FRS-Member-Reference-BL\r
5058 oMObjectClass:: KwwCh3McAIVK\r
5059 adminDescription: FRS-Member-Reference-BL\r
5060 oMSyntax: 127\r
5061 searchFlags: 0\r
5062 lDAPDisplayName: fRSMemberReferenceBL\r
5063 schemaIDGUID:: fyUTKnOT0RGuvAAA+ANnwQ==\r
5064 systemOnly: TRUE\r
5065 systemFlags: 17\r
5066 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5068 dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X\r
5069 changetype: add\r
5070 objectClass: top\r
5071 objectClass: attributeSchema\r
5072 cn: FRS-Partner-Auth-Level\r
5073 attributeID: 1.2.840.113556.1.4.877\r
5074 attributeSyntax: 2.5.5.9\r
5075 isSingleValued: TRUE\r
5076 showInAdvancedViewOnly: TRUE\r
5077 adminDisplayName: FRS-Partner-Auth-Level\r
5078 adminDescription: FRS-Partner-Auth-Level\r
5079 oMSyntax: 2\r
5080 searchFlags: 0\r
5081 lDAPDisplayName: fRSPartnerAuthLevel\r
5082 schemaIDGUID:: gCUTKnOT0RGuvAAA+ANnwQ==\r
5083 systemOnly: FALSE\r
5084 systemFlags: 16\r
5085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5087 dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X\r
5088 changetype: add\r
5089 objectClass: top\r
5090 objectClass: attributeSchema\r
5091 cn: FRS-Primary-Member\r
5092 attributeID: 1.2.840.113556.1.4.878\r
5093 attributeSyntax: 2.5.5.1\r
5094 isSingleValued: TRUE\r
5095 linkID: 106\r
5096 showInAdvancedViewOnly: TRUE\r
5097 adminDisplayName: FRS-Primary-Member\r
5098 oMObjectClass:: KwwCh3McAIVK\r
5099 adminDescription: FRS-Primary-Member\r
5100 oMSyntax: 127\r
5101 searchFlags: 0\r
5102 lDAPDisplayName: fRSPrimaryMember\r
5103 schemaIDGUID:: gSUTKnOT0RGuvAAA+ANnwQ==\r
5104 systemOnly: FALSE\r
5105 systemFlags: 16\r
5106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5108 dn: CN=FRS-Replica-Set-GUID,CN=Schema,CN=Configuration,DC=X\r
5109 changetype: add\r
5110 objectClass: top\r
5111 objectClass: attributeSchema\r
5112 cn: FRS-Replica-Set-GUID\r
5113 attributeID: 1.2.840.113556.1.4.533\r
5114 attributeSyntax: 2.5.5.10\r
5115 isSingleValued: TRUE\r
5116 rangeLower: 16\r
5117 rangeUpper: 16\r
5118 showInAdvancedViewOnly: TRUE\r
5119 adminDisplayName: FRS-Replica-Set-GUID\r
5120 adminDescription: FRS-Replica-Set-GUID\r
5121 oMSyntax: 4\r
5122 searchFlags: 0\r
5123 lDAPDisplayName: fRSReplicaSetGUID\r
5124 schemaIDGUID:: GoBFUmrK0BGv/wAA+ANnwQ==\r
5125 systemOnly: FALSE\r
5126 systemFlags: 16\r
5127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5129 dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X\r
5130 changetype: add\r
5131 objectClass: top\r
5132 objectClass: attributeSchema\r
5133 cn: FRS-Replica-Set-Type\r
5134 attributeID: 1.2.840.113556.1.4.31\r
5135 attributeSyntax: 2.5.5.9\r
5136 isSingleValued: TRUE\r
5137 showInAdvancedViewOnly: TRUE\r
5138 adminDisplayName: FRS-Replica-Set-Type\r
5139 adminDescription: FRS-Replica-Set-Type\r
5140 oMSyntax: 2\r
5141 searchFlags: 0\r
5142 lDAPDisplayName: fRSReplicaSetType\r
5143 schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ==\r
5144 systemOnly: FALSE\r
5145 systemFlags: 16\r
5146 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5148 dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,DC=X\r
5149 changetype: add\r
5150 objectClass: top\r
5151 objectClass: attributeSchema\r
5152 cn: FRS-Root-Path\r
5153 attributeID: 1.2.840.113556.1.4.487\r
5154 attributeSyntax: 2.5.5.12\r
5155 isSingleValued: TRUE\r
5156 rangeLower: 0\r
5157 rangeUpper: 2048\r
5158 showInAdvancedViewOnly: TRUE\r
5159 adminDisplayName: FRS-Root-Path\r
5160 adminDescription: FRS-Root-Path\r
5161 oMSyntax: 64\r
5162 searchFlags: 0\r
5163 lDAPDisplayName: fRSRootPath\r
5164 schemaIDGUID:: dPHoG/+p0BGv4gDAT9kwyQ==\r
5165 systemOnly: FALSE\r
5166 systemFlags: 16\r
5167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5169 dn: CN=FRS-Root-Security,CN=Schema,CN=Configuration,DC=X\r
5170 changetype: add\r
5171 objectClass: top\r
5172 objectClass: attributeSchema\r
5173 cn: FRS-Root-Security\r
5174 attributeID: 1.2.840.113556.1.4.535\r
5175 attributeSyntax: 2.5.5.15\r
5176 isSingleValued: TRUE\r
5177 rangeLower: 0\r
5178 rangeUpper: 65535\r
5179 showInAdvancedViewOnly: TRUE\r
5180 adminDisplayName: FRS-Root-Security\r
5181 adminDescription: FRS-Root-Security\r
5182 oMSyntax: 66\r
5183 searchFlags: 0\r
5184 lDAPDisplayName: fRSRootSecurity\r
5185 schemaIDGUID:: H4BFUmrK0BGv/wAA+ANnwQ==\r
5186 systemOnly: FALSE\r
5187 systemFlags: 16\r
5188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5190 dn: CN=FRS-Service-Command,CN=Schema,CN=Configuration,DC=X\r
5191 changetype: add\r
5192 objectClass: top\r
5193 objectClass: attributeSchema\r
5194 cn: FRS-Service-Command\r
5195 attributeID: 1.2.840.113556.1.4.500\r
5196 attributeSyntax: 2.5.5.12\r
5197 isSingleValued: TRUE\r
5198 rangeLower: 0\r
5199 rangeUpper: 512\r
5200 showInAdvancedViewOnly: TRUE\r
5201 adminDisplayName: FRS-Service-Command\r
5202 adminDescription: FRS-Service-Command\r
5203 oMSyntax: 64\r
5204 searchFlags: 0\r
5205 lDAPDisplayName: fRSServiceCommand\r
5206 schemaIDGUID:: 7gys3Y+v0BGv6wDAT9kwyQ==\r
5207 systemOnly: FALSE\r
5208 systemFlags: 16\r
5209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5211 dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X\r
5212 changetype: add\r
5213 objectClass: top\r
5214 objectClass: attributeSchema\r
5215 cn: FRS-Service-Command-Status\r
5216 attributeID: 1.2.840.113556.1.4.879\r
5217 attributeSyntax: 2.5.5.12\r
5218 isSingleValued: TRUE\r
5219 rangeLower: 0\r
5220 rangeUpper: 512\r
5221 showInAdvancedViewOnly: TRUE\r
5222 adminDisplayName: FRS-Service-Command-Status\r
5223 adminDescription: FRS-Service-Command-Status\r
5224 oMSyntax: 64\r
5225 searchFlags: 0\r
5226 lDAPDisplayName: fRSServiceCommandStatus\r
5227 schemaIDGUID:: giUTKnOT0RGuvAAA+ANnwQ==\r
5228 systemOnly: FALSE\r
5229 systemFlags: 16\r
5230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5232 dn: CN=FRS-Staging-Path,CN=Schema,CN=Configuration,DC=X\r
5233 changetype: add\r
5234 objectClass: top\r
5235 objectClass: attributeSchema\r
5236 cn: FRS-Staging-Path\r
5237 attributeID: 1.2.840.113556.1.4.488\r
5238 attributeSyntax: 2.5.5.12\r
5239 isSingleValued: TRUE\r
5240 rangeLower: 0\r
5241 rangeUpper: 2048\r
5242 showInAdvancedViewOnly: TRUE\r
5243 adminDisplayName: FRS-Staging-Path\r
5244 adminDescription: FRS-Staging-Path\r
5245 oMSyntax: 64\r
5246 searchFlags: 0\r
5247 lDAPDisplayName: fRSStagingPath\r
5248 schemaIDGUID:: dfHoG/+p0BGv4gDAT9kwyQ==\r
5249 systemOnly: FALSE\r
5250 systemFlags: 16\r
5251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5253 dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X\r
5254 changetype: add\r
5255 objectClass: top\r
5256 objectClass: attributeSchema\r
5257 cn: FRS-Time-Last-Command\r
5258 attributeID: 1.2.840.113556.1.4.880\r
5259 attributeSyntax: 2.5.5.11\r
5260 isSingleValued: TRUE\r
5261 showInAdvancedViewOnly: TRUE\r
5262 adminDisplayName: FRS-Time-Last-Command\r
5263 adminDescription: FRS-Time-Last-Command\r
5264 oMSyntax: 23\r
5265 searchFlags: 0\r
5266 lDAPDisplayName: fRSTimeLastCommand\r
5267 schemaIDGUID:: gyUTKnOT0RGuvAAA+ANnwQ==\r
5268 systemOnly: FALSE\r
5269 systemFlags: 16\r
5270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5272 dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X\r
5273 changetype: add\r
5274 objectClass: top\r
5275 objectClass: attributeSchema\r
5276 cn: FRS-Time-Last-Config-Change\r
5277 attributeID: 1.2.840.113556.1.4.881\r
5278 attributeSyntax: 2.5.5.11\r
5279 isSingleValued: TRUE\r
5280 showInAdvancedViewOnly: TRUE\r
5281 adminDisplayName: FRS-Time-Last-Config-Change\r
5282 adminDescription: FRS-Time-Last-Config-Change\r
5283 oMSyntax: 23\r
5284 searchFlags: 0\r
5285 lDAPDisplayName: fRSTimeLastConfigChange\r
5286 schemaIDGUID:: hCUTKnOT0RGuvAAA+ANnwQ==\r
5287 systemOnly: FALSE\r
5288 systemFlags: 16\r
5289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5291 dn: CN=FRS-Update-Timeout,CN=Schema,CN=Configuration,DC=X\r
5292 changetype: add\r
5293 objectClass: top\r
5294 objectClass: attributeSchema\r
5295 cn: FRS-Update-Timeout\r
5296 attributeID: 1.2.840.113556.1.4.485\r
5297 attributeSyntax: 2.5.5.9\r
5298 isSingleValued: TRUE\r
5299 showInAdvancedViewOnly: TRUE\r
5300 adminDisplayName: FRS-Update-Timeout\r
5301 adminDescription: FRS-Update-Timeout\r
5302 oMSyntax: 2\r
5303 searchFlags: 0\r
5304 lDAPDisplayName: fRSUpdateTimeout\r
5305 schemaIDGUID:: cvHoG/+p0BGv4gDAT9kwyQ==\r
5306 systemOnly: FALSE\r
5307 systemFlags: 16\r
5308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5310 dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X\r
5311 changetype: add\r
5312 objectClass: top\r
5313 objectClass: attributeSchema\r
5314 cn: FRS-Version\r
5315 attributeID: 1.2.840.113556.1.4.882\r
5316 attributeSyntax: 2.5.5.12\r
5317 isSingleValued: TRUE\r
5318 rangeLower: 0\r
5319 rangeUpper: 32\r
5320 showInAdvancedViewOnly: TRUE\r
5321 adminDisplayName: FRS-Version\r
5322 adminDescription: FRS-Version\r
5323 oMSyntax: 64\r
5324 searchFlags: 0\r
5325 lDAPDisplayName: fRSVersion\r
5326 schemaIDGUID:: hSUTKnOT0RGuvAAA+ANnwQ==\r
5327 systemOnly: FALSE\r
5328 systemFlags: 16\r
5329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5331 dn: CN=FRS-Version-GUID,CN=Schema,CN=Configuration,DC=X\r
5332 changetype: add\r
5333 objectClass: top\r
5334 objectClass: attributeSchema\r
5335 cn: FRS-Version-GUID\r
5336 attributeID: 1.2.840.113556.1.4.43\r
5337 attributeSyntax: 2.5.5.10\r
5338 isSingleValued: TRUE\r
5339 rangeLower: 16\r
5340 rangeUpper: 16\r
5341 showInAdvancedViewOnly: TRUE\r
5342 adminDisplayName: FRS-Version-GUID\r
5343 adminDescription: FRS-Version-GUID\r
5344 oMSyntax: 4\r
5345 searchFlags: 0\r
5346 lDAPDisplayName: fRSVersionGUID\r
5347 schemaIDGUID:: bHPZJnBg0RGpxgAA+ANnwQ==\r
5348 systemOnly: FALSE\r
5349 systemFlags: 16\r
5350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5352 dn: CN=FRS-Working-Path,CN=Schema,CN=Configuration,DC=X\r
5353 changetype: add\r
5354 objectClass: top\r
5355 objectClass: attributeSchema\r
5356 cn: FRS-Working-Path\r
5357 attributeID: 1.2.840.113556.1.4.486\r
5358 attributeSyntax: 2.5.5.12\r
5359 isSingleValued: TRUE\r
5360 rangeLower: 0\r
5361 rangeUpper: 2048\r
5362 showInAdvancedViewOnly: TRUE\r
5363 adminDisplayName: FRS-Working-Path\r
5364 adminDescription: FRS-Working-Path\r
5365 oMSyntax: 64\r
5366 searchFlags: 0\r
5367 lDAPDisplayName: fRSWorkingPath\r
5368 schemaIDGUID:: c/HoG/+p0BGv4gDAT9kwyQ==\r
5369 systemOnly: FALSE\r
5370 systemFlags: 16\r
5371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5373 dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,DC=X\r
5374 changetype: add\r
5375 objectClass: top\r
5376 objectClass: attributeSchema\r
5377 cn: FSMO-Role-Owner\r
5378 attributeID: 1.2.840.113556.1.4.369\r
5379 attributeSyntax: 2.5.5.1\r
5380 isSingleValued: TRUE\r
5381 showInAdvancedViewOnly: TRUE\r
5382 adminDisplayName: FSMO-Role-Owner\r
5383 oMObjectClass:: KwwCh3McAIVK\r
5384 adminDescription: FSMO-Role-Owner\r
5385 oMSyntax: 127\r
5386 searchFlags: 1\r
5387 lDAPDisplayName: fSMORoleOwner\r
5388 schemaFlagsEx: 1\r
5389 schemaIDGUID:: hxgXZjyP0BGv2gDAT9kwyQ==\r
5390 systemOnly: FALSE\r
5391 systemFlags: 16\r
5392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5394 dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,DC=X\r
5395 changetype: add\r
5396 objectClass: top\r
5397 objectClass: attributeSchema\r
5398 cn: Garbage-Coll-Period\r
5399 attributeID: 1.2.840.113556.1.2.301\r
5400 attributeSyntax: 2.5.5.9\r
5401 isSingleValued: TRUE\r
5402 mAPIID: 32943\r
5403 showInAdvancedViewOnly: TRUE\r
5404 adminDisplayName: Garbage-Coll-Period\r
5405 adminDescription: Garbage-Coll-Period\r
5406 oMSyntax: 2\r
5407 searchFlags: 0\r
5408 lDAPDisplayName: garbageCollPeriod\r
5409 schemaFlagsEx: 1\r
5410 schemaIDGUID:: oSTUX2IS0BGgYACqAGwz7Q==\r
5411 systemOnly: FALSE\r
5412 systemFlags: 16\r
5413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5415 dn: CN=Generated-Connection,CN=Schema,CN=Configuration,DC=X\r
5416 changetype: add\r
5417 objectClass: top\r
5418 objectClass: attributeSchema\r
5419 cn: Generated-Connection\r
5420 attributeID: 1.2.840.113556.1.4.41\r
5421 attributeSyntax: 2.5.5.8\r
5422 isSingleValued: TRUE\r
5423 showInAdvancedViewOnly: TRUE\r
5424 adminDisplayName: Generated-Connection\r
5425 adminDescription: Generated-Connection\r
5426 oMSyntax: 1\r
5427 searchFlags: 0\r
5428 lDAPDisplayName: generatedConnection\r
5429 schemaIDGUID:: enmWv+YN0BGihQCqADBJ4g==\r
5430 systemOnly: FALSE\r
5431 systemFlags: 16\r
5432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5434 dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,DC=X\r
5435 changetype: add\r
5436 objectClass: top\r
5437 objectClass: attributeSchema\r
5438 cn: Generation-Qualifier\r
5439 attributeID: 2.5.4.44\r
5440 attributeSyntax: 2.5.5.12\r
5441 isSingleValued: TRUE\r
5442 rangeLower: 1\r
5443 rangeUpper: 64\r
5444 mAPIID: 35923\r
5445 showInAdvancedViewOnly: TRUE\r
5446 adminDisplayName: Generation-Qualifier\r
5447 adminDescription: Generation-Qualifier\r
5448 oMSyntax: 64\r
5449 searchFlags: 0\r
5450 lDAPDisplayName: generationQualifier\r
5451 schemaIDGUID:: BFh3FvNH0RGpwwAA+ANnwQ==\r
5452 systemOnly: FALSE\r
5453 systemFlags: 16\r
5454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5456 dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X\r
5457 changetype: add\r
5458 objectClass: top\r
5459 objectClass: attributeSchema\r
5460 cn: Given-Name\r
5461 attributeID: 2.5.4.42\r
5462 attributeSyntax: 2.5.5.12\r
5463 isSingleValued: TRUE\r
5464 rangeLower: 1\r
5465 rangeUpper: 64\r
5466 mAPIID: 14854\r
5467 showInAdvancedViewOnly: TRUE\r
5468 adminDisplayName: Given-Name\r
5469 adminDescription: Given-Name\r
5470 oMSyntax: 64\r
5471 searchFlags: 5\r
5472 lDAPDisplayName: givenName\r
5473 schemaFlagsEx: 1\r
5474 schemaIDGUID:: jv/48JER0BGgYACqAGwz7Q==\r
5475 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
5476 systemOnly: FALSE\r
5477 systemFlags: 16\r
5478 isMemberOfPartialAttributeSet: TRUE\r
5479 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5481 dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X\r
5482 changetype: add\r
5483 objectClass: top\r
5484 objectClass: attributeSchema\r
5485 cn: Global-Address-List\r
5486 attributeID: 1.2.840.113556.1.4.1245\r
5487 attributeSyntax: 2.5.5.1\r
5488 isSingleValued: FALSE\r
5489 showInAdvancedViewOnly: TRUE\r
5490 adminDisplayName: Global-Address-List\r
5491 oMObjectClass:: KwwCh3McAIVK\r
5492 adminDescription: Global-Address-List\r
5493 oMSyntax: 127\r
5494 searchFlags: 0\r
5495 lDAPDisplayName: globalAddressList\r
5496 schemaFlagsEx: 1\r
5497 schemaIDGUID:: SMdU9/QG0hGqUwDAT9fYOg==\r
5498 systemOnly: FALSE\r
5499 systemFlags: 16\r
5500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5502 dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X\r
5503 changetype: add\r
5504 objectClass: top\r
5505 objectClass: attributeSchema\r
5506 cn: Governs-ID\r
5507 attributeID: 1.2.840.113556.1.2.22\r
5508 attributeSyntax: 2.5.5.2\r
5509 isSingleValued: TRUE\r
5510 showInAdvancedViewOnly: TRUE\r
5511 adminDisplayName: Governs-ID\r
5512 adminDescription: Governs-ID\r
5513 oMSyntax: 6\r
5514 searchFlags: 8\r
5515 lDAPDisplayName: governsID\r
5516 schemaFlagsEx: 1\r
5517 schemaIDGUID:: fXmWv+YN0BGihQCqADBJ4g==\r
5518 systemOnly: TRUE\r
5519 systemFlags: 16\r
5520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5522 dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X\r
5523 changetype: add\r
5524 objectClass: top\r
5525 objectClass: attributeSchema\r
5526 cn: GP-Link\r
5527 attributeID: 1.2.840.113556.1.4.891\r
5528 attributeSyntax: 2.5.5.12\r
5529 isSingleValued: TRUE\r
5530 showInAdvancedViewOnly: TRUE\r
5531 adminDisplayName: GP-Link\r
5532 adminDescription: GP-Link\r
5533 oMSyntax: 64\r
5534 searchFlags: 0\r
5535 lDAPDisplayName: gPLink\r
5536 schemaIDGUID:: vjsO8/Cf0RG2AwAA+ANnwQ==\r
5537 systemOnly: FALSE\r
5538 systemFlags: 16\r
5539 isMemberOfPartialAttributeSet: TRUE\r
5540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5542 dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X\r
5543 changetype: add\r
5544 objectClass: top\r
5545 objectClass: attributeSchema\r
5546 cn: GP-Options\r
5547 attributeID: 1.2.840.113556.1.4.892\r
5548 attributeSyntax: 2.5.5.9\r
5549 isSingleValued: TRUE\r
5550 showInAdvancedViewOnly: TRUE\r
5551 adminDisplayName: GP-Options\r
5552 adminDescription: GP-Options\r
5553 oMSyntax: 2\r
5554 searchFlags: 0\r
5555 lDAPDisplayName: gPOptions\r
5556 schemaIDGUID:: vzsO8/Cf0RG2AwAA+ANnwQ==\r
5557 systemOnly: FALSE\r
5558 systemFlags: 16\r
5559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5561 dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X\r
5562 changetype: add\r
5563 objectClass: top\r
5564 objectClass: attributeSchema\r
5565 cn: GPC-File-Sys-Path\r
5566 attributeID: 1.2.840.113556.1.4.894\r
5567 attributeSyntax: 2.5.5.12\r
5568 isSingleValued: TRUE\r
5569 showInAdvancedViewOnly: TRUE\r
5570 adminDisplayName: GPC-File-Sys-Path\r
5571 adminDescription: GPC-File-Sys-Path\r
5572 oMSyntax: 64\r
5573 searchFlags: 0\r
5574 lDAPDisplayName: gPCFileSysPath\r
5575 schemaIDGUID:: wTsO8/Cf0RG2AwAA+ANnwQ==\r
5576 systemOnly: FALSE\r
5577 systemFlags: 16\r
5578 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5580 dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X\r
5581 changetype: add\r
5582 objectClass: top\r
5583 objectClass: attributeSchema\r
5584 cn: GPC-Functionality-Version\r
5585 attributeID: 1.2.840.113556.1.4.893\r
5586 attributeSyntax: 2.5.5.9\r
5587 isSingleValued: TRUE\r
5588 showInAdvancedViewOnly: TRUE\r
5589 adminDisplayName: GPC-Functionality-Version\r
5590 adminDescription: GPC-Functionality-Version\r
5591 oMSyntax: 2\r
5592 searchFlags: 0\r
5593 lDAPDisplayName: gPCFunctionalityVersion\r
5594 schemaIDGUID:: wDsO8/Cf0RG2AwAA+ANnwQ==\r
5595 systemOnly: FALSE\r
5596 systemFlags: 16\r
5597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5599 dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5600 changetype: add\r
5601 objectClass: top\r
5602 objectClass: attributeSchema\r
5603 cn: GPC-Machine-Extension-Names\r
5604 attributeID: 1.2.840.113556.1.4.1348\r
5605 attributeSyntax: 2.5.5.12\r
5606 isSingleValued: TRUE\r
5607 showInAdvancedViewOnly: TRUE\r
5608 adminDisplayName: GPC-Machine-Extension-Names\r
5609 adminDescription: GPC-Machine-Extension-Names\r
5610 oMSyntax: 64\r
5611 searchFlags: 0\r
5612 lDAPDisplayName: gPCMachineExtensionNames\r
5613 schemaIDGUID:: zI7/Mj940hGZFgAA+HpX1A==\r
5614 systemOnly: FALSE\r
5615 systemFlags: 16\r
5616 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5618 dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5619 changetype: add\r
5620 objectClass: top\r
5621 objectClass: attributeSchema\r
5622 cn: GPC-User-Extension-Names\r
5623 attributeID: 1.2.840.113556.1.4.1349\r
5624 attributeSyntax: 2.5.5.12\r
5625 isSingleValued: TRUE\r
5626 showInAdvancedViewOnly: TRUE\r
5627 adminDisplayName: GPC-User-Extension-Names\r
5628 adminDescription: GPC-User-Extension-Names\r
5629 oMSyntax: 64\r
5630 searchFlags: 0\r
5631 lDAPDisplayName: gPCUserExtensionNames\r
5632 schemaIDGUID:: xl+nQj940hGZFgAA+HpX1A==\r
5633 systemOnly: FALSE\r
5634 systemFlags: 16\r
5635 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5637 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X\r
5638 changetype: add\r
5639 objectClass: top\r
5640 objectClass: attributeSchema\r
5641 cn: GPC-WQL-Filter\r
5642 attributeID: 1.2.840.113556.1.4.1694\r
5643 attributeSyntax: 2.5.5.12\r
5644 isSingleValued: TRUE\r
5645 showInAdvancedViewOnly: TRUE\r
5646 adminDisplayName: GPC-WQL-Filter\r
5647 adminDescription: GPC-WQL-Filter\r
5648 oMSyntax: 64\r
5649 searchFlags: 0\r
5650 lDAPDisplayName: gPCWQLFilter\r
5651 schemaIDGUID:: psfUe90aNkSMBDmZqIAVTA==\r
5652 systemOnly: FALSE\r
5653 systemFlags: 16\r
5654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5656 dn: CN=Group-Attributes,CN=Schema,CN=Configuration,DC=X\r
5657 changetype: add\r
5658 objectClass: top\r
5659 objectClass: attributeSchema\r
5660 cn: Group-Attributes\r
5661 attributeID: 1.2.840.113556.1.4.152\r
5662 attributeSyntax: 2.5.5.9\r
5663 isSingleValued: TRUE\r
5664 showInAdvancedViewOnly: TRUE\r
5665 adminDisplayName: Group-Attributes\r
5666 adminDescription: Group-Attributes\r
5667 oMSyntax: 2\r
5668 searchFlags: 1\r
5669 lDAPDisplayName: groupAttributes\r
5670 schemaIDGUID:: fnmWv+YN0BGihQCqADBJ4g==\r
5671 systemOnly: FALSE\r
5672 systemFlags: 16\r
5673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5675 dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,DC=X\r
5676 changetype: add\r
5677 objectClass: top\r
5678 objectClass: attributeSchema\r
5679 cn: Group-Membership-SAM\r
5680 attributeID: 1.2.840.113556.1.4.166\r
5681 attributeSyntax: 2.5.5.10\r
5682 isSingleValued: TRUE\r
5683 showInAdvancedViewOnly: TRUE\r
5684 adminDisplayName: Group-Membership-SAM\r
5685 adminDescription: Group-Membership-SAM\r
5686 oMSyntax: 4\r
5687 searchFlags: 0\r
5688 lDAPDisplayName: groupMembershipSAM\r
5689 schemaIDGUID:: gHmWv+YN0BGihQCqADBJ4g==\r
5690 systemOnly: FALSE\r
5691 systemFlags: 16\r
5692 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5694 dn: CN=Group-Priority,CN=Schema,CN=Configuration,DC=X\r
5695 changetype: add\r
5696 objectClass: top\r
5697 objectClass: attributeSchema\r
5698 cn: Group-Priority\r
5699 attributeID: 1.2.840.113556.1.4.345\r
5700 attributeSyntax: 2.5.5.12\r
5701 isSingleValued: FALSE\r
5702 showInAdvancedViewOnly: TRUE\r
5703 adminDisplayName: Group-Priority\r
5704 adminDescription: Group-Priority\r
5705 oMSyntax: 64\r
5706 searchFlags: 0\r
5707 lDAPDisplayName: groupPriority\r
5708 schemaIDGUID:: BVmm7saK0BGv2gDAT9kwyQ==\r
5709 systemOnly: FALSE\r
5710 systemFlags: 16\r
5711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5713 dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X\r
5714 changetype: add\r
5715 objectClass: top\r
5716 objectClass: attributeSchema\r
5717 cn: Group-Type\r
5718 attributeID: 1.2.840.113556.1.4.750\r
5719 attributeSyntax: 2.5.5.9\r
5720 isSingleValued: TRUE\r
5721 showInAdvancedViewOnly: TRUE\r
5722 adminDisplayName: Group-Type\r
5723 adminDescription: Group-Type\r
5724 oMSyntax: 2\r
5725 searchFlags: 9\r
5726 lDAPDisplayName: groupType\r
5727 schemaFlagsEx: 1\r
5728 schemaIDGUID:: HgKamltK0RGpwwAA+ANnwQ==\r
5729 systemOnly: FALSE\r
5730 systemFlags: 18\r
5731 isMemberOfPartialAttributeSet: TRUE\r
5732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5734 dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,DC=X\r
5735 changetype: add\r
5736 objectClass: top\r
5737 objectClass: attributeSchema\r
5738 cn: Groups-to-Ignore\r
5739 attributeID: 1.2.840.113556.1.4.344\r
5740 attributeSyntax: 2.5.5.12\r
5741 isSingleValued: FALSE\r
5742 showInAdvancedViewOnly: TRUE\r
5743 adminDisplayName: Groups-to-Ignore\r
5744 adminDescription: Groups-to-Ignore\r
5745 oMSyntax: 64\r
5746 searchFlags: 0\r
5747 lDAPDisplayName: groupsToIgnore\r
5748 schemaIDGUID:: BFmm7saK0BGv2gDAT9kwyQ==\r
5749 systemOnly: FALSE\r
5750 systemFlags: 16\r
5751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5753 dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
5754 changetype: add\r
5755 objectClass: top\r
5756 objectClass: attributeSchema\r
5757 cn: Has-Master-NCs\r
5758 attributeID: 1.2.840.113556.1.2.14\r
5759 attributeSyntax: 2.5.5.1\r
5760 isSingleValued: FALSE\r
5761 mAPIID: 32950\r
5762 linkID: 76\r
5763 showInAdvancedViewOnly: TRUE\r
5764 adminDisplayName: Has-Master-NCs\r
5765 oMObjectClass:: KwwCh3McAIVK\r
5766 adminDescription: Has-Master-NCs\r
5767 oMSyntax: 127\r
5768 searchFlags: 0\r
5769 lDAPDisplayName: hasMasterNCs\r
5770 schemaFlagsEx: 1\r
5771 schemaIDGUID:: gnmWv+YN0BGihQCqADBJ4g==\r
5772 systemOnly: TRUE\r
5773 systemFlags: 16\r
5774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5776 dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
5777 changetype: add\r
5778 objectClass: top\r
5779 objectClass: attributeSchema\r
5780 cn: Has-Partial-Replica-NCs\r
5781 attributeID: 1.2.840.113556.1.2.15\r
5782 attributeSyntax: 2.5.5.1\r
5783 isSingleValued: FALSE\r
5784 mAPIID: 32949\r
5785 linkID: 74\r
5786 showInAdvancedViewOnly: TRUE\r
5787 adminDisplayName: Has-Partial-Replica-NCs\r
5788 oMObjectClass:: KwwCh3McAIVK\r
5789 adminDescription: Has-Partial-Replica-NCs\r
5790 oMSyntax: 127\r
5791 searchFlags: 0\r
5792 lDAPDisplayName: hasPartialReplicaNCs\r
5793 schemaFlagsEx: 1\r
5794 schemaIDGUID:: gXmWv+YN0BGihQCqADBJ4g==\r
5795 systemOnly: TRUE\r
5796 systemFlags: 16\r
5797 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5799 dn: CN=Help-Data16,CN=Schema,CN=Configuration,DC=X\r
5800 changetype: add\r
5801 objectClass: top\r
5802 objectClass: attributeSchema\r
5803 cn: Help-Data16\r
5804 attributeID: 1.2.840.113556.1.2.402\r
5805 attributeSyntax: 2.5.5.10\r
5806 isSingleValued: TRUE\r
5807 rangeLower: 1\r
5808 rangeUpper: 32768\r
5809 mAPIID: 32826\r
5810 showInAdvancedViewOnly: TRUE\r
5811 adminDisplayName: Help-Data16\r
5812 adminDescription: Help-Data16\r
5813 oMSyntax: 4\r
5814 searchFlags: 0\r
5815 lDAPDisplayName: helpData16\r
5816 schemaFlagsEx: 1\r
5817 schemaIDGUID:: pyTUX2IS0BGgYACqAGwz7Q==\r
5818 systemOnly: FALSE\r
5819 systemFlags: 16\r
5820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5822 dn: CN=Help-Data32,CN=Schema,CN=Configuration,DC=X\r
5823 changetype: add\r
5824 objectClass: top\r
5825 objectClass: attributeSchema\r
5826 cn: Help-Data32\r
5827 attributeID: 1.2.840.113556.1.2.9\r
5828 attributeSyntax: 2.5.5.10\r
5829 isSingleValued: TRUE\r
5830 rangeLower: 1\r
5831 rangeUpper: 32768\r
5832 mAPIID: 32784\r
5833 showInAdvancedViewOnly: TRUE\r
5834 adminDisplayName: Help-Data32\r
5835 adminDescription: Help-Data32\r
5836 oMSyntax: 4\r
5837 searchFlags: 0\r
5838 lDAPDisplayName: helpData32\r
5839 schemaFlagsEx: 1\r
5840 schemaIDGUID:: qCTUX2IS0BGgYACqAGwz7Q==\r
5841 systemOnly: FALSE\r
5842 systemFlags: 16\r
5843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5845 dn: CN=Help-File-Name,CN=Schema,CN=Configuration,DC=X\r
5846 changetype: add\r
5847 objectClass: top\r
5848 objectClass: attributeSchema\r
5849 cn: Help-File-Name\r
5850 attributeID: 1.2.840.113556.1.2.327\r
5851 attributeSyntax: 2.5.5.12\r
5852 isSingleValued: TRUE\r
5853 rangeLower: 1\r
5854 rangeUpper: 13\r
5855 mAPIID: 32827\r
5856 showInAdvancedViewOnly: TRUE\r
5857 adminDisplayName: Help-File-Name\r
5858 adminDescription: Help-File-Name\r
5859 oMSyntax: 64\r
5860 searchFlags: 0\r
5861 lDAPDisplayName: helpFileName\r
5862 schemaFlagsEx: 1\r
5863 schemaIDGUID:: qSTUX2IS0BGgYACqAGwz7Q==\r
5864 systemOnly: FALSE\r
5865 systemFlags: 16\r
5866 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5868 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X\r
5869 changetype: add\r
5870 objectClass: top\r
5871 objectClass: attributeSchema\r
5872 cn: Hide-From-AB\r
5873 attributeID: 1.2.840.113556.1.4.1780\r
5874 attributeSyntax: 2.5.5.8\r
5875 isSingleValued: TRUE\r
5876 showInAdvancedViewOnly: TRUE\r
5877 adminDisplayName: Hide-From-AB\r
5878 adminDescription: Hide-From-AB\r
5879 oMSyntax: 1\r
5880 searchFlags: 0\r
5881 lDAPDisplayName: hideFromAB\r
5882 schemaIDGUID:: ULcF7Hep/k6OjbpsGm4zqA==\r
5883 systemOnly: FALSE\r
5884 systemFlags: 0\r
5885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5887 dn: CN=Home-Directory,CN=Schema,CN=Configuration,DC=X\r
5888 changetype: add\r
5889 objectClass: top\r
5890 objectClass: attributeSchema\r
5891 cn: Home-Directory\r
5892 attributeID: 1.2.840.113556.1.4.44\r
5893 attributeSyntax: 2.5.5.12\r
5894 isSingleValued: TRUE\r
5895 showInAdvancedViewOnly: TRUE\r
5896 adminDisplayName: Home-Directory\r
5897 adminDescription: Home-Directory\r
5898 oMSyntax: 64\r
5899 searchFlags: 16\r
5900 lDAPDisplayName: homeDirectory\r
5901 schemaFlagsEx: 1\r
5902 schemaIDGUID:: hXmWv+YN0BGihQCqADBJ4g==\r
5903 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
5904 systemOnly: FALSE\r
5905 systemFlags: 16\r
5906 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5908 dn: CN=Home-Drive,CN=Schema,CN=Configuration,DC=X\r
5909 changetype: add\r
5910 objectClass: top\r
5911 objectClass: attributeSchema\r
5912 cn: Home-Drive\r
5913 attributeID: 1.2.840.113556.1.4.45\r
5914 attributeSyntax: 2.5.5.12\r
5915 isSingleValued: TRUE\r
5916 showInAdvancedViewOnly: TRUE\r
5917 adminDisplayName: Home-Drive\r
5918 adminDescription: Home-Drive\r
5919 oMSyntax: 64\r
5920 searchFlags: 16\r
5921 lDAPDisplayName: homeDrive\r
5922 schemaFlagsEx: 1\r
5923 schemaIDGUID:: hnmWv+YN0BGihQCqADBJ4g==\r
5924 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
5925 systemOnly: FALSE\r
5926 systemFlags: 16\r
5927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5929 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X\r
5930 changetype: add\r
5931 objectClass: top\r
5932 objectClass: attributeSchema\r
5933 cn: houseIdentifier\r
5934 attributeID: 2.5.4.51\r
5935 attributeSyntax: 2.5.5.12\r
5936 isSingleValued: FALSE\r
5937 rangeLower: 1\r
5938 rangeUpper: 32768\r
5939 showInAdvancedViewOnly: TRUE\r
5940 adminDisplayName: houseIdentifier\r
5941 adminDescription: \r
5942  The houseIdentifier attribute type specifies a linguistic construct used to id\r
5943  entify a particular building, for example a house number or house name relativ\r
5944  e to a street, avenue, town or city, etc.\r
5945 oMSyntax: 64\r
5946 searchFlags: 0\r
5947 lDAPDisplayName: houseIdentifier\r
5948 schemaIDGUID:: t5hTpErEtk6C0xPBCUbb/g==\r
5949 systemOnly: FALSE\r
5950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5952 dn: CN=host,CN=Schema,CN=Configuration,DC=X\r
5953 changetype: add\r
5954 objectClass: top\r
5955 objectClass: attributeSchema\r
5956 cn: host\r
5957 attributeID: 0.9.2342.19200300.100.1.9\r
5958 attributeSyntax: 2.5.5.12\r
5959 isSingleValued: FALSE\r
5960 rangeLower: 1\r
5961 rangeUpper: 256\r
5962 showInAdvancedViewOnly: TRUE\r
5963 adminDisplayName: host\r
5964 adminDescription: The host attribute type specifies a host computer.\r
5965 oMSyntax: 64\r
5966 searchFlags: 0\r
5967 lDAPDisplayName: host\r
5968 schemaIDGUID:: cd9DYEj6z0arfMvVRkSyLQ==\r
5969 systemOnly: FALSE\r
5970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5972 dn: CN=Icon-Path,CN=Schema,CN=Configuration,DC=X\r
5973 changetype: add\r
5974 objectClass: top\r
5975 objectClass: attributeSchema\r
5976 cn: Icon-Path\r
5977 attributeID: 1.2.840.113556.1.4.219\r
5978 attributeSyntax: 2.5.5.12\r
5979 isSingleValued: FALSE\r
5980 rangeLower: 0\r
5981 rangeUpper: 2048\r
5982 showInAdvancedViewOnly: TRUE\r
5983 adminDisplayName: Icon-Path\r
5984 adminDescription: Icon-Path\r
5985 oMSyntax: 64\r
5986 searchFlags: 0\r
5987 lDAPDisplayName: iconPath\r
5988 schemaIDGUID:: g//48JER0BGgYACqAGwz7Q==\r
5989 systemOnly: FALSE\r
5990 systemFlags: 16\r
5991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5993 dn: CN=Implemented-Categories,CN=Schema,CN=Configuration,DC=X\r
5994 changetype: add\r
5995 objectClass: top\r
5996 objectClass: attributeSchema\r
5997 cn: Implemented-Categories\r
5998 attributeID: 1.2.840.113556.1.4.320\r
5999 attributeSyntax: 2.5.5.10\r
6000 isSingleValued: FALSE\r
6001 rangeLower: 16\r
6002 rangeUpper: 16\r
6003 showInAdvancedViewOnly: TRUE\r
6004 adminDisplayName: Implemented-Categories\r
6005 adminDescription: Implemented-Categories\r
6006 oMSyntax: 4\r
6007 searchFlags: 1\r
6008 lDAPDisplayName: implementedCategories\r
6009 schemaIDGUID:: kg5sfSB+0BGv1gDAT9kwyQ==\r
6010 systemOnly: FALSE\r
6011 systemFlags: 16\r
6012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6014 dn: CN=IndexedScopes,CN=Schema,CN=Configuration,DC=X\r
6015 changetype: add\r
6016 objectClass: top\r
6017 objectClass: attributeSchema\r
6018 cn: IndexedScopes\r
6019 attributeID: 1.2.840.113556.1.4.681\r
6020 attributeSyntax: 2.5.5.12\r
6021 isSingleValued: FALSE\r
6022 showInAdvancedViewOnly: TRUE\r
6023 adminDisplayName: IndexedScopes\r
6024 adminDescription: IndexedScopes\r
6025 oMSyntax: 64\r
6026 searchFlags: 0\r
6027 lDAPDisplayName: indexedScopes\r
6028 schemaIDGUID:: h8v9ewdI0RGpwwAA+ANnwQ==\r
6029 systemOnly: FALSE\r
6030 systemFlags: 16\r
6031 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6033 dn: CN=Initial-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
6034 changetype: add\r
6035 objectClass: top\r
6036 objectClass: attributeSchema\r
6037 cn: Initial-Auth-Incoming\r
6038 attributeID: 1.2.840.113556.1.4.539\r
6039 attributeSyntax: 2.5.5.12\r
6040 isSingleValued: TRUE\r
6041 showInAdvancedViewOnly: TRUE\r
6042 adminDisplayName: Initial-Auth-Incoming\r
6043 adminDescription: Initial-Auth-Incoming\r
6044 oMSyntax: 64\r
6045 searchFlags: 0\r
6046 lDAPDisplayName: initialAuthIncoming\r
6047 schemaFlagsEx: 1\r
6048 schemaIDGUID:: I4BFUmrK0BGv/wAA+ANnwQ==\r
6049 systemOnly: FALSE\r
6050 systemFlags: 16\r
6051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6053 dn: CN=Initial-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
6054 changetype: add\r
6055 objectClass: top\r
6056 objectClass: attributeSchema\r
6057 cn: Initial-Auth-Outgoing\r
6058 attributeID: 1.2.840.113556.1.4.540\r
6059 attributeSyntax: 2.5.5.12\r
6060 isSingleValued: TRUE\r
6061 showInAdvancedViewOnly: TRUE\r
6062 adminDisplayName: Initial-Auth-Outgoing\r
6063 adminDescription: Initial-Auth-Outgoing\r
6064 oMSyntax: 64\r
6065 searchFlags: 0\r
6066 lDAPDisplayName: initialAuthOutgoing\r
6067 schemaFlagsEx: 1\r
6068 schemaIDGUID:: JIBFUmrK0BGv/wAA+ANnwQ==\r
6069 systemOnly: FALSE\r
6070 systemFlags: 16\r
6071 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6073 dn: CN=Initials,CN=Schema,CN=Configuration,DC=X\r
6074 changetype: add\r
6075 objectClass: top\r
6076 objectClass: attributeSchema\r
6077 cn: Initials\r
6078 attributeID: 2.5.4.43\r
6079 attributeSyntax: 2.5.5.12\r
6080 isSingleValued: TRUE\r
6081 rangeLower: 1\r
6082 rangeUpper: 6\r
6083 mAPIID: 14858\r
6084 showInAdvancedViewOnly: TRUE\r
6085 adminDisplayName: Initials\r
6086 adminDescription: Initials\r
6087 oMSyntax: 64\r
6088 searchFlags: 0\r
6089 lDAPDisplayName: initials\r
6090 schemaIDGUID:: kP/48JER0BGgYACqAGwz7Q==\r
6091 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
6092 systemOnly: FALSE\r
6093 systemFlags: 16\r
6094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6096 dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X\r
6097 changetype: add\r
6098 objectClass: top\r
6099 objectClass: attributeSchema\r
6100 cn: Install-Ui-Level\r
6101 attributeID: 1.2.840.113556.1.4.847\r
6102 attributeSyntax: 2.5.5.9\r
6103 isSingleValued: TRUE\r
6104 showInAdvancedViewOnly: TRUE\r
6105 adminDisplayName: Install-Ui-Level\r
6106 adminDescription: Install-Ui-Level\r
6107 oMSyntax: 2\r
6108 searchFlags: 0\r
6109 lDAPDisplayName: installUiLevel\r
6110 schemaIDGUID:: ZN2nlhiR0RGuvAAA+ANnwQ==\r
6111 systemOnly: FALSE\r
6112 systemFlags: 16\r
6113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6115 dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X\r
6116 changetype: add\r
6117 objectClass: top\r
6118 objectClass: attributeSchema\r
6119 cn: Instance-Type\r
6120 attributeID: 1.2.840.113556.1.2.1\r
6121 attributeSyntax: 2.5.5.9\r
6122 isSingleValued: TRUE\r
6123 mAPIID: 32957\r
6124 showInAdvancedViewOnly: TRUE\r
6125 adminDisplayName: Instance-Type\r
6126 adminDescription: Instance-Type\r
6127 oMSyntax: 2\r
6128 searchFlags: 8\r
6129 lDAPDisplayName: instanceType\r
6130 schemaFlagsEx: 1\r
6131 schemaIDGUID:: jHmWv+YN0BGihQCqADBJ4g==\r
6132 systemOnly: TRUE\r
6133 systemFlags: 18\r
6134 isMemberOfPartialAttributeSet: TRUE\r
6135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6137 dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X\r
6138 changetype: add\r
6139 objectClass: top\r
6140 objectClass: attributeSchema\r
6141 cn: Inter-Site-Topology-Failover\r
6142 attributeID: 1.2.840.113556.1.4.1248\r
6143 attributeSyntax: 2.5.5.9\r
6144 isSingleValued: TRUE\r
6145 showInAdvancedViewOnly: TRUE\r
6146 adminDisplayName: Inter-Site-Topology-Failover\r
6147 adminDescription: Inter-Site-Topology-Failover\r
6148 oMSyntax: 2\r
6149 searchFlags: 0\r
6150 lDAPDisplayName: interSiteTopologyFailover\r
6151 schemaFlagsEx: 1\r
6152 schemaIDGUID:: YJ7Gt8cs0hGFTgCgyYP2CA==\r
6153 systemOnly: FALSE\r
6154 systemFlags: 16\r
6155 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6157 dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X\r
6158 changetype: add\r
6159 objectClass: top\r
6160 objectClass: attributeSchema\r
6161 cn: Inter-Site-Topology-Generator\r
6162 attributeID: 1.2.840.113556.1.4.1246\r
6163 attributeSyntax: 2.5.5.1\r
6164 isSingleValued: TRUE\r
6165 showInAdvancedViewOnly: TRUE\r
6166 adminDisplayName: Inter-Site-Topology-Generator\r
6167 oMObjectClass:: KwwCh3McAIVK\r
6168 adminDescription: Inter-Site-Topology-Generator\r
6169 oMSyntax: 127\r
6170 searchFlags: 0\r
6171 lDAPDisplayName: interSiteTopologyGenerator\r
6172 schemaFlagsEx: 1\r
6173 schemaIDGUID:: Xp7Gt8cs0hGFTgCgyYP2CA==\r
6174 systemOnly: FALSE\r
6175 systemFlags: 16\r
6176 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6178 dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X\r
6179 changetype: add\r
6180 objectClass: top\r
6181 objectClass: attributeSchema\r
6182 cn: Inter-Site-Topology-Renew\r
6183 attributeID: 1.2.840.113556.1.4.1247\r
6184 attributeSyntax: 2.5.5.9\r
6185 isSingleValued: TRUE\r
6186 showInAdvancedViewOnly: TRUE\r
6187 adminDisplayName: Inter-Site-Topology-Renew\r
6188 adminDescription: Inter-Site-Topology-Renew\r
6189 oMSyntax: 2\r
6190 searchFlags: 0\r
6191 lDAPDisplayName: interSiteTopologyRenew\r
6192 schemaFlagsEx: 1\r
6193 schemaIDGUID:: X57Gt8cs0hGFTgCgyYP2CA==\r
6194 systemOnly: FALSE\r
6195 systemFlags: 16\r
6196 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6198 dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X\r
6199 changetype: add\r
6200 objectClass: top\r
6201 objectClass: attributeSchema\r
6202 cn: International-ISDN-Number\r
6203 attributeID: 2.5.4.25\r
6204 attributeSyntax: 2.5.5.6\r
6205 isSingleValued: FALSE\r
6206 rangeLower: 1\r
6207 rangeUpper: 16\r
6208 mAPIID: 32958\r
6209 showInAdvancedViewOnly: TRUE\r
6210 adminDisplayName: International-ISDN-Number\r
6211 adminDescription: International-ISDN-Number\r
6212 oMSyntax: 18\r
6213 searchFlags: 0\r
6214 lDAPDisplayName: internationalISDNNumber\r
6215 schemaIDGUID:: jXmWv+YN0BGihQCqADBJ4g==\r
6216 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
6217 systemOnly: FALSE\r
6218 systemFlags: 16\r
6219 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6221 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X\r
6222 changetype: add\r
6223 objectClass: top\r
6224 objectClass: attributeSchema\r
6225 cn: Invocation-Id\r
6226 attributeID: 1.2.840.113556.1.2.115\r
6227 attributeSyntax: 2.5.5.10\r
6228 isSingleValued: TRUE\r
6229 mAPIID: 32959\r
6230 showInAdvancedViewOnly: TRUE\r
6231 adminDisplayName: Invocation-Id\r
6232 adminDescription: Invocation-Id\r
6233 oMSyntax: 4\r
6234 searchFlags: 1\r
6235 lDAPDisplayName: invocationId\r
6236 schemaFlagsEx: 1\r
6237 schemaIDGUID:: jnmWv+YN0BGihQCqADBJ4g==\r
6238 systemOnly: TRUE\r
6239 systemFlags: 16\r
6240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6242 dn: CN=Ipsec-Data,CN=Schema,CN=Configuration,DC=X\r
6243 changetype: add\r
6244 objectClass: top\r
6245 objectClass: attributeSchema\r
6246 cn: Ipsec-Data\r
6247 attributeID: 1.2.840.113556.1.4.623\r
6248 attributeSyntax: 2.5.5.10\r
6249 isSingleValued: TRUE\r
6250 showInAdvancedViewOnly: TRUE\r
6251 adminDisplayName: Ipsec-Data\r
6252 adminDescription: Ipsec-Data\r
6253 oMSyntax: 4\r
6254 searchFlags: 0\r
6255 lDAPDisplayName: ipsecData\r
6256 schemaIDGUID:: H/gPtHpC0RGpwgAA+ANnwQ==\r
6257 systemOnly: FALSE\r
6258 systemFlags: 16\r
6259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6261 dn: CN=Ipsec-Data-Type,CN=Schema,CN=Configuration,DC=X\r
6262 changetype: add\r
6263 objectClass: top\r
6264 objectClass: attributeSchema\r
6265 cn: Ipsec-Data-Type\r
6266 attributeID: 1.2.840.113556.1.4.622\r
6267 attributeSyntax: 2.5.5.9\r
6268 isSingleValued: TRUE\r
6269 showInAdvancedViewOnly: TRUE\r
6270 adminDisplayName: Ipsec-Data-Type\r
6271 adminDescription: Ipsec-Data-Type\r
6272 oMSyntax: 2\r
6273 searchFlags: 0\r
6274 lDAPDisplayName: ipsecDataType\r
6275 schemaIDGUID:: HvgPtHpC0RGpwgAA+ANnwQ==\r
6276 systemOnly: FALSE\r
6277 systemFlags: 16\r
6278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6280 dn: CN=Ipsec-Filter-Reference,CN=Schema,CN=Configuration,DC=X\r
6281 changetype: add\r
6282 objectClass: top\r
6283 objectClass: attributeSchema\r
6284 cn: Ipsec-Filter-Reference\r
6285 attributeID: 1.2.840.113556.1.4.629\r
6286 attributeSyntax: 2.5.5.1\r
6287 isSingleValued: FALSE\r
6288 showInAdvancedViewOnly: TRUE\r
6289 adminDisplayName: Ipsec-Filter-Reference\r
6290 oMObjectClass:: KwwCh3McAIVK\r
6291 adminDescription: Ipsec-Filter-Reference\r
6292 oMSyntax: 127\r
6293 searchFlags: 0\r
6294 lDAPDisplayName: ipsecFilterReference\r
6295 schemaIDGUID:: I/gPtHpC0RGpwgAA+ANnwQ==\r
6296 systemOnly: FALSE\r
6297 systemFlags: 16\r
6298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6300 dn: CN=Ipsec-ID,CN=Schema,CN=Configuration,DC=X\r
6301 changetype: add\r
6302 objectClass: top\r
6303 objectClass: attributeSchema\r
6304 cn: Ipsec-ID\r
6305 attributeID: 1.2.840.113556.1.4.621\r
6306 attributeSyntax: 2.5.5.12\r
6307 isSingleValued: TRUE\r
6308 showInAdvancedViewOnly: TRUE\r
6309 adminDisplayName: Ipsec-ID\r
6310 adminDescription: Ipsec-ID\r
6311 oMSyntax: 64\r
6312 searchFlags: 0\r
6313 lDAPDisplayName: ipsecID\r
6314 schemaIDGUID:: HfgPtHpC0RGpwgAA+ANnwQ==\r
6315 systemOnly: FALSE\r
6316 systemFlags: 16\r
6317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6319 dn: CN=Ipsec-ISAKMP-Reference,CN=Schema,CN=Configuration,DC=X\r
6320 changetype: add\r
6321 objectClass: top\r
6322 objectClass: attributeSchema\r
6323 cn: Ipsec-ISAKMP-Reference\r
6324 attributeID: 1.2.840.113556.1.4.626\r
6325 attributeSyntax: 2.5.5.1\r
6326 isSingleValued: TRUE\r
6327 showInAdvancedViewOnly: TRUE\r
6328 adminDisplayName: Ipsec-ISAKMP-Reference\r
6329 oMObjectClass:: KwwCh3McAIVK\r
6330 adminDescription: Ipsec-ISAKMP-Reference\r
6331 oMSyntax: 127\r
6332 searchFlags: 0\r
6333 lDAPDisplayName: ipsecISAKMPReference\r
6334 schemaIDGUID:: IPgPtHpC0RGpwgAA+ANnwQ==\r
6335 systemOnly: FALSE\r
6336 systemFlags: 16\r
6337 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6339 dn: CN=Ipsec-Name,CN=Schema,CN=Configuration,DC=X\r
6340 changetype: add\r
6341 objectClass: top\r
6342 objectClass: attributeSchema\r
6343 cn: Ipsec-Name\r
6344 attributeID: 1.2.840.113556.1.4.620\r
6345 attributeSyntax: 2.5.5.12\r
6346 isSingleValued: TRUE\r
6347 showInAdvancedViewOnly: TRUE\r
6348 adminDisplayName: Ipsec-Name\r
6349 adminDescription: Ipsec-Name\r
6350 oMSyntax: 64\r
6351 searchFlags: 0\r
6352 lDAPDisplayName: ipsecName\r
6353 schemaIDGUID:: HPgPtHpC0RGpwgAA+ANnwQ==\r
6354 systemOnly: FALSE\r
6355 systemFlags: 16\r
6356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6358 dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X\r
6359 changetype: add\r
6360 objectClass: top\r
6361 objectClass: attributeSchema\r
6362 cn: IPSEC-Negotiation-Policy-Action\r
6363 attributeID: 1.2.840.113556.1.4.888\r
6364 attributeSyntax: 2.5.5.12\r
6365 isSingleValued: TRUE\r
6366 showInAdvancedViewOnly: TRUE\r
6367 adminDisplayName: IPSEC-Negotiation-Policy-Action\r
6368 adminDescription: IPSEC-Negotiation-Policy-Action\r
6369 oMSyntax: 64\r
6370 searchFlags: 0\r
6371 lDAPDisplayName: iPSECNegotiationPolicyAction\r
6372 schemaIDGUID:: dTA4B9+R0RGuvAAA+ANnwQ==\r
6373 systemOnly: FALSE\r
6374 systemFlags: 16\r
6375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6377 dn: CN=Ipsec-Negotiation-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6378 changetype: add\r
6379 objectClass: top\r
6380 objectClass: attributeSchema\r
6381 cn: Ipsec-Negotiation-Policy-Reference\r
6382 attributeID: 1.2.840.113556.1.4.628\r
6383 attributeSyntax: 2.5.5.1\r
6384 isSingleValued: TRUE\r
6385 showInAdvancedViewOnly: TRUE\r
6386 adminDisplayName: Ipsec-Negotiation-Policy-Reference\r
6387 oMObjectClass:: KwwCh3McAIVK\r
6388 adminDescription: Ipsec-Negotiation-Policy-Reference\r
6389 oMSyntax: 127\r
6390 searchFlags: 0\r
6391 lDAPDisplayName: ipsecNegotiationPolicyReference\r
6392 schemaIDGUID:: IvgPtHpC0RGpwgAA+ANnwQ==\r
6393 systemOnly: FALSE\r
6394 systemFlags: 16\r
6395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6397 dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
6398 changetype: add\r
6399 objectClass: top\r
6400 objectClass: attributeSchema\r
6401 cn: IPSEC-Negotiation-Policy-Type\r
6402 attributeID: 1.2.840.113556.1.4.887\r
6403 attributeSyntax: 2.5.5.12\r
6404 isSingleValued: TRUE\r
6405 showInAdvancedViewOnly: TRUE\r
6406 adminDisplayName: IPSEC-Negotiation-Policy-Type\r
6407 adminDescription: IPSEC-Negotiation-Policy-Type\r
6408 oMSyntax: 64\r
6409 searchFlags: 0\r
6410 lDAPDisplayName: iPSECNegotiationPolicyType\r
6411 schemaIDGUID:: dDA4B9+R0RGuvAAA+ANnwQ==\r
6412 systemOnly: FALSE\r
6413 systemFlags: 16\r
6414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6416 dn: CN=Ipsec-NFA-Reference,CN=Schema,CN=Configuration,DC=X\r
6417 changetype: add\r
6418 objectClass: top\r
6419 objectClass: attributeSchema\r
6420 cn: Ipsec-NFA-Reference\r
6421 attributeID: 1.2.840.113556.1.4.627\r
6422 attributeSyntax: 2.5.5.1\r
6423 isSingleValued: FALSE\r
6424 showInAdvancedViewOnly: TRUE\r
6425 adminDisplayName: Ipsec-NFA-Reference\r
6426 oMObjectClass:: KwwCh3McAIVK\r
6427 adminDescription: Ipsec-NFA-Reference\r
6428 oMSyntax: 127\r
6429 searchFlags: 0\r
6430 lDAPDisplayName: ipsecNFAReference\r
6431 schemaIDGUID:: IfgPtHpC0RGpwgAA+ANnwQ==\r
6432 systemOnly: FALSE\r
6433 systemFlags: 16\r
6434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6436 dn: CN=Ipsec-Owners-Reference,CN=Schema,CN=Configuration,DC=X\r
6437 changetype: add\r
6438 objectClass: top\r
6439 objectClass: attributeSchema\r
6440 cn: Ipsec-Owners-Reference\r
6441 attributeID: 1.2.840.113556.1.4.624\r
6442 attributeSyntax: 2.5.5.1\r
6443 isSingleValued: FALSE\r
6444 showInAdvancedViewOnly: TRUE\r
6445 adminDisplayName: Ipsec-Owners-Reference\r
6446 oMObjectClass:: KwwCh3McAIVK\r
6447 adminDescription: Ipsec-Owners-Reference\r
6448 oMSyntax: 127\r
6449 searchFlags: 0\r
6450 lDAPDisplayName: ipsecOwnersReference\r
6451 schemaIDGUID:: JPgPtHpC0RGpwgAA+ANnwQ==\r
6452 systemOnly: FALSE\r
6453 systemFlags: 16\r
6454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6456 dn: CN=Ipsec-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6457 changetype: add\r
6458 objectClass: top\r
6459 objectClass: attributeSchema\r
6460 cn: Ipsec-Policy-Reference\r
6461 attributeID: 1.2.840.113556.1.4.517\r
6462 attributeSyntax: 2.5.5.1\r
6463 isSingleValued: TRUE\r
6464 showInAdvancedViewOnly: TRUE\r
6465 adminDisplayName: Ipsec-Policy-Reference\r
6466 oMObjectClass:: KwwCh3McAIVK\r
6467 adminDescription: Ipsec-Policy-Reference\r
6468 oMSyntax: 127\r
6469 searchFlags: 0\r
6470 lDAPDisplayName: ipsecPolicyReference\r
6471 schemaIDGUID:: GDGxty640BGv7gAA+ANnwQ==\r
6472 systemOnly: FALSE\r
6473 systemFlags: 16\r
6474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6476 dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X\r
6477 changetype: add\r
6478 objectClass: top\r
6479 objectClass: attributeSchema\r
6480 cn: Is-Critical-System-Object\r
6481 attributeID: 1.2.840.113556.1.4.868\r
6482 attributeSyntax: 2.5.5.8\r
6483 isSingleValued: TRUE\r
6484 showInAdvancedViewOnly: TRUE\r
6485 adminDisplayName: Is-Critical-System-Object\r
6486 adminDescription: Is-Critical-System-Object\r
6487 oMSyntax: 1\r
6488 searchFlags: 0\r
6489 lDAPDisplayName: isCriticalSystemObject\r
6490 schemaFlagsEx: 1\r
6491 schemaIDGUID:: DfP7AP6R0RGuvAAA+ANnwQ==\r
6492 systemOnly: FALSE\r
6493 systemFlags: 16\r
6494 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6496 dn: CN=Is-Defunct,CN=Schema,CN=Configuration,DC=X\r
6497 changetype: add\r
6498 objectClass: top\r
6499 objectClass: attributeSchema\r
6500 cn: Is-Defunct\r
6501 attributeID: 1.2.840.113556.1.4.661\r
6502 attributeSyntax: 2.5.5.8\r
6503 isSingleValued: TRUE\r
6504 showInAdvancedViewOnly: TRUE\r
6505 adminDisplayName: Is-Defunct\r
6506 adminDescription: Is-Defunct\r
6507 oMSyntax: 1\r
6508 searchFlags: 0\r
6509 lDAPDisplayName: isDefunct\r
6510 schemaFlagsEx: 1\r
6511 schemaIDGUID:: vg5jKNVB0RGpwQAA+ANnwQ==\r
6512 systemOnly: FALSE\r
6513 systemFlags: 16\r
6514 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6516 dn: CN=Is-Deleted,CN=Schema,CN=Configuration,DC=X\r
6517 changetype: add\r
6518 objectClass: top\r
6519 objectClass: attributeSchema\r
6520 cn: Is-Deleted\r
6521 attributeID: 1.2.840.113556.1.2.48\r
6522 attributeSyntax: 2.5.5.8\r
6523 isSingleValued: TRUE\r
6524 mAPIID: 32960\r
6525 showInAdvancedViewOnly: TRUE\r
6526 adminDisplayName: Is-Deleted\r
6527 adminDescription: Is-Deleted\r
6528 oMSyntax: 1\r
6529 searchFlags: 0\r
6530 lDAPDisplayName: isDeleted\r
6531 schemaFlagsEx: 1\r
6532 schemaIDGUID:: j3mWv+YN0BGihQCqADBJ4g==\r
6533 systemOnly: TRUE\r
6534 systemFlags: 18\r
6535 isMemberOfPartialAttributeSet: TRUE\r
6536 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6538 dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X\r
6539 changetype: add\r
6540 objectClass: top\r
6541 objectClass: attributeSchema\r
6542 cn: Is-Ephemeral\r
6543 attributeID: 1.2.840.113556.1.4.1212\r
6544 attributeSyntax: 2.5.5.8\r
6545 isSingleValued: TRUE\r
6546 showInAdvancedViewOnly: TRUE\r
6547 adminDisplayName: Is-Ephemeral\r
6548 adminDescription: Is-Ephemeral\r
6549 oMSyntax: 1\r
6550 searchFlags: 0\r
6551 lDAPDisplayName: isEphemeral\r
6552 schemaIDGUID:: 8FPE9PHF0RG7ywCAx2ZwwA==\r
6553 systemOnly: TRUE\r
6554 systemFlags: 16\r
6555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6557 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X\r
6558 changetype: add\r
6559 objectClass: top\r
6560 objectClass: attributeSchema\r
6561 cn: Is-Member-Of-DL\r
6562 attributeID: 1.2.840.113556.1.2.102\r
6563 attributeSyntax: 2.5.5.1\r
6564 isSingleValued: FALSE\r
6565 mAPIID: 32776\r
6566 linkID: 3\r
6567 showInAdvancedViewOnly: TRUE\r
6568 adminDisplayName: Is-Member-Of-DL\r
6569 oMObjectClass:: KwwCh3McAIVK\r
6570 adminDescription: Is-Member-Of-DL\r
6571 oMSyntax: 127\r
6572 searchFlags: 16\r
6573 lDAPDisplayName: memberOf\r
6574 schemaFlagsEx: 1\r
6575 schemaIDGUID:: kXmWv+YN0BGihQCqADBJ4g==\r
6576 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
6577 systemOnly: TRUE\r
6578 systemFlags: 17\r
6579 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6581 dn: CN=Is-Member-Of-Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
6582 changetype: add\r
6583 objectClass: top\r
6584 objectClass: attributeSchema\r
6585 cn: Is-Member-Of-Partial-Attribute-Set\r
6586 attributeID: 1.2.840.113556.1.4.639\r
6587 attributeSyntax: 2.5.5.8\r
6588 isSingleValued: TRUE\r
6589 showInAdvancedViewOnly: TRUE\r
6590 adminDisplayName: Is-Member-Of-Partial-Attribute-Set\r
6591 adminDescription: Is-Member-Of-Partial-Attribute-Set\r
6592 oMSyntax: 1\r
6593 searchFlags: 0\r
6594 lDAPDisplayName: isMemberOfPartialAttributeSet\r
6595 schemaFlagsEx: 1\r
6596 schemaIDGUID:: nVtAGfo80RGpwAAA+ANnwQ==\r
6597 systemOnly: FALSE\r
6598 systemFlags: 16\r
6599 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6601 dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
6602 changetype: add\r
6603 objectClass: top\r
6604 objectClass: attributeSchema\r
6605 cn: Is-Privilege-Holder\r
6606 attributeID: 1.2.840.113556.1.4.638\r
6607 attributeSyntax: 2.5.5.1\r
6608 isSingleValued: FALSE\r
6609 linkID: 71\r
6610 showInAdvancedViewOnly: TRUE\r
6611 adminDisplayName: Is-Privilege-Holder\r
6612 oMObjectClass:: KwwCh3McAIVK\r
6613 adminDescription: Is-Privilege-Holder\r
6614 oMSyntax: 127\r
6615 searchFlags: 0\r
6616 lDAPDisplayName: isPrivilegeHolder\r
6617 schemaIDGUID:: nFtAGfo80RGpwAAA+ANnwQ==\r
6618 systemOnly: TRUE\r
6619 systemFlags: 17\r
6620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6622 dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X\r
6623 changetype: add\r
6624 objectClass: top\r
6625 objectClass: attributeSchema\r
6626 cn: Is-Recycled\r
6627 attributeID: 1.2.840.113556.1.4.2058\r
6628 attributeSyntax: 2.5.5.8\r
6629 isSingleValued: TRUE\r
6630 showInAdvancedViewOnly: TRUE\r
6631 adminDisplayName: Is-Recycled\r
6632 adminDescription: Is the object recycled.\r
6633 oMSyntax: 1\r
6634 searchFlags: 8\r
6635 lDAPDisplayName: isRecycled\r
6636 schemaFlagsEx: 1\r
6637 schemaIDGUID:: VpK1j/FVS0Sqy/W0gv40WQ==\r
6638 systemOnly: TRUE\r
6639 systemFlags: 18\r
6640 isMemberOfPartialAttributeSet: TRUE\r
6641 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6643 dn: CN=Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
6644 changetype: add\r
6645 objectClass: top\r
6646 objectClass: attributeSchema\r
6647 cn: Is-Single-Valued\r
6648 attributeID: 1.2.840.113556.1.2.33\r
6649 attributeSyntax: 2.5.5.8\r
6650 isSingleValued: TRUE\r
6651 mAPIID: 32961\r
6652 showInAdvancedViewOnly: TRUE\r
6653 adminDisplayName: Is-Single-Valued\r
6654 adminDescription: Is-Single-Valued\r
6655 oMSyntax: 1\r
6656 searchFlags: 0\r
6657 lDAPDisplayName: isSingleValued\r
6658 schemaFlagsEx: 1\r
6659 schemaIDGUID:: knmWv+YN0BGihQCqADBJ4g==\r
6660 systemOnly: TRUE\r
6661 systemFlags: 16\r
6662 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6664 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X\r
6665 changetype: add\r
6666 objectClass: top\r
6667 objectClass: attributeSchema\r
6668 cn: jpegPhoto\r
6669 attributeID: 0.9.2342.19200300.100.1.60\r
6670 attributeSyntax: 2.5.5.10\r
6671 isSingleValued: FALSE\r
6672 showInAdvancedViewOnly: FALSE\r
6673 adminDisplayName: jpegPhoto\r
6674 adminDescription: \r
6675  Used to store one or more images of a person using the JPEG File Interchange F\r
6676  ormat [JFIF].\r
6677 oMSyntax: 4\r
6678 searchFlags: 0\r
6679 lDAPDisplayName: jpegPhoto\r
6680 schemaIDGUID:: cgXIusQJqU+a5nYo162+Dg==\r
6681 systemOnly: FALSE\r
6682 systemFlags: 0\r
6683 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6685 dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X\r
6686 changetype: add\r
6687 objectClass: top\r
6688 objectClass: attributeSchema\r
6689 cn: Keywords\r
6690 attributeID: 1.2.840.113556.1.4.48\r
6691 attributeSyntax: 2.5.5.12\r
6692 isSingleValued: FALSE\r
6693 rangeLower: 1\r
6694 rangeUpper: 256\r
6695 showInAdvancedViewOnly: TRUE\r
6696 adminDisplayName: Keywords\r
6697 adminDescription: Keywords\r
6698 oMSyntax: 64\r
6699 searchFlags: 1\r
6700 lDAPDisplayName: keywords\r
6701 schemaFlagsEx: 1\r
6702 schemaIDGUID:: k3mWv+YN0BGihQCqADBJ4g==\r
6703 systemOnly: FALSE\r
6704 systemFlags: 16\r
6705 isMemberOfPartialAttributeSet: TRUE\r
6706 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6708 dn: CN=Knowledge-Information,CN=Schema,CN=Configuration,DC=X\r
6709 changetype: add\r
6710 objectClass: top\r
6711 objectClass: attributeSchema\r
6712 cn: Knowledge-Information\r
6713 attributeID: 2.5.4.2\r
6714 attributeSyntax: 2.5.5.4\r
6715 isSingleValued: FALSE\r
6716 mAPIID: 32963\r
6717 showInAdvancedViewOnly: TRUE\r
6718 adminDisplayName: Knowledge-Information\r
6719 adminDescription: Knowledge-Information\r
6720 oMSyntax: 20\r
6721 searchFlags: 0\r
6722 lDAPDisplayName: knowledgeInformation\r
6723 schemaIDGUID:: H1h3FvNH0RGpwwAA+ANnwQ==\r
6724 systemOnly: FALSE\r
6725 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6727 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X\r
6728 changetype: add\r
6729 objectClass: top\r
6730 objectClass: attributeSchema\r
6731 cn: labeledURI\r
6732 attributeID: 1.3.6.1.4.1.250.1.57\r
6733 attributeSyntax: 2.5.5.12\r
6734 isSingleValued: FALSE\r
6735 showInAdvancedViewOnly: FALSE\r
6736 adminDisplayName: labeledURI\r
6737 adminDescription: \r
6738  A Uniform Resource Identifier followed by a label. The label is used to descri\r
6739  be the resource to which the URI points, and is intended as a friendly name fi\r
6740  t for human consumption.\r
6741 oMSyntax: 64\r
6742 searchFlags: 0\r
6743 lDAPDisplayName: labeledURI\r
6744 schemaIDGUID:: RrtpxYDGvESic+bCJ9cbRQ==\r
6745 systemOnly: FALSE\r
6746 systemFlags: 0\r
6747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6749 dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,DC=X\r
6750 changetype: add\r
6751 objectClass: top\r
6752 objectClass: attributeSchema\r
6753 cn: Last-Backup-Restoration-Time\r
6754 attributeID: 1.2.840.113556.1.4.519\r
6755 attributeSyntax: 2.5.5.16\r
6756 isSingleValued: TRUE\r
6757 showInAdvancedViewOnly: TRUE\r
6758 adminDisplayName: Last-Backup-Restoration-Time\r
6759 adminDescription: Last-Backup-Restoration-Time\r
6760 oMSyntax: 65\r
6761 searchFlags: 0\r
6762 lDAPDisplayName: lastBackupRestorationTime\r
6763 schemaIDGUID:: 6Au7H2O60BGv7wAA+ANnwQ==\r
6764 systemOnly: FALSE\r
6765 systemFlags: 16\r
6766 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6768 dn: CN=Last-Content-Indexed,CN=Schema,CN=Configuration,DC=X\r
6769 changetype: add\r
6770 objectClass: top\r
6771 objectClass: attributeSchema\r
6772 cn: Last-Content-Indexed\r
6773 attributeID: 1.2.840.113556.1.4.50\r
6774 attributeSyntax: 2.5.5.16\r
6775 isSingleValued: TRUE\r
6776 showInAdvancedViewOnly: TRUE\r
6777 adminDisplayName: Last-Content-Indexed\r
6778 adminDescription: Last-Content-Indexed\r
6779 oMSyntax: 65\r
6780 searchFlags: 0\r
6781 lDAPDisplayName: lastContentIndexed\r
6782 schemaIDGUID:: lXmWv+YN0BGihQCqADBJ4g==\r
6783 systemOnly: FALSE\r
6784 systemFlags: 16\r
6785 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6787 dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,DC=X\r
6788 changetype: add\r
6789 objectClass: top\r
6790 objectClass: attributeSchema\r
6791 cn: Last-Known-Parent\r
6792 attributeID: 1.2.840.113556.1.4.781\r
6793 attributeSyntax: 2.5.5.1\r
6794 isSingleValued: TRUE\r
6795 showInAdvancedViewOnly: TRUE\r
6796 adminDisplayName: Last-Known-Parent\r
6797 oMObjectClass:: KwwCh3McAIVK\r
6798 adminDescription: Last-Known-Parent\r
6799 oMSyntax: 127\r
6800 searchFlags: 0\r
6801 lDAPDisplayName: lastKnownParent\r
6802 schemaFlagsEx: 1\r
6803 schemaIDGUID:: cIarUglX0RGpxgAA+ANnwQ==\r
6804 systemOnly: FALSE\r
6805 systemFlags: 16\r
6806 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6808 dn: CN=Last-Logoff,CN=Schema,CN=Configuration,DC=X\r
6809 changetype: add\r
6810 objectClass: top\r
6811 objectClass: attributeSchema\r
6812 cn: Last-Logoff\r
6813 attributeID: 1.2.840.113556.1.4.51\r
6814 attributeSyntax: 2.5.5.16\r
6815 isSingleValued: TRUE\r
6816 showInAdvancedViewOnly: TRUE\r
6817 adminDisplayName: Last-Logoff\r
6818 adminDescription: Last-Logoff\r
6819 oMSyntax: 65\r
6820 searchFlags: 0\r
6821 lDAPDisplayName: lastLogoff\r
6822 schemaFlagsEx: 1\r
6823 schemaIDGUID:: lnmWv+YN0BGihQCqADBJ4g==\r
6824 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6825 systemOnly: FALSE\r
6826 systemFlags: 17\r
6827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6829 dn: CN=Last-Logon,CN=Schema,CN=Configuration,DC=X\r
6830 changetype: add\r
6831 objectClass: top\r
6832 objectClass: attributeSchema\r
6833 cn: Last-Logon\r
6834 attributeID: 1.2.840.113556.1.4.52\r
6835 attributeSyntax: 2.5.5.16\r
6836 isSingleValued: TRUE\r
6837 showInAdvancedViewOnly: TRUE\r
6838 adminDisplayName: Last-Logon\r
6839 adminDescription: Last-Logon\r
6840 oMSyntax: 65\r
6841 searchFlags: 0\r
6842 lDAPDisplayName: lastLogon\r
6843 schemaFlagsEx: 1\r
6844 schemaIDGUID:: l3mWv+YN0BGihQCqADBJ4g==\r
6845 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6846 systemOnly: FALSE\r
6847 systemFlags: 17\r
6848 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6850 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X\r
6851 changetype: add\r
6852 objectClass: top\r
6853 objectClass: attributeSchema\r
6854 cn: Last-Logon-Timestamp\r
6855 attributeID: 1.2.840.113556.1.4.1696\r
6856 attributeSyntax: 2.5.5.16\r
6857 isSingleValued: TRUE\r
6858 showInAdvancedViewOnly: TRUE\r
6859 adminDisplayName: Last-Logon-Timestamp\r
6860 adminDescription: Last-Logon-Timestamp\r
6861 oMSyntax: 65\r
6862 searchFlags: 1\r
6863 lDAPDisplayName: lastLogonTimestamp\r
6864 schemaFlagsEx: 1\r
6865 schemaIDGUID:: BAriwFoO80+Ugl7+rs1wYA==\r
6866 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6867 systemOnly: FALSE\r
6868 systemFlags: 16\r
6869 isMemberOfPartialAttributeSet: TRUE\r
6870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6872 dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,DC=X\r
6873 changetype: add\r
6874 objectClass: top\r
6875 objectClass: attributeSchema\r
6876 cn: Last-Set-Time\r
6877 attributeID: 1.2.840.113556.1.4.53\r
6878 attributeSyntax: 2.5.5.16\r
6879 isSingleValued: TRUE\r
6880 showInAdvancedViewOnly: TRUE\r
6881 adminDisplayName: Last-Set-Time\r
6882 adminDescription: Last-Set-Time\r
6883 oMSyntax: 65\r
6884 searchFlags: 0\r
6885 lDAPDisplayName: lastSetTime\r
6886 schemaFlagsEx: 1\r
6887 schemaIDGUID:: mHmWv+YN0BGihQCqADBJ4g==\r
6888 systemOnly: FALSE\r
6889 systemFlags: 16\r
6890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6892 dn: CN=Last-Update-Sequence,CN=Schema,CN=Configuration,DC=X\r
6893 changetype: add\r
6894 objectClass: top\r
6895 objectClass: attributeSchema\r
6896 cn: Last-Update-Sequence\r
6897 attributeID: 1.2.840.113556.1.4.330\r
6898 attributeSyntax: 2.5.5.12\r
6899 isSingleValued: TRUE\r
6900 showInAdvancedViewOnly: TRUE\r
6901 adminDisplayName: Last-Update-Sequence\r
6902 adminDescription: Last-Update-Sequence\r
6903 oMSyntax: 64\r
6904 searchFlags: 0\r
6905 lDAPDisplayName: lastUpdateSequence\r
6906 schemaIDGUID:: nA5sfSB+0BGv1gDAT9kwyQ==\r
6907 systemOnly: FALSE\r
6908 systemFlags: 16\r
6909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6911 dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X\r
6912 changetype: add\r
6913 objectClass: top\r
6914 objectClass: attributeSchema\r
6915 cn: LDAP-Admin-Limits\r
6916 attributeID: 1.2.840.113556.1.4.843\r
6917 attributeSyntax: 2.5.5.12\r
6918 isSingleValued: FALSE\r
6919 showInAdvancedViewOnly: TRUE\r
6920 adminDisplayName: LDAP-Admin-Limits\r
6921 adminDescription: LDAP-Admin-Limits\r
6922 oMSyntax: 64\r
6923 searchFlags: 0\r
6924 lDAPDisplayName: lDAPAdminLimits\r
6925 schemaFlagsEx: 1\r
6926 schemaIDGUID:: UqNZc/eQ0RGuvAAA+ANnwQ==\r
6927 systemOnly: FALSE\r
6928 systemFlags: 16\r
6929 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6931 dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X\r
6932 changetype: add\r
6933 objectClass: top\r
6934 objectClass: attributeSchema\r
6935 cn: LDAP-Display-Name\r
6936 attributeID: 1.2.840.113556.1.2.460\r
6937 attributeSyntax: 2.5.5.12\r
6938 isSingleValued: TRUE\r
6939 rangeLower: 1\r
6940 rangeUpper: 256\r
6941 mAPIID: 33137\r
6942 showInAdvancedViewOnly: TRUE\r
6943 adminDisplayName: LDAP-Display-Name\r
6944 adminDescription: LDAP-Display-Name\r
6945 oMSyntax: 64\r
6946 searchFlags: 9\r
6947 lDAPDisplayName: lDAPDisplayName\r
6948 schemaFlagsEx: 1\r
6949 schemaIDGUID:: mnmWv+YN0BGihQCqADBJ4g==\r
6950 systemOnly: FALSE\r
6951 systemFlags: 16\r
6952 isMemberOfPartialAttributeSet: TRUE\r
6953 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6955 dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X\r
6956 changetype: add\r
6957 objectClass: top\r
6958 objectClass: attributeSchema\r
6959 cn: LDAP-IPDeny-List\r
6960 attributeID: 1.2.840.113556.1.4.844\r
6961 attributeSyntax: 2.5.5.10\r
6962 isSingleValued: FALSE\r
6963 showInAdvancedViewOnly: TRUE\r
6964 adminDisplayName: LDAP-IPDeny-List\r
6965 adminDescription: LDAP-IPDeny-List\r
6966 oMSyntax: 4\r
6967 searchFlags: 0\r
6968 lDAPDisplayName: lDAPIPDenyList\r
6969 schemaFlagsEx: 1\r
6970 schemaIDGUID:: U6NZc/eQ0RGuvAAA+ANnwQ==\r
6971 systemOnly: FALSE\r
6972 systemFlags: 16\r
6973 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6975 dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X\r
6976 changetype: add\r
6977 objectClass: top\r
6978 objectClass: attributeSchema\r
6979 cn: Legacy-Exchange-DN\r
6980 attributeID: 1.2.840.113556.1.4.655\r
6981 attributeSyntax: 2.5.5.4\r
6982 isSingleValued: TRUE\r
6983 showInAdvancedViewOnly: TRUE\r
6984 adminDisplayName: Legacy-Exchange-DN\r
6985 adminDescription: Legacy-Exchange-DN\r
6986 oMSyntax: 20\r
6987 searchFlags: 13\r
6988 lDAPDisplayName: legacyExchangeDN\r
6989 schemaFlagsEx: 1\r
6990 schemaIDGUID:: vA5jKNVB0RGpwQAA+ANnwQ==\r
6991 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
6992 systemOnly: FALSE\r
6993 systemFlags: 16\r
6994 isMemberOfPartialAttributeSet: TRUE\r
6995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6997 dn: CN=Link-ID,CN=Schema,CN=Configuration,DC=X\r
6998 changetype: add\r
6999 objectClass: top\r
7000 objectClass: attributeSchema\r
7001 cn: Link-ID\r
7002 attributeID: 1.2.840.113556.1.2.50\r
7003 attributeSyntax: 2.5.5.9\r
7004 isSingleValued: TRUE\r
7005 mAPIID: 32965\r
7006 showInAdvancedViewOnly: TRUE\r
7007 adminDisplayName: Link-ID\r
7008 adminDescription: Link-ID\r
7009 oMSyntax: 2\r
7010 searchFlags: 0\r
7011 lDAPDisplayName: linkID\r
7012 schemaFlagsEx: 1\r
7013 schemaIDGUID:: m3mWv+YN0BGihQCqADBJ4g==\r
7014 systemOnly: TRUE\r
7015 systemFlags: 16\r
7016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7018 dn: CN=Link-Track-Secret,CN=Schema,CN=Configuration,DC=X\r
7019 changetype: add\r
7020 objectClass: top\r
7021 objectClass: attributeSchema\r
7022 cn: Link-Track-Secret\r
7023 attributeID: 1.2.840.113556.1.4.269\r
7024 attributeSyntax: 2.5.5.10\r
7025 isSingleValued: TRUE\r
7026 rangeLower: 0\r
7027 rangeUpper: 16\r
7028 showInAdvancedViewOnly: TRUE\r
7029 adminDisplayName: Link-Track-Secret\r
7030 adminDescription: Link-Track-Secret\r
7031 oMSyntax: 4\r
7032 searchFlags: 0\r
7033 lDAPDisplayName: linkTrackSecret\r
7034 schemaIDGUID:: 4g/oKrRH0BGhpADAT9kwyQ==\r
7035 systemOnly: FALSE\r
7036 systemFlags: 16\r
7037 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7039 dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
7040 changetype: add\r
7041 objectClass: top\r
7042 objectClass: attributeSchema\r
7043 cn: Lm-Pwd-History\r
7044 attributeID: 1.2.840.113556.1.4.160\r
7045 attributeSyntax: 2.5.5.10\r
7046 isSingleValued: FALSE\r
7047 showInAdvancedViewOnly: TRUE\r
7048 adminDisplayName: Lm-Pwd-History\r
7049 adminDescription: Lm-Pwd-History\r
7050 oMSyntax: 4\r
7051 searchFlags: 0\r
7052 lDAPDisplayName: lmPwdHistory\r
7053 schemaFlagsEx: 1\r
7054 schemaIDGUID:: nXmWv+YN0BGihQCqADBJ4g==\r
7055 systemOnly: FALSE\r
7056 systemFlags: 16\r
7057 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7059 dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,DC=X\r
7060 changetype: add\r
7061 objectClass: top\r
7062 objectClass: attributeSchema\r
7063 cn: Local-Policy-Flags\r
7064 attributeID: 1.2.840.113556.1.4.56\r
7065 attributeSyntax: 2.5.5.9\r
7066 isSingleValued: TRUE\r
7067 showInAdvancedViewOnly: TRUE\r
7068 adminDisplayName: Local-Policy-Flags\r
7069 adminDescription: Local-Policy-Flags\r
7070 oMSyntax: 2\r
7071 searchFlags: 0\r
7072 lDAPDisplayName: localPolicyFlags\r
7073 schemaFlagsEx: 1\r
7074 schemaIDGUID:: nnmWv+YN0BGihQCqADBJ4g==\r
7075 systemOnly: FALSE\r
7076 systemFlags: 16\r
7077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7079 dn: CN=Local-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
7080 changetype: add\r
7081 objectClass: top\r
7082 objectClass: attributeSchema\r
7083 cn: Local-Policy-Reference\r
7084 attributeID: 1.2.840.113556.1.4.457\r
7085 attributeSyntax: 2.5.5.1\r
7086 isSingleValued: TRUE\r
7087 showInAdvancedViewOnly: TRUE\r
7088 adminDisplayName: Local-Policy-Reference\r
7089 oMObjectClass:: KwwCh3McAIVK\r
7090 adminDescription: Local-Policy-Reference\r
7091 oMSyntax: 127\r
7092 searchFlags: 0\r
7093 lDAPDisplayName: localPolicyReference\r
7094 schemaIDGUID:: TX6mgCKf0BGv3QDAT9kwyQ==\r
7095 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7096 systemOnly: FALSE\r
7097 systemFlags: 16\r
7098 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7100 dn: CN=Locale-ID,CN=Schema,CN=Configuration,DC=X\r
7101 changetype: add\r
7102 objectClass: top\r
7103 objectClass: attributeSchema\r
7104 cn: Locale-ID\r
7105 attributeID: 1.2.840.113556.1.4.58\r
7106 attributeSyntax: 2.5.5.9\r
7107 isSingleValued: FALSE\r
7108 showInAdvancedViewOnly: TRUE\r
7109 adminDisplayName: Locale-ID\r
7110 adminDescription: Locale-ID\r
7111 oMSyntax: 2\r
7112 searchFlags: 16\r
7113 lDAPDisplayName: localeID\r
7114 schemaIDGUID:: oXmWv+YN0BGihQCqADBJ4g==\r
7115 systemOnly: FALSE\r
7116 systemFlags: 16\r
7117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7119 dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X\r
7120 changetype: add\r
7121 objectClass: top\r
7122 objectClass: attributeSchema\r
7123 cn: Locality-Name\r
7124 attributeID: 2.5.4.7\r
7125 attributeSyntax: 2.5.5.12\r
7126 isSingleValued: TRUE\r
7127 rangeLower: 1\r
7128 rangeUpper: 128\r
7129 mAPIID: 14887\r
7130 showInAdvancedViewOnly: TRUE\r
7131 adminDisplayName: Locality-Name\r
7132 adminDescription: Locality-Name\r
7133 oMSyntax: 64\r
7134 searchFlags: 17\r
7135 lDAPDisplayName: l\r
7136 schemaFlagsEx: 1\r
7137 schemaIDGUID:: onmWv+YN0BGihQCqADBJ4g==\r
7138 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
7139 systemOnly: FALSE\r
7140 systemFlags: 18\r
7141 isMemberOfPartialAttributeSet: TRUE\r
7142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7144 dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X\r
7145 changetype: add\r
7146 objectClass: top\r
7147 objectClass: attributeSchema\r
7148 cn: Localized-Description\r
7149 attributeID: 1.2.840.113556.1.4.817\r
7150 attributeSyntax: 2.5.5.12\r
7151 isSingleValued: FALSE\r
7152 showInAdvancedViewOnly: TRUE\r
7153 adminDisplayName: Localized-Description\r
7154 adminDescription: Localized-Description\r
7155 oMSyntax: 64\r
7156 searchFlags: 0\r
7157 lDAPDisplayName: localizedDescription\r
7158 schemaIDGUID:: FoPh2TmJ0RGuvAAA+ANnwQ==\r
7159 systemOnly: FALSE\r
7160 systemFlags: 16\r
7161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7163 dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X\r
7164 changetype: add\r
7165 objectClass: top\r
7166 objectClass: attributeSchema\r
7167 cn: Localization-Display-Id\r
7168 attributeID: 1.2.840.113556.1.4.1353\r
7169 attributeSyntax: 2.5.5.9\r
7170 isSingleValued: TRUE\r
7171 showInAdvancedViewOnly: TRUE\r
7172 adminDisplayName: Localization-Display-Id\r
7173 adminDescription: Localization-Display-Id\r
7174 oMSyntax: 2\r
7175 searchFlags: 0\r
7176 lDAPDisplayName: localizationDisplayId\r
7177 schemaIDGUID:: 0fBGp9B40hGZFgAA+HpX1A==\r
7178 systemOnly: FALSE\r
7179 systemFlags: 16\r
7180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7182 dn: CN=Location,CN=Schema,CN=Configuration,DC=X\r
7183 changetype: add\r
7184 objectClass: top\r
7185 objectClass: attributeSchema\r
7186 cn: Location\r
7187 attributeID: 1.2.840.113556.1.4.222\r
7188 attributeSyntax: 2.5.5.12\r
7189 isSingleValued: TRUE\r
7190 rangeLower: 0\r
7191 rangeUpper: 1024\r
7192 showInAdvancedViewOnly: TRUE\r
7193 adminDisplayName: Location\r
7194 adminDescription: Location\r
7195 oMSyntax: 64\r
7196 searchFlags: 1\r
7197 lDAPDisplayName: location\r
7198 schemaIDGUID:: n7fcCV8W0BGgZACqAGwz7Q==\r
7199 systemOnly: FALSE\r
7200 systemFlags: 16\r
7201 isMemberOfPartialAttributeSet: TRUE\r
7202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7204 dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
7205 changetype: add\r
7206 objectClass: top\r
7207 objectClass: attributeSchema\r
7208 cn: Lock-Out-Observation-Window\r
7209 attributeID: 1.2.840.113556.1.4.61\r
7210 attributeSyntax: 2.5.5.16\r
7211 isSingleValued: TRUE\r
7212 showInAdvancedViewOnly: TRUE\r
7213 adminDisplayName: Lock-Out-Observation-Window\r
7214 adminDescription: Lock-Out-Observation-Window\r
7215 oMSyntax: 65\r
7216 searchFlags: 0\r
7217 lDAPDisplayName: lockOutObservationWindow\r
7218 schemaFlagsEx: 1\r
7219 schemaIDGUID:: pHmWv+YN0BGihQCqADBJ4g==\r
7220 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7221 systemOnly: FALSE\r
7222 systemFlags: 16\r
7223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7225 dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
7226 changetype: add\r
7227 objectClass: top\r
7228 objectClass: attributeSchema\r
7229 cn: Lockout-Duration\r
7230 attributeID: 1.2.840.113556.1.4.60\r
7231 attributeSyntax: 2.5.5.16\r
7232 isSingleValued: TRUE\r
7233 showInAdvancedViewOnly: TRUE\r
7234 adminDisplayName: Lockout-Duration\r
7235 adminDescription: Lockout-Duration\r
7236 oMSyntax: 65\r
7237 searchFlags: 0\r
7238 lDAPDisplayName: lockoutDuration\r
7239 schemaFlagsEx: 1\r
7240 schemaIDGUID:: pXmWv+YN0BGihQCqADBJ4g==\r
7241 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7242 systemOnly: FALSE\r
7243 systemFlags: 16\r
7244 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7246 dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
7247 changetype: add\r
7248 objectClass: top\r
7249 objectClass: attributeSchema\r
7250 cn: Lockout-Threshold\r
7251 attributeID: 1.2.840.113556.1.4.73\r
7252 attributeSyntax: 2.5.5.9\r
7253 isSingleValued: TRUE\r
7254 rangeUpper: 65535\r
7255 showInAdvancedViewOnly: TRUE\r
7256 adminDisplayName: Lockout-Threshold\r
7257 adminDescription: Lockout-Threshold\r
7258 oMSyntax: 2\r
7259 searchFlags: 0\r
7260 lDAPDisplayName: lockoutThreshold\r
7261 schemaFlagsEx: 1\r
7262 schemaIDGUID:: pnmWv+YN0BGihQCqADBJ4g==\r
7263 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7264 systemOnly: FALSE\r
7265 systemFlags: 16\r
7266 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7268 dn: CN=Lockout-Time,CN=Schema,CN=Configuration,DC=X\r
7269 changetype: add\r
7270 objectClass: top\r
7271 objectClass: attributeSchema\r
7272 cn: Lockout-Time\r
7273 attributeID: 1.2.840.113556.1.4.662\r
7274 attributeSyntax: 2.5.5.16\r
7275 isSingleValued: TRUE\r
7276 showInAdvancedViewOnly: TRUE\r
7277 adminDisplayName: Lockout-Time\r
7278 adminDescription: Lockout-Time\r
7279 oMSyntax: 65\r
7280 searchFlags: 0\r
7281 lDAPDisplayName: lockoutTime\r
7282 schemaFlagsEx: 1\r
7283 schemaIDGUID:: vw5jKNVB0RGpwQAA+ANnwQ==\r
7284 systemOnly: FALSE\r
7285 systemFlags: 16\r
7286 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7288 dn: CN=Logo,CN=Schema,CN=Configuration,DC=X\r
7289 changetype: add\r
7290 objectClass: top\r
7291 objectClass: attributeSchema\r
7292 cn: Logo\r
7293 attributeID: 2.16.840.1.113730.3.1.36\r
7294 attributeSyntax: 2.5.5.10\r
7295 isSingleValued: TRUE\r
7296 rangeLower: 1\r
7297 rangeUpper: 32767\r
7298 showInAdvancedViewOnly: TRUE\r
7299 adminDisplayName: Logo\r
7300 adminDescription: Logo\r
7301 oMSyntax: 4\r
7302 searchFlags: 0\r
7303 lDAPDisplayName: thumbnailLogo\r
7304 schemaFlagsEx: 1\r
7305 schemaIDGUID:: qXmWv+YN0BGihQCqADBJ4g==\r
7306 systemOnly: FALSE\r
7307 systemFlags: 16\r
7308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7310 dn: CN=Logon-Count,CN=Schema,CN=Configuration,DC=X\r
7311 changetype: add\r
7312 objectClass: top\r
7313 objectClass: attributeSchema\r
7314 cn: Logon-Count\r
7315 attributeID: 1.2.840.113556.1.4.169\r
7316 attributeSyntax: 2.5.5.9\r
7317 isSingleValued: TRUE\r
7318 showInAdvancedViewOnly: TRUE\r
7319 adminDisplayName: Logon-Count\r
7320 adminDescription: Logon-Count\r
7321 oMSyntax: 2\r
7322 searchFlags: 0\r
7323 lDAPDisplayName: logonCount\r
7324 schemaFlagsEx: 1\r
7325 schemaIDGUID:: qnmWv+YN0BGihQCqADBJ4g==\r
7326 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7327 systemOnly: FALSE\r
7328 systemFlags: 17\r
7329 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7331 dn: CN=Logon-Hours,CN=Schema,CN=Configuration,DC=X\r
7332 changetype: add\r
7333 objectClass: top\r
7334 objectClass: attributeSchema\r
7335 cn: Logon-Hours\r
7336 attributeID: 1.2.840.113556.1.4.64\r
7337 attributeSyntax: 2.5.5.10\r
7338 isSingleValued: TRUE\r
7339 showInAdvancedViewOnly: TRUE\r
7340 adminDisplayName: Logon-Hours\r
7341 adminDescription: Logon-Hours\r
7342 oMSyntax: 4\r
7343 searchFlags: 16\r
7344 lDAPDisplayName: logonHours\r
7345 schemaFlagsEx: 1\r
7346 schemaIDGUID:: q3mWv+YN0BGihQCqADBJ4g==\r
7347 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7348 systemOnly: FALSE\r
7349 systemFlags: 16\r
7350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7352 dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,DC=X\r
7353 changetype: add\r
7354 objectClass: top\r
7355 objectClass: attributeSchema\r
7356 cn: Logon-Workstation\r
7357 attributeID: 1.2.840.113556.1.4.65\r
7358 attributeSyntax: 2.5.5.10\r
7359 isSingleValued: TRUE\r
7360 showInAdvancedViewOnly: TRUE\r
7361 adminDisplayName: Logon-Workstation\r
7362 adminDescription: Logon-Workstation\r
7363 oMSyntax: 4\r
7364 searchFlags: 16\r
7365 lDAPDisplayName: logonWorkstation\r
7366 schemaIDGUID:: rHmWv+YN0BGihQCqADBJ4g==\r
7367 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7368 systemOnly: FALSE\r
7369 systemFlags: 16\r
7370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7372 dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
7373 changetype: add\r
7374 objectClass: top\r
7375 objectClass: attributeSchema\r
7376 cn: LSA-Creation-Time\r
7377 attributeID: 1.2.840.113556.1.4.66\r
7378 attributeSyntax: 2.5.5.16\r
7379 isSingleValued: TRUE\r
7380 showInAdvancedViewOnly: TRUE\r
7381 adminDisplayName: LSA-Creation-Time\r
7382 adminDescription: LSA-Creation-Time\r
7383 oMSyntax: 65\r
7384 searchFlags: 0\r
7385 lDAPDisplayName: lSACreationTime\r
7386 schemaIDGUID:: rXmWv+YN0BGihQCqADBJ4g==\r
7387 systemOnly: FALSE\r
7388 systemFlags: 16\r
7389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7391 dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
7392 changetype: add\r
7393 objectClass: top\r
7394 objectClass: attributeSchema\r
7395 cn: LSA-Modified-Count\r
7396 attributeID: 1.2.840.113556.1.4.67\r
7397 attributeSyntax: 2.5.5.16\r
7398 isSingleValued: TRUE\r
7399 showInAdvancedViewOnly: TRUE\r
7400 adminDisplayName: LSA-Modified-Count\r
7401 adminDescription: LSA-Modified-Count\r
7402 oMSyntax: 65\r
7403 searchFlags: 0\r
7404 lDAPDisplayName: lSAModifiedCount\r
7405 schemaIDGUID:: rnmWv+YN0BGihQCqADBJ4g==\r
7406 systemOnly: FALSE\r
7407 systemFlags: 16\r
7408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7410 dn: CN=Machine-Architecture,CN=Schema,CN=Configuration,DC=X\r
7411 changetype: add\r
7412 objectClass: top\r
7413 objectClass: attributeSchema\r
7414 cn: Machine-Architecture\r
7415 attributeID: 1.2.840.113556.1.4.68\r
7416 attributeSyntax: 2.5.5.9\r
7417 isSingleValued: FALSE\r
7418 showInAdvancedViewOnly: TRUE\r
7419 adminDisplayName: Machine-Architecture\r
7420 adminDescription: Machine-Architecture\r
7421 oMSyntax: 10\r
7422 searchFlags: 0\r
7423 lDAPDisplayName: machineArchitecture\r
7424 schemaIDGUID:: r3mWv+YN0BGihQCqADBJ4g==\r
7425 systemOnly: FALSE\r
7426 systemFlags: 16\r
7427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7429 dn: CN=Machine-Password-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
7430 changetype: add\r
7431 objectClass: top\r
7432 objectClass: attributeSchema\r
7433 cn: Machine-Password-Change-Interval\r
7434 attributeID: 1.2.840.113556.1.4.520\r
7435 attributeSyntax: 2.5.5.16\r
7436 isSingleValued: TRUE\r
7437 showInAdvancedViewOnly: TRUE\r
7438 adminDisplayName: Machine-Password-Change-Interval\r
7439 adminDescription: Machine-Password-Change-Interval\r
7440 oMSyntax: 65\r
7441 searchFlags: 0\r
7442 lDAPDisplayName: machinePasswordChangeInterval\r
7443 schemaIDGUID:: jjW2yTi70BGv7wAA+ANnwQ==\r
7444 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
7445 systemOnly: FALSE\r
7446 systemFlags: 16\r
7447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7449 dn: CN=Machine-Role,CN=Schema,CN=Configuration,DC=X\r
7450 changetype: add\r
7451 objectClass: top\r
7452 objectClass: attributeSchema\r
7453 cn: Machine-Role\r
7454 attributeID: 1.2.840.113556.1.4.71\r
7455 attributeSyntax: 2.5.5.9\r
7456 isSingleValued: TRUE\r
7457 showInAdvancedViewOnly: TRUE\r
7458 adminDisplayName: Machine-Role\r
7459 adminDescription: Machine-Role\r
7460 oMSyntax: 10\r
7461 searchFlags: 0\r
7462 lDAPDisplayName: machineRole\r
7463 schemaFlagsEx: 1\r
7464 schemaIDGUID:: snmWv+YN0BGihQCqADBJ4g==\r
7465 systemOnly: FALSE\r
7466 systemFlags: 16\r
7467 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7469 dn: CN=Machine-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
7470 changetype: add\r
7471 objectClass: top\r
7472 objectClass: attributeSchema\r
7473 cn: Machine-Wide-Policy\r
7474 attributeID: 1.2.840.113556.1.4.459\r
7475 attributeSyntax: 2.5.5.10\r
7476 isSingleValued: FALSE\r
7477 showInAdvancedViewOnly: TRUE\r
7478 adminDisplayName: Machine-Wide-Policy\r
7479 adminDescription: Machine-Wide-Policy\r
7480 oMSyntax: 4\r
7481 searchFlags: 0\r
7482 lDAPDisplayName: machineWidePolicy\r
7483 schemaIDGUID:: T36mgCKf0BGv3QDAT9kwyQ==\r
7484 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7485 systemOnly: FALSE\r
7486 systemFlags: 16\r
7487 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7489 dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X\r
7490 changetype: add\r
7491 objectClass: top\r
7492 objectClass: attributeSchema\r
7493 cn: Managed-By\r
7494 attributeID: 1.2.840.113556.1.4.653\r
7495 attributeSyntax: 2.5.5.1\r
7496 isSingleValued: TRUE\r
7497 mAPIID: 32780\r
7498 linkID: 72\r
7499 showInAdvancedViewOnly: TRUE\r
7500 adminDisplayName: Managed-By\r
7501 oMObjectClass:: KwwCh3McAIVK\r
7502 adminDescription: Managed-By\r
7503 oMSyntax: 127\r
7504 searchFlags: 0\r
7505 lDAPDisplayName: managedBy\r
7506 schemaFlagsEx: 1\r
7507 schemaIDGUID:: IMGWAtpA0RGpwAAA+ANnwQ==\r
7508 systemOnly: FALSE\r
7509 systemFlags: 16\r
7510 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7512 dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X\r
7513 changetype: add\r
7514 objectClass: top\r
7515 objectClass: attributeSchema\r
7516 cn: Managed-Objects\r
7517 attributeID: 1.2.840.113556.1.4.654\r
7518 attributeSyntax: 2.5.5.1\r
7519 isSingleValued: FALSE\r
7520 mAPIID: 32804\r
7521 linkID: 73\r
7522 showInAdvancedViewOnly: TRUE\r
7523 adminDisplayName: Managed-Objects\r
7524 oMObjectClass:: KwwCh3McAIVK\r
7525 adminDescription: Managed-Objects\r
7526 oMSyntax: 127\r
7527 searchFlags: 0\r
7528 lDAPDisplayName: managedObjects\r
7529 schemaIDGUID:: JMGWAtpA0RGpwAAA+ANnwQ==\r
7530 systemOnly: TRUE\r
7531 systemFlags: 17\r
7532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7534 dn: CN=Manager,CN=Schema,CN=Configuration,DC=X\r
7535 changetype: add\r
7536 objectClass: top\r
7537 objectClass: attributeSchema\r
7538 cn: Manager\r
7539 attributeID: 0.9.2342.19200300.100.1.10\r
7540 attributeSyntax: 2.5.5.1\r
7541 isSingleValued: TRUE\r
7542 mAPIID: 32773\r
7543 linkID: 42\r
7544 showInAdvancedViewOnly: TRUE\r
7545 adminDisplayName: Manager\r
7546 oMObjectClass:: KwwCh3McAIVK\r
7547 adminDescription: Manager\r
7548 oMSyntax: 127\r
7549 searchFlags: 16\r
7550 lDAPDisplayName: manager\r
7551 schemaIDGUID:: tXmWv+YN0BGihQCqADBJ4g==\r
7552 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7553 systemOnly: FALSE\r
7554 systemFlags: 16\r
7555 isMemberOfPartialAttributeSet: TRUE\r
7556 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7558 dn: CN=MAPI-ID,CN=Schema,CN=Configuration,DC=X\r
7559 changetype: add\r
7560 objectClass: top\r
7561 objectClass: attributeSchema\r
7562 cn: MAPI-ID\r
7563 attributeID: 1.2.840.113556.1.2.49\r
7564 attributeSyntax: 2.5.5.9\r
7565 isSingleValued: TRUE\r
7566 mAPIID: 32974\r
7567 showInAdvancedViewOnly: TRUE\r
7568 adminDisplayName: MAPI-ID\r
7569 adminDescription: MAPI-ID\r
7570 oMSyntax: 2\r
7571 searchFlags: 0\r
7572 lDAPDisplayName: mAPIID\r
7573 schemaFlagsEx: 1\r
7574 schemaIDGUID:: t3mWv+YN0BGihQCqADBJ4g==\r
7575 systemOnly: TRUE\r
7576 systemFlags: 16\r
7577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7579 dn: CN=Marshalled-Interface,CN=Schema,CN=Configuration,DC=X\r
7580 changetype: add\r
7581 objectClass: top\r
7582 objectClass: attributeSchema\r
7583 cn: Marshalled-Interface\r
7584 attributeID: 1.2.840.113556.1.4.72\r
7585 attributeSyntax: 2.5.5.10\r
7586 isSingleValued: FALSE\r
7587 showInAdvancedViewOnly: TRUE\r
7588 adminDisplayName: Marshalled-Interface\r
7589 adminDescription: Marshalled-Interface\r
7590 oMSyntax: 4\r
7591 searchFlags: 0\r
7592 lDAPDisplayName: marshalledInterface\r
7593 schemaIDGUID:: uXmWv+YN0BGihQCqADBJ4g==\r
7594 systemOnly: FALSE\r
7595 systemFlags: 16\r
7596 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7598 dn: CN=Mastered-By,CN=Schema,CN=Configuration,DC=X\r
7599 changetype: add\r
7600 objectClass: top\r
7601 objectClass: attributeSchema\r
7602 cn: Mastered-By\r
7603 attributeID: 1.2.840.113556.1.4.1409\r
7604 attributeSyntax: 2.5.5.1\r
7605 isSingleValued: FALSE\r
7606 linkID: 77\r
7607 showInAdvancedViewOnly: TRUE\r
7608 adminDisplayName: Mastered-By\r
7609 oMObjectClass:: KwwCh3McAIVK\r
7610 adminDescription: Mastered-By\r
7611 oMSyntax: 127\r
7612 searchFlags: 0\r
7613 lDAPDisplayName: masteredBy\r
7614 schemaFlagsEx: 1\r
7615 schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ==\r
7616 systemOnly: TRUE\r
7617 systemFlags: 17\r
7618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7620 dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
7621 changetype: add\r
7622 objectClass: top\r
7623 objectClass: attributeSchema\r
7624 cn: Max-Pwd-Age\r
7625 attributeID: 1.2.840.113556.1.4.74\r
7626 attributeSyntax: 2.5.5.16\r
7627 isSingleValued: TRUE\r
7628 showInAdvancedViewOnly: TRUE\r
7629 adminDisplayName: Max-Pwd-Age\r
7630 adminDescription: Max-Pwd-Age\r
7631 oMSyntax: 65\r
7632 searchFlags: 0\r
7633 lDAPDisplayName: maxPwdAge\r
7634 schemaFlagsEx: 1\r
7635 schemaIDGUID:: u3mWv+YN0BGihQCqADBJ4g==\r
7636 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7637 systemOnly: FALSE\r
7638 systemFlags: 16\r
7639 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7641 dn: CN=Max-Renew-Age,CN=Schema,CN=Configuration,DC=X\r
7642 changetype: add\r
7643 objectClass: top\r
7644 objectClass: attributeSchema\r
7645 cn: Max-Renew-Age\r
7646 attributeID: 1.2.840.113556.1.4.75\r
7647 attributeSyntax: 2.5.5.16\r
7648 isSingleValued: TRUE\r
7649 showInAdvancedViewOnly: TRUE\r
7650 adminDisplayName: Max-Renew-Age\r
7651 adminDescription: Max-Renew-Age\r
7652 oMSyntax: 65\r
7653 searchFlags: 0\r
7654 lDAPDisplayName: maxRenewAge\r
7655 schemaFlagsEx: 1\r
7656 schemaIDGUID:: vHmWv+YN0BGihQCqADBJ4g==\r
7657 systemOnly: FALSE\r
7658 systemFlags: 16\r
7659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7661 dn: CN=Max-Storage,CN=Schema,CN=Configuration,DC=X\r
7662 changetype: add\r
7663 objectClass: top\r
7664 objectClass: attributeSchema\r
7665 cn: Max-Storage\r
7666 attributeID: 1.2.840.113556.1.4.76\r
7667 attributeSyntax: 2.5.5.16\r
7668 isSingleValued: TRUE\r
7669 showInAdvancedViewOnly: TRUE\r
7670 adminDisplayName: Max-Storage\r
7671 adminDescription: Max-Storage\r
7672 oMSyntax: 65\r
7673 searchFlags: 16\r
7674 lDAPDisplayName: maxStorage\r
7675 schemaIDGUID:: vXmWv+YN0BGihQCqADBJ4g==\r
7676 systemOnly: FALSE\r
7677 systemFlags: 16\r
7678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7680 dn: CN=Max-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
7681 changetype: add\r
7682 objectClass: top\r
7683 objectClass: attributeSchema\r
7684 cn: Max-Ticket-Age\r
7685 attributeID: 1.2.840.113556.1.4.77\r
7686 attributeSyntax: 2.5.5.16\r
7687 isSingleValued: TRUE\r
7688 showInAdvancedViewOnly: TRUE\r
7689 adminDisplayName: Max-Ticket-Age\r
7690 adminDescription: Max-Ticket-Age\r
7691 oMSyntax: 65\r
7692 searchFlags: 0\r
7693 lDAPDisplayName: maxTicketAge\r
7694 schemaFlagsEx: 1\r
7695 schemaIDGUID:: vnmWv+YN0BGihQCqADBJ4g==\r
7696 systemOnly: FALSE\r
7697 systemFlags: 16\r
7698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7700 dn: CN=May-Contain,CN=Schema,CN=Configuration,DC=X\r
7701 changetype: add\r
7702 objectClass: top\r
7703 objectClass: attributeSchema\r
7704 cn: May-Contain\r
7705 attributeID: 1.2.840.113556.1.2.25\r
7706 attributeSyntax: 2.5.5.2\r
7707 isSingleValued: FALSE\r
7708 showInAdvancedViewOnly: TRUE\r
7709 adminDisplayName: May-Contain\r
7710 adminDescription: May-Contain\r
7711 oMSyntax: 6\r
7712 searchFlags: 0\r
7713 lDAPDisplayName: mayContain\r
7714 schemaFlagsEx: 1\r
7715 schemaIDGUID:: v3mWv+YN0BGihQCqADBJ4g==\r
7716 systemOnly: FALSE\r
7717 systemFlags: 16\r
7718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7720 dn: CN=meetingAdvertiseScope,CN=Schema,CN=Configuration,DC=X\r
7721 changetype: add\r
7722 objectClass: top\r
7723 objectClass: attributeSchema\r
7724 cn: meetingAdvertiseScope\r
7725 attributeID: 1.2.840.113556.1.4.582\r
7726 attributeSyntax: 2.5.5.12\r
7727 isSingleValued: TRUE\r
7728 showInAdvancedViewOnly: TRUE\r
7729 adminDisplayName: meetingAdvertiseScope\r
7730 adminDescription: meetingAdvertiseScope\r
7731 oMSyntax: 64\r
7732 searchFlags: 0\r
7733 lDAPDisplayName: meetingAdvertiseScope\r
7734 schemaIDGUID:: i8y2EcRI0RGpwwAA+ANnwQ==\r
7735 systemOnly: FALSE\r
7736 systemFlags: 16\r
7737 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7739 dn: CN=meetingApplication,CN=Schema,CN=Configuration,DC=X\r
7740 changetype: add\r
7741 objectClass: top\r
7742 objectClass: attributeSchema\r
7743 cn: meetingApplication\r
7744 attributeID: 1.2.840.113556.1.4.573\r
7745 attributeSyntax: 2.5.5.12\r
7746 isSingleValued: FALSE\r
7747 showInAdvancedViewOnly: TRUE\r
7748 adminDisplayName: meetingApplication\r
7749 adminDescription: meetingApplication\r
7750 oMSyntax: 64\r
7751 searchFlags: 0\r
7752 lDAPDisplayName: meetingApplication\r
7753 schemaIDGUID:: g8y2EcRI0RGpwwAA+ANnwQ==\r
7754 systemOnly: FALSE\r
7755 systemFlags: 16\r
7756 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7758 dn: CN=meetingBandwidth,CN=Schema,CN=Configuration,DC=X\r
7759 changetype: add\r
7760 objectClass: top\r
7761 objectClass: attributeSchema\r
7762 cn: meetingBandwidth\r
7763 attributeID: 1.2.840.113556.1.4.589\r
7764 attributeSyntax: 2.5.5.9\r
7765 isSingleValued: FALSE\r
7766 showInAdvancedViewOnly: TRUE\r
7767 adminDisplayName: meetingBandwidth\r
7768 adminDescription: meetingBandwidth\r
7769 oMSyntax: 2\r
7770 searchFlags: 0\r
7771 lDAPDisplayName: meetingBandwidth\r
7772 schemaIDGUID:: ksy2EcRI0RGpwwAA+ANnwQ==\r
7773 systemOnly: FALSE\r
7774 systemFlags: 16\r
7775 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7777 dn: CN=meetingBlob,CN=Schema,CN=Configuration,DC=X\r
7778 changetype: add\r
7779 objectClass: top\r
7780 objectClass: attributeSchema\r
7781 cn: meetingBlob\r
7782 attributeID: 1.2.840.113556.1.4.590\r
7783 attributeSyntax: 2.5.5.10\r
7784 isSingleValued: TRUE\r
7785 showInAdvancedViewOnly: TRUE\r
7786 adminDisplayName: meetingBlob\r
7787 adminDescription: meetingBlob\r
7788 oMSyntax: 4\r
7789 searchFlags: 0\r
7790 lDAPDisplayName: meetingBlob\r
7791 schemaIDGUID:: k8y2EcRI0RGpwwAA+ANnwQ==\r
7792 systemOnly: FALSE\r
7793 systemFlags: 16\r
7794 isMemberOfPartialAttributeSet: TRUE\r
7795 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7797 dn: CN=meetingContactInfo,CN=Schema,CN=Configuration,DC=X\r
7798 changetype: add\r
7799 objectClass: top\r
7800 objectClass: attributeSchema\r
7801 cn: meetingContactInfo\r
7802 attributeID: 1.2.840.113556.1.4.578\r
7803 attributeSyntax: 2.5.5.12\r
7804 isSingleValued: TRUE\r
7805 showInAdvancedViewOnly: TRUE\r
7806 adminDisplayName: meetingContactInfo\r
7807 adminDescription: meetingContactInfo\r
7808 oMSyntax: 64\r
7809 searchFlags: 0\r
7810 lDAPDisplayName: meetingContactInfo\r
7811 schemaIDGUID:: h8y2EcRI0RGpwwAA+ANnwQ==\r
7812 systemOnly: FALSE\r
7813 systemFlags: 16\r
7814 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7816 dn: CN=meetingDescription,CN=Schema,CN=Configuration,DC=X\r
7817 changetype: add\r
7818 objectClass: top\r
7819 objectClass: attributeSchema\r
7820 cn: meetingDescription\r
7821 attributeID: 1.2.840.113556.1.4.567\r
7822 attributeSyntax: 2.5.5.12\r
7823 isSingleValued: TRUE\r
7824 showInAdvancedViewOnly: TRUE\r
7825 adminDisplayName: meetingDescription\r
7826 adminDescription: meetingDescription\r
7827 oMSyntax: 64\r
7828 searchFlags: 0\r
7829 lDAPDisplayName: meetingDescription\r
7830 schemaIDGUID:: fsy2EcRI0RGpwwAA+ANnwQ==\r
7831 systemOnly: FALSE\r
7832 systemFlags: 16\r
7833 isMemberOfPartialAttributeSet: TRUE\r
7834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7836 dn: CN=meetingEndTime,CN=Schema,CN=Configuration,DC=X\r
7837 changetype: add\r
7838 objectClass: top\r
7839 objectClass: attributeSchema\r
7840 cn: meetingEndTime\r
7841 attributeID: 1.2.840.113556.1.4.588\r
7842 attributeSyntax: 2.5.5.11\r
7843 isSingleValued: FALSE\r
7844 showInAdvancedViewOnly: TRUE\r
7845 adminDisplayName: meetingEndTime\r
7846 adminDescription: meetingEndTime\r
7847 oMSyntax: 23\r
7848 searchFlags: 0\r
7849 lDAPDisplayName: meetingEndTime\r
7850 schemaIDGUID:: kcy2EcRI0RGpwwAA+ANnwQ==\r
7851 systemOnly: FALSE\r
7852 systemFlags: 16\r
7853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7855 dn: CN=meetingID,CN=Schema,CN=Configuration,DC=X\r
7856 changetype: add\r
7857 objectClass: top\r
7858 objectClass: attributeSchema\r
7859 cn: meetingID\r
7860 attributeID: 1.2.840.113556.1.4.565\r
7861 attributeSyntax: 2.5.5.12\r
7862 isSingleValued: TRUE\r
7863 showInAdvancedViewOnly: TRUE\r
7864 adminDisplayName: meetingID\r
7865 adminDescription: meetingID\r
7866 oMSyntax: 64\r
7867 searchFlags: 0\r
7868 lDAPDisplayName: meetingID\r
7869 schemaIDGUID:: fMy2EcRI0RGpwwAA+ANnwQ==\r
7870 systemOnly: FALSE\r
7871 systemFlags: 16\r
7872 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7874 dn: CN=meetingIP,CN=Schema,CN=Configuration,DC=X\r
7875 changetype: add\r
7876 objectClass: top\r
7877 objectClass: attributeSchema\r
7878 cn: meetingIP\r
7879 attributeID: 1.2.840.113556.1.4.580\r
7880 attributeSyntax: 2.5.5.12\r
7881 isSingleValued: TRUE\r
7882 showInAdvancedViewOnly: TRUE\r
7883 adminDisplayName: meetingIP\r
7884 adminDescription: meetingIP\r
7885 oMSyntax: 64\r
7886 searchFlags: 0\r
7887 lDAPDisplayName: meetingIP\r
7888 schemaIDGUID:: icy2EcRI0RGpwwAA+ANnwQ==\r
7889 systemOnly: FALSE\r
7890 systemFlags: 16\r
7891 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7893 dn: CN=meetingIsEncrypted,CN=Schema,CN=Configuration,DC=X\r
7894 changetype: add\r
7895 objectClass: top\r
7896 objectClass: attributeSchema\r
7897 cn: meetingIsEncrypted\r
7898 attributeID: 1.2.840.113556.1.4.585\r
7899 attributeSyntax: 2.5.5.12\r
7900 isSingleValued: TRUE\r
7901 showInAdvancedViewOnly: TRUE\r
7902 adminDisplayName: meetingIsEncrypted\r
7903 adminDescription: meetingIsEncrypted\r
7904 oMSyntax: 64\r
7905 searchFlags: 0\r
7906 lDAPDisplayName: meetingIsEncrypted\r
7907 schemaIDGUID:: jsy2EcRI0RGpwwAA+ANnwQ==\r
7908 systemOnly: FALSE\r
7909 systemFlags: 16\r
7910 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7912 dn: CN=meetingKeyword,CN=Schema,CN=Configuration,DC=X\r
7913 changetype: add\r
7914 objectClass: top\r
7915 objectClass: attributeSchema\r
7916 cn: meetingKeyword\r
7917 attributeID: 1.2.840.113556.1.4.568\r
7918 attributeSyntax: 2.5.5.12\r
7919 isSingleValued: FALSE\r
7920 showInAdvancedViewOnly: TRUE\r
7921 adminDisplayName: meetingKeyword\r
7922 adminDescription: meetingKeyword\r
7923 oMSyntax: 64\r
7924 searchFlags: 0\r
7925 lDAPDisplayName: meetingKeyword\r
7926 schemaIDGUID:: f8y2EcRI0RGpwwAA+ANnwQ==\r
7927 systemOnly: FALSE\r
7928 systemFlags: 16\r
7929 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7931 dn: CN=meetingLanguage,CN=Schema,CN=Configuration,DC=X\r
7932 changetype: add\r
7933 objectClass: top\r
7934 objectClass: attributeSchema\r
7935 cn: meetingLanguage\r
7936 attributeID: 1.2.840.113556.1.4.574\r
7937 attributeSyntax: 2.5.5.12\r
7938 isSingleValued: FALSE\r
7939 showInAdvancedViewOnly: TRUE\r
7940 adminDisplayName: meetingLanguage\r
7941 adminDescription: meetingLanguage\r
7942 oMSyntax: 64\r
7943 searchFlags: 0\r
7944 lDAPDisplayName: meetingLanguage\r
7945 schemaIDGUID:: hMy2EcRI0RGpwwAA+ANnwQ==\r
7946 systemOnly: FALSE\r
7947 systemFlags: 16\r
7948 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7950 dn: CN=meetingLocation,CN=Schema,CN=Configuration,DC=X\r
7951 changetype: add\r
7952 objectClass: top\r
7953 objectClass: attributeSchema\r
7954 cn: meetingLocation\r
7955 attributeID: 1.2.840.113556.1.4.569\r
7956 attributeSyntax: 2.5.5.12\r
7957 isSingleValued: FALSE\r
7958 showInAdvancedViewOnly: TRUE\r
7959 adminDisplayName: meetingLocation\r
7960 adminDescription: meetingLocation\r
7961 oMSyntax: 64\r
7962 searchFlags: 0\r
7963 lDAPDisplayName: meetingLocation\r
7964 schemaIDGUID:: gMy2EcRI0RGpwwAA+ANnwQ==\r
7965 systemOnly: FALSE\r
7966 systemFlags: 16\r
7967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7969 dn: CN=meetingMaxParticipants,CN=Schema,CN=Configuration,DC=X\r
7970 changetype: add\r
7971 objectClass: top\r
7972 objectClass: attributeSchema\r
7973 cn: meetingMaxParticipants\r
7974 attributeID: 1.2.840.113556.1.4.576\r
7975 attributeSyntax: 2.5.5.9\r
7976 isSingleValued: TRUE\r
7977 showInAdvancedViewOnly: TRUE\r
7978 adminDisplayName: meetingMaxParticipants\r
7979 adminDescription: meetingMaxParticipants\r
7980 oMSyntax: 2\r
7981 searchFlags: 0\r
7982 lDAPDisplayName: meetingMaxParticipants\r
7983 schemaIDGUID:: hcy2EcRI0RGpwwAA+ANnwQ==\r
7984 systemOnly: FALSE\r
7985 systemFlags: 16\r
7986 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7988 dn: CN=meetingName,CN=Schema,CN=Configuration,DC=X\r
7989 changetype: add\r
7990 objectClass: top\r
7991 objectClass: attributeSchema\r
7992 cn: meetingName\r
7993 attributeID: 1.2.840.113556.1.4.566\r
7994 attributeSyntax: 2.5.5.12\r
7995 isSingleValued: TRUE\r
7996 showInAdvancedViewOnly: TRUE\r
7997 adminDisplayName: meetingName\r
7998 adminDescription: meetingName\r
7999 oMSyntax: 64\r
8000 searchFlags: 0\r
8001 lDAPDisplayName: meetingName\r
8002 schemaIDGUID:: fcy2EcRI0RGpwwAA+ANnwQ==\r
8003 systemOnly: FALSE\r
8004 systemFlags: 16\r
8005 isMemberOfPartialAttributeSet: TRUE\r
8006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8008 dn: CN=meetingOriginator,CN=Schema,CN=Configuration,DC=X\r
8009 changetype: add\r
8010 objectClass: top\r
8011 objectClass: attributeSchema\r
8012 cn: meetingOriginator\r
8013 attributeID: 1.2.840.113556.1.4.577\r
8014 attributeSyntax: 2.5.5.12\r
8015 isSingleValued: TRUE\r
8016 showInAdvancedViewOnly: TRUE\r
8017 adminDisplayName: meetingOriginator\r
8018 adminDescription: meetingOriginator\r
8019 oMSyntax: 64\r
8020 searchFlags: 0\r
8021 lDAPDisplayName: meetingOriginator\r
8022 schemaIDGUID:: hsy2EcRI0RGpwwAA+ANnwQ==\r
8023 systemOnly: FALSE\r
8024 systemFlags: 16\r
8025 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8027 dn: CN=meetingOwner,CN=Schema,CN=Configuration,DC=X\r
8028 changetype: add\r
8029 objectClass: top\r
8030 objectClass: attributeSchema\r
8031 cn: meetingOwner\r
8032 attributeID: 1.2.840.113556.1.4.579\r
8033 attributeSyntax: 2.5.5.12\r
8034 isSingleValued: TRUE\r
8035 showInAdvancedViewOnly: TRUE\r
8036 adminDisplayName: meetingOwner\r
8037 adminDescription: meetingOwner\r
8038 oMSyntax: 64\r
8039 searchFlags: 0\r
8040 lDAPDisplayName: meetingOwner\r
8041 schemaIDGUID:: iMy2EcRI0RGpwwAA+ANnwQ==\r
8042 systemOnly: FALSE\r
8043 systemFlags: 16\r
8044 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8046 dn: CN=meetingProtocol,CN=Schema,CN=Configuration,DC=X\r
8047 changetype: add\r
8048 objectClass: top\r
8049 objectClass: attributeSchema\r
8050 cn: meetingProtocol\r
8051 attributeID: 1.2.840.113556.1.4.570\r
8052 attributeSyntax: 2.5.5.12\r
8053 isSingleValued: FALSE\r
8054 showInAdvancedViewOnly: TRUE\r
8055 adminDisplayName: meetingProtocol\r
8056 adminDescription: meetingProtocol\r
8057 oMSyntax: 64\r
8058 searchFlags: 0\r
8059 lDAPDisplayName: meetingProtocol\r
8060 schemaIDGUID:: gcy2EcRI0RGpwwAA+ANnwQ==\r
8061 systemOnly: FALSE\r
8062 systemFlags: 16\r
8063 isMemberOfPartialAttributeSet: TRUE\r
8064 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8066 dn: CN=meetingRating,CN=Schema,CN=Configuration,DC=X\r
8067 changetype: add\r
8068 objectClass: top\r
8069 objectClass: attributeSchema\r
8070 cn: meetingRating\r
8071 attributeID: 1.2.840.113556.1.4.584\r
8072 attributeSyntax: 2.5.5.12\r
8073 isSingleValued: FALSE\r
8074 showInAdvancedViewOnly: TRUE\r
8075 adminDisplayName: meetingRating\r
8076 adminDescription: meetingRating\r
8077 oMSyntax: 64\r
8078 searchFlags: 0\r
8079 lDAPDisplayName: meetingRating\r
8080 schemaIDGUID:: jcy2EcRI0RGpwwAA+ANnwQ==\r
8081 systemOnly: FALSE\r
8082 systemFlags: 16\r
8083 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8085 dn: CN=meetingRecurrence,CN=Schema,CN=Configuration,DC=X\r
8086 changetype: add\r
8087 objectClass: top\r
8088 objectClass: attributeSchema\r
8089 cn: meetingRecurrence\r
8090 attributeID: 1.2.840.113556.1.4.586\r
8091 attributeSyntax: 2.5.5.12\r
8092 isSingleValued: TRUE\r
8093 showInAdvancedViewOnly: TRUE\r
8094 adminDisplayName: meetingRecurrence\r
8095 adminDescription: meetingRecurrence\r
8096 oMSyntax: 64\r
8097 searchFlags: 0\r
8098 lDAPDisplayName: meetingRecurrence\r
8099 schemaIDGUID:: j8y2EcRI0RGpwwAA+ANnwQ==\r
8100 systemOnly: FALSE\r
8101 systemFlags: 16\r
8102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8104 dn: CN=meetingScope,CN=Schema,CN=Configuration,DC=X\r
8105 changetype: add\r
8106 objectClass: top\r
8107 objectClass: attributeSchema\r
8108 cn: meetingScope\r
8109 attributeID: 1.2.840.113556.1.4.581\r
8110 attributeSyntax: 2.5.5.12\r
8111 isSingleValued: FALSE\r
8112 showInAdvancedViewOnly: TRUE\r
8113 adminDisplayName: meetingScope\r
8114 adminDescription: meetingScope\r
8115 oMSyntax: 64\r
8116 searchFlags: 0\r
8117 lDAPDisplayName: meetingScope\r
8118 schemaIDGUID:: isy2EcRI0RGpwwAA+ANnwQ==\r
8119 systemOnly: FALSE\r
8120 systemFlags: 16\r
8121 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8123 dn: CN=meetingStartTime,CN=Schema,CN=Configuration,DC=X\r
8124 changetype: add\r
8125 objectClass: top\r
8126 objectClass: attributeSchema\r
8127 cn: meetingStartTime\r
8128 attributeID: 1.2.840.113556.1.4.587\r
8129 attributeSyntax: 2.5.5.11\r
8130 isSingleValued: FALSE\r
8131 showInAdvancedViewOnly: TRUE\r
8132 adminDisplayName: meetingStartTime\r
8133 adminDescription: meetingStartTime\r
8134 oMSyntax: 23\r
8135 searchFlags: 0\r
8136 lDAPDisplayName: meetingStartTime\r
8137 schemaIDGUID:: kMy2EcRI0RGpwwAA+ANnwQ==\r
8138 systemOnly: FALSE\r
8139 systemFlags: 16\r
8140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8142 dn: CN=meetingType,CN=Schema,CN=Configuration,DC=X\r
8143 changetype: add\r
8144 objectClass: top\r
8145 objectClass: attributeSchema\r
8146 cn: meetingType\r
8147 attributeID: 1.2.840.113556.1.4.571\r
8148 attributeSyntax: 2.5.5.12\r
8149 isSingleValued: TRUE\r
8150 showInAdvancedViewOnly: TRUE\r
8151 adminDisplayName: meetingType\r
8152 adminDescription: meetingType\r
8153 oMSyntax: 64\r
8154 searchFlags: 0\r
8155 lDAPDisplayName: meetingType\r
8156 schemaIDGUID:: gsy2EcRI0RGpwwAA+ANnwQ==\r
8157 systemOnly: FALSE\r
8158 systemFlags: 16\r
8159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8161 dn: CN=meetingURL,CN=Schema,CN=Configuration,DC=X\r
8162 changetype: add\r
8163 objectClass: top\r
8164 objectClass: attributeSchema\r
8165 cn: meetingURL\r
8166 attributeID: 1.2.840.113556.1.4.583\r
8167 attributeSyntax: 2.5.5.12\r
8168 isSingleValued: FALSE\r
8169 showInAdvancedViewOnly: TRUE\r
8170 adminDisplayName: meetingURL\r
8171 adminDescription: meetingURL\r
8172 oMSyntax: 64\r
8173 searchFlags: 0\r
8174 lDAPDisplayName: meetingURL\r
8175 schemaIDGUID:: jMy2EcRI0RGpwwAA+ANnwQ==\r
8176 systemOnly: FALSE\r
8177 systemFlags: 16\r
8178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8180 dn: CN=Member,CN=Schema,CN=Configuration,DC=X\r
8181 changetype: add\r
8182 objectClass: top\r
8183 objectClass: attributeSchema\r
8184 cn: Member\r
8185 attributeID: 2.5.4.31\r
8186 attributeSyntax: 2.5.5.1\r
8187 isSingleValued: FALSE\r
8188 mAPIID: 32777\r
8189 linkID: 2\r
8190 showInAdvancedViewOnly: TRUE\r
8191 adminDisplayName: Member\r
8192 oMObjectClass:: KwwCh3McAIVK\r
8193 adminDescription: Member\r
8194 oMSyntax: 127\r
8195 searchFlags: 0\r
8196 lDAPDisplayName: member\r
8197 schemaFlagsEx: 1\r
8198 schemaIDGUID:: wHmWv+YN0BGihQCqADBJ4g==\r
8199 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
8200 systemOnly: FALSE\r
8201 systemFlags: 18\r
8202 isMemberOfPartialAttributeSet: TRUE\r
8203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8205 dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,DC=X\r
8206 changetype: add\r
8207 objectClass: top\r
8208 objectClass: attributeSchema\r
8209 cn: MHS-OR-Address\r
8210 attributeID: 1.2.840.113556.1.4.650\r
8211 attributeSyntax: 2.5.5.12\r
8212 isSingleValued: FALSE\r
8213 showInAdvancedViewOnly: TRUE\r
8214 adminDisplayName: MHS-OR-Address\r
8215 adminDescription: MHS-OR-Address\r
8216 oMSyntax: 64\r
8217 searchFlags: 0\r
8218 lDAPDisplayName: mhsORAddress\r
8219 schemaIDGUID:: IsGWAtpA0RGpwAAA+ANnwQ==\r
8220 systemOnly: FALSE\r
8221 systemFlags: 16\r
8222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8224 dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
8225 changetype: add\r
8226 objectClass: top\r
8227 objectClass: attributeSchema\r
8228 cn: Min-Pwd-Age\r
8229 attributeID: 1.2.840.113556.1.4.78\r
8230 attributeSyntax: 2.5.5.16\r
8231 isSingleValued: TRUE\r
8232 showInAdvancedViewOnly: TRUE\r
8233 adminDisplayName: Min-Pwd-Age\r
8234 adminDescription: Min-Pwd-Age\r
8235 oMSyntax: 65\r
8236 searchFlags: 0\r
8237 lDAPDisplayName: minPwdAge\r
8238 schemaFlagsEx: 1\r
8239 schemaIDGUID:: wnmWv+YN0BGihQCqADBJ4g==\r
8240 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8241 systemOnly: FALSE\r
8242 systemFlags: 16\r
8243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8245 dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,DC=X\r
8246 changetype: add\r
8247 objectClass: top\r
8248 objectClass: attributeSchema\r
8249 cn: Min-Pwd-Length\r
8250 attributeID: 1.2.840.113556.1.4.79\r
8251 attributeSyntax: 2.5.5.9\r
8252 isSingleValued: TRUE\r
8253 showInAdvancedViewOnly: TRUE\r
8254 adminDisplayName: Min-Pwd-Length\r
8255 adminDescription: Min-Pwd-Length\r
8256 oMSyntax: 2\r
8257 searchFlags: 0\r
8258 lDAPDisplayName: minPwdLength\r
8259 schemaFlagsEx: 1\r
8260 schemaIDGUID:: w3mWv+YN0BGihQCqADBJ4g==\r
8261 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8262 systemOnly: FALSE\r
8263 systemFlags: 16\r
8264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8266 dn: CN=Min-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
8267 changetype: add\r
8268 objectClass: top\r
8269 objectClass: attributeSchema\r
8270 cn: Min-Ticket-Age\r
8271 attributeID: 1.2.840.113556.1.4.80\r
8272 attributeSyntax: 2.5.5.16\r
8273 isSingleValued: TRUE\r
8274 showInAdvancedViewOnly: TRUE\r
8275 adminDisplayName: Min-Ticket-Age\r
8276 adminDescription: Min-Ticket-Age\r
8277 oMSyntax: 65\r
8278 searchFlags: 0\r
8279 lDAPDisplayName: minTicketAge\r
8280 schemaFlagsEx: 1\r
8281 schemaIDGUID:: xHmWv+YN0BGihQCqADBJ4g==\r
8282 systemOnly: FALSE\r
8283 systemFlags: 16\r
8284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8286 dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X\r
8287 changetype: add\r
8288 objectClass: top\r
8289 objectClass: attributeSchema\r
8290 cn: Modified-Count\r
8291 attributeID: 1.2.840.113556.1.4.168\r
8292 attributeSyntax: 2.5.5.16\r
8293 isSingleValued: TRUE\r
8294 showInAdvancedViewOnly: TRUE\r
8295 adminDisplayName: Modified-Count\r
8296 adminDescription: Modified-Count\r
8297 oMSyntax: 65\r
8298 searchFlags: 0\r
8299 lDAPDisplayName: modifiedCount\r
8300 schemaFlagsEx: 1\r
8301 schemaIDGUID:: xXmWv+YN0BGihQCqADBJ4g==\r
8302 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
8303 systemOnly: FALSE\r
8304 systemFlags: 17\r
8305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8307 dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,DC=X\r
8308 changetype: add\r
8309 objectClass: top\r
8310 objectClass: attributeSchema\r
8311 cn: Modified-Count-At-Last-Prom\r
8312 attributeID: 1.2.840.113556.1.4.81\r
8313 attributeSyntax: 2.5.5.16\r
8314 isSingleValued: TRUE\r
8315 showInAdvancedViewOnly: TRUE\r
8316 adminDisplayName: Modified-Count-At-Last-Prom\r
8317 adminDescription: Modified-Count-At-Last-Prom\r
8318 oMSyntax: 65\r
8319 searchFlags: 0\r
8320 lDAPDisplayName: modifiedCountAtLastProm\r
8321 schemaFlagsEx: 1\r
8322 schemaIDGUID:: xnmWv+YN0BGihQCqADBJ4g==\r
8323 systemOnly: FALSE\r
8324 systemFlags: 16\r
8325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8327 dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
8328 changetype: add\r
8329 objectClass: top\r
8330 objectClass: attributeSchema\r
8331 cn: Modify-Time-Stamp\r
8332 attributeID: 2.5.18.2\r
8333 attributeSyntax: 2.5.5.11\r
8334 isSingleValued: TRUE\r
8335 showInAdvancedViewOnly: TRUE\r
8336 adminDisplayName: Modify-Time-Stamp\r
8337 adminDescription: Modify-Time-Stamp\r
8338 oMSyntax: 24\r
8339 searchFlags: 0\r
8340 lDAPDisplayName: modifyTimeStamp\r
8341 schemaFlagsEx: 1\r
8342 schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA==\r
8343 systemOnly: TRUE\r
8344 systemFlags: 134217748\r
8345 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8347 dn: CN=Moniker,CN=Schema,CN=Configuration,DC=X\r
8348 changetype: add\r
8349 objectClass: top\r
8350 objectClass: attributeSchema\r
8351 cn: Moniker\r
8352 attributeID: 1.2.840.113556.1.4.82\r
8353 attributeSyntax: 2.5.5.10\r
8354 isSingleValued: FALSE\r
8355 showInAdvancedViewOnly: TRUE\r
8356 adminDisplayName: Moniker\r
8357 adminDescription: Moniker\r
8358 oMSyntax: 4\r
8359 searchFlags: 0\r
8360 lDAPDisplayName: moniker\r
8361 schemaIDGUID:: x3mWv+YN0BGihQCqADBJ4g==\r
8362 systemOnly: FALSE\r
8363 systemFlags: 16\r
8364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8366 dn: CN=Moniker-Display-Name,CN=Schema,CN=Configuration,DC=X\r
8367 changetype: add\r
8368 objectClass: top\r
8369 objectClass: attributeSchema\r
8370 cn: Moniker-Display-Name\r
8371 attributeID: 1.2.840.113556.1.4.83\r
8372 attributeSyntax: 2.5.5.12\r
8373 isSingleValued: FALSE\r
8374 showInAdvancedViewOnly: TRUE\r
8375 adminDisplayName: Moniker-Display-Name\r
8376 adminDescription: Moniker-Display-Name\r
8377 oMSyntax: 64\r
8378 searchFlags: 0\r
8379 lDAPDisplayName: monikerDisplayName\r
8380 schemaIDGUID:: yHmWv+YN0BGihQCqADBJ4g==\r
8381 systemOnly: FALSE\r
8382 systemFlags: 16\r
8383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8385 dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X\r
8386 changetype: add\r
8387 objectClass: top\r
8388 objectClass: attributeSchema\r
8389 cn: Move-Tree-State\r
8390 attributeID: 1.2.840.113556.1.4.1305\r
8391 attributeSyntax: 2.5.5.10\r
8392 isSingleValued: FALSE\r
8393 showInAdvancedViewOnly: TRUE\r
8394 adminDisplayName: Move-Tree-State\r
8395 adminDescription: Move-Tree-State\r
8396 oMSyntax: 4\r
8397 searchFlags: 0\r
8398 lDAPDisplayName: moveTreeState\r
8399 schemaIDGUID:: yMIqH3E70hGQzADAT9kasQ==\r
8400 systemOnly: FALSE\r
8401 systemFlags: 16\r
8402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8404 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X\r
8405 changetype: add\r
8406 objectClass: top\r
8407 objectClass: attributeSchema\r
8408 cn: ms-COM-DefaultPartitionLink\r
8409 attributeID: 1.2.840.113556.1.4.1427\r
8410 attributeSyntax: 2.5.5.1\r
8411 isSingleValued: TRUE\r
8412 showInAdvancedViewOnly: TRUE\r
8413 adminDisplayName: ms-COM-DefaultPartitionLink\r
8414 oMObjectClass:: KwwCh3McAIVK\r
8415 adminDescription: \r
8416  Link to a the default Partition for the PartitionSet. Default = adminDisplayNa\r
8417  me\r
8418 oMSyntax: 127\r
8419 searchFlags: 0\r
8420 lDAPDisplayName: msCOM-DefaultPartitionLink\r
8421 schemaIDGUID:: 9xCLmRqqZEO4Z3U9GX/mcA==\r
8422 systemOnly: FALSE\r
8423 systemFlags: 16\r
8424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8426 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X\r
8427 changetype: add\r
8428 objectClass: top\r
8429 objectClass: attributeSchema\r
8430 cn: ms-COM-ObjectId\r
8431 attributeID: 1.2.840.113556.1.4.1428\r
8432 attributeSyntax: 2.5.5.10\r
8433 isSingleValued: TRUE\r
8434 showInAdvancedViewOnly: TRUE\r
8435 adminDisplayName: ms-COM-ObjectId\r
8436 adminDescription: Object ID that COM+ uses. Default = adminDisplayName\r
8437 oMSyntax: 4\r
8438 searchFlags: 0\r
8439 lDAPDisplayName: msCOM-ObjectId\r
8440 schemaIDGUID:: i2cPQ5+I8kGYQyA7WmVXLw==\r
8441 systemOnly: FALSE\r
8442 systemFlags: 16\r
8443 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8445 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X\r
8446 changetype: add\r
8447 objectClass: top\r
8448 objectClass: attributeSchema\r
8449 cn: ms-COM-PartitionLink\r
8450 attributeID: 1.2.840.113556.1.4.1423\r
8451 attributeSyntax: 2.5.5.1\r
8452 isSingleValued: FALSE\r
8453 linkID: 1040\r
8454 showInAdvancedViewOnly: TRUE\r
8455 adminDisplayName: ms-COM-PartitionLink\r
8456 oMObjectClass:: KwwCh3McAIVK\r
8457 adminDescription: \r
8458  Link from a PartitionSet to a Partition. Default = adminDisplayName\r
8459 oMSyntax: 127\r
8460 searchFlags: 0\r
8461 lDAPDisplayName: msCOM-PartitionLink\r
8462 schemaIDGUID:: YqyrCT8EAkesK2yhXu5XVA==\r
8463 systemOnly: FALSE\r
8464 systemFlags: 16\r
8465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8467 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8468 changetype: add\r
8469 objectClass: top\r
8470 objectClass: attributeSchema\r
8471 cn: ms-COM-PartitionSetLink\r
8472 attributeID: 1.2.840.113556.1.4.1424\r
8473 attributeSyntax: 2.5.5.1\r
8474 isSingleValued: FALSE\r
8475 linkID: 1041\r
8476 showInAdvancedViewOnly: TRUE\r
8477 adminDisplayName: ms-COM-PartitionSetLink\r
8478 oMObjectClass:: KwwCh3McAIVK\r
8479 adminDescription: \r
8480  Link from a Partition to a PartitionSet. Default = adminDisplayName\r
8481 oMSyntax: 127\r
8482 searchFlags: 0\r
8483 lDAPDisplayName: msCOM-PartitionSetLink\r
8484 schemaIDGUID:: 3CHxZwJ9fUyC9ZrUyVCsNA==\r
8485 systemOnly: TRUE\r
8486 systemFlags: 17\r
8487 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8489 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X\r
8490 changetype: add\r
8491 objectClass: top\r
8492 objectClass: attributeSchema\r
8493 cn: ms-COM-UserLink\r
8494 attributeID: 1.2.840.113556.1.4.1425\r
8495 attributeSyntax: 2.5.5.1\r
8496 isSingleValued: FALSE\r
8497 linkID: 1049\r
8498 showInAdvancedViewOnly: TRUE\r
8499 adminDisplayName: ms-COM-UserLink\r
8500 oMObjectClass:: KwwCh3McAIVK\r
8501 adminDescription: \r
8502  Link from a PartitionSet to a User. Default = adminDisplayName\r
8503 oMSyntax: 127\r
8504 searchFlags: 0\r
8505 lDAPDisplayName: msCOM-UserLink\r
8506 schemaIDGUID:: TTpvniwkN0+waDa1f5/IUg==\r
8507 systemOnly: TRUE\r
8508 systemFlags: 17\r
8509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8511 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8512 changetype: add\r
8513 objectClass: top\r
8514 objectClass: attributeSchema\r
8515 cn: ms-COM-UserPartitionSetLink\r
8516 attributeID: 1.2.840.113556.1.4.1426\r
8517 attributeSyntax: 2.5.5.1\r
8518 isSingleValued: TRUE\r
8519 linkID: 1048\r
8520 showInAdvancedViewOnly: TRUE\r
8521 adminDisplayName: ms-COM-UserPartitionSetLink\r
8522 oMObjectClass:: KwwCh3McAIVK\r
8523 adminDescription: \r
8524  Link from a User to a PartitionSet. Default = adminDisplayName\r
8525 oMSyntax: 127\r
8526 searchFlags: 0\r
8527 lDAPDisplayName: msCOM-UserPartitionSetLink\r
8528 schemaIDGUID:: igyUjnfkZ0Owjf8v+ULc1w==\r
8529 systemOnly: FALSE\r
8530 systemFlags: 16\r
8531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8533 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X\r
8534 changetype: add\r
8535 objectClass: top\r
8536 objectClass: attributeSchema\r
8537 cn: MS-DRM-Identity-Certificate\r
8538 attributeID: 1.2.840.113556.1.4.1843\r
8539 attributeSyntax: 2.5.5.10\r
8540 isSingleValued: FALSE\r
8541 rangeLower: 1\r
8542 rangeUpper: 10240\r
8543 showInAdvancedViewOnly: TRUE\r
8544 adminDisplayName: ms-DRM-Identity-Certificate\r
8545 adminDescription: \r
8546  The XrML digital rights management certificates for this user.\r
8547 oMSyntax: 4\r
8548 searchFlags: 0\r
8549 lDAPDisplayName: msDRM-IdentityCertificate\r
8550 schemaIDGUID:: BBJe6DQ0rUGbVuKQEij/8A==\r
8551 systemFlags: 16\r
8552 isMemberOfPartialAttributeSet: TRUE\r
8553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8555 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X\r
8556 changetype: add\r
8557 objectClass: top\r
8558 objectClass: attributeSchema\r
8559 cn: ms-DS-Additional-Dns-Host-Name\r
8560 attributeID: 1.2.840.113556.1.4.1717\r
8561 attributeSyntax: 2.5.5.12\r
8562 isSingleValued: FALSE\r
8563 rangeLower: 0\r
8564 rangeUpper: 2048\r
8565 showInAdvancedViewOnly: TRUE\r
8566 adminDisplayName: ms-DS-Additional-Dns-Host-Name\r
8567 adminDescription: ms-DS-Additional-Dns-Host-Name\r
8568 oMSyntax: 64\r
8569 searchFlags: 0\r
8570 lDAPDisplayName: msDS-AdditionalDnsHostName\r
8571 schemaFlagsEx: 1\r
8572 schemaIDGUID:: kTeGgOnbuE6Dfn8KtV2axw==\r
8573 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
8574 systemOnly: TRUE\r
8575 systemFlags: 16\r
8576 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8578 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X\r
8579 changetype: add\r
8580 objectClass: top\r
8581 objectClass: attributeSchema\r
8582 cn: ms-DS-Additional-Sam-Account-Name\r
8583 attributeID: 1.2.840.113556.1.4.1718\r
8584 attributeSyntax: 2.5.5.12\r
8585 isSingleValued: FALSE\r
8586 rangeLower: 0\r
8587 rangeUpper: 256\r
8588 showInAdvancedViewOnly: TRUE\r
8589 adminDisplayName: ms-DS-Additional-Sam-Account-Name\r
8590 adminDescription: ms-DS-Additional-Sam-Account-Name\r
8591 oMSyntax: 64\r
8592 searchFlags: 13\r
8593 lDAPDisplayName: msDS-AdditionalSamAccountName\r
8594 schemaFlagsEx: 1\r
8595 schemaIDGUID:: 33FVl9WkmkKfWc3GWB2R5g==\r
8596 systemOnly: TRUE\r
8597 systemFlags: 16\r
8598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8600 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
8601 changetype: add\r
8602 objectClass: top\r
8603 objectClass: attributeSchema\r
8604 cn: MS-DS-All-Users-Trust-Quota\r
8605 attributeID: 1.2.840.113556.1.4.1789\r
8606 attributeSyntax: 2.5.5.9\r
8607 isSingleValued: TRUE\r
8608 showInAdvancedViewOnly: TRUE\r
8609 adminDisplayName: MS-DS-All-Users-Trust-Quota\r
8610 adminDescription: \r
8611  Used to enforce a combined users quota on the total number of Trusted-Domain o\r
8612  bjects created by using the control access right, "Create inbound Forest trust\r
8613  ".\r
8614 oMSyntax: 2\r
8615 searchFlags: 0\r
8616 lDAPDisplayName: msDS-AllUsersTrustQuota\r
8617 schemaFlagsEx: 1\r
8618 schemaIDGUID:: XEqq0wNOEEiXqisznnpDSw==\r
8619 systemOnly: FALSE\r
8620 systemFlags: 16\r
8621 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8623 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X\r
8624 changetype: add\r
8625 objectClass: top\r
8626 objectClass: attributeSchema\r
8627 cn: ms-DS-Allowed-DNS-Suffixes\r
8628 attributeID: 1.2.840.113556.1.4.1710\r
8629 attributeSyntax: 2.5.5.12\r
8630 isSingleValued: FALSE\r
8631 rangeLower: 0\r
8632 rangeUpper: 2048\r
8633 showInAdvancedViewOnly: TRUE\r
8634 adminDisplayName: ms-DS-Allowed-DNS-Suffixes\r
8635 adminDescription: Allowed suffixes for dNSHostName on computer\r
8636 oMSyntax: 64\r
8637 searchFlags: 0\r
8638 lDAPDisplayName: msDS-AllowedDNSSuffixes\r
8639 schemaFlagsEx: 1\r
8640 schemaIDGUID:: G0RphMSaRU6CBb0hnb9nLQ==\r
8641 systemOnly: FALSE\r
8642 systemFlags: 16\r
8643 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8645 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X\r
8646 changetype: add\r
8647 objectClass: top\r
8648 objectClass: attributeSchema\r
8649 cn: ms-DS-Allowed-To-Delegate-To\r
8650 attributeID: 1.2.840.113556.1.4.1787\r
8651 attributeSyntax: 2.5.5.12\r
8652 isSingleValued: FALSE\r
8653 showInAdvancedViewOnly: TRUE\r
8654 adminDisplayName: ms-DS-Allowed-To-Delegate-To\r
8655 adminDescription: \r
8656  Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained D\r
8657  elegation\r
8658 oMSyntax: 64\r
8659 searchFlags: 0\r
8660 lDAPDisplayName: msDS-AllowedToDelegateTo\r
8661 schemaFlagsEx: 1\r
8662 schemaIDGUID:: 15QNgKG3oUKxTXyuFCPQfw==\r
8663 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
8664 systemOnly: FALSE\r
8665 systemFlags: 16\r
8666 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8668 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X\r
8669 changetype: add\r
8670 objectClass: top\r
8671 objectClass: attributeSchema\r
8672 cn: ms-DS-Auxiliary-Classes\r
8673 attributeID: 1.2.840.113556.1.4.1458\r
8674 attributeSyntax: 2.5.5.2\r
8675 isSingleValued: FALSE\r
8676 showInAdvancedViewOnly: TRUE\r
8677 adminDisplayName: ms-DS-Auxiliary-Classes\r
8678 adminDescription: ms-DS-Auxiliary-Classes\r
8679 oMSyntax: 6\r
8680 searchFlags: 8\r
8681 lDAPDisplayName: msDS-Auxiliary-Classes\r
8682 schemaFlagsEx: 1\r
8683 schemaIDGUID:: cxCvxFDu4Eu4wImkH+mavg==\r
8684 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
8685 systemOnly: TRUE\r
8686 systemFlags: 20\r
8687 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8689 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X\r
8690 changetype: add\r
8691 objectClass: top\r
8692 objectClass: attributeSchema\r
8693 cn: ms-DS-Approx-Immed-Subordinates\r
8694 attributeID: 1.2.840.113556.1.4.1669\r
8695 attributeSyntax: 2.5.5.9\r
8696 isSingleValued: TRUE\r
8697 showInAdvancedViewOnly: TRUE\r
8698 adminDisplayName: ms-DS-Approx-Immed-Subordinates\r
8699 adminDescription: ms-DS-Approx-Immed-Subordinates\r
8700 oMSyntax: 2\r
8701 searchFlags: 0\r
8702 lDAPDisplayName: msDS-Approx-Immed-Subordinates\r
8703 schemaFlagsEx: 1\r
8704 schemaIDGUID:: Q9KF4c7220q0lrDABdeCPA==\r
8705 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
8706 systemOnly: TRUE\r
8707 systemFlags: 20\r
8708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8710 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X\r
8711 changetype: add\r
8712 objectClass: top\r
8713 objectClass: attributeSchema\r
8714 cn: ms-DS-AuthenticatedAt-DC\r
8715 attributeID: 1.2.840.113556.1.4.1958\r
8716 attributeSyntax: 2.5.5.1\r
8717 isSingleValued: FALSE\r
8718 linkID: 2112\r
8719 showInAdvancedViewOnly: TRUE\r
8720 adminDisplayName: ms-DS-AuthenticatedAt-DC\r
8721 oMObjectClass:: KwwCh3McAIVK\r
8722 adminDescription: \r
8723  Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies whic\r
8724  h DC a user has authenticated to\r
8725 oMSyntax: 127\r
8726 searchFlags: 0\r
8727 lDAPDisplayName: msDS-AuthenticatedAtDC\r
8728 schemaFlagsEx: 1\r
8729 schemaIDGUID:: nOkePgRmiUSJ2YR5iolRWg==\r
8730 systemOnly: FALSE\r
8731 systemFlags: 16\r
8732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8734 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X\r
8735 changetype: add\r
8736 objectClass: top\r
8737 objectClass: attributeSchema\r
8738 cn: ms-DS-AuthenticatedTo-Accountlist\r
8739 attributeID: 1.2.840.113556.1.4.1957\r
8740 attributeSyntax: 2.5.5.1\r
8741 isSingleValued: FALSE\r
8742 linkID: 2113\r
8743 showInAdvancedViewOnly: TRUE\r
8744 adminDisplayName: ms-DS-AuthenticatedTo-Accountlist\r
8745 oMObjectClass:: KwwCh3McAIVK\r
8746 adminDescription: \r
8747  Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users \r
8748  have authenticated to this Computer\r
8749 oMSyntax: 127\r
8750 searchFlags: 0\r
8751 lDAPDisplayName: msDS-AuthenticatedToAccountlist\r
8752 schemaFlagsEx: 1\r
8753 schemaIDGUID:: ccmy6N+mvEeNb2J3DVJ6pQ==\r
8754 systemOnly: TRUE\r
8755 systemFlags: 17\r
8756 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8758 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X\r
8759 changetype: add\r
8760 objectClass: top\r
8761 objectClass: attributeSchema\r
8762 cn: ms-DS-Az-Application-Data\r
8763 attributeID: 1.2.840.113556.1.4.1819\r
8764 attributeSyntax: 2.5.5.12\r
8765 isSingleValued: TRUE\r
8766 rangeLower: 0\r
8767 showInAdvancedViewOnly: TRUE\r
8768 adminDisplayName: MS-DS-Az-Application-Data\r
8769 adminDescription: \r
8770  A string that is used by individual applications to store whatever information\r
8771   they may need to\r
8772 oMSyntax: 64\r
8773 searchFlags: 0\r
8774 lDAPDisplayName: msDS-AzApplicationData\r
8775 schemaIDGUID:: 6MM/UMYcGkaZo57uBPQCpw==\r
8776 systemOnly: FALSE\r
8777 systemFlags: 16\r
8778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8780 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X\r
8781 changetype: add\r
8782 objectClass: top\r
8783 objectClass: attributeSchema\r
8784 cn: ms-DS-Az-Application-Name\r
8785 attributeID: 1.2.840.113556.1.4.1798\r
8786 attributeSyntax: 2.5.5.12\r
8787 isSingleValued: TRUE\r
8788 rangeLower: 0\r
8789 rangeUpper: 512\r
8790 showInAdvancedViewOnly: TRUE\r
8791 adminDisplayName: MS-DS-Az-Application-Name\r
8792 adminDescription: A string that uniquely identifies an application object\r
8793 oMSyntax: 64\r
8794 searchFlags: 0\r
8795 lDAPDisplayName: msDS-AzApplicationName\r
8796 schemaIDGUID:: KAdb2whidkiDt5XT5WlSdQ==\r
8797 systemOnly: FALSE\r
8798 systemFlags: 16\r
8799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8801 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X\r
8802 changetype: add\r
8803 objectClass: top\r
8804 objectClass: attributeSchema\r
8805 cn: ms-DS-Az-Application-Version\r
8806 attributeID: 1.2.840.113556.1.4.1817\r
8807 attributeSyntax: 2.5.5.12\r
8808 isSingleValued: TRUE\r
8809 rangeLower: 0\r
8810 showInAdvancedViewOnly: TRUE\r
8811 adminDisplayName: MS-DS-Az-Application-Version\r
8812 adminDescription: \r
8813  A version number to indicate that the AzApplication is updated\r
8814 oMSyntax: 64\r
8815 searchFlags: 0\r
8816 lDAPDisplayName: msDS-AzApplicationVersion\r
8817 schemaIDGUID:: IKGEccQ6rkeEj/4KsgeE1A==\r
8818 systemOnly: FALSE\r
8819 systemFlags: 16\r
8820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8822 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X\r
8823 changetype: add\r
8824 objectClass: top\r
8825 objectClass: attributeSchema\r
8826 cn: ms-DS-Az-Biz-Rule\r
8827 attributeID: 1.2.840.113556.1.4.1801\r
8828 attributeSyntax: 2.5.5.12\r
8829 isSingleValued: TRUE\r
8830 rangeLower: 0\r
8831 rangeUpper: 65536\r
8832 showInAdvancedViewOnly: TRUE\r
8833 adminDisplayName: MS-DS-Az-Biz-Rule\r
8834 adminDescription: Text of the script implementing the business rule\r
8835 oMSyntax: 64\r
8836 searchFlags: 0\r
8837 lDAPDisplayName: msDS-AzBizRule\r
8838 schemaIDGUID:: qB7UM8nAkkyUlPEEh4QT/Q==\r
8839 systemOnly: FALSE\r
8840 systemFlags: 16\r
8841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8843 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X\r
8844 changetype: add\r
8845 objectClass: top\r
8846 objectClass: attributeSchema\r
8847 cn: ms-DS-Az-Biz-Rule-Language\r
8848 attributeID: 1.2.840.113556.1.4.1802\r
8849 attributeSyntax: 2.5.5.12\r
8850 isSingleValued: TRUE\r
8851 rangeLower: 0\r
8852 rangeUpper: 64\r
8853 showInAdvancedViewOnly: TRUE\r
8854 adminDisplayName: MS-DS-Az-Biz-Rule-Language\r
8855 adminDescription: \r
8856  Language that the business rule script is in (Jscript, VBScript)\r
8857 oMSyntax: 64\r
8858 searchFlags: 0\r
8859 lDAPDisplayName: msDS-AzBizRuleLanguage\r
8860 schemaIDGUID:: VkuZUmwOB06qXO+df1oOJQ==\r
8861 systemOnly: FALSE\r
8862 systemFlags: 16\r
8863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8865 dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X\r
8866 changetype: add\r
8867 objectClass: top\r
8868 objectClass: attributeSchema\r
8869 cn: ms-DS-Az-Class-ID\r
8870 attributeID: 1.2.840.113556.1.4.1816\r
8871 attributeSyntax: 2.5.5.12\r
8872 isSingleValued: TRUE\r
8873 rangeLower: 0\r
8874 rangeUpper: 40\r
8875 showInAdvancedViewOnly: TRUE\r
8876 adminDisplayName: MS-DS-Az-Class-ID\r
8877 adminDescription: \r
8878  A class ID required by the AzRoles UI on the AzApplication object\r
8879 oMSyntax: 64\r
8880 searchFlags: 0\r
8881 lDAPDisplayName: msDS-AzClassId\r
8882 schemaIDGUID:: d3I6AS1c70mn3rdls2o/bw==\r
8883 systemOnly: FALSE\r
8884 systemFlags: 16\r
8885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8887 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X\r
8888 changetype: add\r
8889 objectClass: top\r
8890 objectClass: attributeSchema\r
8891 cn: ms-DS-Az-Domain-Timeout\r
8892 attributeID: 1.2.840.113556.1.4.1795\r
8893 attributeSyntax: 2.5.5.9\r
8894 isSingleValued: TRUE\r
8895 rangeLower: 0\r
8896 showInAdvancedViewOnly: TRUE\r
8897 adminDisplayName: MS-DS-Az-Domain-Timeout\r
8898 adminDescription: \r
8899  Time (in ms) after a domain is detected to be un-reachable, and before the DC \r
8900  is tried again\r
8901 oMSyntax: 2\r
8902 searchFlags: 0\r
8903 lDAPDisplayName: msDS-AzDomainTimeout\r
8904 schemaIDGUID:: avVIZHDKLk6wr9IOTOZT0A==\r
8905 systemOnly: FALSE\r
8906 systemFlags: 16\r
8907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8909 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X\r
8910 changetype: add\r
8911 objectClass: top\r
8912 objectClass: attributeSchema\r
8913 cn: ms-DS-Az-Generate-Audits\r
8914 attributeID: 1.2.840.113556.1.4.1805\r
8915 attributeSyntax: 2.5.5.8\r
8916 isSingleValued: TRUE\r
8917 showInAdvancedViewOnly: TRUE\r
8918 adminDisplayName: MS-DS-Az-Generate-Audits\r
8919 adminDescription: \r
8920  A boolean field indicating if runtime audits need to be turned on (include aud\r
8921  its for access checks, etc.)\r
8922 oMSyntax: 1\r
8923 searchFlags: 0\r
8924 lDAPDisplayName: msDS-AzGenerateAudits\r
8925 schemaIDGUID:: sLoK+WwYGES7hYhEfIciKg==\r
8926 systemOnly: FALSE\r
8927 systemFlags: 16\r
8928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8930 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X\r
8931 changetype: add\r
8932 objectClass: top\r
8933 objectClass: attributeSchema\r
8934 cn: ms-DS-Az-Last-Imported-Biz-Rule-Path\r
8935 attributeID: 1.2.840.113556.1.4.1803\r
8936 attributeSyntax: 2.5.5.12\r
8937 isSingleValued: TRUE\r
8938 rangeLower: 0\r
8939 rangeUpper: 65536\r
8940 showInAdvancedViewOnly: TRUE\r
8941 adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path\r
8942 adminDescription: Last imported business rule path\r
8943 oMSyntax: 64\r
8944 searchFlags: 0\r
8945 lDAPDisplayName: msDS-AzLastImportedBizRulePath\r
8946 schemaIDGUID:: XMtaZpK7vE2MWbNjjqsJsw==\r
8947 systemOnly: FALSE\r
8948 systemFlags: 16\r
8949 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8951 dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X\r
8952 changetype: add\r
8953 objectClass: top\r
8954 objectClass: attributeSchema\r
8955 cn: ms-DS-Az-LDAP-Query\r
8956 attributeID: 1.2.840.113556.1.4.1792\r
8957 attributeSyntax: 2.5.5.12\r
8958 isSingleValued: TRUE\r
8959 rangeLower: 0\r
8960 rangeUpper: 4096\r
8961 showInAdvancedViewOnly: TRUE\r
8962 adminDisplayName: MS-DS-Az-LDAP-Query\r
8963 adminDescription: ms-DS-Az-LDAP-Query\r
8964 oMSyntax: 64\r
8965 searchFlags: 0\r
8966 lDAPDisplayName: msDS-AzLDAPQuery\r
8967 schemaFlagsEx: 1\r
8968 schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ==\r
8969 systemOnly: FALSE\r
8970 systemFlags: 16\r
8971 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8973 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X\r
8974 changetype: add\r
8975 objectClass: top\r
8976 objectClass: attributeSchema\r
8977 cn: ms-DS-Az-Major-Version\r
8978 attributeID: 1.2.840.113556.1.4.1824\r
8979 attributeSyntax: 2.5.5.9\r
8980 isSingleValued: TRUE\r
8981 rangeLower: 1\r
8982 showInAdvancedViewOnly: TRUE\r
8983 adminDisplayName: MS-DS-Az-Major-Version\r
8984 adminDescription: Major version number for AzRoles\r
8985 oMSyntax: 2\r
8986 searchFlags: 0\r
8987 lDAPDisplayName: msDS-AzMajorVersion\r
8988 schemaIDGUID:: t625z7fEWUCVaB7Z22tySA==\r
8989 systemOnly: FALSE\r
8990 systemFlags: 16\r
8991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8993 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
8994 changetype: add\r
8995 objectClass: top\r
8996 objectClass: attributeSchema\r
8997 cn: ms-DS-Az-Minor-Version\r
8998 attributeID: 1.2.840.113556.1.4.1825\r
8999 attributeSyntax: 2.5.5.9\r
9000 isSingleValued: TRUE\r
9001 rangeLower: 0\r
9002 showInAdvancedViewOnly: TRUE\r
9003 adminDisplayName: MS-DS-Az-Minor-Version\r
9004 adminDescription: Minor version number for AzRoles\r
9005 oMSyntax: 2\r
9006 searchFlags: 0\r
9007 lDAPDisplayName: msDS-AzMinorVersion\r
9008 schemaIDGUID:: k+2F7gmyiEeBZecC9Rv78w==\r
9009 systemOnly: FALSE\r
9010 systemFlags: 16\r
9011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9013 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X\r
9014 changetype: add\r
9015 objectClass: top\r
9016 objectClass: attributeSchema\r
9017 cn: ms-DS-Az-Operation-ID\r
9018 attributeID: 1.2.840.113556.1.4.1800\r
9019 attributeSyntax: 2.5.5.9\r
9020 isSingleValued: TRUE\r
9021 rangeLower: 0\r
9022 showInAdvancedViewOnly: TRUE\r
9023 adminDisplayName: MS-DS-Az-Operation-ID\r
9024 adminDescription: \r
9025  Application specific ID that makes the operation unique to the application\r
9026 oMSyntax: 2\r
9027 searchFlags: 0\r
9028 lDAPDisplayName: msDS-AzOperationID\r
9029 schemaIDGUID:: U7XzpXZdvky6P0MSFSyrGA==\r
9030 systemOnly: FALSE\r
9031 systemFlags: 16\r
9032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9034 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X\r
9035 changetype: add\r
9036 objectClass: top\r
9037 objectClass: attributeSchema\r
9038 cn: ms-DS-Az-Scope-Name\r
9039 attributeID: 1.2.840.113556.1.4.1799\r
9040 attributeSyntax: 2.5.5.12\r
9041 isSingleValued: TRUE\r
9042 rangeLower: 0\r
9043 rangeUpper: 65536\r
9044 showInAdvancedViewOnly: TRUE\r
9045 adminDisplayName: MS-DS-Az-Scope-Name\r
9046 adminDescription: A string that uniquely identifies a scope object\r
9047 oMSyntax: 64\r
9048 searchFlags: 0\r
9049 lDAPDisplayName: msDS-AzScopeName\r
9050 schemaIDGUID:: BmtaURcmc0GAmdVgXfBDxg==\r
9051 systemOnly: FALSE\r
9052 systemFlags: 16\r
9053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9055 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X\r
9056 changetype: add\r
9057 objectClass: top\r
9058 objectClass: attributeSchema\r
9059 cn: ms-DS-Az-Script-Engine-Cache-Max\r
9060 attributeID: 1.2.840.113556.1.4.1796\r
9061 attributeSyntax: 2.5.5.9\r
9062 isSingleValued: TRUE\r
9063 rangeLower: 0\r
9064 showInAdvancedViewOnly: TRUE\r
9065 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max\r
9066 adminDescription: Maximum number of scripts that are cached by the application\r
9067 oMSyntax: 2\r
9068 searchFlags: 0\r
9069 lDAPDisplayName: msDS-AzScriptEngineCacheMax\r
9070 schemaIDGUID:: avYpJpUf80uilo6de54wyA==\r
9071 systemOnly: FALSE\r
9072 systemFlags: 16\r
9073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9075 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X\r
9076 changetype: add\r
9077 objectClass: top\r
9078 objectClass: attributeSchema\r
9079 cn: ms-DS-Az-Script-Timeout\r
9080 attributeID: 1.2.840.113556.1.4.1797\r
9081 attributeSyntax: 2.5.5.9\r
9082 isSingleValued: TRUE\r
9083 rangeLower: 0\r
9084 showInAdvancedViewOnly: TRUE\r
9085 adminDisplayName: MS-DS-Az-Script-Timeout\r
9086 adminDescription: \r
9087  Maximum time (in ms) to wait for a script to finish auditing a specific policy\r
9088 oMSyntax: 2\r
9089 searchFlags: 0\r
9090 lDAPDisplayName: msDS-AzScriptTimeout\r
9091 schemaIDGUID:: QfvQh4ss9kG5chH9/VDWsA==\r
9092 systemOnly: FALSE\r
9093 systemFlags: 16\r
9094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9096 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X\r
9097 changetype: add\r
9098 objectClass: top\r
9099 objectClass: attributeSchema\r
9100 cn: ms-DS-Az-Task-Is-Role-Definition\r
9101 attributeID: 1.2.840.113556.1.4.1818\r
9102 attributeSyntax: 2.5.5.8\r
9103 isSingleValued: TRUE\r
9104 showInAdvancedViewOnly: TRUE\r
9105 adminDisplayName: MS-DS-Az-Task-Is-Role-Definition\r
9106 adminDescription: \r
9107  A Boolean field which indicates whether AzTask is a classic task or a role def\r
9108  inition\r
9109 oMSyntax: 1\r
9110 searchFlags: 0\r
9111 lDAPDisplayName: msDS-AzTaskIsRoleDefinition\r
9112 schemaIDGUID:: RIUHe4Js6U+HL/9IrSsuJg==\r
9113 systemOnly: FALSE\r
9114 systemFlags: 16\r
9115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9117 dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X\r
9118 changetype: add\r
9119 objectClass: top\r
9120 objectClass: attributeSchema\r
9121 cn: ms-DS-Az-Object-Guid\r
9122 attributeID: 1.2.840.113556.1.4.1949\r
9123 attributeSyntax: 2.5.5.10\r
9124 isSingleValued: TRUE\r
9125 rangeLower: 16\r
9126 rangeUpper: 16\r
9127 showInAdvancedViewOnly: TRUE\r
9128 adminDisplayName: MS-DS-Az-Object-Guid\r
9129 adminDescription: The unique and portable identifier of AzMan objects\r
9130 oMSyntax: 4\r
9131 searchFlags: 1\r
9132 lDAPDisplayName: msDS-AzObjectGuid\r
9133 schemaIDGUID:: SOWRhDhsZUOnMq8EFWmwLA==\r
9134 systemOnly: TRUE\r
9135 systemFlags: 16\r
9136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9138 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X\r
9139 changetype: add\r
9140 objectClass: top\r
9141 objectClass: attributeSchema\r
9142 cn: ms-DS-Az-Generic-Data\r
9143 attributeID: 1.2.840.113556.1.4.1950\r
9144 attributeSyntax: 2.5.5.12\r
9145 isSingleValued: TRUE\r
9146 rangeUpper: 65536\r
9147 showInAdvancedViewOnly: TRUE\r
9148 adminDisplayName: MS-DS-Az-Generic-Data\r
9149 adminDescription: AzMan specific generic data\r
9150 oMSyntax: 64\r
9151 searchFlags: 0\r
9152 lDAPDisplayName: msDS-AzGenericData\r
9153 schemaIDGUID:: SeP3tVt6fECjNKMcP1OLmA==\r
9154 systemOnly: FALSE\r
9155 systemFlags: 16\r
9156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9158 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
9159 changetype: add\r
9160 objectClass: top\r
9161 objectClass: attributeSchema\r
9162 cn: ms-DS-Behavior-Version\r
9163 attributeID: 1.2.840.113556.1.4.1459\r
9164 attributeSyntax: 2.5.5.9\r
9165 isSingleValued: TRUE\r
9166 rangeLower: 0\r
9167 showInAdvancedViewOnly: TRUE\r
9168 adminDisplayName: ms-DS-Behavior-Version\r
9169 adminDescription: ms-DS-Behavior-Version\r
9170 oMSyntax: 2\r
9171 searchFlags: 0\r
9172 lDAPDisplayName: msDS-Behavior-Version\r
9173 schemaFlagsEx: 1\r
9174 schemaIDGUID:: V4ca00ckRUWAgTu2EMrL8g==\r
9175 systemOnly: TRUE\r
9176 systemFlags: 16\r
9177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9179 dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X\r
9180 changetype: add\r
9181 objectClass: top\r
9182 objectClass: attributeSchema\r
9183 cn: ms-DS-Byte-Array\r
9184 attributeID: 1.2.840.113556.1.4.1831\r
9185 attributeSyntax: 2.5.5.10\r
9186 isSingleValued: FALSE\r
9187 rangeUpper: 1000000\r
9188 showInAdvancedViewOnly: FALSE\r
9189 adminDisplayName: ms-DS-Byte-Array\r
9190 adminDescription: An attribute for storing binary data.\r
9191 oMSyntax: 4\r
9192 searchFlags: 0\r
9193 lDAPDisplayName: msDS-ByteArray\r
9194 schemaIDGUID:: LpfY8Fvd5UClHQRMfBfs5w==\r
9195 systemOnly: FALSE\r
9196 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9198 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X\r
9199 changetype: add\r
9200 objectClass: top\r
9201 objectClass: attributeSchema\r
9202 cn: ms-DS-Cached-Membership\r
9203 attributeID: 1.2.840.113556.1.4.1441\r
9204 attributeSyntax: 2.5.5.10\r
9205 isSingleValued: TRUE\r
9206 showInAdvancedViewOnly: TRUE\r
9207 adminDisplayName: ms-DS-Cached-Membership\r
9208 adminDescription: ms-DS-Cached-Membership\r
9209 oMSyntax: 4\r
9210 searchFlags: 0\r
9211 lDAPDisplayName: msDS-Cached-Membership\r
9212 schemaFlagsEx: 1\r
9213 schemaIDGUID:: CLDKadTNyUu6uA/zfv4bIA==\r
9214 systemOnly: FALSE\r
9215 systemFlags: 17\r
9216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9218 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
9219 changetype: add\r
9220 objectClass: top\r
9221 objectClass: attributeSchema\r
9222 cn: ms-DS-Cached-Membership-Time-Stamp\r
9223 attributeID: 1.2.840.113556.1.4.1442\r
9224 attributeSyntax: 2.5.5.16\r
9225 isSingleValued: TRUE\r
9226 showInAdvancedViewOnly: TRUE\r
9227 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp\r
9228 adminDescription: ms-DS-Cached-Membership-Time-Stamp\r
9229 oMSyntax: 65\r
9230 searchFlags: 1\r
9231 lDAPDisplayName: msDS-Cached-Membership-Time-Stamp\r
9232 schemaFlagsEx: 1\r
9233 schemaIDGUID:: H79mNe6+y02Kvu+J/P7GwQ==\r
9234 systemOnly: FALSE\r
9235 systemFlags: 17\r
9236 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9238 dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X\r
9239 changetype: add\r
9240 objectClass: top\r
9241 objectClass: attributeSchema\r
9242 cn: MS-DS-Consistency-Guid\r
9243 attributeID: 1.2.840.113556.1.4.1360\r
9244 attributeSyntax: 2.5.5.10\r
9245 isSingleValued: TRUE\r
9246 showInAdvancedViewOnly: TRUE\r
9247 adminDisplayName: MS-DS-Consistency-Guid\r
9248 adminDescription: MS-DS-Consistency-Guid\r
9249 oMSyntax: 4\r
9250 searchFlags: 0\r
9251 lDAPDisplayName: mS-DS-ConsistencyGuid\r
9252 schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ==\r
9253 systemOnly: FALSE\r
9254 systemFlags: 16\r
9255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9257 dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X\r
9258 changetype: add\r
9259 objectClass: top\r
9260 objectClass: attributeSchema\r
9261 cn: MS-DS-Consistency-Child-Count\r
9262 attributeID: 1.2.840.113556.1.4.1361\r
9263 attributeSyntax: 2.5.5.9\r
9264 isSingleValued: TRUE\r
9265 showInAdvancedViewOnly: TRUE\r
9266 adminDisplayName: MS-DS-Consistency-Child-Count\r
9267 adminDescription: MS-DS-Consistency-Child-Count\r
9268 oMSyntax: 2\r
9269 searchFlags: 0\r
9270 lDAPDisplayName: mS-DS-ConsistencyChildCount\r
9271 schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ==\r
9272 systemOnly: FALSE\r
9273 systemFlags: 16\r
9274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9276 dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,DC=X\r
9277 changetype: add\r
9278 objectClass: top\r
9279 objectClass: attributeSchema\r
9280 cn: MS-DS-Creator-SID\r
9281 attributeID: 1.2.840.113556.1.4.1410\r
9282 attributeSyntax: 2.5.5.17\r
9283 isSingleValued: TRUE\r
9284 showInAdvancedViewOnly: TRUE\r
9285 adminDisplayName: MS-DS-Creator-SID\r
9286 adminDescription: MS-DS-Creator-SID\r
9287 oMSyntax: 4\r
9288 searchFlags: 1\r
9289 lDAPDisplayName: mS-DS-CreatorSID\r
9290 schemaFlagsEx: 1\r
9291 schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A==\r
9292 systemOnly: TRUE\r
9293 systemFlags: 16\r
9294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9296 dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X\r
9297 changetype: add\r
9298 objectClass: top\r
9299 objectClass: attributeSchema\r
9300 cn: ms-DS-Date-Time\r
9301 attributeID: 1.2.840.113556.1.4.1832\r
9302 attributeSyntax: 2.5.5.11\r
9303 isSingleValued: FALSE\r
9304 showInAdvancedViewOnly: FALSE\r
9305 adminDisplayName: ms-DS-Date-Time\r
9306 adminDescription: An attribute for storing a data and time value.\r
9307 oMSyntax: 24\r
9308 searchFlags: 0\r
9309 lDAPDisplayName: msDS-DateTime\r
9310 schemaIDGUID:: 2MtPI1L7CEmjKP2fbljkAw==\r
9311 systemOnly: FALSE\r
9312 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9314 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X\r
9315 changetype: add\r
9316 objectClass: top\r
9317 objectClass: attributeSchema\r
9318 cn: ms-DS-Default-Quota\r
9319 attributeID: 1.2.840.113556.1.4.1846\r
9320 attributeSyntax: 2.5.5.9\r
9321 isSingleValued: TRUE\r
9322 showInAdvancedViewOnly: TRUE\r
9323 adminDisplayName: ms-DS-Default-Quota\r
9324 adminDescription: \r
9325  The default quota that will apply to a security principal creating an object i\r
9326  n the NC if no quota specification exists that covers the security principal.\r
9327 oMSyntax: 2\r
9328 searchFlags: 0\r
9329 lDAPDisplayName: msDS-DefaultQuota\r
9330 schemaFlagsEx: 1\r
9331 schemaIDGUID:: JvcYaEtnG0SKOvQFljdM6g==\r
9332 systemOnly: FALSE\r
9333 systemFlags: 16\r
9334 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9336 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X\r
9337 changetype: add\r
9338 objectClass: top\r
9339 objectClass: attributeSchema\r
9340 cn: ms-DS-Deleted-Object-Lifetime\r
9341 attributeID: 1.2.840.113556.1.4.2068\r
9342 attributeSyntax: 2.5.5.9\r
9343 isSingleValued: TRUE\r
9344 showInAdvancedViewOnly: TRUE\r
9345 adminDisplayName: ms-DS-Deleted-Object-Lifetime\r
9346 adminDescription: Lifetime of a deleted object.\r
9347 oMSyntax: 10\r
9348 searchFlags: 0\r
9349 lDAPDisplayName: msDS-DeletedObjectLifetime\r
9350 schemaFlagsEx: 1\r
9351 schemaIDGUID:: toyzqZoY702KcA/PoVgUjg==\r
9352 systemOnly: FALSE\r
9353 systemFlags: 16\r
9354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9356 dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X\r
9357 changetype: add\r
9358 objectClass: top\r
9359 objectClass: attributeSchema\r
9360 cn: ms-DS-DnsRootAlias\r
9361 attributeID: 1.2.840.113556.1.4.1719\r
9362 attributeSyntax: 2.5.5.12\r
9363 isSingleValued: TRUE\r
9364 rangeLower: 0\r
9365 rangeUpper: 255\r
9366 showInAdvancedViewOnly: TRUE\r
9367 adminDisplayName: ms-DS-DnsRootAlias\r
9368 adminDescription: ms-DS-DnsRootAlias\r
9369 oMSyntax: 64\r
9370 searchFlags: 0\r
9371 lDAPDisplayName: msDS-DnsRootAlias\r
9372 schemaFlagsEx: 1\r
9373 schemaIDGUID:: yqxDIa3uKU21kYX6Sc6Rcw==\r
9374 systemOnly: FALSE\r
9375 systemFlags: 16\r
9376 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9378 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X\r
9379 changetype: add\r
9380 objectClass: top\r
9381 objectClass: attributeSchema\r
9382 cn: ms-DS-Enabled-Feature\r
9383 attributeID: 1.2.840.113556.1.4.2061\r
9384 attributeSyntax: 2.5.5.1\r
9385 isSingleValued: FALSE\r
9386 linkID: 2168\r
9387 showInAdvancedViewOnly: TRUE\r
9388 adminDisplayName: ms-DS-Enabled-Feature\r
9389 oMObjectClass:: KwwCh3McAIVK\r
9390 adminDescription: Enabled optional features.\r
9391 oMSyntax: 127\r
9392 searchFlags: 0\r
9393 lDAPDisplayName: msDS-EnabledFeature\r
9394 schemaFlagsEx: 1\r
9395 schemaIDGUID:: r64GV0C5sk+8/FJoaDrZ/g==\r
9396 systemOnly: TRUE\r
9397 systemFlags: 16\r
9398 isMemberOfPartialAttributeSet: TRUE\r
9399 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9401 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X\r
9402 changetype: add\r
9403 objectClass: top\r
9404 objectClass: attributeSchema\r
9405 cn: ms-DS-Enabled-Feature-BL\r
9406 attributeID: 1.2.840.113556.1.4.2069\r
9407 attributeSyntax: 2.5.5.1\r
9408 isSingleValued: FALSE\r
9409 linkID: 2169\r
9410 showInAdvancedViewOnly: TRUE\r
9411 adminDisplayName: ms-DS-Enabled-Feature-BL\r
9412 oMObjectClass:: KwwCh3McAIVK\r
9413 adminDescription: Scopes where this optional feature is enabled.\r
9414 oMSyntax: 127\r
9415 searchFlags: 0\r
9416 lDAPDisplayName: msDS-EnabledFeatureBL\r
9417 schemaFlagsEx: 1\r
9418 schemaIDGUID:: vAFbzsYXuESdwalmiwCQGw==\r
9419 systemOnly: TRUE\r
9420 systemFlags: 17\r
9421 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9423 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X\r
9424 changetype: add\r
9425 objectClass: top\r
9426 objectClass: attributeSchema\r
9427 cn: ms-DS-Entry-Time-To-Die\r
9428 attributeID: 1.2.840.113556.1.4.1622\r
9429 attributeSyntax: 2.5.5.11\r
9430 isSingleValued: TRUE\r
9431 showInAdvancedViewOnly: TRUE\r
9432 adminDisplayName: ms-DS-Entry-Time-To-Die\r
9433 adminDescription: ms-DS-Entry-Time-To-Die\r
9434 oMSyntax: 24\r
9435 searchFlags: 9\r
9436 lDAPDisplayName: msDS-Entry-Time-To-Die\r
9437 schemaFlagsEx: 1\r
9438 schemaIDGUID:: 17rp4d3GAUGoQ3lM7IWwOA==\r
9439 systemOnly: TRUE\r
9440 systemFlags: 24\r
9441 isMemberOfPartialAttributeSet: TRUE\r
9442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9444 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X\r
9445 changetype: add\r
9446 objectClass: top\r
9447 objectClass: attributeSchema\r
9448 cn: ms-DS-ExecuteScriptPassword\r
9449 attributeID: 1.2.840.113556.1.4.1783\r
9450 attributeSyntax: 2.5.5.10\r
9451 isSingleValued: TRUE\r
9452 rangeLower: 0\r
9453 rangeUpper: 64\r
9454 showInAdvancedViewOnly: TRUE\r
9455 adminDisplayName: ms-DS-ExecuteScriptPassword\r
9456 adminDescription: ms-DS-ExecuteScriptPassword\r
9457 oMSyntax: 4\r
9458 searchFlags: 0\r
9459 lDAPDisplayName: msDS-ExecuteScriptPassword\r
9460 schemaFlagsEx: 1\r
9461 schemaIDGUID:: WkoFnYfRwUadhULfxEpW3Q==\r
9462 systemOnly: TRUE\r
9463 systemFlags: 17\r
9464 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9466 dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X\r
9467 changetype: add\r
9468 objectClass: top\r
9469 objectClass: attributeSchema\r
9470 cn: ms-DS-External-Key\r
9471 attributeID: 1.2.840.113556.1.4.1833\r
9472 attributeSyntax: 2.5.5.12\r
9473 isSingleValued: FALSE\r
9474 rangeUpper: 10000\r
9475 showInAdvancedViewOnly: FALSE\r
9476 adminDisplayName: ms-DS-External-Key\r
9477 adminDescription: \r
9478  A string to identifiy an object in an external store such as a record in a dat\r
9479  abase.\r
9480 oMSyntax: 64\r
9481 searchFlags: 0\r
9482 lDAPDisplayName: msDS-ExternalKey\r
9483 schemaIDGUID:: KNUvuaw41ECBjQQzOAg3wQ==\r
9484 systemOnly: FALSE\r
9485 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9487 dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X\r
9488 changetype: add\r
9489 objectClass: top\r
9490 objectClass: attributeSchema\r
9491 cn: ms-DS-External-Store\r
9492 attributeID: 1.2.840.113556.1.4.1834\r
9493 attributeSyntax: 2.5.5.12\r
9494 isSingleValued: FALSE\r
9495 rangeUpper: 10000\r
9496 showInAdvancedViewOnly: FALSE\r
9497 adminDisplayName: ms-DS-External-Store\r
9498 adminDescription: \r
9499  A string to identifiy the location of an external store such as a database.\r
9500 oMSyntax: 64\r
9501 searchFlags: 0\r
9502 lDAPDisplayName: msDS-ExternalStore\r
9503 schemaIDGUID:: zXdIYNucx0ewPT2q2wRJEA==\r
9504 systemOnly: FALSE\r
9505 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9507 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X\r
9508 changetype: add\r
9509 objectClass: top\r
9510 objectClass: attributeSchema\r
9511 cn: ms-DS-Optional-Feature-GUID\r
9512 attributeID: 1.2.840.113556.1.4.2062\r
9513 attributeSyntax: 2.5.5.10\r
9514 isSingleValued: TRUE\r
9515 rangeLower: 16\r
9516 rangeUpper: 16\r
9517 showInAdvancedViewOnly: TRUE\r
9518 adminDisplayName: ms-DS-Optional-Feature-GUID\r
9519 adminDescription: GUID of an optional feature.\r
9520 oMSyntax: 4\r
9521 searchFlags: 0\r
9522 lDAPDisplayName: msDS-OptionalFeatureGUID\r
9523 schemaFlagsEx: 1\r
9524 schemaIDGUID:: qL2Im4LdmEmpHV8tK68ZJw==\r
9525 systemOnly: TRUE\r
9526 systemFlags: 16\r
9527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9529 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X\r
9530 changetype: add\r
9531 objectClass: top\r
9532 objectClass: attributeSchema\r
9533 cn: ms-DS-Filter-Containers\r
9534 attributeID: 1.2.840.113556.1.4.1703\r
9535 attributeSyntax: 2.5.5.12\r
9536 isSingleValued: FALSE\r
9537 rangeLower: 1\r
9538 rangeUpper: 64\r
9539 showInAdvancedViewOnly: TRUE\r
9540 adminDisplayName: ms-DS-Filter-Containers\r
9541 adminDescription: ms-DS-Filter-Containers\r
9542 oMSyntax: 64\r
9543 searchFlags: 0\r
9544 lDAPDisplayName: msDS-FilterContainers\r
9545 schemaIDGUID:: 39wA+zesOkicEqxTpmAwMw==\r
9546 systemOnly: FALSE\r
9547 systemFlags: 16\r
9548 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9550 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X\r
9551 changetype: add\r
9552 objectClass: top\r
9553 objectClass: attributeSchema\r
9554 cn: ms-DS-Has-Instantiated-NCs\r
9555 attributeID: 1.2.840.113556.1.4.1709\r
9556 attributeSyntax: 2.5.5.7\r
9557 isSingleValued: FALSE\r
9558 rangeLower: 4\r
9559 rangeUpper: 4\r
9560 linkID: 2002\r
9561 showInAdvancedViewOnly: TRUE\r
9562 adminDisplayName: ms-DS-Has-Instantiated-NCs\r
9563 oMObjectClass:: KoZIhvcUAQEBCw==\r
9564 adminDescription: \r
9565  DS replication information detailing the state of the NCs present on a particu\r
9566  lar server.\r
9567 oMSyntax: 127\r
9568 searchFlags: 0\r
9569 lDAPDisplayName: msDS-HasInstantiatedNCs\r
9570 schemaFlagsEx: 1\r
9571 schemaIDGUID:: vKXpERdFSUCvnFFVT7D8CQ==\r
9572 systemOnly: TRUE\r
9573 systemFlags: 16\r
9574 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9576 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X\r
9577 changetype: add\r
9578 objectClass: top\r
9579 objectClass: attributeSchema\r
9580 cn: ms-DS-Has-Domain-NCs\r
9581 attributeID: 1.2.840.113556.1.4.1820\r
9582 attributeSyntax: 2.5.5.1\r
9583 isSingleValued: FALSE\r
9584 rangeLower: 4\r
9585 rangeUpper: 4\r
9586 linkID: 2026\r
9587 showInAdvancedViewOnly: TRUE\r
9588 adminDisplayName: ms-DS-Has-Domain-NCs\r
9589 oMObjectClass:: KwwCh3McAIVK\r
9590 adminDescription: \r
9591  DS replication information detailing the domain NCs present on a particular se\r
9592  rver.\r
9593 oMSyntax: 127\r
9594 searchFlags: 0\r
9595 lDAPDisplayName: msDS-HasDomainNCs\r
9596 schemaFlagsEx: 1\r
9597 schemaIDGUID:: R+MXb0KomES4sxXgB9pP7Q==\r
9598 systemOnly: TRUE\r
9599 systemFlags: 16\r
9600 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9602 dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
9603 changetype: add\r
9604 objectClass: top\r
9605 objectClass: attributeSchema\r
9606 cn: ms-DS-Has-Master-NCs\r
9607 attributeID: 1.2.840.113556.1.4.1836\r
9608 attributeSyntax: 2.5.5.1\r
9609 isSingleValued: FALSE\r
9610 linkID: 2036\r
9611 showInAdvancedViewOnly: TRUE\r
9612 adminDisplayName: ms-DS-Has-Master-NCs\r
9613 oMObjectClass:: KwwCh3McAIVK\r
9614 adminDescription: \r
9615  A list of the naming contexts contained by a DC. Deprecates hasMasterNCs.\r
9616 oMSyntax: 127\r
9617 searchFlags: 0\r
9618 lDAPDisplayName: msDS-hasMasterNCs\r
9619 schemaFlagsEx: 1\r
9620 schemaIDGUID:: 4uAtrtdZR02NR+1N/kNXrQ==\r
9621 systemOnly: TRUE\r
9622 systemFlags: 16\r
9623 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9625 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X\r
9626 changetype: add\r
9627 objectClass: top\r
9628 objectClass: attributeSchema\r
9629 cn: ms-DS-Host-Service-Account\r
9630 attributeID: 1.2.840.113556.1.4.2056\r
9631 attributeSyntax: 2.5.5.1\r
9632 isSingleValued: FALSE\r
9633 linkID: 2166\r
9634 showInAdvancedViewOnly: TRUE\r
9635 adminDisplayName: ms-DS-Host-Service-Account\r
9636 oMObjectClass:: KwwCh3McAIVK\r
9637 adminDescription: Service Accounts configured to run on this computer.\r
9638 oMSyntax: 127\r
9639 searchFlags: 0\r
9640 lDAPDisplayName: msDS-HostServiceAccount\r
9641 schemaFlagsEx: 1\r
9642 schemaIDGUID:: QxBkgKIV4UCSooyoZvcHdg==\r
9643 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
9644 systemFlags: 16\r
9645 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9647 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X\r
9648 changetype: add\r
9649 objectClass: top\r
9650 objectClass: attributeSchema\r
9651 cn: ms-DS-Host-Service-Account-BL\r
9652 attributeID: 1.2.840.113556.1.4.2057\r
9653 attributeSyntax: 2.5.5.1\r
9654 isSingleValued: FALSE\r
9655 linkID: 2167\r
9656 showInAdvancedViewOnly: TRUE\r
9657 adminDisplayName: ms-DS-Host-Service-Account-BL\r
9658 oMObjectClass:: KwwCh3McAIVK\r
9659 adminDescription: \r
9660  Service Accounts Back Link for linking machines associated with the service ac\r
9661  count.\r
9662 oMSyntax: 127\r
9663 searchFlags: 0\r
9664 lDAPDisplayName: msDS-HostServiceAccountBL\r
9665 schemaFlagsEx: 1\r
9666 schemaIDGUID:: 6+SrefOI50iJ1vS8fpjDMQ==\r
9667 systemFlags: 17\r
9668 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9670 dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X\r
9671 changetype: add\r
9672 objectClass: top\r
9673 objectClass: attributeSchema\r
9674 cn: ms-DS-Integer\r
9675 attributeID: 1.2.840.113556.1.4.1835\r
9676 attributeSyntax: 2.5.5.9\r
9677 isSingleValued: FALSE\r
9678 showInAdvancedViewOnly: FALSE\r
9679 adminDisplayName: ms-DS-Integer\r
9680 adminDescription: An attribute for storing an integer.\r
9681 oMSyntax: 2\r
9682 searchFlags: 0\r
9683 lDAPDisplayName: msDS-Integer\r
9684 schemaIDGUID:: 6kzGe07AGEOxAj4HKTcaZQ==\r
9685 systemOnly: FALSE\r
9686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9688 dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X\r
9689 changetype: add\r
9690 objectClass: top\r
9691 objectClass: attributeSchema\r
9692 cn: ms-DS-IntId\r
9693 attributeID: 1.2.840.113556.1.4.1716\r
9694 attributeSyntax: 2.5.5.9\r
9695 isSingleValued: TRUE\r
9696 showInAdvancedViewOnly: TRUE\r
9697 adminDisplayName: ms-DS-IntId\r
9698 adminDescription: ms-DS-IntId\r
9699 oMSyntax: 2\r
9700 searchFlags: 8\r
9701 lDAPDisplayName: msDS-IntId\r
9702 schemaFlagsEx: 1\r
9703 schemaIDGUID:: aglgvEcbMEuId2Ask/VlMg==\r
9704 systemOnly: TRUE\r
9705 systemFlags: 16\r
9706 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9708 dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X\r
9709 changetype: add\r
9710 objectClass: top\r
9711 objectClass: attributeSchema\r
9712 cn: ms-DS-Is-Possible-Values-Present\r
9713 attributeID: 1.2.840.113556.1.4.2186\r
9714 attributeSyntax: 2.5.5.8\r
9715 isSingleValued: TRUE\r
9716 showInAdvancedViewOnly: TRUE\r
9717 adminDisplayName: ms-DS-Is-Possible-Values-Present\r
9718 adminDescription: \r
9719  This attribute identifies if ms-DS-Claim-Possible-Values on linked resource pr\r
9720  operty must have value or must not have value.\r
9721 oMSyntax: 1\r
9722 searchFlags: 0\r
9723 lDAPDisplayName: msDS-IsPossibleValuesPresent\r
9724 schemaFlagsEx: 1\r
9725 schemaIDGUID:: 2tyrb1OMTyCxpJ3wxnwetA==\r
9726 systemOnly: TRUE\r
9727 systemFlags: 16\r
9728 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9730 dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X\r
9731 changetype: add\r
9732 objectClass: top\r
9733 objectClass: attributeSchema\r
9734 cn: ms-DS-isGC\r
9735 attributeID: 1.2.840.113556.1.4.1959\r
9736 attributeSyntax: 2.5.5.8\r
9737 isSingleValued: TRUE\r
9738 showInAdvancedViewOnly: TRUE\r
9739 adminDisplayName: ms-DS-isGC\r
9740 adminDescription: \r
9741  For a Directory instance (DSA), Identifies the state of the Global Catalog on \r
9742  the DSA\r
9743 oMSyntax: 1\r
9744 searchFlags: 0\r
9745 lDAPDisplayName: msDS-isGC\r
9746 schemaFlagsEx: 1\r
9747 schemaIDGUID:: M8/1HeUPnkmQ4elLQnGKRg==\r
9748 systemOnly: FALSE\r
9749 systemFlags: 20\r
9750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9752 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X\r
9753 changetype: add\r
9754 objectClass: top\r
9755 objectClass: attributeSchema\r
9756 cn: ms-DS-isRODC\r
9757 attributeID: 1.2.840.113556.1.4.1960\r
9758 attributeSyntax: 2.5.5.8\r
9759 isSingleValued: TRUE\r
9760 showInAdvancedViewOnly: TRUE\r
9761 adminDisplayName: ms-DS-isRODC\r
9762 adminDescription: \r
9763  For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA\r
9764 oMSyntax: 1\r
9765 searchFlags: 0\r
9766 lDAPDisplayName: msDS-isRODC\r
9767 schemaFlagsEx: 1\r
9768 schemaIDGUID:: I6roqGc+8Uqdei8aHWM6yQ==\r
9769 systemOnly: FALSE\r
9770 systemFlags: 20\r
9771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9773 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X\r
9774 changetype: add\r
9775 objectClass: top\r
9776 objectClass: attributeSchema\r
9777 cn: ms-DS-Last-Known-RDN\r
9778 attributeID: 1.2.840.113556.1.4.2067\r
9779 attributeSyntax: 2.5.5.12\r
9780 isSingleValued: TRUE\r
9781 rangeLower: 1\r
9782 rangeUpper: 255\r
9783 showInAdvancedViewOnly: TRUE\r
9784 adminDisplayName: ms-DS-Last-Known-RDN\r
9785 adminDescription: Holds original RDN of a deleted object.\r
9786 oMSyntax: 64\r
9787 searchFlags: 0\r
9788 lDAPDisplayName: msDS-LastKnownRDN\r
9789 schemaFlagsEx: 1\r
9790 schemaIDGUID:: WFixij5obUaHf9ZA4fmmEQ==\r
9791 systemOnly: TRUE\r
9792 systemFlags: 16\r
9793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9795 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X\r
9796 changetype: add\r
9797 objectClass: top\r
9798 objectClass: attributeSchema\r
9799 cn: ms-DS-KeyVersionNumber\r
9800 attributeID: 1.2.840.113556.1.4.1782\r
9801 attributeSyntax: 2.5.5.9\r
9802 isSingleValued: TRUE\r
9803 showInAdvancedViewOnly: FALSE\r
9804 adminDisplayName: ms-DS-KeyVersionNumber\r
9805 adminDescription: \r
9806  The Kerberos version number of the current key for this account. This is a con\r
9807  structed attribute.\r
9808 oMSyntax: 2\r
9809 searchFlags: 0\r
9810 lDAPDisplayName: msDS-KeyVersionNumber\r
9811 schemaFlagsEx: 1\r
9812 schemaIDGUID:: wOkjxbUzyEqJI7V7kn9C9g==\r
9813 systemOnly: TRUE\r
9814 systemFlags: 20\r
9815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9817 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X\r
9818 changetype: add\r
9819 objectClass: top\r
9820 objectClass: attributeSchema\r
9821 cn: ms-DS-Logon-Time-Sync-Interval\r
9822 attributeID: 1.2.840.113556.1.4.1784\r
9823 attributeSyntax: 2.5.5.9\r
9824 isSingleValued: TRUE\r
9825 rangeLower: 0\r
9826 showInAdvancedViewOnly: TRUE\r
9827 adminDisplayName: ms-DS-Logon-Time-Sync-Interval\r
9828 adminDescription: ms-DS-Logon-Time-Sync-Interval\r
9829 oMSyntax: 2\r
9830 searchFlags: 0\r
9831 lDAPDisplayName: msDS-LogonTimeSyncInterval\r
9832 schemaFlagsEx: 1\r
9833 schemaIDGUID:: +EB5rTrkQkqDvNaI5Z6mBQ==\r
9834 systemOnly: FALSE\r
9835 systemFlags: 16\r
9836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9838 dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X\r
9839 changetype: add\r
9840 objectClass: top\r
9841 objectClass: attributeSchema\r
9842 cn: ms-DS-Mastered-By\r
9843 attributeID: 1.2.840.113556.1.4.1837\r
9844 attributeSyntax: 2.5.5.1\r
9845 isSingleValued: FALSE\r
9846 linkID: 2037\r
9847 showInAdvancedViewOnly: TRUE\r
9848 adminDisplayName: ms-DS-Mastered-By\r
9849 oMObjectClass:: KwwCh3McAIVK\r
9850 adminDescription: Back link for msDS-hasMasterNCs.\r
9851 oMSyntax: 127\r
9852 searchFlags: 0\r
9853 lDAPDisplayName: msDs-masteredBy\r
9854 schemaFlagsEx: 1\r
9855 schemaIDGUID:: aUcjYBlIFUahsknS8RmstQ==\r
9856 systemOnly: TRUE\r
9857 systemFlags: 17\r
9858 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9860 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
9861 changetype: add\r
9862 objectClass: top\r
9863 objectClass: attributeSchema\r
9864 cn: ms-DS-Maximum-Password-Age\r
9865 attributeID: 1.2.840.113556.1.4.2011\r
9866 attributeSyntax: 2.5.5.16\r
9867 isSingleValued: TRUE\r
9868 rangeUpper: 0\r
9869 showInAdvancedViewOnly: TRUE\r
9870 adminDisplayName: Maximum Password Age\r
9871 adminDescription: Maximum Password Age for user accounts\r
9872 oMSyntax: 65\r
9873 searchFlags: 0\r
9874 lDAPDisplayName: msDS-MaximumPasswordAge\r
9875 schemaFlagsEx: 1\r
9876 schemaIDGUID:: 9TfT/ZlJzk+yUo/5ybQ4dQ==\r
9877 systemOnly: FALSE\r
9878 systemFlags: 16\r
9879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9881 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
9882 changetype: add\r
9883 objectClass: top\r
9884 objectClass: attributeSchema\r
9885 cn: ms-DS-Minimum-Password-Age\r
9886 attributeID: 1.2.840.113556.1.4.2012\r
9887 attributeSyntax: 2.5.5.16\r
9888 isSingleValued: TRUE\r
9889 rangeUpper: 0\r
9890 showInAdvancedViewOnly: TRUE\r
9891 adminDisplayName: Minimum Password Age\r
9892 adminDescription: Minimum Password Age for user accounts\r
9893 oMSyntax: 65\r
9894 searchFlags: 0\r
9895 lDAPDisplayName: msDS-MinimumPasswordAge\r
9896 schemaFlagsEx: 1\r
9897 schemaIDGUID:: ePh0KpxN+UmXs2dn0cvZow==\r
9898 systemOnly: FALSE\r
9899 systemFlags: 16\r
9900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9902 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X\r
9903 changetype: add\r
9904 objectClass: top\r
9905 objectClass: attributeSchema\r
9906 cn: ms-DS-Minimum-Password-Length\r
9907 attributeID: 1.2.840.113556.1.4.2013\r
9908 attributeSyntax: 2.5.5.9\r
9909 isSingleValued: TRUE\r
9910 rangeLower: 0\r
9911 rangeUpper: 255\r
9912 showInAdvancedViewOnly: TRUE\r
9913 adminDisplayName: Minimum Password Length\r
9914 adminDescription: Minimum Password Length for user accounts\r
9915 oMSyntax: 2\r
9916 searchFlags: 0\r
9917 lDAPDisplayName: msDS-MinimumPasswordLength\r
9918 schemaFlagsEx: 1\r
9919 schemaIDGUID:: OTQbsjpMHES7XwjyDpsxXg==\r
9920 systemOnly: FALSE\r
9921 systemFlags: 16\r
9922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9924 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X\r
9925 changetype: add\r
9926 objectClass: top\r
9927 objectClass: attributeSchema\r
9928 cn: ms-DS-OIDToGroup-Link\r
9929 attributeID: 1.2.840.113556.1.4.2051\r
9930 attributeSyntax: 2.5.5.1\r
9931 isSingleValued: TRUE\r
9932 linkID: 2164\r
9933 showInAdvancedViewOnly: TRUE\r
9934 adminDisplayName: ms-DS-OIDToGroup-Link\r
9935 oMObjectClass:: KwwCh3McAIVK\r
9936 adminDescription: \r
9937  For an OID, identifies the group object corresponding to the issuance policy r\r
9938  epresented by this OID.\r
9939 oMSyntax: 127\r
9940 searchFlags: 0\r
9941 lDAPDisplayName: msDS-OIDToGroupLink\r
9942 schemaFlagsEx: 1\r
9943 schemaIDGUID:: fKXJ+UE5jUO+vw7a8qyhhw==\r
9944 systemOnly: FALSE\r
9945 systemFlags: 16\r
9946 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9948 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X\r
9949 changetype: add\r
9950 objectClass: top\r
9951 objectClass: attributeSchema\r
9952 cn: ms-DS-OIDToGroup-Link-BL\r
9953 attributeID: 1.2.840.113556.1.4.2052\r
9954 attributeSyntax: 2.5.5.1\r
9955 isSingleValued: FALSE\r
9956 linkID: 2165\r
9957 showInAdvancedViewOnly: TRUE\r
9958 adminDisplayName: ms-DS-OIDToGroup-Link-BL\r
9959 oMObjectClass:: KwwCh3McAIVK\r
9960 adminDescription: \r
9961  Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represente\r
9962  d by an OID object, which is mapped to this group.\r
9963 oMSyntax: 127\r
9964 searchFlags: 0\r
9965 lDAPDisplayName: msDS-OIDToGroupLinkBl\r
9966 schemaFlagsEx: 1\r
9967 schemaIDGUID:: IA09GkRYmUGtJQ9QOadq2g==\r
9968 systemOnly: TRUE\r
9969 systemFlags: 17\r
9970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9972 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X\r
9973 changetype: add\r
9974 objectClass: top\r
9975 objectClass: attributeSchema\r
9976 cn: ms-DS-Password-History-Length\r
9977 attributeID: 1.2.840.113556.1.4.2014\r
9978 attributeSyntax: 2.5.5.9\r
9979 isSingleValued: TRUE\r
9980 rangeLower: 0\r
9981 rangeUpper: 65535\r
9982 showInAdvancedViewOnly: TRUE\r
9983 adminDisplayName: Password History Length\r
9984 adminDescription: Password History Length for user accounts\r
9985 oMSyntax: 2\r
9986 searchFlags: 0\r
9987 lDAPDisplayName: msDS-PasswordHistoryLength\r
9988 schemaFlagsEx: 1\r
9989 schemaIDGUID:: txvY/ox2L0yWQSJF3jR5TQ==\r
9990 systemOnly: FALSE\r
9991 systemFlags: 16\r
9992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9994 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X\r
9995 changetype: add\r
9996 objectClass: top\r
9997 objectClass: attributeSchema\r
9998 cn: ms-DS-Password-Complexity-Enabled\r
9999 attributeID: 1.2.840.113556.1.4.2015\r
10000 attributeSyntax: 2.5.5.8\r
10001 isSingleValued: TRUE\r
10002 showInAdvancedViewOnly: TRUE\r
10003 adminDisplayName: Password Complexity Status\r
10004 adminDescription: Password complexity status for user accounts\r
10005 oMSyntax: 1\r
10006 searchFlags: 0\r
10007 lDAPDisplayName: msDS-PasswordComplexityEnabled\r
10008 schemaFlagsEx: 1\r
10009 schemaIDGUID:: SwVo28PJ8EuxWw+1JVKmEA==\r
10010 systemOnly: FALSE\r
10011 systemFlags: 16\r
10012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10014 dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X\r
10015 changetype: add\r
10016 objectClass: top\r
10017 objectClass: attributeSchema\r
10018 cn: ms-DS-Password-Reversible-Encryption-Enabled\r
10019 attributeID: 1.2.840.113556.1.4.2016\r
10020 attributeSyntax: 2.5.5.8\r
10021 isSingleValued: TRUE\r
10022 showInAdvancedViewOnly: TRUE\r
10023 adminDisplayName: Password Reversible Encryption Status\r
10024 adminDescription: Password reversible encryption status for user accounts\r
10025 oMSyntax: 1\r
10026 searchFlags: 0\r
10027 lDAPDisplayName: msDS-PasswordReversibleEncryptionEnabled\r
10028 schemaFlagsEx: 1\r
10029 schemaIDGUID:: j93MdWyvh0S7S2nk04qVnA==\r
10030 systemOnly: FALSE\r
10031 systemFlags: 16\r
10032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10034 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X\r
10035 changetype: add\r
10036 objectClass: top\r
10037 objectClass: attributeSchema\r
10038 cn: ms-DS-Local-Effective-Deletion-Time\r
10039 attributeID: 1.2.840.113556.1.4.2059\r
10040 attributeSyntax: 2.5.5.11\r
10041 isSingleValued: TRUE\r
10042 showInAdvancedViewOnly: TRUE\r
10043 adminDisplayName: ms-DS-Local-Effective-Deletion-Time\r
10044 adminDescription: Deletion time of the object in the local DIT.\r
10045 oMSyntax: 24\r
10046 searchFlags: 0\r
10047 lDAPDisplayName: msDS-LocalEffectiveDeletionTime\r
10048 schemaFlagsEx: 1\r
10049 schemaIDGUID:: DIDylB9T60qXXUisOf2MpA==\r
10050 systemOnly: TRUE\r
10051 systemFlags: 20\r
10052 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10054 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X\r
10055 changetype: add\r
10056 objectClass: top\r
10057 objectClass: attributeSchema\r
10058 cn: ms-DS-Local-Effective-Recycle-Time\r
10059 attributeID: 1.2.840.113556.1.4.2060\r
10060 attributeSyntax: 2.5.5.11\r
10061 isSingleValued: TRUE\r
10062 showInAdvancedViewOnly: TRUE\r
10063 adminDisplayName: ms-DS-Local-Effective-Recycle-Time\r
10064 adminDescription: Recycle time of the object in the local DIT.\r
10065 oMSyntax: 24\r
10066 searchFlags: 0\r
10067 lDAPDisplayName: msDS-LocalEffectiveRecycleTime\r
10068 schemaFlagsEx: 1\r
10069 schemaIDGUID:: awHWStKwm0yTtllksXuWjA==\r
10070 systemOnly: TRUE\r
10071 systemFlags: 20\r
10072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10074 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
10075 changetype: add\r
10076 objectClass: top\r
10077 objectClass: attributeSchema\r
10078 cn: ms-DS-Lockout-Observation-Window\r
10079 attributeID: 1.2.840.113556.1.4.2017\r
10080 attributeSyntax: 2.5.5.16\r
10081 isSingleValued: TRUE\r
10082 rangeUpper: 0\r
10083 showInAdvancedViewOnly: TRUE\r
10084 adminDisplayName: Lockout Observation Window\r
10085 adminDescription: Observation Window for lockout of user accounts\r
10086 oMSyntax: 65\r
10087 searchFlags: 0\r
10088 lDAPDisplayName: msDS-LockoutObservationWindow\r
10089 schemaFlagsEx: 1\r
10090 schemaIDGUID:: idpbsK92ika4khvlVVjsyA==\r
10091 systemOnly: FALSE\r
10092 systemFlags: 16\r
10093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10095 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
10096 changetype: add\r
10097 objectClass: top\r
10098 objectClass: attributeSchema\r
10099 cn: ms-DS-Lockout-Duration\r
10100 attributeID: 1.2.840.113556.1.4.2018\r
10101 attributeSyntax: 2.5.5.16\r
10102 isSingleValued: TRUE\r
10103 rangeUpper: 0\r
10104 showInAdvancedViewOnly: TRUE\r
10105 adminDisplayName: Lockout Duration\r
10106 adminDescription: Lockout duration for locked out user accounts\r
10107 oMSyntax: 65\r
10108 searchFlags: 0\r
10109 lDAPDisplayName: msDS-LockoutDuration\r
10110 schemaFlagsEx: 1\r
10111 schemaIDGUID:: mogfQi5H5E+OueHQvGBxsg==\r
10112 systemOnly: FALSE\r
10113 systemFlags: 16\r
10114 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10116 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
10117 changetype: add\r
10118 objectClass: top\r
10119 objectClass: attributeSchema\r
10120 cn: ms-DS-Lockout-Threshold\r
10121 attributeID: 1.2.840.113556.1.4.2019\r
10122 attributeSyntax: 2.5.5.9\r
10123 isSingleValued: TRUE\r
10124 rangeLower: 0\r
10125 rangeUpper: 65535\r
10126 showInAdvancedViewOnly: TRUE\r
10127 adminDisplayName: Lockout Threshold\r
10128 adminDescription: Lockout threshold for lockout of user accounts\r
10129 oMSyntax: 2\r
10130 searchFlags: 0\r
10131 lDAPDisplayName: msDS-LockoutThreshold\r
10132 schemaFlagsEx: 1\r
10133 schemaIDGUID:: XsPIuBlKlUqZ0Gn+REYobw==\r
10134 systemOnly: FALSE\r
10135 systemFlags: 16\r
10136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10138 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X\r
10139 changetype: add\r
10140 objectClass: top\r
10141 objectClass: attributeSchema\r
10142 cn: ms-DS-PSO-Applies-To\r
10143 attributeID: 1.2.840.113556.1.4.2020\r
10144 attributeSyntax: 2.5.5.1\r
10145 isSingleValued: FALSE\r
10146 linkID: 2118\r
10147 showInAdvancedViewOnly: TRUE\r
10148 adminDisplayName: Password settings object applies to\r
10149 oMObjectClass:: KwwCh3McAIVK\r
10150 adminDescription: \r
10151  Links to objects that this password settings object applies to\r
10152 oMSyntax: 127\r
10153 searchFlags: 0\r
10154 lDAPDisplayName: msDS-PSOAppliesTo\r
10155 schemaIDGUID:: SA/IZNLNgUiobU6XtvVh/A==\r
10156 systemOnly: FALSE\r
10157 systemFlags: 16\r
10158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10160 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X\r
10161 changetype: add\r
10162 objectClass: top\r
10163 objectClass: attributeSchema\r
10164 cn: ms-DS-PSO-Applied\r
10165 attributeID: 1.2.840.113556.1.4.2021\r
10166 attributeSyntax: 2.5.5.1\r
10167 isSingleValued: FALSE\r
10168 linkID: 2119\r
10169 showInAdvancedViewOnly: TRUE\r
10170 adminDisplayName: Password settings object applied\r
10171 oMObjectClass:: KwwCh3McAIVK\r
10172 adminDescription: Password settings object applied to this object\r
10173 oMSyntax: 127\r
10174 searchFlags: 0\r
10175 lDAPDisplayName: msDS-PSOApplied\r
10176 schemaFlagsEx: 1\r
10177 schemaIDGUID:: MfBsXqi9yEOspI/uQScAWw==\r
10178 systemOnly: TRUE\r
10179 systemFlags: 17\r
10180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10182 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
10183 changetype: add\r
10184 objectClass: top\r
10185 objectClass: attributeSchema\r
10186 cn: ms-DS-Required-Domain-Behavior-Version\r
10187 attributeID: 1.2.840.113556.1.4.2066\r
10188 attributeSyntax: 2.5.5.9\r
10189 isSingleValued: TRUE\r
10190 showInAdvancedViewOnly: TRUE\r
10191 adminDisplayName: ms-DS-Required-Domain-Behavior-Version\r
10192 adminDescription: Required domain function level for this feature.\r
10193 oMSyntax: 2\r
10194 searchFlags: 0\r
10195 lDAPDisplayName: msDS-RequiredDomainBehaviorVersion\r
10196 schemaFlagsEx: 1\r
10197 schemaIDGUID:: /j3d6g6uwky5uV/ltu0t0g==\r
10198 systemOnly: TRUE\r
10199 systemFlags: 16\r
10200 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10202 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
10203 changetype: add\r
10204 objectClass: top\r
10205 objectClass: attributeSchema\r
10206 cn: ms-DS-Required-Forest-Behavior-Version\r
10207 attributeID: 1.2.840.113556.1.4.2079\r
10208 attributeSyntax: 2.5.5.9\r
10209 isSingleValued: TRUE\r
10210 showInAdvancedViewOnly: TRUE\r
10211 adminDisplayName: ms-DS-Required-Forest-Behavior-Version\r
10212 adminDescription: Required forest function level for this feature.\r
10213 oMSyntax: 2\r
10214 searchFlags: 0\r
10215 lDAPDisplayName: msDS-RequiredForestBehaviorVersion\r
10216 schemaFlagsEx: 1\r
10217 schemaIDGUID:: 6KLsS1OmskGP7nIVdUdL7A==\r
10218 systemOnly: TRUE\r
10219 systemFlags: 16\r
10220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10222 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X\r
10223 changetype: add\r
10224 objectClass: top\r
10225 objectClass: attributeSchema\r
10226 cn: ms-DS-Resultant-PSO\r
10227 attributeID: 1.2.840.113556.1.4.2022\r
10228 attributeSyntax: 2.5.5.1\r
10229 isSingleValued: TRUE\r
10230 showInAdvancedViewOnly: TRUE\r
10231 adminDisplayName: Resultant password settings object applied\r
10232 oMObjectClass:: KwwCh3McAIVK\r
10233 adminDescription: Resultant password settings object applied to this object\r
10234 oMSyntax: 127\r
10235 searchFlags: 0\r
10236 lDAPDisplayName: msDS-ResultantPSO\r
10237 schemaFlagsEx: 1\r
10238 schemaIDGUID:: k6B+t9CIgEeamJEfjosdyg==\r
10239 systemOnly: TRUE\r
10240 systemFlags: 20\r
10241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10243 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X\r
10244 changetype: add\r
10245 objectClass: top\r
10246 objectClass: attributeSchema\r
10247 cn: ms-DS-Password-Settings-Precedence\r
10248 attributeID: 1.2.840.113556.1.4.2023\r
10249 attributeSyntax: 2.5.5.9\r
10250 isSingleValued: TRUE\r
10251 rangeLower: 1\r
10252 showInAdvancedViewOnly: TRUE\r
10253 adminDisplayName: Password Settings Precedence\r
10254 adminDescription: Password Settings Precedence\r
10255 oMSyntax: 2\r
10256 searchFlags: 0\r
10257 lDAPDisplayName: msDS-PasswordSettingsPrecedence\r
10258 schemaFlagsEx: 1\r
10259 schemaIDGUID:: rHRjRQofF0aTz7xVp8nTQQ==\r
10260 systemOnly: FALSE\r
10261 systemFlags: 16\r
10262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10264 dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X\r
10265 changetype: add\r
10266 objectClass: top\r
10267 objectClass: attributeSchema\r
10268 cn: ms-DS-Max-Values\r
10269 attributeID: 1.2.840.113556.1.4.1842\r
10270 attributeSyntax: 2.5.5.9\r
10271 isSingleValued: TRUE\r
10272 rangeLower: 1\r
10273 showInAdvancedViewOnly: TRUE\r
10274 adminDisplayName: ms-DS-Max-Values\r
10275 adminDescription: Max values allowed.\r
10276 oMSyntax: 2\r
10277 searchFlags: 0\r
10278 lDAPDisplayName: msDs-MaxValues\r
10279 schemaIDGUID:: pGnh0enrv0mPy4rvOHRZLQ==\r
10280 systemOnly: FALSE\r
10281 systemFlags: 16\r
10282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10284 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
10285 changetype: add\r
10286 objectClass: top\r
10287 objectClass: attributeSchema\r
10288 cn: ms-DS-Members-For-Az-Role\r
10289 attributeID: 1.2.840.113556.1.4.1806\r
10290 attributeSyntax: 2.5.5.1\r
10291 isSingleValued: FALSE\r
10292 linkID: 2016\r
10293 showInAdvancedViewOnly: TRUE\r
10294 adminDisplayName: MS-DS-Members-For-Az-Role\r
10295 oMObjectClass:: KwwCh3McAIVK\r
10296 adminDescription: List of member application groups or users linked to Az-Role\r
10297 oMSyntax: 127\r
10298 searchFlags: 0\r
10299 lDAPDisplayName: msDS-MembersForAzRole\r
10300 schemaFlagsEx: 1\r
10301 schemaIDGUID:: zeb3y6SFFEOJOYv+gFl4NQ==\r
10302 systemOnly: FALSE\r
10303 systemFlags: 16\r
10304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10306 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
10307 changetype: add\r
10308 objectClass: top\r
10309 objectClass: attributeSchema\r
10310 cn: ms-DS-Members-For-Az-Role-BL\r
10311 attributeID: 1.2.840.113556.1.4.1807\r
10312 attributeSyntax: 2.5.5.1\r
10313 isSingleValued: FALSE\r
10314 linkID: 2017\r
10315 showInAdvancedViewOnly: TRUE\r
10316 adminDisplayName: MS-DS-Members-For-Az-Role-BL\r
10317 oMObjectClass:: KwwCh3McAIVK\r
10318 adminDescription: \r
10319  Back-link from member application group or user to Az-Role object(s) linking t\r
10320  o it\r
10321 oMSyntax: 127\r
10322 searchFlags: 0\r
10323 lDAPDisplayName: msDS-MembersForAzRoleBL\r
10324 schemaIDGUID:: IM3s7OCniEaczwLs5eKH9Q==\r
10325 systemOnly: TRUE\r
10326 systemFlags: 17\r
10327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10329 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X\r
10330 changetype: add\r
10331 objectClass: top\r
10332 objectClass: attributeSchema\r
10333 cn: ms-DS-NC-Type\r
10334 attributeID: 1.2.840.113556.1.4.2024\r
10335 attributeSyntax: 2.5.5.9\r
10336 isSingleValued: TRUE\r
10337 showInAdvancedViewOnly: TRUE\r
10338 adminDisplayName: ms-DS-NC-Type\r
10339 adminDescription: \r
10340  A bit field that maintains information about aspects of a NC replica that are \r
10341  relevant to replication.\r
10342 oMSyntax: 2\r
10343 searchFlags: 0\r
10344 lDAPDisplayName: msDS-NcType\r
10345 schemaFlagsEx: 1\r
10346 schemaIDGUID:: 16wuWivMz0idmrbxoAJN6Q==\r
10347 systemOnly: TRUE\r
10348 systemFlags: 17\r
10349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10351 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X\r
10352 changetype: add\r
10353 objectClass: top\r
10354 objectClass: attributeSchema\r
10355 cn: ms-DS-Non-Members\r
10356 attributeID: 1.2.840.113556.1.4.1793\r
10357 attributeSyntax: 2.5.5.1\r
10358 isSingleValued: FALSE\r
10359 linkID: 2014\r
10360 showInAdvancedViewOnly: TRUE\r
10361 adminDisplayName: MS-DS-Non-Members\r
10362 oMObjectClass:: KwwCh3McAIVK\r
10363 adminDescription: ms-DS-Non-Members\r
10364 oMSyntax: 127\r
10365 searchFlags: 0\r
10366 lDAPDisplayName: msDS-NonMembers\r
10367 schemaFlagsEx: 1\r
10368 schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w==\r
10369 systemOnly: FALSE\r
10370 systemFlags: 16\r
10371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10373 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X\r
10374 changetype: add\r
10375 objectClass: top\r
10376 objectClass: attributeSchema\r
10377 cn: ms-DS-Non-Members-BL\r
10378 attributeID: 1.2.840.113556.1.4.1794\r
10379 attributeSyntax: 2.5.5.1\r
10380 isSingleValued: FALSE\r
10381 linkID: 2015\r
10382 showInAdvancedViewOnly: TRUE\r
10383 adminDisplayName: ms-DS-Non-Members-BL\r
10384 oMObjectClass:: KwwCh3McAIVK\r
10385 adminDescription: MS-DS-Non-Members-BL\r
10386 oMSyntax: 127\r
10387 searchFlags: 0\r
10388 lDAPDisplayName: msDS-NonMembersBL\r
10389 schemaIDGUID:: /GiMKno6h06HIP53xRy+dA==\r
10390 systemOnly: TRUE\r
10391 systemFlags: 17\r
10392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10394 dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X\r
10395 changetype: add\r
10396 objectClass: top\r
10397 objectClass: attributeSchema\r
10398 cn: ms-DS-Phonetic-First-Name\r
10399 attributeID: 1.2.840.113556.1.4.1942\r
10400 attributeSyntax: 2.5.5.12\r
10401 isSingleValued: TRUE\r
10402 rangeLower: 1\r
10403 rangeUpper: 64\r
10404 mAPIID: 35982\r
10405 showInAdvancedViewOnly: TRUE\r
10406 adminDisplayName: ms-DS-Phonetic-First-Name\r
10407 adminDescription: \r
10408  Contains the phonetic given name or first name of the person.\r
10409 oMSyntax: 64\r
10410 searchFlags: 5\r
10411 lDAPDisplayName: msDS-PhoneticFirstName\r
10412 schemaIDGUID:: TrocSy8wNEGsfPAfbHl4Qw==\r
10413 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10414 systemOnly: FALSE\r
10415 systemFlags: 16\r
10416 isMemberOfPartialAttributeSet: TRUE\r
10417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10419 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X\r
10420 changetype: add\r
10421 objectClass: top\r
10422 objectClass: attributeSchema\r
10423 cn: ms-DS-Phonetic-Last-Name\r
10424 attributeID: 1.2.840.113556.1.4.1943\r
10425 attributeSyntax: 2.5.5.12\r
10426 isSingleValued: TRUE\r
10427 rangeLower: 1\r
10428 rangeUpper: 64\r
10429 mAPIID: 35983\r
10430 showInAdvancedViewOnly: TRUE\r
10431 adminDisplayName: ms-DS-Phonetic-Last-Name\r
10432 adminDescription: Contains the phonetic last name of the person.\r
10433 oMSyntax: 64\r
10434 searchFlags: 5\r
10435 lDAPDisplayName: msDS-PhoneticLastName\r
10436 schemaIDGUID:: 7OQX8jYIkEuIry9dS72ivA==\r
10437 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10438 systemOnly: FALSE\r
10439 systemFlags: 16\r
10440 isMemberOfPartialAttributeSet: TRUE\r
10441 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10443 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X\r
10444 changetype: add\r
10445 objectClass: top\r
10446 objectClass: attributeSchema\r
10447 cn: ms-DS-Phonetic-Department\r
10448 attributeID: 1.2.840.113556.1.4.1944\r
10449 attributeSyntax: 2.5.5.12\r
10450 isSingleValued: TRUE\r
10451 rangeLower: 1\r
10452 rangeUpper: 64\r
10453 mAPIID: 35984\r
10454 showInAdvancedViewOnly: TRUE\r
10455 adminDisplayName: ms-DS-Phonetic-Department\r
10456 adminDescription: \r
10457  Contains the phonetic department name where the person works.\r
10458 oMSyntax: 64\r
10459 searchFlags: 5\r
10460 lDAPDisplayName: msDS-PhoneticDepartment\r
10461 schemaIDGUID:: rz3VbD4A50mnAm+oluem7w==\r
10462 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10463 systemOnly: FALSE\r
10464 systemFlags: 16\r
10465 isMemberOfPartialAttributeSet: TRUE\r
10466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10468 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X\r
10469 changetype: add\r
10470 objectClass: top\r
10471 objectClass: attributeSchema\r
10472 cn: ms-DS-Phonetic-Company-Name\r
10473 attributeID: 1.2.840.113556.1.4.1945\r
10474 attributeSyntax: 2.5.5.12\r
10475 isSingleValued: TRUE\r
10476 rangeLower: 1\r
10477 rangeUpper: 64\r
10478 mAPIID: 35985\r
10479 showInAdvancedViewOnly: TRUE\r
10480 adminDisplayName: ms-DS-Phonetic-Company-Name\r
10481 adminDescription: Contains the phonetic company name where the person works.\r
10482 oMSyntax: 64\r
10483 searchFlags: 5\r
10484 lDAPDisplayName: msDS-PhoneticCompanyName\r
10485 schemaIDGUID:: jSDVW/TlrkalFFQ7ycR2WQ==\r
10486 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10487 systemOnly: FALSE\r
10488 systemFlags: 16\r
10489 isMemberOfPartialAttributeSet: TRUE\r
10490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10492 dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X\r
10493 changetype: add\r
10494 objectClass: top\r
10495 objectClass: attributeSchema\r
10496 cn: ms-DS-Phonetic-Display-Name\r
10497 attributeID: 1.2.840.113556.1.4.1946\r
10498 attributeSyntax: 2.5.5.12\r
10499 isSingleValued: TRUE\r
10500 rangeLower: 0\r
10501 rangeUpper: 256\r
10502 mAPIID: 35986\r
10503 showInAdvancedViewOnly: TRUE\r
10504 adminDisplayName: ms-DS-Phonetic-Display-Name\r
10505 adminDescription: \r
10506  The phonetic display name of an object.  In the absence of a phonetic display \r
10507  name the existing display name is used.\r
10508 oMSyntax: 64\r
10509 searchFlags: 5\r
10510 lDAPDisplayName: msDS-PhoneticDisplayName\r
10511 schemaFlagsEx: 1\r
10512 schemaIDGUID:: 5JQa4mYt5UyzDQ74endv8A==\r
10513 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10514 systemOnly: FALSE\r
10515 systemFlags: 16\r
10516 isMemberOfPartialAttributeSet: TRUE\r
10517 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10519 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X\r
10520 changetype: add\r
10521 objectClass: top\r
10522 objectClass: attributeSchema\r
10523 cn: ms-DS-HAB-Seniority-Index\r
10524 attributeID: 1.2.840.113556.1.4.1997\r
10525 attributeSyntax: 2.5.5.9\r
10526 isSingleValued: TRUE\r
10527 mAPIID: 36000\r
10528 showInAdvancedViewOnly: TRUE\r
10529 adminDisplayName: ms-DS-HAB-Seniority-Index\r
10530 adminDescription: \r
10531  Contains the seniority index as applied by the organization where the person w\r
10532  orks.\r
10533 oMSyntax: 2\r
10534 searchFlags: 1\r
10535 lDAPDisplayName: msDS-HABSeniorityIndex\r
10536 schemaIDGUID:: 8Un03jv9RUCYz9lljaeItQ==\r
10537 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10538 systemOnly: FALSE\r
10539 systemFlags: 16\r
10540 isMemberOfPartialAttributeSet: TRUE\r
10541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10543 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X\r
10544 changetype: add\r
10545 objectClass: top\r
10546 objectClass: attributeSchema\r
10547 cn: ms-DS-Promotion-Settings\r
10548 attributeID: 1.2.840.113556.1.4.1962\r
10549 attributeSyntax: 2.5.5.12\r
10550 isSingleValued: TRUE\r
10551 rangeUpper: 65536\r
10552 showInAdvancedViewOnly: TRUE\r
10553 adminDisplayName: ms-DS-Promotion-Settings\r
10554 adminDescription: \r
10555  For a Computer, contains a XML string to be used for delegated DSA promotion\r
10556 oMSyntax: 64\r
10557 searchFlags: 0\r
10558 lDAPDisplayName: msDS-PromotionSettings\r
10559 schemaIDGUID:: 4rSByMBDvk65u1JQqptDTA==\r
10560 systemOnly: TRUE\r
10561 systemFlags: 16\r
10562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10564 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X\r
10565 changetype: add\r
10566 objectClass: top\r
10567 objectClass: attributeSchema\r
10568 cn: ms-DS-SiteName\r
10569 attributeID: 1.2.840.113556.1.4.1961\r
10570 attributeSyntax: 2.5.5.12\r
10571 isSingleValued: TRUE\r
10572 showInAdvancedViewOnly: TRUE\r
10573 adminDisplayName: ms-DS-SiteName\r
10574 adminDescription: \r
10575  For a Directory instance (DSA), Identifies the site name that contains the DSA\r
10576 oMSyntax: 64\r
10577 searchFlags: 0\r
10578 lDAPDisplayName: msDS-SiteName\r
10579 schemaFlagsEx: 1\r
10580 schemaIDGUID:: bfOnmJU1ikSeb2uJZbrtnA==\r
10581 systemOnly: FALSE\r
10582 systemFlags: 20\r
10583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10585 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X\r
10586 changetype: add\r
10587 objectClass: top\r
10588 objectClass: attributeSchema\r
10589 cn: ms-DS-Supported-Encryption-Types\r
10590 attributeID: 1.2.840.113556.1.4.1963\r
10591 attributeSyntax: 2.5.5.9\r
10592 isSingleValued: TRUE\r
10593 showInAdvancedViewOnly: TRUE\r
10594 adminDisplayName: msDS-SupportedEncryptionTypes\r
10595 adminDescription: \r
10596  The encryption algorithms supported by user, computer or trust accounts. The K\r
10597  DC uses this information while generating a service ticket for this account. S\r
10598  ervices/Computers may automatically update this attribute on their respective \r
10599  accounts in Active Directory, and therefore need write access to this attribut\r
10600  e.\r
10601 oMSyntax: 2\r
10602 searchFlags: 0\r
10603 lDAPDisplayName: msDS-SupportedEncryptionTypes\r
10604 schemaFlagsEx: 1\r
10605 schemaIDGUID:: Z5gRIAQdt0qTcc/D1d8K/Q==\r
10606 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
10607 systemOnly: FALSE\r
10608 systemFlags: 16\r
10609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10611 dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X\r
10612 changetype: add\r
10613 objectClass: top\r
10614 objectClass: attributeSchema\r
10615 cn: ms-DS-Trust-Forest-Trust-Info\r
10616 attributeID: 1.2.840.113556.1.4.1702\r
10617 attributeSyntax: 2.5.5.10\r
10618 isSingleValued: TRUE\r
10619 showInAdvancedViewOnly: TRUE\r
10620 adminDisplayName: ms-DS-Trust-Forest-Trust-Info\r
10621 adminDescription: ms-DS-Trust-Forest-Trust-Info\r
10622 oMSyntax: 4\r
10623 searchFlags: 0\r
10624 lDAPDisplayName: msDS-TrustForestTrustInfo\r
10625 schemaFlagsEx: 1\r
10626 schemaIDGUID:: bobMKdNJaUmULh28CSXRgw==\r
10627 systemOnly: FALSE\r
10628 systemFlags: 16\r
10629 isMemberOfPartialAttributeSet: TRUE\r
10630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10632 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X\r
10633 changetype: add\r
10634 objectClass: top\r
10635 objectClass: attributeSchema\r
10636 cn: ms-DS-Tombstone-Quota-Factor\r
10637 attributeID: 1.2.840.113556.1.4.1847\r
10638 attributeSyntax: 2.5.5.9\r
10639 isSingleValued: TRUE\r
10640 rangeLower: 0\r
10641 rangeUpper: 100\r
10642 showInAdvancedViewOnly: TRUE\r
10643 adminDisplayName: ms-DS-Tombstone-Quota-Factor\r
10644 adminDescription: \r
10645  The percentage factor by which tombstone object count should be reduced for th\r
10646  e purpose of quota accounting.\r
10647 oMSyntax: 2\r
10648 searchFlags: 0\r
10649 lDAPDisplayName: msDS-TombstoneQuotaFactor\r
10650 schemaFlagsEx: 1\r
10651 schemaIDGUID:: 10QXRrbzukWHU/uVUqXfMg==\r
10652 systemOnly: FALSE\r
10653 systemFlags: 16\r
10654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10656 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X\r
10657 changetype: add\r
10658 objectClass: top\r
10659 objectClass: attributeSchema\r
10660 cn: ms-DS-Top-Quota-Usage\r
10661 attributeID: 1.2.840.113556.1.4.1850\r
10662 attributeSyntax: 2.5.5.12\r
10663 isSingleValued: FALSE\r
10664 showInAdvancedViewOnly: TRUE\r
10665 adminDisplayName: ms-DS-Top-Quota-Usage\r
10666 adminDescription: \r
10667  The list of top quota users ordered by decreasing quota usage currently in the\r
10668   directory database.\r
10669 oMSyntax: 64\r
10670 searchFlags: 0\r
10671 lDAPDisplayName: msDS-TopQuotaUsage\r
10672 schemaFlagsEx: 1\r
10673 schemaIDGUID:: T858e/Xxtku36yNQSvGedQ==\r
10674 systemOnly: FALSE\r
10675 systemFlags: 20\r
10676 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10678 dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X\r
10679 changetype: add\r
10680 objectClass: top\r
10681 objectClass: attributeSchema\r
10682 cn: MS-DS-Machine-Account-Quota\r
10683 attributeID: 1.2.840.113556.1.4.1411\r
10684 attributeSyntax: 2.5.5.9\r
10685 isSingleValued: TRUE\r
10686 showInAdvancedViewOnly: TRUE\r
10687 adminDisplayName: MS-DS-Machine-Account-Quota\r
10688 adminDescription: MS-DS-Machine-Account-Quota\r
10689 oMSyntax: 2\r
10690 searchFlags: 0\r
10691 lDAPDisplayName: ms-DS-MachineAccountQuota\r
10692 schemaFlagsEx: 1\r
10693 schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A==\r
10694 systemOnly: FALSE\r
10695 systemFlags: 16\r
10696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10698 dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X\r
10699 changetype: add\r
10700 objectClass: top\r
10701 objectClass: attributeSchema\r
10702 cn: ms-DS-Object-Reference\r
10703 attributeID: 1.2.840.113556.1.4.1840\r
10704 attributeSyntax: 2.5.5.1\r
10705 isSingleValued: FALSE\r
10706 linkID: 2038\r
10707 showInAdvancedViewOnly: FALSE\r
10708 adminDisplayName: ms-DS-Object-Reference\r
10709 oMObjectClass:: KwwCh3McAIVK\r
10710 adminDescription: \r
10711  A link to the object that uses the data stored in the object that contains thi\r
10712  s attribute.\r
10713 oMSyntax: 127\r
10714 searchFlags: 0\r
10715 lDAPDisplayName: msDS-ObjectReference\r
10716 schemaIDGUID:: 6MKOY+cinECF0hGyG+5y3g==\r
10717 systemOnly: FALSE\r
10718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10720 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
10721 changetype: add\r
10722 objectClass: top\r
10723 objectClass: attributeSchema\r
10724 cn: ms-DS-Object-Reference-BL\r
10725 attributeID: 1.2.840.113556.1.4.1841\r
10726 attributeSyntax: 2.5.5.1\r
10727 isSingleValued: FALSE\r
10728 linkID: 2039\r
10729 showInAdvancedViewOnly: FALSE\r
10730 adminDisplayName: ms-DS-Object-Reference-BL\r
10731 oMObjectClass:: KwwCh3McAIVK\r
10732 adminDescription: Back link for ms-DS-Object-Reference.\r
10733 oMSyntax: 127\r
10734 searchFlags: 0\r
10735 lDAPDisplayName: msDS-ObjectReferenceBL\r
10736 schemaIDGUID:: FSVwK/fBO0uxSMDkxs7stA==\r
10737 systemOnly: TRUE\r
10738 systemFlags: 1\r
10739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10741 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
10742 changetype: add\r
10743 objectClass: top\r
10744 objectClass: attributeSchema\r
10745 cn: ms-DS-Operations-For-Az-Role\r
10746 attributeID: 1.2.840.113556.1.4.1812\r
10747 attributeSyntax: 2.5.5.1\r
10748 isSingleValued: FALSE\r
10749 linkID: 2022\r
10750 showInAdvancedViewOnly: TRUE\r
10751 adminDisplayName: MS-DS-Operations-For-Az-Role\r
10752 oMObjectClass:: KwwCh3McAIVK\r
10753 adminDescription: List of operations linked to Az-Role\r
10754 oMSyntax: 127\r
10755 searchFlags: 0\r
10756 lDAPDisplayName: msDS-OperationsForAzRole\r
10757 schemaIDGUID:: vgH3k0z6tkO8L02+pxj/qw==\r
10758 systemOnly: FALSE\r
10759 systemFlags: 16\r
10760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10762 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
10763 changetype: add\r
10764 objectClass: top\r
10765 objectClass: attributeSchema\r
10766 cn: ms-DS-Operations-For-Az-Role-BL\r
10767 attributeID: 1.2.840.113556.1.4.1813\r
10768 attributeSyntax: 2.5.5.1\r
10769 isSingleValued: FALSE\r
10770 linkID: 2023\r
10771 showInAdvancedViewOnly: TRUE\r
10772 adminDisplayName: MS-DS-Operations-For-Az-Role-BL\r
10773 oMObjectClass:: KwwCh3McAIVK\r
10774 adminDescription: \r
10775  Back-link from Az-Operation to Az-Role object(s) linking to it\r
10776 oMSyntax: 127\r
10777 searchFlags: 0\r
10778 lDAPDisplayName: msDS-OperationsForAzRoleBL\r
10779 schemaIDGUID:: KGJb+DQ3JUW2tz87siCQLA==\r
10780 systemOnly: TRUE\r
10781 systemFlags: 17\r
10782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10784 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
10785 changetype: add\r
10786 objectClass: top\r
10787 objectClass: attributeSchema\r
10788 cn: ms-DS-Operations-For-Az-Task\r
10789 attributeID: 1.2.840.113556.1.4.1808\r
10790 attributeSyntax: 2.5.5.1\r
10791 isSingleValued: FALSE\r
10792 linkID: 2018\r
10793 showInAdvancedViewOnly: TRUE\r
10794 adminDisplayName: MS-DS-Operations-For-Az-Task\r
10795 oMObjectClass:: KwwCh3McAIVK\r
10796 adminDescription: List of operations linked to Az-Task\r
10797 oMSyntax: 127\r
10798 searchFlags: 0\r
10799 lDAPDisplayName: msDS-OperationsForAzTask\r
10800 schemaIDGUID:: NrSsGp0uqUSSmM5N6+tuvw==\r
10801 systemOnly: FALSE\r
10802 systemFlags: 16\r
10803 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10805 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
10806 changetype: add\r
10807 objectClass: top\r
10808 objectClass: attributeSchema\r
10809 cn: ms-DS-Operations-For-Az-Task-BL\r
10810 attributeID: 1.2.840.113556.1.4.1809\r
10811 attributeSyntax: 2.5.5.1\r
10812 isSingleValued: FALSE\r
10813 linkID: 2019\r
10814 showInAdvancedViewOnly: TRUE\r
10815 adminDisplayName: MS-DS-Operations-For-Az-Task-BL\r
10816 oMObjectClass:: KwwCh3McAIVK\r
10817 adminDescription: \r
10818  Back-link from Az-Operation to Az-Task object(s) linking to it\r
10819 oMSyntax: 127\r
10820 searchFlags: 0\r
10821 lDAPDisplayName: msDS-OperationsForAzTaskBL\r
10822 schemaIDGUID:: EdI3pjlX0U6JsoiXRUi8WQ==\r
10823 systemOnly: TRUE\r
10824 systemFlags: 17\r
10825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10827 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X\r
10828 changetype: add\r
10829 objectClass: top\r
10830 objectClass: attributeSchema\r
10831 cn: ms-DS-Other-Settings\r
10832 attributeID: 1.2.840.113556.1.4.1621\r
10833 attributeSyntax: 2.5.5.12\r
10834 isSingleValued: FALSE\r
10835 showInAdvancedViewOnly: TRUE\r
10836 adminDisplayName: ms-DS-Other-Settings\r
10837 adminDescription: ms-DS-Other-Settings\r
10838 oMSyntax: 64\r
10839 searchFlags: 0\r
10840 lDAPDisplayName: msDS-Other-Settings\r
10841 schemaFlagsEx: 1\r
10842 schemaIDGUID:: TPPSeX2du0KDj4ZrPkQA4g==\r
10843 systemOnly: FALSE\r
10844 systemFlags: 16\r
10845 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10847 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
10848 changetype: add\r
10849 objectClass: top\r
10850 objectClass: attributeSchema\r
10851 cn: ms-DS-Principal-Name\r
10852 attributeID: 1.2.840.113556.1.4.1865\r
10853 attributeSyntax: 2.5.5.12\r
10854 isSingleValued: TRUE\r
10855 showInAdvancedViewOnly: TRUE\r
10856 adminDisplayName: ms-DS-Principal-Name\r
10857 adminDescription: Account name for the security principal (constructed)\r
10858 oMSyntax: 64\r
10859 searchFlags: 0\r
10860 lDAPDisplayName: msDS-PrincipalName\r
10861 schemaFlagsEx: 1\r
10862 schemaIDGUID:: JZNOVlfQQ8GeO0+eXvRvkw==\r
10863 systemOnly: FALSE\r
10864 systemFlags: 20\r
10865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10867 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X\r
10868 changetype: add\r
10869 objectClass: top\r
10870 objectClass: attributeSchema\r
10871 cn: ms-DS-Quota-Amount\r
10872 attributeID: 1.2.840.113556.1.4.1845\r
10873 attributeSyntax: 2.5.5.9\r
10874 isSingleValued: TRUE\r
10875 showInAdvancedViewOnly: TRUE\r
10876 adminDisplayName: ms-DS-Quota-Amount\r
10877 adminDescription: \r
10878  The assigned quota in terms of number of objects owned in the database.\r
10879 oMSyntax: 2\r
10880 searchFlags: 0\r
10881 lDAPDisplayName: msDS-QuotaAmount\r
10882 schemaFlagsEx: 1\r
10883 schemaIDGUID:: DaC5+4w6M0Kc+XGJJkkDoQ==\r
10884 systemOnly: FALSE\r
10885 systemFlags: 16\r
10886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10888 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X\r
10889 changetype: add\r
10890 objectClass: top\r
10891 objectClass: attributeSchema\r
10892 cn: ms-DS-Quota-Effective\r
10893 attributeID: 1.2.840.113556.1.4.1848\r
10894 attributeSyntax: 2.5.5.9\r
10895 isSingleValued: TRUE\r
10896 showInAdvancedViewOnly: TRUE\r
10897 adminDisplayName: ms-DS-Quota-Effective\r
10898 adminDescription: \r
10899  The effective quota for a security principal computed from the assigned quotas\r
10900   for a directory partition.\r
10901 oMSyntax: 2\r
10902 searchFlags: 0\r
10903 lDAPDisplayName: msDS-QuotaEffective\r
10904 schemaFlagsEx: 1\r
10905 schemaIDGUID:: UrFVZhwQtEizR+H868YBVw==\r
10906 systemOnly: FALSE\r
10907 systemFlags: 20\r
10908 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10910 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X\r
10911 changetype: add\r
10912 objectClass: top\r
10913 objectClass: attributeSchema\r
10914 cn: ms-DS-Quota-Trustee\r
10915 attributeID: 1.2.840.113556.1.4.1844\r
10916 attributeSyntax: 2.5.5.17\r
10917 isSingleValued: TRUE\r
10918 rangeLower: 0\r
10919 rangeUpper: 28\r
10920 showInAdvancedViewOnly: TRUE\r
10921 adminDisplayName: ms-DS-Quota-Trustee\r
10922 adminDescription: \r
10923  The SID of the security principal for which quota is being assigned.\r
10924 oMSyntax: 4\r
10925 searchFlags: 0\r
10926 lDAPDisplayName: msDS-QuotaTrustee\r
10927 schemaFlagsEx: 1\r
10928 schemaIDGUID:: Bok3FqVOvkmo0b/UHf9PZQ==\r
10929 systemOnly: FALSE\r
10930 systemFlags: 16\r
10931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10933 dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X\r
10934 changetype: add\r
10935 objectClass: top\r
10936 objectClass: attributeSchema\r
10937 cn: ms-DS-Quota-Used\r
10938 attributeID: 1.2.840.113556.1.4.1849\r
10939 attributeSyntax: 2.5.5.9\r
10940 isSingleValued: TRUE\r
10941 showInAdvancedViewOnly: TRUE\r
10942 adminDisplayName: ms-DS-Quota-Used\r
10943 adminDescription: \r
10944  The current quota consumed by a security principal in the directory database.\r
10945 oMSyntax: 2\r
10946 searchFlags: 0\r
10947 lDAPDisplayName: msDS-QuotaUsed\r
10948 schemaFlagsEx: 1\r
10949 schemaIDGUID:: CEOotV1ht0uwXy8XRqpDnw==\r
10950 systemOnly: FALSE\r
10951 systemFlags: 20\r
10952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10954 dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X\r
10955 changetype: add\r
10956 objectClass: top\r
10957 objectClass: attributeSchema\r
10958 cn: ms-DS-NC-Repl-Cursors\r
10959 description: \r
10960  A list of past and present replication partners, and how up to date we are wit\r
10961  h each of them.\r
10962 attributeID: 1.2.840.113556.1.4.1704\r
10963 attributeSyntax: 2.5.5.12\r
10964 isSingleValued: FALSE\r
10965 showInAdvancedViewOnly: TRUE\r
10966 adminDisplayName: ms-DS-NC-Repl-Cursors\r
10967 adminDescription: ms-DS-NC-Repl-Cursors\r
10968 oMSyntax: 64\r
10969 searchFlags: 0\r
10970 lDAPDisplayName: msDS-NCReplCursors\r
10971 schemaFlagsEx: 1\r
10972 schemaIDGUID:: 5HwWiuj560eNePf+gKuyzA==\r
10973 systemOnly: FALSE\r
10974 systemFlags: 20\r
10975 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10977 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
10978 changetype: add\r
10979 objectClass: top\r
10980 objectClass: attributeSchema\r
10981 cn: ms-DS-NC-Repl-Inbound-Neighbors\r
10982 description: \r
10983  Replication partners for this partition.  This server obtains replication data\r
10984   from these other servers, which act as sources.\r
10985 attributeID: 1.2.840.113556.1.4.1705\r
10986 attributeSyntax: 2.5.5.12\r
10987 isSingleValued: FALSE\r
10988 showInAdvancedViewOnly: TRUE\r
10989 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors\r
10990 adminDescription: ms-DS-NC-Repl-Inbound-Neighbors\r
10991 oMSyntax: 64\r
10992 searchFlags: 0\r
10993 lDAPDisplayName: msDS-NCReplInboundNeighbors\r
10994 schemaFlagsEx: 1\r
10995 schemaIDGUID:: Wqjbnp4+G0ObGqW26e2nlg==\r
10996 systemOnly: FALSE\r
10997 systemFlags: 20\r
10998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11000 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
11001 changetype: add\r
11002 objectClass: top\r
11003 objectClass: attributeSchema\r
11004 cn: ms-DS-NC-Repl-Outbound-Neighbors\r
11005 description: \r
11006  Replication partners for this partition.  This server sends replication data t\r
11007  o these other servers, which act as destinations. This server will notify thes\r
11008  e other servers when new data is available.\r
11009 attributeID: 1.2.840.113556.1.4.1706\r
11010 attributeSyntax: 2.5.5.12\r
11011 isSingleValued: FALSE\r
11012 showInAdvancedViewOnly: TRUE\r
11013 adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors\r
11014 adminDescription: ms-DS-NC-Repl-Outbound-Neighbors\r
11015 oMSyntax: 64\r
11016 searchFlags: 0\r
11017 lDAPDisplayName: msDS-NCReplOutboundNeighbors\r
11018 schemaFlagsEx: 1\r
11019 schemaIDGUID:: 9S5fhcWhxEy6bTJSKEi2Hw==\r
11020 systemOnly: FALSE\r
11021 systemFlags: 20\r
11022 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11024 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
11025 changetype: add\r
11026 objectClass: top\r
11027 objectClass: attributeSchema\r
11028 cn: ms-DS-NC-Replica-Locations\r
11029 attributeID: 1.2.840.113556.1.4.1661\r
11030 attributeSyntax: 2.5.5.1\r
11031 isSingleValued: FALSE\r
11032 linkID: 1044\r
11033 showInAdvancedViewOnly: TRUE\r
11034 adminDisplayName: ms-DS-NC-Replica-Locations\r
11035 oMObjectClass:: KwwCh3McAIVK\r
11036 adminDescription: \r
11037  This is a list of servers that are the replica set for the corresponding Non-D\r
11038  omain Naming Context.\r
11039 oMSyntax: 127\r
11040 searchFlags: 0\r
11041 lDAPDisplayName: msDS-NC-Replica-Locations\r
11042 schemaFlagsEx: 1\r
11043 schemaIDGUID:: FZbelze1vEasDxByDzkJ8w==\r
11044 systemOnly: FALSE\r
11045 systemFlags: 16\r
11046 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11048 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
11049 changetype: add\r
11050 objectClass: top\r
11051 objectClass: attributeSchema\r
11052 cn: ms-DS-NC-RO-Replica-Locations\r
11053 attributeID: 1.2.840.113556.1.4.1967\r
11054 attributeSyntax: 2.5.5.1\r
11055 isSingleValued: FALSE\r
11056 linkID: 2114\r
11057 showInAdvancedViewOnly: TRUE\r
11058 adminDisplayName: ms-DS-NC-RO-Replica-Locations\r
11059 oMObjectClass:: KwwCh3McAIVK\r
11060 adminDescription: \r
11061  a linked attribute on a cross ref object for a partition. This attribute lists\r
11062   the DSA instances which should host the partition in a readonly manner.\r
11063 oMSyntax: 127\r
11064 searchFlags: 0\r
11065 lDAPDisplayName: msDS-NC-RO-Replica-Locations\r
11066 schemaFlagsEx: 1\r
11067 schemaIDGUID:: 35P3PViYF0SnAXNaHs6/dA==\r
11068 systemOnly: FALSE\r
11069 systemFlags: 16\r
11070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11072 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X\r
11073 changetype: add\r
11074 objectClass: top\r
11075 objectClass: attributeSchema\r
11076 cn: ms-DS-NC-RO-Replica-Locations-BL\r
11077 attributeID: 1.2.840.113556.1.4.1968\r
11078 attributeSyntax: 2.5.5.1\r
11079 isSingleValued: FALSE\r
11080 linkID: 2115\r
11081 showInAdvancedViewOnly: TRUE\r
11082 adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL\r
11083 oMObjectClass:: KwwCh3McAIVK\r
11084 adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations.\r
11085 oMSyntax: 127\r
11086 searchFlags: 0\r
11087 lDAPDisplayName: msDS-NC-RO-Replica-Locations-BL\r
11088 schemaIDGUID:: HFFH9SpbzESDWJkqiCWBZA==\r
11089 systemOnly: FALSE\r
11090 systemFlags: 17\r
11091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11093 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
11094 changetype: add\r
11095 objectClass: top\r
11096 objectClass: attributeSchema\r
11097 cn: ms-DS-Non-Security-Group-Extra-Classes\r
11098 attributeID: 1.2.840.113556.1.4.1689\r
11099 attributeSyntax: 2.5.5.12\r
11100 isSingleValued: FALSE\r
11101 showInAdvancedViewOnly: TRUE\r
11102 adminDisplayName: Non-Security-Group-Extra-Classes\r
11103 adminDescription: ms-DS-Non-Security-Group-Extra-Classes\r
11104 oMSyntax: 64\r
11105 searchFlags: 0\r
11106 lDAPDisplayName: msDS-Non-Security-Group-Extra-Classes\r
11107 schemaIDGUID:: /EThLVIfb0i99Bb8wwhOVA==\r
11108 systemOnly: FALSE\r
11109 systemFlags: 16\r
11110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11112 dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
11113 changetype: add\r
11114 objectClass: top\r
11115 objectClass: attributeSchema\r
11116 cn: MS-DS-Per-User-Trust-Quota\r
11117 attributeID: 1.2.840.113556.1.4.1788\r
11118 attributeSyntax: 2.5.5.9\r
11119 isSingleValued: TRUE\r
11120 showInAdvancedViewOnly: TRUE\r
11121 adminDisplayName: MS-DS-Per-User-Trust-Quota\r
11122 adminDescription: \r
11123  Used to enforce a per-user quota for creating Trusted-Domain objects authorize\r
11124  d by the control access right, "Create inbound Forest trust". This attribute l\r
11125  imits the number of Trusted-Domain objects that can be created by a single non\r
11126  -admin user in the domain.\r
11127 oMSyntax: 2\r
11128 searchFlags: 0\r
11129 lDAPDisplayName: msDS-PerUserTrustQuota\r
11130 schemaFlagsEx: 1\r
11131 schemaIDGUID:: 8K1h0STKk0mjqossmBMC6A==\r
11132 systemOnly: FALSE\r
11133 systemFlags: 16\r
11134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11136 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X\r
11137 changetype: add\r
11138 objectClass: top\r
11139 objectClass: attributeSchema\r
11140 cn: MS-DS-Per-User-Trust-Tombstones-Quota\r
11141 attributeID: 1.2.840.113556.1.4.1790\r
11142 attributeSyntax: 2.5.5.9\r
11143 isSingleValued: TRUE\r
11144 showInAdvancedViewOnly: TRUE\r
11145 adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota\r
11146 adminDescription: \r
11147  Used to enforce a per-user quota for deleting Trusted-Domain objects when auth\r
11148  orization is based on matching the user's SID to the value of MS-DS-Creator-SI\r
11149  D on the Trusted-Domain object.\r
11150 oMSyntax: 2\r
11151 searchFlags: 0\r
11152 lDAPDisplayName: msDS-PerUserTrustTombstonesQuota\r
11153 schemaFlagsEx: 1\r
11154 schemaIDGUID:: xqZwi/lQo0+nHhzgMEBEmw==\r
11155 systemOnly: FALSE\r
11156 systemFlags: 16\r
11157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11159 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X\r
11160 changetype: add\r
11161 objectClass: top\r
11162 objectClass: attributeSchema\r
11163 cn: ms-DS-Preferred-GC-Site\r
11164 attributeID: 1.2.840.113556.1.4.1444\r
11165 attributeSyntax: 2.5.5.1\r
11166 isSingleValued: TRUE\r
11167 showInAdvancedViewOnly: TRUE\r
11168 adminDisplayName: ms-DS-Preferred-GC-Site\r
11169 oMObjectClass:: KwwCh3McAIVK\r
11170 adminDescription: ms-DS-Prefered-GC-Site\r
11171 oMSyntax: 127\r
11172 searchFlags: 0\r
11173 lDAPDisplayName: msDS-Preferred-GC-Site\r
11174 schemaFlagsEx: 1\r
11175 schemaIDGUID:: CrUh2bIKzUKH9gnPg6kYVA==\r
11176 systemOnly: FALSE\r
11177 systemFlags: 16\r
11178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11180 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
11181 changetype: add\r
11182 objectClass: top\r
11183 objectClass: attributeSchema\r
11184 cn: ms-DS-Repl-Attribute-Meta-Data\r
11185 description: \r
11186  A list of metadata for each replicated attribute. The metadata indicates who c\r
11187  hanged the attribute last.\r
11188 attributeID: 1.2.840.113556.1.4.1707\r
11189 attributeSyntax: 2.5.5.12\r
11190 isSingleValued: FALSE\r
11191 showInAdvancedViewOnly: TRUE\r
11192 adminDisplayName: ms-DS-Repl-Attribute-Meta-Data\r
11193 adminDescription: ms-DS-Repl-Attribute-Meta-Data\r
11194 oMSyntax: 64\r
11195 searchFlags: 0\r
11196 lDAPDisplayName: msDS-ReplAttributeMetaData\r
11197 schemaFlagsEx: 1\r
11198 schemaIDGUID:: QjLF105yOUydTC34ydZseg==\r
11199 systemOnly: FALSE\r
11200 systemFlags: 20\r
11201 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11203 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
11204 changetype: add\r
11205 objectClass: top\r
11206 objectClass: attributeSchema\r
11207 cn: ms-DS-Repl-Value-Meta-Data\r
11208 description: \r
11209  A list of metadata for each value of an attribute. The metadata indicates who \r
11210  changed the value last.\r
11211 attributeID: 1.2.840.113556.1.4.1708\r
11212 attributeSyntax: 2.5.5.12\r
11213 isSingleValued: FALSE\r
11214 showInAdvancedViewOnly: TRUE\r
11215 adminDisplayName: ms-DS-Repl-Value-Meta-Data\r
11216 adminDescription: ms-DS-Repl-Value-Meta-Data\r
11217 oMSyntax: 64\r
11218 searchFlags: 0\r
11219 lDAPDisplayName: msDS-ReplValueMetaData\r
11220 schemaFlagsEx: 1\r
11221 schemaIDGUID:: RYFcL73hC0GJV4v6gdWs/Q==\r
11222 systemOnly: FALSE\r
11223 systemFlags: 20\r
11224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11226 dn: CN=MS-DS-Replicates-NC-Reason,CN=Schema,CN=Configuration,DC=X\r
11227 changetype: add\r
11228 objectClass: top\r
11229 objectClass: attributeSchema\r
11230 cn: MS-DS-Replicates-NC-Reason\r
11231 attributeID: 1.2.840.113556.1.4.1408\r
11232 attributeSyntax: 2.5.5.7\r
11233 isSingleValued: FALSE\r
11234 showInAdvancedViewOnly: TRUE\r
11235 adminDisplayName: MS-DS-Replicates-NC-Reason\r
11236 oMObjectClass:: KoZIhvcUAQEBCw==\r
11237 adminDescription: MS-DS-Replicates-NC-Reason\r
11238 oMSyntax: 127\r
11239 searchFlags: 0\r
11240 lDAPDisplayName: mS-DS-ReplicatesNCReason\r
11241 schemaFlagsEx: 1\r
11242 schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A==\r
11243 systemOnly: FALSE\r
11244 systemFlags: 16\r
11245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11247 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
11248 changetype: add\r
11249 objectClass: top\r
11250 objectClass: attributeSchema\r
11251 cn: ms-DS-Replication-Notify-First-DSA-Delay\r
11252 attributeID: 1.2.840.113556.1.4.1663\r
11253 attributeSyntax: 2.5.5.9\r
11254 isSingleValued: TRUE\r
11255 showInAdvancedViewOnly: TRUE\r
11256 adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay\r
11257 adminDescription: \r
11258  This attribute controls the delay between changes to the DS, and notification \r
11259  of the first replica partner for an NC.\r
11260 oMSyntax: 2\r
11261 searchFlags: 0\r
11262 lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay\r
11263 schemaFlagsEx: 1\r
11264 schemaIDGUID:: 9NSrhYkKSU697G81uyViug==\r
11265 systemOnly: FALSE\r
11266 systemFlags: 16\r
11267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11269 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
11270 changetype: add\r
11271 objectClass: top\r
11272 objectClass: attributeSchema\r
11273 cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
11274 attributeID: 1.2.840.113556.1.4.1664\r
11275 attributeSyntax: 2.5.5.9\r
11276 isSingleValued: TRUE\r
11277 showInAdvancedViewOnly: TRUE\r
11278 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
11279 adminDescription: \r
11280  This attribute controls the delay between notification of each subsequent repl\r
11281  ica partner for an NC.\r
11282 oMSyntax: 2\r
11283 searchFlags: 0\r
11284 lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay\r
11285 schemaFlagsEx: 1\r
11286 schemaIDGUID:: hbM91pLdUkux2A0+zA6Gtg==\r
11287 systemOnly: FALSE\r
11288 systemFlags: 16\r
11289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11291 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X\r
11292 changetype: add\r
11293 objectClass: top\r
11294 objectClass: attributeSchema\r
11295 cn: ms-DS-ReplicationEpoch\r
11296 attributeID: 1.2.840.113556.1.4.1720\r
11297 attributeSyntax: 2.5.5.9\r
11298 isSingleValued: TRUE\r
11299 showInAdvancedViewOnly: TRUE\r
11300 adminDisplayName: ms-DS-ReplicationEpoch\r
11301 adminDescription: ms-DS-ReplicationEpoch\r
11302 oMSyntax: 2\r
11303 searchFlags: 0\r
11304 lDAPDisplayName: msDS-ReplicationEpoch\r
11305 schemaFlagsEx: 1\r
11306 schemaIDGUID:: earjCBzrtUWve4+UJGyOQQ==\r
11307 systemOnly: FALSE\r
11308 systemFlags: 17\r
11309 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11311 dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X\r
11312 changetype: add\r
11313 objectClass: top\r
11314 objectClass: attributeSchema\r
11315 cn: ms-DS-Retired-Repl-NC-Signatures\r
11316 attributeID: 1.2.840.113556.1.4.1826\r
11317 attributeSyntax: 2.5.5.10\r
11318 isSingleValued: TRUE\r
11319 showInAdvancedViewOnly: TRUE\r
11320 adminDisplayName: ms-DS-Retired-Repl-NC-Signatures\r
11321 adminDescription: \r
11322  Information about naming contexts that are no longer held on this computer\r
11323 oMSyntax: 4\r
11324 searchFlags: 0\r
11325 lDAPDisplayName: msDS-RetiredReplNCSignatures\r
11326 schemaFlagsEx: 1\r
11327 schemaIDGUID:: BlWz1dYZJk2a+xE1esmbXg==\r
11328 systemOnly: TRUE\r
11329 systemFlags: 17\r
11330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11332 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X\r
11333 changetype: add\r
11334 objectClass: top\r
11335 objectClass: attributeSchema\r
11336 cn: ms-ds-Schema-Extensions\r
11337 attributeID: 1.2.840.113556.1.4.1440\r
11338 attributeSyntax: 2.5.5.10\r
11339 isSingleValued: FALSE\r
11340 showInAdvancedViewOnly: TRUE\r
11341 adminDisplayName: ms-ds-Schema-Extensions\r
11342 adminDescription: ms-ds-Schema-Extensions\r
11343 oMSyntax: 4\r
11344 searchFlags: 0\r
11345 lDAPDisplayName: msDs-Schema-Extensions\r
11346 schemaIDGUID:: vmGaswftq0yaSklj7QFB4Q==\r
11347 systemOnly: TRUE\r
11348 systemFlags: 16\r
11349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11351 dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X\r
11352 changetype: add\r
11353 objectClass: top\r
11354 objectClass: attributeSchema\r
11355 cn: ms-DS-SD-Reference-Domain\r
11356 attributeID: 1.2.840.113556.1.4.1711\r
11357 attributeSyntax: 2.5.5.1\r
11358 isSingleValued: TRUE\r
11359 linkID: 2000\r
11360 showInAdvancedViewOnly: TRUE\r
11361 adminDisplayName: ms-DS-SD-Reference-Domain\r
11362 oMObjectClass:: KwwCh3McAIVK\r
11363 adminDescription: \r
11364  The domain to be used for default security descriptor translation for a Non-Do\r
11365  main Naming Context.\r
11366 oMSyntax: 127\r
11367 searchFlags: 0\r
11368 lDAPDisplayName: msDS-SDReferenceDomain\r
11369 schemaFlagsEx: 1\r
11370 schemaIDGUID:: FuNRTCj2pUOwa/+2lfy08w==\r
11371 systemOnly: FALSE\r
11372 systemFlags: 16\r
11373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11375 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
11376 changetype: add\r
11377 objectClass: top\r
11378 objectClass: attributeSchema\r
11379 cn: ms-DS-Security-Group-Extra-Classes\r
11380 attributeID: 1.2.840.113556.1.4.1688\r
11381 attributeSyntax: 2.5.5.12\r
11382 isSingleValued: FALSE\r
11383 showInAdvancedViewOnly: TRUE\r
11384 adminDisplayName: ms-DS-Security-Group-Extra-Classes\r
11385 adminDescription: ms-DS-Security-Group-Extra-Classes\r
11386 oMSyntax: 64\r
11387 searchFlags: 0\r
11388 lDAPDisplayName: msDS-Security-Group-Extra-Classes\r
11389 schemaIDGUID:: 6GoUT/6kAUinMfUYSKT05A==\r
11390 systemOnly: FALSE\r
11391 systemFlags: 16\r
11392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11394 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X\r
11395 changetype: add\r
11396 objectClass: top\r
11397 objectClass: attributeSchema\r
11398 cn: ms-DS-Settings\r
11399 attributeID: 1.2.840.113556.1.4.1697\r
11400 attributeSyntax: 2.5.5.12\r
11401 isSingleValued: FALSE\r
11402 rangeUpper: 1000000\r
11403 showInAdvancedViewOnly: TRUE\r
11404 adminDisplayName: ms-DS-Settings\r
11405 adminDescription: ms-DS-Settings\r
11406 oMSyntax: 64\r
11407 searchFlags: 0\r
11408 lDAPDisplayName: msDS-Settings\r
11409 schemaIDGUID:: 10cbDqNASEuNG0ysDBzfIQ==\r
11410 systemOnly: FALSE\r
11411 systemFlags: 0\r
11412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11414 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X\r
11415 changetype: add\r
11416 objectClass: top\r
11417 objectClass: attributeSchema\r
11418 cn: ms-DS-Site-Affinity\r
11419 attributeID: 1.2.840.113556.1.4.1443\r
11420 attributeSyntax: 2.5.5.10\r
11421 isSingleValued: FALSE\r
11422 showInAdvancedViewOnly: TRUE\r
11423 adminDisplayName: ms-DS-Site-Affinity\r
11424 adminDescription: ms-DS-Site-Affinity\r
11425 oMSyntax: 4\r
11426 searchFlags: 1\r
11427 lDAPDisplayName: msDS-Site-Affinity\r
11428 schemaFlagsEx: 1\r
11429 schemaIDGUID:: AlZ8wbe88EaWVmNwyohLcg==\r
11430 systemOnly: FALSE\r
11431 systemFlags: 16\r
11432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11434 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
11435 changetype: add\r
11436 objectClass: top\r
11437 objectClass: attributeSchema\r
11438 cn: ms-DS-SPN-Suffixes\r
11439 attributeID: 1.2.840.113556.1.4.1715\r
11440 attributeSyntax: 2.5.5.12\r
11441 isSingleValued: FALSE\r
11442 rangeUpper: 255\r
11443 showInAdvancedViewOnly: TRUE\r
11444 adminDisplayName: ms-DS-SPN-Suffixes\r
11445 adminDescription: ms-DS-SPN-Suffixes\r
11446 oMSyntax: 64\r
11447 searchFlags: 0\r
11448 lDAPDisplayName: msDS-SPNSuffixes\r
11449 schemaFlagsEx: 1\r
11450 schemaIDGUID:: 6+GeeI6MTE6M7HmzG3YXtQ==\r
11451 systemOnly: FALSE\r
11452 systemFlags: 16\r
11453 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11455 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
11456 changetype: add\r
11457 objectClass: top\r
11458 objectClass: attributeSchema\r
11459 cn: ms-DS-Tasks-For-Az-Role\r
11460 attributeID: 1.2.840.113556.1.4.1814\r
11461 attributeSyntax: 2.5.5.1\r
11462 isSingleValued: FALSE\r
11463 linkID: 2024\r
11464 showInAdvancedViewOnly: TRUE\r
11465 adminDisplayName: MS-DS-Tasks-For-Az-Role\r
11466 oMObjectClass:: KwwCh3McAIVK\r
11467 adminDescription: List of tasks for Az-Role\r
11468 oMSyntax: 127\r
11469 searchFlags: 0\r
11470 lDAPDisplayName: msDS-TasksForAzRole\r
11471 schemaIDGUID:: gpAxNUqMRkaThsKUnUmJTQ==\r
11472 systemOnly: FALSE\r
11473 systemFlags: 16\r
11474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11476 dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
11477 changetype: add\r
11478 objectClass: top\r
11479 objectClass: attributeSchema\r
11480 cn: ms-DS-Tasks-For-Az-Role-BL\r
11481 attributeID: 1.2.840.113556.1.4.1815\r
11482 attributeSyntax: 2.5.5.1\r
11483 isSingleValued: FALSE\r
11484 linkID: 2025\r
11485 showInAdvancedViewOnly: TRUE\r
11486 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL\r
11487 oMObjectClass:: KwwCh3McAIVK\r
11488 adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it\r
11489 oMSyntax: 127\r
11490 searchFlags: 0\r
11491 lDAPDisplayName: msDS-TasksForAzRoleBL\r
11492 schemaIDGUID:: NtXcoFhR/kKMQMAKetN5WQ==\r
11493 systemOnly: TRUE\r
11494 systemFlags: 17\r
11495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11497 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
11498 changetype: add\r
11499 objectClass: top\r
11500 objectClass: attributeSchema\r
11501 cn: ms-DS-Tasks-For-Az-Task\r
11502 attributeID: 1.2.840.113556.1.4.1810\r
11503 attributeSyntax: 2.5.5.1\r
11504 isSingleValued: FALSE\r
11505 linkID: 2020\r
11506 showInAdvancedViewOnly: TRUE\r
11507 adminDisplayName: MS-DS-Tasks-For-Az-Task\r
11508 oMObjectClass:: KwwCh3McAIVK\r
11509 adminDescription: List of tasks linked to Az-Task\r
11510 oMSyntax: 127\r
11511 searchFlags: 0\r
11512 lDAPDisplayName: msDS-TasksForAzTask\r
11513 schemaIDGUID:: 4o4csc1fp0aV8PODM/CWzw==\r
11514 systemOnly: FALSE\r
11515 systemFlags: 16\r
11516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11518 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
11519 changetype: add\r
11520 objectClass: top\r
11521 objectClass: attributeSchema\r
11522 cn: ms-DS-Tasks-For-Az-Task-BL\r
11523 attributeID: 1.2.840.113556.1.4.1811\r
11524 attributeSyntax: 2.5.5.1\r
11525 isSingleValued: FALSE\r
11526 linkID: 2021\r
11527 showInAdvancedViewOnly: TRUE\r
11528 adminDisplayName: MS-DS-Tasks-For-Az-Task-BL\r
11529 oMObjectClass:: KwwCh3McAIVK\r
11530 adminDescription: \r
11531  Back-link from Az-Task to the Az-Task object(s) linking to it\r
11532 oMSyntax: 127\r
11533 searchFlags: 0\r
11534 lDAPDisplayName: msDS-TasksForAzTaskBL\r
11535 schemaIDGUID:: Um5E3/q1okykLxP5ilJsjw==\r
11536 systemOnly: TRUE\r
11537 systemFlags: 17\r
11538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11540 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X\r
11541 changetype: add\r
11542 objectClass: top\r
11543 objectClass: attributeSchema\r
11544 cn: ms-DS-User-Account-Control-Computed\r
11545 attributeID: 1.2.840.113556.1.4.1460\r
11546 attributeSyntax: 2.5.5.9\r
11547 isSingleValued: TRUE\r
11548 showInAdvancedViewOnly: TRUE\r
11549 adminDisplayName: ms-DS-User-Account-Control-Computed\r
11550 adminDescription: ms-DS-User-Account-Control-Computed\r
11551 oMSyntax: 2\r
11552 searchFlags: 0\r
11553 lDAPDisplayName: msDS-User-Account-Control-Computed\r
11554 schemaFlagsEx: 1\r
11555 schemaIDGUID:: NrjELD+2QEmNI+p6zwavVg==\r
11556 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
11557 systemOnly: FALSE\r
11558 systemFlags: 20\r
11559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11561 dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X\r
11562 changetype: add\r
11563 objectClass: top\r
11564 objectClass: attributeSchema\r
11565 cn: ms-DS-User-Password-Expiry-Time-Computed\r
11566 attributeID: 1.2.840.113556.1.4.1996\r
11567 attributeSyntax: 2.5.5.16\r
11568 isSingleValued: TRUE\r
11569 showInAdvancedViewOnly: TRUE\r
11570 adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed\r
11571 adminDescription: Contains the expiry time for the user's current password\r
11572 oMSyntax: 65\r
11573 searchFlags: 0\r
11574 lDAPDisplayName: msDS-UserPasswordExpiryTimeComputed\r
11575 schemaFlagsEx: 1\r
11576 schemaIDGUID:: EM/VrQl7SUSa5iU0FI+Kcg==\r
11577 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
11578 systemOnly: FALSE\r
11579 systemFlags: 20\r
11580 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11582 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X\r
11583 changetype: add\r
11584 objectClass: top\r
11585 objectClass: attributeSchema\r
11586 cn: ms-DS-UpdateScript\r
11587 attributeID: 1.2.840.113556.1.4.1721\r
11588 attributeSyntax: 2.5.5.12\r
11589 isSingleValued: TRUE\r
11590 showInAdvancedViewOnly: TRUE\r
11591 adminDisplayName: ms-DS-UpdateScript\r
11592 adminDescription: ms-DS-UpdateScript\r
11593 oMSyntax: 64\r
11594 searchFlags: 0\r
11595 lDAPDisplayName: msDS-UpdateScript\r
11596 schemaFlagsEx: 1\r
11597 schemaIDGUID:: ObZuFJ+7wU+oJeKeAMd5IA==\r
11598 systemOnly: FALSE\r
11599 systemFlags: 16\r
11600 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11602 dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X\r
11603 changetype: add\r
11604 objectClass: top\r
11605 objectClass: attributeSchema\r
11606 cn: ms-DS-Source-Object-DN\r
11607 attributeID: 1.2.840.113556.1.4.1879\r
11608 attributeSyntax: 2.5.5.12\r
11609 isSingleValued: TRUE\r
11610 rangeLower: 0\r
11611 rangeUpper: 10240\r
11612 showInAdvancedViewOnly: TRUE\r
11613 adminDisplayName: ms-DS-Source-Object-DN\r
11614 adminDescription: \r
11615  The string representation of the DN of the object in another forest that corre\r
11616  sponds to this object.\r
11617 oMSyntax: 64\r
11618 searchFlags: 0\r
11619 lDAPDisplayName: msDS-SourceObjectDN\r
11620 schemaIDGUID:: r5M+d7TT1Eiz+QZFdgLT0A==\r
11621 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
11622 systemOnly: FALSE\r
11623 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11625 dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X\r
11626 changetype: add\r
11627 objectClass: top\r
11628 objectClass: attributeSchema\r
11629 cn: ms-DS-KrbTgt-Link\r
11630 attributeID: 1.2.840.113556.1.4.1923\r
11631 attributeSyntax: 2.5.5.1\r
11632 isSingleValued: TRUE\r
11633 linkID: 2100\r
11634 showInAdvancedViewOnly: TRUE\r
11635 adminDisplayName: ms-DS-KrbTgt-Link\r
11636 oMObjectClass:: KwwCh3McAIVK\r
11637 adminDescription: \r
11638  For a computer, Identifies the user object (krbtgt), acting as the domain or s\r
11639  econdary domain master secret. Depends on which domain or secondary domain the\r
11640   computer resides in.\r
11641 oMSyntax: 127\r
11642 searchFlags: 0\r
11643 lDAPDisplayName: msDS-KrbTgtLink\r
11644 schemaFlagsEx: 1\r
11645 schemaIDGUID:: yfWPd05vdEuFataDgzE5EA==\r
11646 systemOnly: FALSE\r
11647 systemFlags: 16\r
11648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11650 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X\r
11651 changetype: add\r
11652 objectClass: top\r
11653 objectClass: attributeSchema\r
11654 cn: ms-DS-Revealed-Users\r
11655 attributeID: 1.2.840.113556.1.4.1924\r
11656 attributeSyntax: 2.5.5.7\r
11657 isSingleValued: FALSE\r
11658 linkID: 2102\r
11659 showInAdvancedViewOnly: TRUE\r
11660 adminDisplayName: ms-DS-Revealed-Users\r
11661 oMObjectClass:: KoZIhvcUAQEBCw==\r
11662 adminDescription: \r
11663  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
11664   been disclosed to that instance\r
11665 oMSyntax: 127\r
11666 searchFlags: 0\r
11667 lDAPDisplayName: msDS-RevealedUsers\r
11668 schemaFlagsEx: 1\r
11669 schemaIDGUID:: IXhcGEk3OkS9aiiImQca2w==\r
11670 systemOnly: TRUE\r
11671 systemFlags: 16\r
11672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11674 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
11675 changetype: add\r
11676 objectClass: top\r
11677 objectClass: attributeSchema\r
11678 cn: ms-DS-Has-Full-Replica-NCs\r
11679 attributeID: 1.2.840.113556.1.4.1925\r
11680 attributeSyntax: 2.5.5.1\r
11681 isSingleValued: FALSE\r
11682 linkID: 2104\r
11683 showInAdvancedViewOnly: TRUE\r
11684 adminDisplayName: ms-DS-Has-Full-Replica-NCs\r
11685 oMObjectClass:: KwwCh3McAIVK\r
11686 adminDescription: \r
11687  For a Directory instance (DSA), identifies the partitions held as full replica\r
11688  s\r
11689 oMSyntax: 127\r
11690 searchFlags: 0\r
11691 lDAPDisplayName: msDS-hasFullReplicaNCs\r
11692 schemaFlagsEx: 1\r
11693 schemaIDGUID:: GC08HdBCaEiZ/g7KHm+p8w==\r
11694 systemOnly: TRUE\r
11695 systemFlags: 16\r
11696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11698 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X\r
11699 changetype: add\r
11700 objectClass: top\r
11701 objectClass: attributeSchema\r
11702 cn: ms-DS-Never-Reveal-Group\r
11703 attributeID: 1.2.840.113556.1.4.1926\r
11704 attributeSyntax: 2.5.5.1\r
11705 isSingleValued: FALSE\r
11706 linkID: 2106\r
11707 showInAdvancedViewOnly: TRUE\r
11708 adminDisplayName: ms-DS-Never-Reveal-Group\r
11709 oMObjectClass:: KwwCh3McAIVK\r
11710 adminDescription: \r
11711  For a Directory instance (DSA), identifies the security group whose users will\r
11712   never have their secrets disclosed to that instance\r
11713 oMSyntax: 127\r
11714 searchFlags: 0\r
11715 lDAPDisplayName: msDS-NeverRevealGroup\r
11716 schemaFlagsEx: 1\r
11717 schemaIDGUID:: mVlYFUn9Zk2yXe65arqBdA==\r
11718 systemOnly: FALSE\r
11719 systemFlags: 16\r
11720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11722 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X\r
11723 changetype: add\r
11724 objectClass: top\r
11725 objectClass: attributeSchema\r
11726 cn: ms-DS-Reveal-OnDemand-Group\r
11727 attributeID: 1.2.840.113556.1.4.1928\r
11728 attributeSyntax: 2.5.5.1\r
11729 isSingleValued: FALSE\r
11730 linkID: 2110\r
11731 showInAdvancedViewOnly: TRUE\r
11732 adminDisplayName: ms-DS-Reveal-OnDemand-Group\r
11733 oMObjectClass:: KwwCh3McAIVK\r
11734 adminDescription: \r
11735  For a Directory instance (DSA), identifies the security group whose users may \r
11736  have their secrets disclosed to that instance\r
11737 oMSyntax: 127\r
11738 searchFlags: 0\r
11739 lDAPDisplayName: msDS-RevealOnDemandGroup\r
11740 schemaFlagsEx: 1\r
11741 schemaIDGUID:: Sp89MNYdOEuPxTOv6MmIrQ==\r
11742 systemOnly: FALSE\r
11743 systemFlags: 16\r
11744 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11746 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X\r
11747 changetype: add\r
11748 objectClass: top\r
11749 objectClass: attributeSchema\r
11750 cn: ms-DS-Secondary-KrbTgt-Number\r
11751 attributeID: 1.2.840.113556.1.4.1929\r
11752 attributeSyntax: 2.5.5.9\r
11753 isSingleValued: TRUE\r
11754 rangeLower: 65536\r
11755 rangeUpper: 65536\r
11756 showInAdvancedViewOnly: TRUE\r
11757 adminDisplayName: ms-DS-Secondary-KrbTgt-Number\r
11758 adminDescription: \r
11759  For a user object (krbtgt), acting as a secondary domain master secret, identi\r
11760  fies the protocol identification number associated with the secondary domain.\r
11761 oMSyntax: 2\r
11762 searchFlags: 1\r
11763 lDAPDisplayName: msDS-SecondaryKrbTgtNumber\r
11764 schemaFlagsEx: 1\r
11765 schemaIDGUID:: EmYVqpYjfkataijSP9sYZQ==\r
11766 systemOnly: TRUE\r
11767 systemFlags: 16\r
11768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11770 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X\r
11771 changetype: add\r
11772 objectClass: top\r
11773 objectClass: attributeSchema\r
11774 cn: ms-DS-Revealed-DSAs\r
11775 attributeID: 1.2.840.113556.1.4.1930\r
11776 attributeSyntax: 2.5.5.1\r
11777 isSingleValued: FALSE\r
11778 linkID: 2103\r
11779 showInAdvancedViewOnly: TRUE\r
11780 adminDisplayName: ms-DS-Revealed-DSAs\r
11781 oMObjectClass:: KwwCh3McAIVK\r
11782 adminDescription: \r
11783  Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory inst\r
11784  ances (DSA) hold that user's secret\r
11785 oMSyntax: 127\r
11786 searchFlags: 0\r
11787 lDAPDisplayName: msDS-RevealedDSAs\r
11788 schemaFlagsEx: 1\r
11789 schemaIDGUID:: rPL2lG3HXku3H/Myw+k8Ig==\r
11790 systemOnly: TRUE\r
11791 systemFlags: 17\r
11792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11794 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X\r
11795 changetype: add\r
11796 objectClass: top\r
11797 objectClass: attributeSchema\r
11798 cn: ms-DS-KrbTgt-Link-BL\r
11799 attributeID: 1.2.840.113556.1.4.1931\r
11800 attributeSyntax: 2.5.5.1\r
11801 isSingleValued: FALSE\r
11802 linkID: 2101\r
11803 showInAdvancedViewOnly: TRUE\r
11804 adminDisplayName: ms-DS-KrbTgt-Link-BL\r
11805 oMObjectClass:: KwwCh3McAIVK\r
11806 adminDescription: \r
11807  Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain \r
11808  or secondary domain master secret, identifies which computers are in that doma\r
11809  in or secondary domain\r
11810 oMSyntax: 127\r
11811 searchFlags: 0\r
11812 lDAPDisplayName: msDS-KrbTgtLinkBl\r
11813 schemaFlagsEx: 1\r
11814 schemaIDGUID:: QYzWXd+/i0ObXTnZYYvyYA==\r
11815 systemOnly: TRUE\r
11816 systemFlags: 17\r
11817 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11819 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X\r
11820 changetype: add\r
11821 objectClass: top\r
11822 objectClass: attributeSchema\r
11823 cn: ms-DS-Is-Full-Replica-For\r
11824 attributeID: 1.2.840.113556.1.4.1932\r
11825 attributeSyntax: 2.5.5.1\r
11826 isSingleValued: FALSE\r
11827 linkID: 2105\r
11828 showInAdvancedViewOnly: TRUE\r
11829 adminDisplayName: ms-DS-Is-Full-Replica-For\r
11830 oMObjectClass:: KwwCh3McAIVK\r
11831 adminDescription: \r
11832  Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifi\r
11833  es which Directory instances (DSA) hold that partition as a full replica\r
11834 oMSyntax: 127\r
11835 searchFlags: 0\r
11836 lDAPDisplayName: msDS-IsFullReplicaFor\r
11837 schemaIDGUID:: 4HK8yLSm8EiUpf12qIyZhw==\r
11838 systemOnly: TRUE\r
11839 systemFlags: 17\r
11840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11842 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X\r
11843 changetype: add\r
11844 objectClass: top\r
11845 objectClass: attributeSchema\r
11846 cn: ms-DS-Is-Domain-For\r
11847 attributeID: 1.2.840.113556.1.4.1933\r
11848 attributeSyntax: 2.5.5.1\r
11849 isSingleValued: FALSE\r
11850 linkID: 2027\r
11851 showInAdvancedViewOnly: TRUE\r
11852 adminDisplayName: ms-DS-Is-Domain-For\r
11853 oMObjectClass:: KwwCh3McAIVK\r
11854 adminDescription: \r
11855  Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies whi\r
11856  ch Directory instances (DSA) hold that partition as their primary domain\r
11857 oMSyntax: 127\r
11858 searchFlags: 0\r
11859 lDAPDisplayName: msDS-IsDomainFor\r
11860 schemaIDGUID:: KloV/+VE4E2DGBOliYjeTw==\r
11861 systemOnly: TRUE\r
11862 systemFlags: 17\r
11863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11865 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X\r
11866 changetype: add\r
11867 objectClass: top\r
11868 objectClass: attributeSchema\r
11869 cn: ms-DS-Is-Partial-Replica-For\r
11870 attributeID: 1.2.840.113556.1.4.1934\r
11871 attributeSyntax: 2.5.5.1\r
11872 isSingleValued: FALSE\r
11873 linkID: 75\r
11874 showInAdvancedViewOnly: TRUE\r
11875 adminDisplayName: ms-DS-Is-Partial-Replica-For\r
11876 oMObjectClass:: KwwCh3McAIVK\r
11877 adminDescription: \r
11878  Backlink for has-Partial-Replica-NCs; for a partition root object, identifies \r
11879  which Directory instances (DSA) hold that partition as a partial replica\r
11880 oMSyntax: 127\r
11881 searchFlags: 0\r
11882 lDAPDisplayName: msDS-IsPartialReplicaFor\r
11883 schemaIDGUID:: 9k/JN9TGj0my+cb3+GR4CQ==\r
11884 systemOnly: TRUE\r
11885 systemFlags: 17\r
11886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11888 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X\r
11889 changetype: add\r
11890 objectClass: top\r
11891 objectClass: attributeSchema\r
11892 cn: ms-DS-Is-User-Cachable-At-Rodc\r
11893 attributeID: 1.2.840.113556.1.4.2025\r
11894 attributeSyntax: 2.5.5.9\r
11895 isSingleValued: TRUE\r
11896 showInAdvancedViewOnly: TRUE\r
11897 adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc\r
11898 adminDescription: \r
11899  For a Read-Only Directory instance (DSA), Identifies whether the specified use\r
11900  r's secrets are cachable.\r
11901 oMSyntax: 2\r
11902 searchFlags: 0\r
11903 lDAPDisplayName: msDS-IsUserCachableAtRodc\r
11904 schemaFlagsEx: 1\r
11905 schemaIDGUID:: WiQB/h80VkWVH0jAM6iQUA==\r
11906 systemOnly: FALSE\r
11907 systemFlags: 20\r
11908 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11910 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X\r
11911 changetype: add\r
11912 objectClass: top\r
11913 objectClass: attributeSchema\r
11914 cn: ms-DS-Revealed-List\r
11915 attributeID: 1.2.840.113556.1.4.1940\r
11916 attributeSyntax: 2.5.5.14\r
11917 isSingleValued: FALSE\r
11918 showInAdvancedViewOnly: TRUE\r
11919 adminDisplayName: ms-DS-Revealed-List\r
11920 oMObjectClass:: KoZIhvcUAQEBDA==\r
11921 adminDescription: \r
11922  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
11923   been disclosed to that instance\r
11924 oMSyntax: 127\r
11925 searchFlags: 0\r
11926 lDAPDisplayName: msDS-RevealedList\r
11927 schemaFlagsEx: 1\r
11928 schemaIDGUID:: HNHay+x/ezhiGToGJ9mvgQ==\r
11929 systemOnly: TRUE\r
11930 systemFlags: 20\r
11931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11933 dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X\r
11934 changetype: add\r
11935 objectClass: top\r
11936 objectClass: attributeSchema\r
11937 cn: ms-DS-Revealed-List-BL\r
11938 attributeID: 1.2.840.113556.1.4.1975\r
11939 attributeSyntax: 2.5.5.1\r
11940 isSingleValued: FALSE\r
11941 showInAdvancedViewOnly: TRUE\r
11942 adminDisplayName: ms-DS-Revealed-List-BL\r
11943 oMObjectClass:: KwwCh3McAIVK\r
11944 adminDescription: backlink attribute for ms-DS-Revealed-List.\r
11945 oMSyntax: 127\r
11946 searchFlags: 0\r
11947 lDAPDisplayName: msDS-RevealedListBL\r
11948 schemaFlagsEx: 1\r
11949 schemaIDGUID:: /Ygcqvawn0Kyyp2QImboCA==\r
11950 systemOnly: TRUE\r
11951 systemFlags: 20\r
11952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11954 dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
11955 changetype: add\r
11956 objectClass: top\r
11957 objectClass: attributeSchema\r
11958 cn: ms-DS-Last-Successful-Interactive-Logon-Time\r
11959 attributeID: 1.2.840.113556.1.4.1970\r
11960 attributeSyntax: 2.5.5.16\r
11961 isSingleValued: TRUE\r
11962 showInAdvancedViewOnly: TRUE\r
11963 adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
11964 adminDescription: \r
11965  The time that the correct password was presented during a C-A-D logon.\r
11966 oMSyntax: 65\r
11967 searchFlags: 0\r
11968 lDAPDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
11969 schemaFlagsEx: 1\r
11970 schemaIDGUID:: 5ikZAV2LWEK2SgCwtJSXRw==\r
11971 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11972 systemOnly: TRUE\r
11973 systemFlags: 16\r
11974 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11976 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
11977 changetype: add\r
11978 objectClass: top\r
11979 objectClass: attributeSchema\r
11980 cn: ms-DS-Last-Failed-Interactive-Logon-Time\r
11981 attributeID: 1.2.840.113556.1.4.1971\r
11982 attributeSyntax: 2.5.5.16\r
11983 isSingleValued: TRUE\r
11984 showInAdvancedViewOnly: TRUE\r
11985 adminDisplayName: msDS-LastFailedInteractiveLogonTime\r
11986 adminDescription: \r
11987  The time that an incorrect password was presented during a C-A-D logon.\r
11988 oMSyntax: 65\r
11989 searchFlags: 0\r
11990 lDAPDisplayName: msDS-LastFailedInteractiveLogonTime\r
11991 schemaFlagsEx: 1\r
11992 schemaIDGUID:: +trnx8MQi0uazVTxEGN0Lg==\r
11993 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11994 systemOnly: TRUE\r
11995 systemFlags: 16\r
11996 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11998 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X\r
11999 changetype: add\r
12000 objectClass: top\r
12001 objectClass: attributeSchema\r
12002 cn: ms-DS-Failed-Interactive-Logon-Count\r
12003 attributeID: 1.2.840.113556.1.4.1972\r
12004 attributeSyntax: 2.5.5.9\r
12005 isSingleValued: TRUE\r
12006 showInAdvancedViewOnly: TRUE\r
12007 adminDisplayName: msDS-FailedInteractiveLogonCount\r
12008 adminDescription: \r
12009  The total number of failed interactive logons since this feature was turned on\r
12010  .\r
12011 oMSyntax: 2\r
12012 searchFlags: 0\r
12013 lDAPDisplayName: msDS-FailedInteractiveLogonCount\r
12014 schemaFlagsEx: 1\r
12015 schemaIDGUID:: b6g83K1wYEmEJaTWMT2T3Q==\r
12016 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12017 systemOnly: TRUE\r
12018 systemFlags: 16\r
12019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12021 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X\r
12022 changetype: add\r
12023 objectClass: top\r
12024 objectClass: attributeSchema\r
12025 cn: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12026 attributeID: 1.2.840.113556.1.4.1973\r
12027 attributeSyntax: 2.5.5.9\r
12028 isSingleValued: TRUE\r
12029 showInAdvancedViewOnly: TRUE\r
12030 adminDisplayName: \r
12031  ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12032 adminDescription: \r
12033  The total number of failed interactive logons up until the last successful C-A\r
12034  -D logon.\r
12035 oMSyntax: 2\r
12036 searchFlags: 0\r
12037 lDAPDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
12038 schemaFlagsEx: 1\r
12039 schemaIDGUID:: 5TTSxUpkA0SmZeJuCu9emA==\r
12040 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12041 systemOnly: TRUE\r
12042 systemFlags: 16\r
12043 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12045 dn: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X\r
12046 changetype: add\r
12047 objectClass: top\r
12048 objectClass: attributeSchema\r
12049 cn: ms-DS-USN-Last-Sync-Success\r
12050 attributeID: 1.2.840.113556.1.4.2055\r
12051 attributeSyntax: 2.5.5.16\r
12052 isSingleValued: TRUE\r
12053 showInAdvancedViewOnly: TRUE\r
12054 adminDisplayName: ms-DS-USN-Last-Sync-Success\r
12055 adminDescription: \r
12056  The USN at which the last successful replication synchronization occurred.\r
12057 oMSyntax: 65\r
12058 searchFlags: 0\r
12059 lDAPDisplayName: msDS-USNLastSyncSuccess\r
12060 schemaFlagsEx: 1\r
12061 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ==\r
12062 systemOnly: FALSE\r
12063 systemFlags: 25\r
12064 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12066 dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X\r
12067 changetype: add\r
12068 objectClass: top\r
12069 objectClass: attributeSchema\r
12070 cn: ms-DS-Value-Type-Reference\r
12071 attributeID: 1.2.840.113556.1.4.2187\r
12072 attributeSyntax: 2.5.5.1\r
12073 isSingleValued: TRUE\r
12074 linkID: 2188\r
12075 showInAdvancedViewOnly: TRUE\r
12076 adminDisplayName: ms-DS-Value-Type-Reference\r
12077 oMObjectClass:: KwwCh3McAIVK\r
12078 adminDescription: \r
12079  This attribute is used to link a resource property object to its value type.\r
12080 oMSyntax: 127\r
12081 searchFlags: 0\r
12082 lDAPDisplayName: msDS-ValueTypeReference\r
12083 schemaFlagsEx: 1\r
12084 schemaIDGUID:: hF38eNzBSDGJhFj3ktQdPg==\r
12085 systemOnly: TRUE\r
12086 systemFlags: 16\r
12087 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12089 dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
12090 changetype: add\r
12091 objectClass: top\r
12092 objectClass: attributeSchema\r
12093 cn: ms-DS-Value-Type-Reference-BL\r
12094 attributeID: 1.2.840.113556.1.4.2188\r
12095 attributeSyntax: 2.5.5.1\r
12096 isSingleValued: FALSE\r
12097 linkID: 2189\r
12098 showInAdvancedViewOnly: TRUE\r
12099 adminDisplayName: ms-DS-Value-Type-Reference-BL\r
12100 oMObjectClass:: KwwCh3McAIVK\r
12101 adminDescription: \r
12102  This is the back link for ms-DS-Value-Type-Reference. It links a value type ob\r
12103  ject back to resource properties.\r
12104 oMSyntax: 127\r
12105 searchFlags: 0\r
12106 lDAPDisplayName: msDS-ValueTypeReferenceBL\r
12107 schemaFlagsEx: 1\r
12108 schemaIDGUID:: rUNVq6EjRTu5N5sxPVR0qA==\r
12109 systemOnly: TRUE\r
12110 systemFlags: 17\r
12111 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12113 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X\r
12114 changetype: add\r
12115 objectClass: top\r
12116 objectClass: attributeSchema\r
12117 cn: ms-DS-Optional-Feature-Flags\r
12118 attributeID: 1.2.840.113556.1.4.2063\r
12119 attributeSyntax: 2.5.5.9\r
12120 isSingleValued: TRUE\r
12121 showInAdvancedViewOnly: TRUE\r
12122 adminDisplayName: ms-DS-Optional-Feature-Flags\r
12123 adminDescription: \r
12124  An integer value that contains flags that define behavior of an optional featu\r
12125  re in Active Directory.\r
12126 oMSyntax: 2\r
12127 searchFlags: 0\r
12128 lDAPDisplayName: msDS-OptionalFeatureFlags\r
12129 schemaFlagsEx: 1\r
12130 schemaIDGUID:: wWAFirmXEUidt9wGFZiWWw==\r
12131 systemOnly: TRUE\r
12132 systemFlags: 16\r
12133 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12135 dn: CN=ms-DS-Token-Group-Names,CN=Schema,CN=Configuration,DC=X\r
12136 changetype: add\r
12137 objectClass: top\r
12138 objectClass: attributeSchema\r
12139 cn: ms-DS-Token-Group-Names\r
12140 attributeID: 1.2.840.113556.1.4.2345\r
12141 attributeSyntax: 2.5.5.1\r
12142 isSingleValued: FALSE\r
12143 showInAdvancedViewOnly: TRUE\r
12144 adminDisplayName: ms-DS-Token-Group-Names\r
12145 oMObjectClass:: KwwCh3McAIVK\r
12146 adminDescription: \r
12147  The distinguished names of security groups the principal is directly or indire\r
12148  ctly a member of.\r
12149 oMSyntax: 127\r
12150 searchFlags: 2048\r
12151 lDAPDisplayName: msds-tokenGroupNames\r
12152 schemaIDGUID:: dgVlZZlGyU+NGCbgzQE3pg==\r
12153 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
12154 systemOnly: TRUE\r
12155 systemFlags: 29\r
12156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12158 dn: CN=ms-DS-Token-Group-Names-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
12159 changetype: add\r
12160 objectClass: top\r
12161 objectClass: attributeSchema\r
12162 cn: ms-DS-Token-Group-Names-Global-And-Universal\r
12163 attributeID: 1.2.840.113556.1.4.2346\r
12164 attributeSyntax: 2.5.5.1\r
12165 isSingleValued: FALSE\r
12166 showInAdvancedViewOnly: TRUE\r
12167 adminDisplayName: ms-DS-Token-Group-Names-Global-And-Universal\r
12168 oMObjectClass:: KwwCh3McAIVK\r
12169 adminDescription: \r
12170  The distinguished names of global and universal security groups the principal \r
12171  is directly or indirectly a member of.\r
12172 oMSyntax: 127\r
12173 searchFlags: 2048\r
12174 lDAPDisplayName: msds-tokenGroupNamesGlobalAndUniversal\r
12175 schemaIDGUID:: 9NEG+iJ5rUq3nLIgH1RBfA==\r
12176 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
12177 systemOnly: TRUE\r
12178 systemFlags: 29\r
12179 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12181 dn: CN=ms-DS-Token-Group-Names-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
12182 changetype: add\r
12183 objectClass: top\r
12184 objectClass: attributeSchema\r
12185 cn: ms-DS-Token-Group-Names-No-GC-Acceptable\r
12186 attributeID: 1.2.840.113556.1.4.2347\r
12187 attributeSyntax: 2.5.5.1\r
12188 isSingleValued: FALSE\r
12189 showInAdvancedViewOnly: TRUE\r
12190 adminDisplayName: ms-DS-Token-Group-Names-No-GC-Acceptable\r
12191 oMObjectClass:: KwwCh3McAIVK\r
12192 adminDescription: \r
12193  The distinguished names of security groups the principal is directly or indire\r
12194  ctly a member of as reported by the local DC.\r
12195 oMSyntax: 127\r
12196 searchFlags: 2048\r
12197 lDAPDisplayName: msds-tokenGroupNamesNoGCAcceptable\r
12198 schemaIDGUID:: yMY/UvSaAkqc1z3qEp7rJw==\r
12199 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
12200 systemOnly: TRUE\r
12201 systemFlags: 29\r
12202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12204 dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X\r
12205 changetype: add\r
12206 objectClass: top\r
12207 objectClass: attributeSchema\r
12208 cn: ms-Exch-Assistant-Name\r
12209 attributeID: 1.2.840.113556.1.2.444\r
12210 attributeSyntax: 2.5.5.12\r
12211 isSingleValued: TRUE\r
12212 rangeLower: 1\r
12213 rangeUpper: 256\r
12214 mAPIID: 14896\r
12215 adminDisplayName: ms-Exch-Assistant-Name\r
12216 adminDescription: ms-Exch-Assistant-Name\r
12217 oMSyntax: 64\r
12218 searchFlags: 0\r
12219 lDAPDisplayName: msExchAssistantName\r
12220 schemaIDGUID:: lHPfqOrF0RG7ywCAx2ZwwA==\r
12221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12223 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X\r
12224 changetype: add\r
12225 objectClass: top\r
12226 objectClass: attributeSchema\r
12227 cn: ms-Exch-House-Identifier\r
12228 attributeID: 1.2.840.113556.1.2.596\r
12229 attributeSyntax: 2.5.5.12\r
12230 isSingleValued: TRUE\r
12231 rangeLower: 1\r
12232 rangeUpper: 128\r
12233 mAPIID: 35924\r
12234 adminDisplayName: ms-Exch-House-Identifier\r
12235 adminDescription: ms-Exch-House-Identifier\r
12236 oMSyntax: 64\r
12237 searchFlags: 0\r
12238 lDAPDisplayName: msExchHouseIdentifier\r
12239 schemaIDGUID:: B3TfqOrF0RG7ywCAx2ZwwA==\r
12240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12242 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X\r
12243 changetype: add\r
12244 objectClass: top\r
12245 objectClass: attributeSchema\r
12246 cn: ms-Exch-LabeledURI\r
12247 attributeID: 1.2.840.113556.1.2.593\r
12248 attributeSyntax: 2.5.5.12\r
12249 isSingleValued: FALSE\r
12250 rangeLower: 1\r
12251 rangeUpper: 1024\r
12252 mAPIID: 35921\r
12253 adminDisplayName: ms-Exch-LabeledURI\r
12254 adminDescription: ms-Exch-LabeledURI\r
12255 oMSyntax: 64\r
12256 searchFlags: 0\r
12257 lDAPDisplayName: msExchLabeledURI\r
12258 schemaIDGUID:: IFh3FvNH0RGpwwAA+ANnwQ==\r
12259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12261 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X\r
12262 changetype: add\r
12263 objectClass: top\r
12264 objectClass: attributeSchema\r
12265 cn: ms-Exch-Owner-BL\r
12266 attributeID: 1.2.840.113556.1.2.104\r
12267 attributeSyntax: 2.5.5.1\r
12268 isSingleValued: FALSE\r
12269 linkID: 45\r
12270 showInAdvancedViewOnly: TRUE\r
12271 adminDisplayName: ms-Exch-Owner-BL\r
12272 oMObjectClass:: KwwCh3McAIVK\r
12273 adminDescription: ms-Exch-Owner-BL\r
12274 oMSyntax: 127\r
12275 searchFlags: 0\r
12276 lDAPDisplayName: ownerBL\r
12277 schemaIDGUID:: 9HmWv+YN0BGihQCqADBJ4g==\r
12278 systemOnly: TRUE\r
12279 systemFlags: 17\r
12280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12282 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X\r
12283 changetype: add\r
12284 objectClass: top\r
12285 objectClass: attributeSchema\r
12286 cn: ms-FRS-Hub-Member\r
12287 attributeID: 1.2.840.113556.1.4.1693\r
12288 attributeSyntax: 2.5.5.1\r
12289 isSingleValued: TRUE\r
12290 linkID: 1046\r
12291 showInAdvancedViewOnly: TRUE\r
12292 adminDisplayName: ms-FRS-Hub-Member\r
12293 oMObjectClass:: KwwCh3McAIVK\r
12294 adminDescription: ms-FRS-Hub-Member\r
12295 oMSyntax: 127\r
12296 searchFlags: 0\r
12297 lDAPDisplayName: msFRS-Hub-Member\r
12298 schemaIDGUID:: gf9DVrY1qUyVErrwvQoncg==\r
12299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12301 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X\r
12302 changetype: add\r
12303 objectClass: top\r
12304 objectClass: attributeSchema\r
12305 cn: ms-FRS-Topology-Pref\r
12306 attributeID: 1.2.840.113556.1.4.1692\r
12307 attributeSyntax: 2.5.5.12\r
12308 isSingleValued: TRUE\r
12309 showInAdvancedViewOnly: TRUE\r
12310 adminDisplayName: ms-FRS-Topology-Pref\r
12311 adminDescription: ms-FRS-Topology-Pref\r
12312 oMSyntax: 64\r
12313 searchFlags: 0\r
12314 lDAPDisplayName: msFRS-Topology-Pref\r
12315 schemaIDGUID:: 4CeqklBcLUCewe6Efe+XiA==\r
12316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12318 dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X\r
12319 changetype: add\r
12320 objectClass: top\r
12321 objectClass: attributeSchema\r
12322 cn: ms-DFSR-Version\r
12323 attributeID: 1.2.840.113556.1.6.13.3.1\r
12324 attributeSyntax: 2.5.5.12\r
12325 isSingleValued: TRUE\r
12326 rangeUpper: 256\r
12327 showInAdvancedViewOnly: TRUE\r
12328 adminDisplayName: ms-DFSR-Version\r
12329 adminDescription: DFSR version number\r
12330 oMSyntax: 64\r
12331 searchFlags: 0\r
12332 lDAPDisplayName: msDFSR-Version\r
12333 schemaIDGUID:: CBSGGsM46km6dYVIGnfGVQ==\r
12334 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12336 dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X\r
12337 changetype: add\r
12338 objectClass: top\r
12339 objectClass: attributeSchema\r
12340 cn: ms-DFSR-Extension\r
12341 attributeID: 1.2.840.113556.1.6.13.3.2\r
12342 attributeSyntax: 2.5.5.10\r
12343 isSingleValued: TRUE\r
12344 rangeLower: 0\r
12345 rangeUpper: 65536\r
12346 showInAdvancedViewOnly: TRUE\r
12347 adminDisplayName: ms-DFSR-Extension\r
12348 adminDescription: DFSR Extension attribute\r
12349 oMSyntax: 4\r
12350 searchFlags: 0\r
12351 lDAPDisplayName: msDFSR-Extension\r
12352 schemaIDGUID:: 7BHweGanGUutz3uB7XgaTQ==\r
12353 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12355 dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X\r
12356 changetype: add\r
12357 objectClass: top\r
12358 objectClass: attributeSchema\r
12359 cn: ms-DFSR-RootPath\r
12360 attributeID: 1.2.840.113556.1.6.13.3.3\r
12361 attributeSyntax: 2.5.5.12\r
12362 isSingleValued: TRUE\r
12363 rangeLower: 0\r
12364 rangeUpper: 32767\r
12365 showInAdvancedViewOnly: TRUE\r
12366 adminDisplayName: ms-DFSR-RootPath\r
12367 adminDescription: Full path of the root directory\r
12368 oMSyntax: 64\r
12369 searchFlags: 0\r
12370 lDAPDisplayName: msDFSR-RootPath\r
12371 schemaIDGUID:: wejV1x/mT0afzyC74KLsVA==\r
12372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12374 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X\r
12375 changetype: add\r
12376 objectClass: top\r
12377 objectClass: attributeSchema\r
12378 cn: ms-DFSR-RootSizeInMb\r
12379 attributeID: 1.2.840.113556.1.6.13.3.4\r
12380 attributeSyntax: 2.5.5.16\r
12381 isSingleValued: TRUE\r
12382 rangeLower: 0\r
12383 showInAdvancedViewOnly: TRUE\r
12384 adminDisplayName: ms-DFSR-RootSizeInMb\r
12385 adminDescription: Size of the root directory in MB\r
12386 oMSyntax: 65\r
12387 searchFlags: 0\r
12388 lDAPDisplayName: msDFSR-RootSizeInMb\r
12389 schemaIDGUID:: rGm3kBNEz0OteoZxQudAow==\r
12390 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12392 dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X\r
12393 changetype: add\r
12394 objectClass: top\r
12395 objectClass: attributeSchema\r
12396 cn: ms-DFSR-StagingPath\r
12397 attributeID: 1.2.840.113556.1.6.13.3.5\r
12398 attributeSyntax: 2.5.5.12\r
12399 isSingleValued: TRUE\r
12400 rangeLower: 0\r
12401 rangeUpper: 32767\r
12402 showInAdvancedViewOnly: TRUE\r
12403 adminDisplayName: ms-DFSR-StagingPath\r
12404 adminDescription: Full path of the staging directory\r
12405 oMSyntax: 64\r
12406 searchFlags: 0\r
12407 lDAPDisplayName: msDFSR-StagingPath\r
12408 schemaIDGUID:: nqa5hqbwXUCZu3fZd5ksKg==\r
12409 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12411 dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
12412 changetype: add\r
12413 objectClass: top\r
12414 objectClass: attributeSchema\r
12415 cn: ms-DFSR-StagingSizeInMb\r
12416 attributeID: 1.2.840.113556.1.6.13.3.6\r
12417 attributeSyntax: 2.5.5.16\r
12418 isSingleValued: TRUE\r
12419 rangeLower: 0\r
12420 rangeUpper: -1\r
12421 showInAdvancedViewOnly: TRUE\r
12422 adminDisplayName: ms-DFSR-StagingSizeInMb\r
12423 adminDescription: Size of the staging directory in MB\r
12424 oMSyntax: 65\r
12425 searchFlags: 0\r
12426 lDAPDisplayName: msDFSR-StagingSizeInMb\r
12427 schemaIDGUID:: II8KJfz2WUWuZeSyTGeuvg==\r
12428 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12430 dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X\r
12431 changetype: add\r
12432 objectClass: top\r
12433 objectClass: attributeSchema\r
12434 cn: ms-DFSR-ConflictPath\r
12435 attributeID: 1.2.840.113556.1.6.13.3.7\r
12436 attributeSyntax: 2.5.5.12\r
12437 isSingleValued: TRUE\r
12438 rangeLower: 0\r
12439 rangeUpper: 32767\r
12440 showInAdvancedViewOnly: TRUE\r
12441 adminDisplayName: ms-DFSR-ConflictPath\r
12442 adminDescription: Full path of the conflict directory\r
12443 oMSyntax: 64\r
12444 searchFlags: 0\r
12445 lDAPDisplayName: msDFSR-ConflictPath\r
12446 schemaIDGUID:: yLzwXPdg/0u9pq6gNE6xUQ==\r
12447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12449 dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X\r
12450 changetype: add\r
12451 objectClass: top\r
12452 objectClass: attributeSchema\r
12453 cn: ms-DFSR-ConflictSizeInMb\r
12454 attributeID: 1.2.840.113556.1.6.13.3.8\r
12455 attributeSyntax: 2.5.5.16\r
12456 isSingleValued: TRUE\r
12457 rangeLower: 0\r
12458 rangeUpper: -1\r
12459 showInAdvancedViewOnly: TRUE\r
12460 adminDisplayName: ms-DFSR-ConflictSizeInMb\r
12461 adminDescription: Size of the Conflict directory in MB\r
12462 oMSyntax: 65\r
12463 searchFlags: 0\r
12464 lDAPDisplayName: msDFSR-ConflictSizeInMb\r
12465 schemaIDGUID:: yT/Tms+qmUK7PtH8bqiOSQ==\r
12466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12468 dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X\r
12469 changetype: add\r
12470 objectClass: top\r
12471 objectClass: attributeSchema\r
12472 cn: ms-DFSR-Enabled\r
12473 attributeID: 1.2.840.113556.1.6.13.3.9\r
12474 attributeSyntax: 2.5.5.8\r
12475 isSingleValued: TRUE\r
12476 showInAdvancedViewOnly: TRUE\r
12477 adminDisplayName: ms-DFSR-Enabled\r
12478 adminDescription: Specify if the object enabled\r
12479 oMSyntax: 1\r
12480 searchFlags: 0\r
12481 lDAPDisplayName: msDFSR-Enabled\r
12482 schemaIDGUID:: 52pyA32ORkSKrqkWV8AJkw==\r
12483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12485 dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X\r
12486 changetype: add\r
12487 objectClass: top\r
12488 objectClass: attributeSchema\r
12489 cn: ms-DFSR-ReplicationGroupType\r
12490 attributeID: 1.2.840.113556.1.6.13.3.10\r
12491 attributeSyntax: 2.5.5.9\r
12492 isSingleValued: TRUE\r
12493 showInAdvancedViewOnly: TRUE\r
12494 adminDisplayName: ms-DFSR-ReplicationGroupType\r
12495 adminDescription: Type of Replication Group\r
12496 oMSyntax: 2\r
12497 searchFlags: 0\r
12498 lDAPDisplayName: msDFSR-ReplicationGroupType\r
12499 schemaIDGUID:: yA/t7gEQ7UWAzLv3RJMHIA==\r
12500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12502 dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X\r
12503 changetype: add\r
12504 objectClass: top\r
12505 objectClass: attributeSchema\r
12506 cn: ms-DFSR-TombstoneExpiryInMin\r
12507 attributeID: 1.2.840.113556.1.6.13.3.11\r
12508 attributeSyntax: 2.5.5.9\r
12509 isSingleValued: TRUE\r
12510 rangeLower: 0\r
12511 rangeUpper: 2147483647\r
12512 showInAdvancedViewOnly: TRUE\r
12513 adminDisplayName: ms-DFSR-TombstoneExpiryInMin\r
12514 adminDescription: Tombstone record lifetime in minutes\r
12515 oMSyntax: 2\r
12516 searchFlags: 0\r
12517 lDAPDisplayName: msDFSR-TombstoneExpiryInMin\r
12518 schemaIDGUID:: TF3jIyTjYUiiL+GZFA2uAA==\r
12519 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12521 dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X\r
12522 changetype: add\r
12523 objectClass: top\r
12524 objectClass: attributeSchema\r
12525 cn: ms-DFSR-FileFilter\r
12526 attributeID: 1.2.840.113556.1.6.13.3.12\r
12527 attributeSyntax: 2.5.5.12\r
12528 isSingleValued: TRUE\r
12529 rangeLower: 0\r
12530 rangeUpper: 32767\r
12531 showInAdvancedViewOnly: TRUE\r
12532 adminDisplayName: ms-DFSR-FileFilter\r
12533 adminDescription: Filter string applied to files\r
12534 oMSyntax: 64\r
12535 searchFlags: 0\r
12536 lDAPDisplayName: msDFSR-FileFilter\r
12537 schemaIDGUID:: rHCC1tylQUimrM1ovjjBgQ==\r
12538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12540 dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
12541 changetype: add\r
12542 objectClass: top\r
12543 objectClass: attributeSchema\r
12544 cn: ms-DFSR-DirectoryFilter\r
12545 attributeID: 1.2.840.113556.1.6.13.3.13\r
12546 attributeSyntax: 2.5.5.12\r
12547 isSingleValued: TRUE\r
12548 rangeLower: 0\r
12549 rangeUpper: 32767\r
12550 showInAdvancedViewOnly: TRUE\r
12551 adminDisplayName: ms-DFSR-DirectoryFilter\r
12552 adminDescription: Filter string applied to directories\r
12553 oMSyntax: 64\r
12554 searchFlags: 0\r
12555 lDAPDisplayName: msDFSR-DirectoryFilter\r
12556 schemaIDGUID:: d7THky4fQEu3vwB+jQOMzw==\r
12557 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12559 dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X\r
12560 changetype: add\r
12561 objectClass: top\r
12562 objectClass: attributeSchema\r
12563 cn: ms-DFSR-Schedule\r
12564 attributeID: 1.2.840.113556.1.6.13.3.14\r
12565 attributeSyntax: 2.5.5.10\r
12566 isSingleValued: TRUE\r
12567 rangeLower: 336\r
12568 rangeUpper: 336\r
12569 showInAdvancedViewOnly: TRUE\r
12570 adminDisplayName: ms-DFSR-Schedule\r
12571 adminDescription: DFSR Replication schedule\r
12572 oMSyntax: 4\r
12573 searchFlags: 0\r
12574 lDAPDisplayName: msDFSR-Schedule\r
12575 schemaIDGUID:: X/GZRh+n4kif9ViXwHWSBQ==\r
12576 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12578 dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X\r
12579 changetype: add\r
12580 objectClass: top\r
12581 objectClass: attributeSchema\r
12582 cn: ms-DFSR-Keywords\r
12583 attributeID: 1.2.840.113556.1.6.13.3.15\r
12584 attributeSyntax: 2.5.5.12\r
12585 isSingleValued: TRUE\r
12586 rangeLower: 0\r
12587 rangeUpper: 32767\r
12588 showInAdvancedViewOnly: TRUE\r
12589 adminDisplayName: ms-DFSR-Keywords\r
12590 adminDescription: User defined keywords\r
12591 oMSyntax: 64\r
12592 searchFlags: 0\r
12593 lDAPDisplayName: msDFSR-Keywords\r
12594 schemaIDGUID:: kkaLBCdiZ0ugdMRDcIPhSw==\r
12595 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12597 dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X\r
12598 changetype: add\r
12599 objectClass: top\r
12600 objectClass: attributeSchema\r
12601 cn: ms-DFSR-Flags\r
12602 attributeID: 1.2.840.113556.1.6.13.3.16\r
12603 attributeSyntax: 2.5.5.9\r
12604 isSingleValued: TRUE\r
12605 showInAdvancedViewOnly: TRUE\r
12606 adminDisplayName: ms-DFSR-Flags\r
12607 adminDescription: DFSR Object Flags\r
12608 oMSyntax: 2\r
12609 searchFlags: 0\r
12610 lDAPDisplayName: msDFSR-Flags\r
12611 schemaIDGUID:: lVZR/mE/yEWb+hnBSMV7CQ==\r
12612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12614 dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X\r
12615 changetype: add\r
12616 objectClass: top\r
12617 objectClass: attributeSchema\r
12618 cn: ms-DFSR-Options\r
12619 attributeID: 1.2.840.113556.1.6.13.3.17\r
12620 attributeSyntax: 2.5.5.9\r
12621 isSingleValued: TRUE\r
12622 showInAdvancedViewOnly: TRUE\r
12623 adminDisplayName: ms-DFSR-Options\r
12624 adminDescription: DFSR object options\r
12625 oMSyntax: 2\r
12626 searchFlags: 0\r
12627 lDAPDisplayName: msDFSR-Options\r
12628 schemaIDGUID:: hHDW1iDHfUGGR7aWI3oRTA==\r
12629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12631 dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X\r
12632 changetype: add\r
12633 objectClass: top\r
12634 objectClass: attributeSchema\r
12635 cn: ms-DFSR-ContentSetGuid\r
12636 attributeID: 1.2.840.113556.1.6.13.3.18\r
12637 attributeSyntax: 2.5.5.10\r
12638 isSingleValued: TRUE\r
12639 rangeLower: 16\r
12640 rangeUpper: 16\r
12641 showInAdvancedViewOnly: TRUE\r
12642 adminDisplayName: ms-DFSR-ContentSetGuid\r
12643 adminDescription: DFSR Content set guid\r
12644 oMSyntax: 4\r
12645 searchFlags: 0\r
12646 lDAPDisplayName: msDFSR-ContentSetGuid\r
12647 schemaIDGUID:: 4ag1EKhnIUy3uwMc35nXoA==\r
12648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12650 dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X\r
12651 changetype: add\r
12652 objectClass: top\r
12653 objectClass: attributeSchema\r
12654 cn: ms-DFSR-RdcEnabled\r
12655 attributeID: 1.2.840.113556.1.6.13.3.19\r
12656 attributeSyntax: 2.5.5.8\r
12657 isSingleValued: TRUE\r
12658 showInAdvancedViewOnly: TRUE\r
12659 adminDisplayName: ms-DFSR-RdcEnabled\r
12660 adminDescription: Enable and disable RDC\r
12661 oMSyntax: 1\r
12662 searchFlags: 0\r
12663 lDAPDisplayName: msDFSR-RdcEnabled\r
12664 schemaIDGUID:: BU6046f0eECnMPSGcKdD+A==\r
12665 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12667 dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X\r
12668 changetype: add\r
12669 objectClass: top\r
12670 objectClass: attributeSchema\r
12671 cn: ms-DFSR-RdcMinFileSizeInKb\r
12672 attributeID: 1.2.840.113556.1.6.13.3.20\r
12673 attributeSyntax: 2.5.5.16\r
12674 isSingleValued: TRUE\r
12675 rangeLower: 0\r
12676 rangeUpper: -1\r
12677 showInAdvancedViewOnly: TRUE\r
12678 adminDisplayName: ms-DFSR-RdcMinFileSizeInKb\r
12679 adminDescription: Minimum file size to apply RDC\r
12680 oMSyntax: 65\r
12681 searchFlags: 0\r
12682 lDAPDisplayName: msDFSR-RdcMinFileSizeInKb\r
12683 schemaIDGUID:: MKMC9OWswU2MyXTZAL+K4A==\r
12684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12686 dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X\r
12687 changetype: add\r
12688 objectClass: top\r
12689 objectClass: attributeSchema\r
12690 cn: ms-DFSR-DfsPath\r
12691 attributeID: 1.2.840.113556.1.6.13.3.21\r
12692 attributeSyntax: 2.5.5.12\r
12693 isSingleValued: TRUE\r
12694 rangeLower: 0\r
12695 rangeUpper: 32767\r
12696 showInAdvancedViewOnly: TRUE\r
12697 adminDisplayName: ms-DFSR-DfsPath\r
12698 adminDescription: Full path of associated DFS link\r
12699 oMSyntax: 64\r
12700 searchFlags: 1\r
12701 lDAPDisplayName: msDFSR-DfsPath\r
12702 schemaIDGUID:: 4gPJLIw5O0Sshv9rAerHug==\r
12703 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12705 dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X\r
12706 changetype: add\r
12707 objectClass: top\r
12708 objectClass: attributeSchema\r
12709 cn: ms-DFSR-RootFence\r
12710 attributeID: 1.2.840.113556.1.6.13.3.22\r
12711 attributeSyntax: 2.5.5.9\r
12712 isSingleValued: TRUE\r
12713 showInAdvancedViewOnly: TRUE\r
12714 adminDisplayName: ms-DFSR-RootFence\r
12715 adminDescription: Root directory fence value\r
12716 oMSyntax: 2\r
12717 searchFlags: 0\r
12718 lDAPDisplayName: msDFSR-RootFence\r
12719 schemaIDGUID:: lI6SUdgsvkq1UuUEEkRDcA==\r
12720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12722 dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X\r
12723 changetype: add\r
12724 objectClass: top\r
12725 objectClass: attributeSchema\r
12726 cn: ms-DFSR-ReplicationGroupGuid\r
12727 attributeID: 1.2.840.113556.1.6.13.3.23\r
12728 attributeSyntax: 2.5.5.10\r
12729 isSingleValued: TRUE\r
12730 rangeLower: 16\r
12731 rangeUpper: 16\r
12732 showInAdvancedViewOnly: TRUE\r
12733 adminDisplayName: ms-DFSR-ReplicationGroupGuid\r
12734 adminDescription: Replication group guid\r
12735 oMSyntax: 4\r
12736 searchFlags: 1\r
12737 lDAPDisplayName: msDFSR-ReplicationGroupGuid\r
12738 schemaIDGUID:: loetLRl2+E+Wbgpcxnsofw==\r
12739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12741 dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X\r
12742 changetype: add\r
12743 objectClass: top\r
12744 objectClass: attributeSchema\r
12745 cn: ms-DFSR-DfsLinkTarget\r
12746 attributeID: 1.2.840.113556.1.6.13.3.24\r
12747 attributeSyntax: 2.5.5.12\r
12748 isSingleValued: TRUE\r
12749 rangeLower: 0\r
12750 rangeUpper: 32767\r
12751 showInAdvancedViewOnly: TRUE\r
12752 adminDisplayName: ms-DFSR-DfsLinkTarget\r
12753 adminDescription: Link target used for the subscription\r
12754 oMSyntax: 64\r
12755 searchFlags: 0\r
12756 lDAPDisplayName: msDFSR-DfsLinkTarget\r
12757 schemaIDGUID:: qVu49/k7j0KqtC7ubVbwYw==\r
12758 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12760 dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X\r
12761 changetype: add\r
12762 objectClass: top\r
12763 objectClass: attributeSchema\r
12764 cn: ms-DFSR-MemberReference\r
12765 attributeID: 1.2.840.113556.1.6.13.3.100\r
12766 attributeSyntax: 2.5.5.1\r
12767 isSingleValued: TRUE\r
12768 linkID: 2052\r
12769 showInAdvancedViewOnly: TRUE\r
12770 adminDisplayName: ms-DFSR-MemberReference\r
12771 oMObjectClass:: KwwCh3McAIVK\r
12772 adminDescription: Forward link to DFSR-Member object\r
12773 oMSyntax: 127\r
12774 searchFlags: 0\r
12775 lDAPDisplayName: msDFSR-MemberReference\r
12776 schemaIDGUID:: qjcTJsPxskS76siNSebwxw==\r
12777 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12779 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X\r
12780 changetype: add\r
12781 objectClass: top\r
12782 objectClass: attributeSchema\r
12783 cn: ms-DFSR-ComputerReference\r
12784 attributeID: 1.2.840.113556.1.6.13.3.101\r
12785 attributeSyntax: 2.5.5.1\r
12786 isSingleValued: TRUE\r
12787 linkID: 2050\r
12788 showInAdvancedViewOnly: TRUE\r
12789 adminDisplayName: ms-DFSR-ComputerReference\r
12790 oMObjectClass:: KwwCh3McAIVK\r
12791 adminDescription: Forward link to Computer object\r
12792 oMSyntax: 127\r
12793 searchFlags: 0\r
12794 lDAPDisplayName: msDFSR-ComputerReference\r
12795 schemaIDGUID:: hVd7bCE9v0GKimJ5QVRNWg==\r
12796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12798 dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X\r
12799 changetype: add\r
12800 objectClass: top\r
12801 objectClass: attributeSchema\r
12802 cn: ms-DFSR-MemberReferenceBL\r
12803 attributeID: 1.2.840.113556.1.6.13.3.102\r
12804 attributeSyntax: 2.5.5.1\r
12805 isSingleValued: FALSE\r
12806 linkID: 2053\r
12807 showInAdvancedViewOnly: TRUE\r
12808 adminDisplayName: ms-DFSR-MemberReferenceBL\r
12809 oMObjectClass:: KwwCh3McAIVK\r
12810 adminDescription: Backlink attribute for ms-DFSR-MemberReference\r
12811 oMSyntax: 127\r
12812 searchFlags: 0\r
12813 lDAPDisplayName: msDFSR-MemberReferenceBL\r
12814 schemaIDGUID:: xmLerYAY7UG9PDC30l4U8A==\r
12815 systemFlags: 1\r
12816 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12818 dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X\r
12819 changetype: add\r
12820 objectClass: top\r
12821 objectClass: attributeSchema\r
12822 cn: ms-DFSR-ComputerReferenceBL\r
12823 attributeID: 1.2.840.113556.1.6.13.3.103\r
12824 attributeSyntax: 2.5.5.1\r
12825 isSingleValued: FALSE\r
12826 linkID: 2051\r
12827 showInAdvancedViewOnly: TRUE\r
12828 adminDisplayName: ms-DFSR-ComputerReferenceBL\r
12829 oMObjectClass:: KwwCh3McAIVK\r
12830 adminDescription: Backlink attribute for ms-DFSR-ComputerReference\r
12831 oMSyntax: 127\r
12832 searchFlags: 0\r
12833 lDAPDisplayName: msDFSR-ComputerReferenceBL\r
12834 schemaIDGUID:: 1ya1XhvXrkSMxpVGAFLmrA==\r
12835 systemFlags: 1\r
12836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12838 dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X\r
12839 changetype: add\r
12840 objectClass: top\r
12841 objectClass: attributeSchema\r
12842 cn: ms-DFSR-Priority\r
12843 attributeID: 1.2.840.113556.1.6.13.3.25\r
12844 attributeSyntax: 2.5.5.9\r
12845 isSingleValued: TRUE\r
12846 showInAdvancedViewOnly: TRUE\r
12847 adminDisplayName: DFSR-Priority\r
12848 adminDescription: Priority level\r
12849 oMSyntax: 2\r
12850 searchFlags: 0\r
12851 lDAPDisplayName: msDFSR-Priority\r
12852 schemaIDGUID:: 1ucg660y3kKxQRatJjGwGw==\r
12853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12855 dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X\r
12856 changetype: add\r
12857 objectClass: top\r
12858 objectClass: attributeSchema\r
12859 cn: ms-DFSR-DeletedPath\r
12860 attributeID: 1.2.840.113556.1.6.13.3.26\r
12861 attributeSyntax: 2.5.5.12\r
12862 isSingleValued: TRUE\r
12863 rangeUpper: 32767\r
12864 showInAdvancedViewOnly: TRUE\r
12865 adminDisplayName: DFSR-DeletedPath\r
12866 adminDescription: Full path of the Deleted directory\r
12867 oMSyntax: 64\r
12868 searchFlags: 0\r
12869 lDAPDisplayName: msDFSR-DeletedPath\r
12870 schemaIDGUID:: uPB8gZXbFEm4M1oHnvZXZA==\r
12871 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12873 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X\r
12874 changetype: add\r
12875 objectClass: top\r
12876 objectClass: attributeSchema\r
12877 cn: ms-DFSR-DeletedSizeInMb\r
12878 attributeID: 1.2.840.113556.1.6.13.3.27\r
12879 attributeSyntax: 2.5.5.16\r
12880 isSingleValued: TRUE\r
12881 rangeUpper: -1\r
12882 showInAdvancedViewOnly: TRUE\r
12883 adminDisplayName: DFSR-DeletedSizeInMb\r
12884 adminDescription: Size of the Deleted directory in MB\r
12885 oMSyntax: 65\r
12886 searchFlags: 0\r
12887 lDAPDisplayName: msDFSR-DeletedSizeInMb\r
12888 schemaIDGUID:: 0ZrtU3WZ9EGD9QwGGhJVOg==\r
12889 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12891 dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X\r
12892 changetype: add\r
12893 objectClass: top\r
12894 objectClass: attributeSchema\r
12895 cn: ms-DFSR-ReadOnly\r
12896 attributeID: 1.2.840.113556.1.6.13.3.28\r
12897 attributeSyntax: 2.5.5.8\r
12898 isSingleValued: TRUE\r
12899 showInAdvancedViewOnly: TRUE\r
12900 adminDisplayName: DFSR-ReadOnly\r
12901 adminDescription: Specify whether the content is read-only or read-write\r
12902 oMSyntax: 1\r
12903 searchFlags: 0\r
12904 lDAPDisplayName: msDFSR-ReadOnly\r
12905 schemaIDGUID:: IYDEWkfk50adI5LAxqkN+w==\r
12906 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12908 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X\r
12909 changetype: add\r
12910 objectClass: top\r
12911 objectClass: attributeSchema\r
12912 cn: ms-DFSR-CachePolicy\r
12913 attributeID: 1.2.840.113556.1.6.13.3.29\r
12914 attributeSyntax: 2.5.5.9\r
12915 isSingleValued: TRUE\r
12916 showInAdvancedViewOnly: TRUE\r
12917 adminDisplayName: DFSR-CachePolicy\r
12918 adminDescription: On-demand cache policy options\r
12919 oMSyntax: 2\r
12920 searchFlags: 0\r
12921 lDAPDisplayName: msDFSR-CachePolicy\r
12922 schemaIDGUID:: 5wh623b8aUWkX/XstmqItQ==\r
12923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12925 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X\r
12926 changetype: add\r
12927 objectClass: top\r
12928 objectClass: attributeSchema\r
12929 cn: ms-DFSR-MinDurationCacheInMin\r
12930 attributeID: 1.2.840.113556.1.6.13.3.30\r
12931 attributeSyntax: 2.5.5.9\r
12932 isSingleValued: TRUE\r
12933 rangeUpper: 2147483647\r
12934 showInAdvancedViewOnly: TRUE\r
12935 adminDisplayName: DFSR-MinDurationCacheInMin\r
12936 adminDescription: Minimum time in minutes before truncating files\r
12937 oMSyntax: 2\r
12938 searchFlags: 0\r
12939 lDAPDisplayName: msDFSR-MinDurationCacheInMin\r
12940 schemaIDGUID:: emBdTEnOSkSYYoKpX10fzA==\r
12941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12943 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X\r
12944 changetype: add\r
12945 objectClass: top\r
12946 objectClass: attributeSchema\r
12947 cn: ms-DFSR-MaxAgeInCacheInMin\r
12948 attributeID: 1.2.840.113556.1.6.13.3.31\r
12949 attributeSyntax: 2.5.5.9\r
12950 isSingleValued: TRUE\r
12951 rangeUpper: 2147483647\r
12952 showInAdvancedViewOnly: TRUE\r
12953 adminDisplayName: DFSR-MaxAgeInCacheInMin\r
12954 adminDescription: Maximum time in minutes to keep files in full form\r
12955 oMSyntax: 2\r
12956 searchFlags: 0\r
12957 lDAPDisplayName: msDFSR-MaxAgeInCacheInMin\r
12958 schemaIDGUID:: jeSwKk6s/EqD5aNCQNthmA==\r
12959 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12961 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X\r
12962 changetype: add\r
12963 objectClass: top\r
12964 objectClass: attributeSchema\r
12965 cn: ms-FVE-RecoveryPassword\r
12966 attributeID: 1.2.840.113556.1.4.1964\r
12967 attributeSyntax: 2.5.5.12\r
12968 isSingleValued: TRUE\r
12969 rangeUpper: 256\r
12970 showInAdvancedViewOnly: TRUE\r
12971 adminDisplayName: FVE-RecoveryPassword\r
12972 adminDescription: \r
12973  This attribute contains a password that can recover a BitLocker-encrypted volu\r
12974  me. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive \r
12975  Encryption.\r
12976 oMSyntax: 64\r
12977 searchFlags: 664\r
12978 lDAPDisplayName: msFVE-RecoveryPassword\r
12979 schemaIDGUID:: wRoGQ63IzEy3hSv6wg/GCg==\r
12980 systemFlags: 16\r
12981 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12983 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X\r
12984 changetype: add\r
12985 objectClass: top\r
12986 objectClass: attributeSchema\r
12987 cn: ms-FVE-VolumeGuid\r
12988 attributeID: 1.2.840.113556.1.4.1998\r
12989 attributeSyntax: 2.5.5.10\r
12990 isSingleValued: TRUE\r
12991 rangeUpper: 128\r
12992 showInAdvancedViewOnly: TRUE\r
12993 adminDisplayName: FVE-VolumeGuid\r
12994 adminDescription: \r
12995  This attribute contains the GUID associated with a BitLocker-supported disk vo\r
12996  lume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Driv\r
12997  e Encryption.\r
12998 oMSyntax: 4\r
12999 searchFlags: 27\r
13000 lDAPDisplayName: msFVE-VolumeGuid\r
13001 schemaIDGUID:: z6Xlhe7cdUCc/aydtqLyRQ==\r
13002 systemFlags: 16\r
13003 isMemberOfPartialAttributeSet: TRUE\r
13004 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13006 dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X\r
13007 changetype: add\r
13008 objectClass: top\r
13009 objectClass: attributeSchema\r
13010 cn: ms-FVE-KeyPackage\r
13011 attributeID: 1.2.840.113556.1.4.1999\r
13012 attributeSyntax: 2.5.5.10\r
13013 isSingleValued: TRUE\r
13014 rangeUpper: 102400\r
13015 showInAdvancedViewOnly: TRUE\r
13016 adminDisplayName: FVE-KeyPackage\r
13017 adminDescription: \r
13018  This attribute contains a volume's BitLocker encryption key secured by the cor\r
13019  responding recovery password. Full Volume Encryption (FVE) was the pre-release\r
13020   name for BitLocker Drive Encryption.\r
13021 oMSyntax: 4\r
13022 searchFlags: 664\r
13023 lDAPDisplayName: msFVE-KeyPackage\r
13024 schemaIDGUID:: qF7VH6eI3EeBKQ2qlxhqVA==\r
13025 systemFlags: 16\r
13026 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13028 dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X\r
13029 changetype: add\r
13030 objectClass: top\r
13031 objectClass: attributeSchema\r
13032 cn: ms-FVE-RecoveryGuid\r
13033 attributeID: 1.2.840.113556.1.4.1965\r
13034 attributeSyntax: 2.5.5.10\r
13035 isSingleValued: TRUE\r
13036 rangeUpper: 128\r
13037 showInAdvancedViewOnly: TRUE\r
13038 adminDisplayName: FVE-RecoveryGuid\r
13039 adminDescription: \r
13040  This attribute contains the GUID associated with a BitLocker recovery password\r
13041  . Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive En\r
13042  cryption.\r
13043 oMSyntax: 4\r
13044 searchFlags: 27\r
13045 lDAPDisplayName: msFVE-RecoveryGuid\r
13046 schemaIDGUID:: vAlp93jmoEews/hqAETAbQ==\r
13047 systemFlags: 16\r
13048 isMemberOfPartialAttributeSet: TRUE\r
13049 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13051 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X\r
13052 changetype: add\r
13053 objectClass: top\r
13054 objectClass: attributeSchema\r
13055 cn: ms-TPM-OwnerInformation\r
13056 attributeID: 1.2.840.113556.1.4.1966\r
13057 attributeSyntax: 2.5.5.12\r
13058 isSingleValued: TRUE\r
13059 rangeUpper: 128\r
13060 showInAdvancedViewOnly: TRUE\r
13061 adminDisplayName: TPM-OwnerInformation\r
13062 adminDescription: \r
13063  This attribute contains the owner information of a particular TPM.\r
13064 oMSyntax: 64\r
13065 searchFlags: 664\r
13066 lDAPDisplayName: msTPM-OwnerInformation\r
13067 schemaIDGUID:: bRpOqg1VBU6MNUr8uRep/g==\r
13068 systemFlags: 16\r
13069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13071 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X\r
13072 changetype: add\r
13073 objectClass: top\r
13074 objectClass: attributeSchema\r
13075 cn: ms-ieee-80211-Data\r
13076 attributeID: 1.2.840.113556.1.4.1821\r
13077 attributeSyntax: 2.5.5.10\r
13078 isSingleValued: TRUE\r
13079 showInAdvancedViewOnly: TRUE\r
13080 adminDisplayName: ms-ieee-80211-Data\r
13081 adminDescription: \r
13082  Stores list of preferred network configurations for Group Policy for Wireless\r
13083 oMSyntax: 4\r
13084 searchFlags: 0\r
13085 lDAPDisplayName: msieee80211-Data\r
13086 schemaIDGUID:: OAkNDlgmgEWp9noKx7Vmyw==\r
13087 systemFlags: 16\r
13088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13090 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X\r
13091 changetype: add\r
13092 objectClass: top\r
13093 objectClass: attributeSchema\r
13094 cn: ms-ieee-80211-Data-Type\r
13095 attributeID: 1.2.840.113556.1.4.1822\r
13096 attributeSyntax: 2.5.5.9\r
13097 isSingleValued: TRUE\r
13098 showInAdvancedViewOnly: TRUE\r
13099 adminDisplayName: ms-ieee-80211-Data-Type\r
13100 adminDescription: internally used data type for msieee80211-Data blob\r
13101 oMSyntax: 2\r
13102 searchFlags: 0\r
13103 lDAPDisplayName: msieee80211-DataType\r
13104 schemaIDGUID:: gLFYZdo1/k6+7VIfj0jK+w==\r
13105 systemFlags: 16\r
13106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13108 dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X\r
13109 changetype: add\r
13110 objectClass: top\r
13111 objectClass: attributeSchema\r
13112 cn: ms-ieee-80211-ID\r
13113 attributeID: 1.2.840.113556.1.4.1823\r
13114 attributeSyntax: 2.5.5.12\r
13115 isSingleValued: TRUE\r
13116 showInAdvancedViewOnly: TRUE\r
13117 adminDisplayName: ms-ieee-80211-ID\r
13118 adminDescription: an indentifier used for wireless policy object on AD\r
13119 oMSyntax: 64\r
13120 searchFlags: 0\r
13121 lDAPDisplayName: msieee80211-ID\r
13122 schemaIDGUID:: de9zf8kUI0yB3t0HoG+eiw==\r
13123 systemFlags: 16\r
13124 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13126 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X\r
13127 changetype: add\r
13128 objectClass: top\r
13129 objectClass: attributeSchema\r
13130 cn: ms-IIS-FTP-Dir\r
13131 attributeID: 1.2.840.113556.1.4.1786\r
13132 attributeSyntax: 2.5.5.12\r
13133 isSingleValued: TRUE\r
13134 rangeLower: 1\r
13135 rangeUpper: 256\r
13136 showInAdvancedViewOnly: TRUE\r
13137 adminDisplayName: ms-IIS-FTP-Dir\r
13138 adminDescription: Relative user directory on an FTP Root share.\r
13139 oMSyntax: 64\r
13140 searchFlags: 0\r
13141 lDAPDisplayName: msIIS-FTPDir\r
13142 schemaIDGUID:: 6ZlcijAi60a46OWdcS657g==\r
13143 systemOnly: FALSE\r
13144 systemFlags: 16\r
13145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13147 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X\r
13148 changetype: add\r
13149 objectClass: top\r
13150 objectClass: attributeSchema\r
13151 cn: ms-IIS-FTP-Root\r
13152 attributeID: 1.2.840.113556.1.4.1785\r
13153 attributeSyntax: 2.5.5.12\r
13154 isSingleValued: TRUE\r
13155 rangeLower: 1\r
13156 rangeUpper: 256\r
13157 showInAdvancedViewOnly: TRUE\r
13158 adminDisplayName: ms-IIS-FTP-Root\r
13159 adminDescription: Virtual FTP Root where user home directory resides.\r
13160 oMSyntax: 64\r
13161 searchFlags: 0\r
13162 lDAPDisplayName: msIIS-FTPRoot\r
13163 schemaIDGUID:: pCd4KoMUpUmdhFLjgSFWtA==\r
13164 systemOnly: FALSE\r
13165 systemFlags: 16\r
13166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13168 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X\r
13169 changetype: add\r
13170 objectClass: top\r
13171 objectClass: attributeSchema\r
13172 cn: ms-Imaging-PSP-Identifier\r
13173 attributeID: 1.2.840.113556.1.4.2053\r
13174 attributeSyntax: 2.5.5.10\r
13175 isSingleValued: TRUE\r
13176 showInAdvancedViewOnly: TRUE\r
13177 adminDisplayName: ms-Imaging-PSP-Identifier\r
13178 adminDescription: \r
13179  Schema Attribute that contains the unique identifier for this PostScan Process\r
13180  .\r
13181 oMSyntax: 4\r
13182 searchFlags: 0\r
13183 lDAPDisplayName: msImaging-PSPIdentifier\r
13184 schemaIDGUID:: 6TxYUfqUEku5kDBMNbGFlQ==\r
13185 systemFlags: 16\r
13186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13188 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X\r
13189 changetype: add\r
13190 objectClass: top\r
13191 objectClass: attributeSchema\r
13192 cn: ms-Imaging-PSP-String\r
13193 attributeID: 1.2.840.113556.1.4.2054\r
13194 attributeSyntax: 2.5.5.12\r
13195 isSingleValued: TRUE\r
13196 rangeUpper: 524288\r
13197 showInAdvancedViewOnly: TRUE\r
13198 adminDisplayName: ms-Imaging-PSP-String\r
13199 adminDescription: \r
13200  Schema Attribute that contains the XML sequence for this PostScan Process.\r
13201 oMSyntax: 64\r
13202 searchFlags: 0\r
13203 lDAPDisplayName: msImaging-PSPString\r
13204 schemaIDGUID:: rmBne+3WpkS2vp3mLAnsZw==\r
13205 systemFlags: 16\r
13206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13208 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
13209 changetype: add\r
13210 objectClass: top\r
13211 objectClass: attributeSchema\r
13212 cn: ms-net-ieee-80211-GP-PolicyGUID\r
13213 attributeID: 1.2.840.113556.1.4.1951\r
13214 attributeSyntax: 2.5.5.12\r
13215 isSingleValued: TRUE\r
13216 rangeUpper: 64\r
13217 showInAdvancedViewOnly: TRUE\r
13218 adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
13219 adminDescription: \r
13220  This attribute contains a GUID which identifies a specific 802.11 group policy\r
13221   object on the domain.\r
13222 oMSyntax: 64\r
13223 searchFlags: 0\r
13224 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
13225 schemaIDGUID:: YnBpNa8ei0SsHjiOC+T97g==\r
13226 systemOnly: FALSE\r
13227 systemFlags: 16\r
13228 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13230 dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
13231 changetype: add\r
13232 objectClass: top\r
13233 objectClass: attributeSchema\r
13234 cn: ms-net-ieee-80211-GP-PolicyData\r
13235 attributeID: 1.2.840.113556.1.4.1952\r
13236 attributeSyntax: 2.5.5.12\r
13237 isSingleValued: TRUE\r
13238 rangeUpper: 4194304\r
13239 showInAdvancedViewOnly: TRUE\r
13240 adminDisplayName: ms-net-ieee-80211-GP-PolicyData\r
13241 adminDescription: \r
13242  This attribute contains all of the settings and data which comprise a group po\r
13243  licy configuration for 802.11 wireless networks.\r
13244 oMSyntax: 64\r
13245 searchFlags: 0\r
13246 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyData\r
13247 schemaIDGUID:: pZUUnHZNjkaZHhQzsKZ4VQ==\r
13248 systemOnly: FALSE\r
13249 systemFlags: 16\r
13250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13252 dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
13253 changetype: add\r
13254 objectClass: top\r
13255 objectClass: attributeSchema\r
13256 cn: ms-net-ieee-80211-GP-PolicyReserved\r
13257 attributeID: 1.2.840.113556.1.4.1953\r
13258 attributeSyntax: 2.5.5.10\r
13259 isSingleValued: TRUE\r
13260 rangeUpper: 4194304\r
13261 showInAdvancedViewOnly: TRUE\r
13262 adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
13263 adminDescription: Reserved for future use\r
13264 oMSyntax: 4\r
13265 searchFlags: 0\r
13266 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
13267 schemaIDGUID:: LsZpD44I9U+lOukjzsB8Cg==\r
13268 systemOnly: FALSE\r
13269 systemFlags: 16\r
13270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13272 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
13273 changetype: add\r
13274 objectClass: top\r
13275 objectClass: attributeSchema\r
13276 cn: ms-net-ieee-8023-GP-PolicyGUID\r
13277 attributeID: 1.2.840.113556.1.4.1954\r
13278 attributeSyntax: 2.5.5.12\r
13279 isSingleValued: TRUE\r
13280 rangeUpper: 64\r
13281 showInAdvancedViewOnly: TRUE\r
13282 adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
13283 adminDescription: \r
13284  This attribute contains a GUID which identifies a specific 802.3 group policy \r
13285  object on the domain.\r
13286 oMSyntax: 64\r
13287 searchFlags: 0\r
13288 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
13289 schemaIDGUID:: WrCnlLK4WU+cJTnmm6oWhA==\r
13290 systemOnly: FALSE\r
13291 systemFlags: 16\r
13292 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13294 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
13295 changetype: add\r
13296 objectClass: top\r
13297 objectClass: attributeSchema\r
13298 cn: ms-net-ieee-8023-GP-PolicyData\r
13299 attributeID: 1.2.840.113556.1.4.1955\r
13300 attributeSyntax: 2.5.5.12\r
13301 isSingleValued: TRUE\r
13302 rangeUpper: 1048576\r
13303 showInAdvancedViewOnly: TRUE\r
13304 adminDisplayName: ms-net-ieee-8023-GP-PolicyData\r
13305 adminDescription: \r
13306  This attribute contains all of the settings and data which comprise a group po\r
13307  licy configuration for 802.3 wired networks.\r
13308 oMSyntax: 64\r
13309 searchFlags: 0\r
13310 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyData\r
13311 schemaIDGUID:: i5SYg1d0kU29TY1+1mnJ9w==\r
13312 systemOnly: FALSE\r
13313 systemFlags: 16\r
13314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13316 dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
13317 changetype: add\r
13318 objectClass: top\r
13319 objectClass: attributeSchema\r
13320 cn: ms-net-ieee-8023-GP-PolicyReserved\r
13321 attributeID: 1.2.840.113556.1.4.1956\r
13322 attributeSyntax: 2.5.5.10\r
13323 isSingleValued: TRUE\r
13324 rangeUpper: 1048576\r
13325 showInAdvancedViewOnly: TRUE\r
13326 adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
13327 adminDescription: Reserved for future use\r
13328 oMSyntax: 4\r
13329 searchFlags: 0\r
13330 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
13331 schemaIDGUID:: xyfF0wYm602M/RhCb+7Izg==\r
13332 systemOnly: FALSE\r
13333 systemFlags: 16\r
13334 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13336 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X\r
13337 changetype: add\r
13338 objectClass: top\r
13339 objectClass: attributeSchema\r
13340 cn: ms-PKI-Cert-Template-OID\r
13341 attributeID: 1.2.840.113556.1.4.1436\r
13342 attributeSyntax: 2.5.5.12\r
13343 isSingleValued: TRUE\r
13344 showInAdvancedViewOnly: TRUE\r
13345 adminDisplayName: ms-PKI-Cert-Template-OID\r
13346 adminDescription: ms-PKI-Cert-Template-OID\r
13347 oMSyntax: 64\r
13348 searchFlags: 1\r
13349 lDAPDisplayName: msPKI-Cert-Template-OID\r
13350 schemaIDGUID:: asNkMSa6jEaL2sHlzCVnKA==\r
13351 systemOnly: FALSE\r
13352 systemFlags: 16\r
13353 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13355 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X\r
13356 changetype: add\r
13357 objectClass: top\r
13358 objectClass: attributeSchema\r
13359 cn: ms-PKI-Certificate-Application-Policy\r
13360 attributeID: 1.2.840.113556.1.4.1674\r
13361 attributeSyntax: 2.5.5.12\r
13362 isSingleValued: FALSE\r
13363 showInAdvancedViewOnly: TRUE\r
13364 adminDisplayName: ms-PKI-Certificate-Application-Policy\r
13365 adminDescription: ms-PKI-Certificate-Application-Policy\r
13366 oMSyntax: 64\r
13367 searchFlags: 0\r
13368 lDAPDisplayName: msPKI-Certificate-Application-Policy\r
13369 schemaIDGUID:: SAXZ2zeqAkKZZoxTe6XOMg==\r
13370 systemOnly: FALSE\r
13371 systemFlags: 16\r
13372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13374 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X\r
13375 changetype: add\r
13376 objectClass: top\r
13377 objectClass: attributeSchema\r
13378 cn: ms-PKI-Certificate-Name-Flag\r
13379 attributeID: 1.2.840.113556.1.4.1432\r
13380 attributeSyntax: 2.5.5.9\r
13381 isSingleValued: TRUE\r
13382 showInAdvancedViewOnly: TRUE\r
13383 adminDisplayName: ms-PKI-Certificate-Name-Flag\r
13384 adminDescription: ms-PKI-Certificate-Name-Flag\r
13385 oMSyntax: 2\r
13386 searchFlags: 0\r
13387 lDAPDisplayName: msPKI-Certificate-Name-Flag\r
13388 schemaIDGUID:: xN0d6v9gbkGMwBfO5TS85w==\r
13389 systemOnly: FALSE\r
13390 systemFlags: 16\r
13391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13393 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X\r
13394 changetype: add\r
13395 objectClass: top\r
13396 objectClass: attributeSchema\r
13397 cn: ms-PKI-Certificate-Policy\r
13398 attributeID: 1.2.840.113556.1.4.1439\r
13399 attributeSyntax: 2.5.5.12\r
13400 isSingleValued: FALSE\r
13401 showInAdvancedViewOnly: TRUE\r
13402 adminDisplayName: ms-PKI-Certificate-Policy\r
13403 adminDescription: ms-PKI-Certificate-Policy\r
13404 oMSyntax: 64\r
13405 searchFlags: 0\r
13406 lDAPDisplayName: msPKI-Certificate-Policy\r
13407 schemaIDGUID:: RiOUOFvMS0Kn2G/9EgKcXw==\r
13408 systemOnly: FALSE\r
13409 systemFlags: 16\r
13410 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13412 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X\r
13413 changetype: add\r
13414 objectClass: top\r
13415 objectClass: attributeSchema\r
13416 cn: ms-PKI-Credential-Roaming-Tokens\r
13417 attributeID: 1.2.840.113556.1.4.2050\r
13418 attributeSyntax: 2.5.5.7\r
13419 isSingleValued: FALSE\r
13420 linkID: 2162\r
13421 showInAdvancedViewOnly: TRUE\r
13422 adminDisplayName: ms-PKI-Credential-Roaming-Tokens\r
13423 oMObjectClass:: KoZIhvcUAQEBCw==\r
13424 adminDescription: \r
13425  Storage of encrypted user credential token blobs for roaming.\r
13426 oMSyntax: 127\r
13427 searchFlags: 128\r
13428 lDAPDisplayName: msPKI-CredentialRoamingTokens\r
13429 schemaIDGUID:: OFr/txgIsEKBENPRVMl/JA==\r
13430 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
13431 systemFlags: 16\r
13432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13434 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X\r
13435 changetype: add\r
13436 objectClass: top\r
13437 objectClass: attributeSchema\r
13438 cn: ms-PKI-Enrollment-Flag\r
13439 attributeID: 1.2.840.113556.1.4.1430\r
13440 attributeSyntax: 2.5.5.9\r
13441 isSingleValued: TRUE\r
13442 showInAdvancedViewOnly: TRUE\r
13443 adminDisplayName: ms-PKI-Enrollment-Flag\r
13444 adminDescription: ms-PKI-Enrollment-Flag\r
13445 oMSyntax: 2\r
13446 searchFlags: 0\r
13447 lDAPDisplayName: msPKI-Enrollment-Flag\r
13448 schemaIDGUID:: 2Pde0Sby20auebNOVgvRLA==\r
13449 systemOnly: FALSE\r
13450 systemFlags: 16\r
13451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13453 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X\r
13454 changetype: add\r
13455 objectClass: top\r
13456 objectClass: attributeSchema\r
13457 cn: ms-PKI-Enrollment-Servers\r
13458 attributeID: 1.2.840.113556.1.4.2076\r
13459 attributeSyntax: 2.5.5.12\r
13460 isSingleValued: FALSE\r
13461 rangeUpper: 65536\r
13462 showInAdvancedViewOnly: TRUE\r
13463 adminDisplayName: ms-PKI-Enrollment-Servers\r
13464 adminDescription: \r
13465  Priority, authentication type, and URI of each certificate enrollment web serv\r
13466  ice.\r
13467 oMSyntax: 64\r
13468 searchFlags: 0\r
13469 lDAPDisplayName: msPKI-Enrollment-Servers\r
13470 schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg==\r
13471 systemOnly: FALSE\r
13472 systemFlags: 16\r
13473 isMemberOfPartialAttributeSet: TRUE\r
13474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13476 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X\r
13477 changetype: add\r
13478 objectClass: top\r
13479 objectClass: attributeSchema\r
13480 cn: ms-PKI-Minimal-Key-Size\r
13481 attributeID: 1.2.840.113556.1.4.1433\r
13482 attributeSyntax: 2.5.5.9\r
13483 isSingleValued: TRUE\r
13484 showInAdvancedViewOnly: TRUE\r
13485 adminDisplayName: ms-PKI-Minimal-Key-Size\r
13486 adminDescription: ms-PKI-Minimal-Key-Size\r
13487 oMSyntax: 2\r
13488 searchFlags: 0\r
13489 lDAPDisplayName: msPKI-Minimal-Key-Size\r
13490 schemaIDGUID:: 9WNq6X9B00a+Utt3A8UD3w==\r
13491 systemOnly: FALSE\r
13492 systemFlags: 16\r
13493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13495 dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X\r
13496 changetype: add\r
13497 objectClass: top\r
13498 objectClass: attributeSchema\r
13499 cn: ms-PKI-OID-Attribute\r
13500 attributeID: 1.2.840.113556.1.4.1671\r
13501 attributeSyntax: 2.5.5.9\r
13502 isSingleValued: TRUE\r
13503 showInAdvancedViewOnly: TRUE\r
13504 adminDisplayName: ms-PKI-OID-Attribute\r
13505 adminDescription: ms-PKI-OID-Attribute\r
13506 oMSyntax: 2\r
13507 searchFlags: 0\r
13508 lDAPDisplayName: msPKI-OID-Attribute\r
13509 schemaIDGUID:: iBKejChQT0+nBHbQJvJG7w==\r
13510 systemOnly: FALSE\r
13511 systemFlags: 16\r
13512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13514 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X\r
13515 changetype: add\r
13516 objectClass: top\r
13517 objectClass: attributeSchema\r
13518 cn: ms-PKI-OID-CPS\r
13519 attributeID: 1.2.840.113556.1.4.1672\r
13520 attributeSyntax: 2.5.5.12\r
13521 isSingleValued: FALSE\r
13522 rangeUpper: 32768\r
13523 showInAdvancedViewOnly: TRUE\r
13524 adminDisplayName: ms-PKI-OID-CPS\r
13525 adminDescription: ms-PKI-OID-CPS\r
13526 oMSyntax: 64\r
13527 searchFlags: 0\r
13528 lDAPDisplayName: msPKI-OID-CPS\r
13529 schemaIDGUID:: DpRJX5+nUUq7bz1EalTcaw==\r
13530 systemOnly: FALSE\r
13531 systemFlags: 16\r
13532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13534 dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X\r
13535 changetype: add\r
13536 objectClass: top\r
13537 objectClass: attributeSchema\r
13538 cn: ms-PKI-OID-LocalizedName\r
13539 attributeID: 1.2.840.113556.1.4.1712\r
13540 attributeSyntax: 2.5.5.12\r
13541 isSingleValued: FALSE\r
13542 rangeUpper: 512\r
13543 showInAdvancedViewOnly: TRUE\r
13544 adminDisplayName: ms-PKI-OID-LocalizedName\r
13545 adminDescription: ms-PKI-OID-LocalizedName\r
13546 oMSyntax: 64\r
13547 searchFlags: 0\r
13548 lDAPDisplayName: msPKI-OIDLocalizedName\r
13549 schemaIDGUID:: FqhZfQW7ckqXH1wTMfZ1WQ==\r
13550 systemOnly: FALSE\r
13551 systemFlags: 16\r
13552 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13554 dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X\r
13555 changetype: add\r
13556 objectClass: top\r
13557 objectClass: attributeSchema\r
13558 cn: ms-PKI-OID-User-Notice\r
13559 attributeID: 1.2.840.113556.1.4.1673\r
13560 attributeSyntax: 2.5.5.12\r
13561 isSingleValued: FALSE\r
13562 rangeUpper: 32768\r
13563 showInAdvancedViewOnly: TRUE\r
13564 adminDisplayName: ms-PKI-OID-User-Notice\r
13565 adminDescription: ms-PKI-OID-User-Notice\r
13566 oMSyntax: 64\r
13567 searchFlags: 0\r
13568 lDAPDisplayName: msPKI-OID-User-Notice\r
13569 schemaIDGUID:: etrEBBThaU6I3uKT8tOzlQ==\r
13570 systemOnly: FALSE\r
13571 systemFlags: 16\r
13572 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13574 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X\r
13575 changetype: add\r
13576 objectClass: top\r
13577 objectClass: attributeSchema\r
13578 cn: ms-PKI-Private-Key-Flag\r
13579 attributeID: 1.2.840.113556.1.4.1431\r
13580 attributeSyntax: 2.5.5.9\r
13581 isSingleValued: TRUE\r
13582 showInAdvancedViewOnly: TRUE\r
13583 adminDisplayName: ms-PKI-Private-Key-Flag\r
13584 adminDescription: ms-PKI-Private-Key-Flag\r
13585 oMSyntax: 2\r
13586 searchFlags: 0\r
13587 lDAPDisplayName: msPKI-Private-Key-Flag\r
13588 schemaIDGUID:: wkqwujUECUeTByg4DnxwAQ==\r
13589 systemOnly: FALSE\r
13590 systemFlags: 16\r
13591 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13593 dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X\r
13594 changetype: add\r
13595 objectClass: top\r
13596 objectClass: attributeSchema\r
13597 cn: ms-PKI-Site-Name\r
13598 attributeID: 1.2.840.113556.1.4.2077\r
13599 attributeSyntax: 2.5.5.12\r
13600 isSingleValued: TRUE\r
13601 rangeUpper: 1024\r
13602 showInAdvancedViewOnly: TRUE\r
13603 adminDisplayName: ms-PKI-Site-Name\r
13604 adminDescription: Active Directory site to which the CA machine belongs.\r
13605 oMSyntax: 64\r
13606 searchFlags: 0\r
13607 lDAPDisplayName: msPKI-Site-Name\r
13608 schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA==\r
13609 systemOnly: FALSE\r
13610 systemFlags: 16\r
13611 isMemberOfPartialAttributeSet: TRUE\r
13612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13614 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X\r
13615 changetype: add\r
13616 objectClass: top\r
13617 objectClass: attributeSchema\r
13618 cn: ms-PKI-Supersede-Templates\r
13619 attributeID: 1.2.840.113556.1.4.1437\r
13620 attributeSyntax: 2.5.5.12\r
13621 isSingleValued: FALSE\r
13622 showInAdvancedViewOnly: TRUE\r
13623 adminDisplayName: ms-PKI-Supersede-Templates\r
13624 adminDescription: ms-PKI-Supersede-Templates\r
13625 oMSyntax: 64\r
13626 searchFlags: 0\r
13627 lDAPDisplayName: msPKI-Supersede-Templates\r
13628 schemaIDGUID:: fa7onVt6HUK15AYfed/V1w==\r
13629 systemOnly: FALSE\r
13630 systemFlags: 16\r
13631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13633 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X\r
13634 changetype: add\r
13635 objectClass: top\r
13636 objectClass: attributeSchema\r
13637 cn: ms-PKI-Template-Minor-Revision\r
13638 attributeID: 1.2.840.113556.1.4.1435\r
13639 attributeSyntax: 2.5.5.9\r
13640 isSingleValued: TRUE\r
13641 showInAdvancedViewOnly: TRUE\r
13642 adminDisplayName: ms-PKI-Template-Minor-Revision\r
13643 adminDescription: ms-PKI-Template-Minor-Revision\r
13644 oMSyntax: 2\r
13645 searchFlags: 0\r
13646 lDAPDisplayName: msPKI-Template-Minor-Revision\r
13647 schemaIDGUID:: bCP1E4QYsUa10EhOOJkNWA==\r
13648 systemOnly: FALSE\r
13649 systemFlags: 16\r
13650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13652 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
13653 changetype: add\r
13654 objectClass: top\r
13655 objectClass: attributeSchema\r
13656 cn: ms-PKI-Template-Schema-Version\r
13657 attributeID: 1.2.840.113556.1.4.1434\r
13658 attributeSyntax: 2.5.5.9\r
13659 isSingleValued: TRUE\r
13660 showInAdvancedViewOnly: TRUE\r
13661 adminDisplayName: ms-PKI-Template-Schema-Version\r
13662 adminDescription: ms-PKI-Template-Schema-Version\r
13663 oMSyntax: 2\r
13664 searchFlags: 0\r
13665 lDAPDisplayName: msPKI-Template-Schema-Version\r
13666 schemaIDGUID:: 9ekVDB1JlEWRjzKBOgkdqQ==\r
13667 systemOnly: FALSE\r
13668 systemFlags: 16\r
13669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13671 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X\r
13672 changetype: add\r
13673 objectClass: top\r
13674 objectClass: attributeSchema\r
13675 cn: ms-PKI-RA-Application-Policies\r
13676 attributeID: 1.2.840.113556.1.4.1675\r
13677 attributeSyntax: 2.5.5.12\r
13678 isSingleValued: FALSE\r
13679 showInAdvancedViewOnly: TRUE\r
13680 adminDisplayName: ms-PKI-RA-Application-Policies\r
13681 adminDescription: ms-PKI-RA-Application-Policies\r
13682 oMSyntax: 64\r
13683 searchFlags: 0\r
13684 lDAPDisplayName: msPKI-RA-Application-Policies\r
13685 schemaIDGUID:: v/uRPHNHzUyoe4XVPnvPag==\r
13686 systemOnly: FALSE\r
13687 systemFlags: 16\r
13688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13690 dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X\r
13691 changetype: add\r
13692 objectClass: top\r
13693 objectClass: attributeSchema\r
13694 cn: ms-PKI-RA-Policies\r
13695 attributeID: 1.2.840.113556.1.4.1438\r
13696 attributeSyntax: 2.5.5.12\r
13697 isSingleValued: FALSE\r
13698 showInAdvancedViewOnly: TRUE\r
13699 adminDisplayName: ms-PKI-RA-Policies\r
13700 adminDescription: ms-PKI-RA-Policies\r
13701 oMSyntax: 64\r
13702 searchFlags: 0\r
13703 lDAPDisplayName: msPKI-RA-Policies\r
13704 schemaIDGUID:: Iq5G1VEJR02BfhyflvqtRg==\r
13705 systemOnly: FALSE\r
13706 systemFlags: 16\r
13707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13709 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X\r
13710 changetype: add\r
13711 objectClass: top\r
13712 objectClass: attributeSchema\r
13713 cn: ms-PKI-RA-Signature\r
13714 attributeID: 1.2.840.113556.1.4.1429\r
13715 attributeSyntax: 2.5.5.9\r
13716 isSingleValued: TRUE\r
13717 showInAdvancedViewOnly: TRUE\r
13718 adminDisplayName: ms-PKI-RA-Signature\r
13719 adminDescription: MS PKI Number Of RA Signature Required In Request\r
13720 oMSyntax: 2\r
13721 searchFlags: 0\r
13722 lDAPDisplayName: msPKI-RA-Signature\r
13723 schemaIDGUID:: S+AX/n2Tfk+ODpKSyNVoPg==\r
13724 systemOnly: FALSE\r
13725 systemFlags: 16\r
13726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13728 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X\r
13729 changetype: add\r
13730 objectClass: top\r
13731 objectClass: attributeSchema\r
13732 cn: ms-PKI-RoamingTimeStamp\r
13733 attributeID: 1.2.840.113556.1.4.1892\r
13734 attributeSyntax: 2.5.5.10\r
13735 isSingleValued: TRUE\r
13736 showInAdvancedViewOnly: TRUE\r
13737 adminDisplayName: MS-PKI-RoamingTimeStamp\r
13738 adminDescription: Time stamp for last change to roaming tokens\r
13739 oMSyntax: 4\r
13740 searchFlags: 640\r
13741 lDAPDisplayName: msPKIRoamingTimeStamp\r
13742 schemaIDGUID:: rOQXZvGiq0O2DBH70frPBQ==\r
13743 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
13744 systemOnly: FALSE\r
13745 systemFlags: 16\r
13746 isMemberOfPartialAttributeSet: FALSE\r
13747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13749 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X\r
13750 changetype: add\r
13751 objectClass: top\r
13752 objectClass: attributeSchema\r
13753 cn: ms-PKI-DPAPIMasterKeys\r
13754 attributeID: 1.2.840.113556.1.4.1893\r
13755 attributeSyntax: 2.5.5.7\r
13756 isSingleValued: FALSE\r
13757 linkID: 2046\r
13758 showInAdvancedViewOnly: TRUE\r
13759 adminDisplayName: MS-PKI-DPAPIMasterKeys\r
13760 oMObjectClass:: KoZIhvcUAQEBCw==\r
13761 adminDescription: Storage of encrypted DPAPI Master Keys for user\r
13762 oMSyntax: 127\r
13763 searchFlags: 640\r
13764 lDAPDisplayName: msPKIDPAPIMasterKeys\r
13765 schemaIDGUID:: IzD5szmSfE+5nGdF2Hrbwg==\r
13766 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
13767 systemOnly: FALSE\r
13768 systemFlags: 16\r
13769 isMemberOfPartialAttributeSet: FALSE\r
13770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13772 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X\r
13773 changetype: add\r
13774 objectClass: top\r
13775 objectClass: attributeSchema\r
13776 cn: ms-PKI-AccountCredentials\r
13777 attributeID: 1.2.840.113556.1.4.1894\r
13778 attributeSyntax: 2.5.5.7\r
13779 isSingleValued: FALSE\r
13780 linkID: 2048\r
13781 showInAdvancedViewOnly: TRUE\r
13782 adminDisplayName: MS-PKI-AccountCredentials\r
13783 oMObjectClass:: KoZIhvcUAQEBCw==\r
13784 adminDescription: Storage of encrypted user credential token blobs for roaming\r
13785 oMSyntax: 127\r
13786 searchFlags: 640\r
13787 lDAPDisplayName: msPKIAccountCredentials\r
13788 schemaIDGUID:: RKffuNwx8U6sfIS69++dpw==\r
13789 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
13790 systemOnly: FALSE\r
13791 systemFlags: 16\r
13792 isMemberOfPartialAttributeSet: FALSE\r
13793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13795 dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X\r
13796 changetype: add\r
13797 objectClass: top\r
13798 objectClass: attributeSchema\r
13799 cn: ms-RRAS-Attribute\r
13800 attributeID: 1.2.840.113556.1.4.884\r
13801 attributeSyntax: 2.5.5.12\r
13802 isSingleValued: FALSE\r
13803 showInAdvancedViewOnly: TRUE\r
13804 adminDisplayName: ms-RRAS-Attribute\r
13805 adminDescription: ms-RRAS-Attribute\r
13806 oMSyntax: 64\r
13807 searchFlags: 0\r
13808 lDAPDisplayName: msRRASAttribute\r
13809 schemaIDGUID:: rZib842T0RGuvQAA+ANnwQ==\r
13810 systemOnly: FALSE\r
13811 systemFlags: 16\r
13812 isMemberOfPartialAttributeSet: TRUE\r
13813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13815 dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X\r
13816 changetype: add\r
13817 objectClass: top\r
13818 objectClass: attributeSchema\r
13819 cn: ms-RRAS-Vendor-Attribute-Entry\r
13820 attributeID: 1.2.840.113556.1.4.883\r
13821 attributeSyntax: 2.5.5.12\r
13822 isSingleValued: FALSE\r
13823 showInAdvancedViewOnly: TRUE\r
13824 adminDisplayName: ms-RRAS-Vendor-Attribute-Entry\r
13825 adminDescription: ms-RRAS-Vendor-Attribute-Entry\r
13826 oMSyntax: 64\r
13827 searchFlags: 0\r
13828 lDAPDisplayName: msRRASVendorAttributeEntry\r
13829 schemaIDGUID:: rJib842T0RGuvQAA+ANnwQ==\r
13830 systemOnly: FALSE\r
13831 systemFlags: 16\r
13832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13834 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
13835 changetype: add\r
13836 objectClass: top\r
13837 objectClass: attributeSchema\r
13838 cn: ms-RADIUS-FramedInterfaceId\r
13839 attributeID: 1.2.840.113556.1.4.1913\r
13840 attributeSyntax: 2.5.5.5\r
13841 isSingleValued: TRUE\r
13842 rangeUpper: 8\r
13843 showInAdvancedViewOnly: TRUE\r
13844 adminDisplayName: ms-RADIUS-FramedInterfaceId\r
13845 adminDescription: \r
13846  This Attribute indicates the IPv6 interface identifier to be configured for th\r
13847  e user.\r
13848 oMSyntax: 22\r
13849 searchFlags: 16\r
13850 lDAPDisplayName: msRADIUS-FramedInterfaceId\r
13851 schemaIDGUID:: I0ryplzWZU2mTzX7aHPCuQ==\r
13852 systemOnly: FALSE\r
13853 systemFlags: 16\r
13854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13856 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
13857 changetype: add\r
13858 objectClass: top\r
13859 objectClass: attributeSchema\r
13860 cn: ms-RADIUS-SavedFramedInterfaceId\r
13861 attributeID: 1.2.840.113556.1.4.1914\r
13862 attributeSyntax: 2.5.5.5\r
13863 isSingleValued: TRUE\r
13864 rangeUpper: 8\r
13865 showInAdvancedViewOnly: TRUE\r
13866 adminDisplayName: ms-RADIUS-SavedFramedInterfaceId\r
13867 adminDescription: \r
13868  This Attribute indicates the IPv6 interface identifier to be configured for th\r
13869  e user.\r
13870 oMSyntax: 22\r
13871 searchFlags: 16\r
13872 lDAPDisplayName: msRADIUS-SavedFramedInterfaceId\r
13873 schemaIDGUID:: iXLapKOS5UK2ttrRbSgKyQ==\r
13874 systemOnly: FALSE\r
13875 systemFlags: 16\r
13876 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13878 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
13879 changetype: add\r
13880 objectClass: top\r
13881 objectClass: attributeSchema\r
13882 cn: ms-RADIUS-FramedIpv6Prefix\r
13883 attributeID: 1.2.840.113556.1.4.1915\r
13884 attributeSyntax: 2.5.5.5\r
13885 isSingleValued: TRUE\r
13886 rangeUpper: 16\r
13887 showInAdvancedViewOnly: TRUE\r
13888 adminDisplayName: ms-RADIUS-FramedIpv6Prefix\r
13889 adminDescription: \r
13890  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
13891  ured for the user.\r
13892 oMSyntax: 22\r
13893 searchFlags: 16\r
13894 lDAPDisplayName: msRADIUS-FramedIpv6Prefix\r
13895 schemaIDGUID:: ENY+9nzWTUmHvs0eJDWaOA==\r
13896 systemOnly: FALSE\r
13897 systemFlags: 16\r
13898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13900 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
13901 changetype: add\r
13902 objectClass: top\r
13903 objectClass: attributeSchema\r
13904 cn: ms-RADIUS-SavedFramedIpv6Prefix\r
13905 attributeID: 1.2.840.113556.1.4.1916\r
13906 attributeSyntax: 2.5.5.5\r
13907 isSingleValued: TRUE\r
13908 rangeUpper: 16\r
13909 showInAdvancedViewOnly: TRUE\r
13910 adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix\r
13911 adminDescription: \r
13912  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
13913  ured for the user.\r
13914 oMSyntax: 22\r
13915 searchFlags: 16\r
13916 lDAPDisplayName: msRADIUS-SavedFramedIpv6Prefix\r
13917 schemaIDGUID:: YqBlCeGxO0C0jVwOsOlSzA==\r
13918 systemOnly: FALSE\r
13919 systemFlags: 16\r
13920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13922 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
13923 changetype: add\r
13924 objectClass: top\r
13925 objectClass: attributeSchema\r
13926 cn: ms-RADIUS-FramedIpv6Route\r
13927 attributeID: 1.2.840.113556.1.4.1917\r
13928 attributeSyntax: 2.5.5.5\r
13929 isSingleValued: FALSE\r
13930 rangeUpper: 4096\r
13931 showInAdvancedViewOnly: TRUE\r
13932 adminDisplayName: ms-RADIUS-FramedIpv6Route\r
13933 adminDescription: \r
13934  This Attribute provides routing information to be configured for the user on t\r
13935  he NAS.\r
13936 oMSyntax: 22\r
13937 searchFlags: 16\r
13938 lDAPDisplayName: msRADIUS-FramedIpv6Route\r
13939 schemaIDGUID:: BKhaWoMwY0iU5QGKeaIuwA==\r
13940 systemOnly: FALSE\r
13941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13943 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
13944 changetype: add\r
13945 objectClass: top\r
13946 objectClass: attributeSchema\r
13947 cn: ms-RADIUS-SavedFramedIpv6Route\r
13948 attributeID: 1.2.840.113556.1.4.1918\r
13949 attributeSyntax: 2.5.5.5\r
13950 isSingleValued: FALSE\r
13951 rangeUpper: 4096\r
13952 showInAdvancedViewOnly: TRUE\r
13953 adminDisplayName: ms-RADIUS-SavedFramedIpv6Route\r
13954 adminDescription: \r
13955  This Attribute provides routing information to be configured for the user on t\r
13956  he NAS.\r
13957 oMSyntax: 22\r
13958 searchFlags: 16\r
13959 lDAPDisplayName: msRADIUS-SavedFramedIpv6Route\r
13960 schemaIDGUID:: XLtmlp3fQU20Ny7sfifJsw==\r
13961 systemOnly: FALSE\r
13962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13964 dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=X\r
13965 changetype: add\r
13966 objectClass: top\r
13967 objectClass: attributeSchema\r
13968 cn: MS-SQL-Name\r
13969 attributeID: 1.2.840.113556.1.4.1363\r
13970 attributeSyntax: 2.5.5.12\r
13971 isSingleValued: TRUE\r
13972 showInAdvancedViewOnly: TRUE\r
13973 adminDisplayName: MS-SQL-Name\r
13974 adminDescription: MS-SQL-Name\r
13975 oMSyntax: 64\r
13976 searchFlags: 1\r
13977 lDAPDisplayName: mS-SQL-Name\r
13978 schemaIDGUID:: 2N8yNe7M0hGZkwAA+HpX1A==\r
13979 systemOnly: FALSE\r
13980 systemFlags: 16\r
13981 isMemberOfPartialAttributeSet: TRUE\r
13982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13984 dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=X\r
13985 changetype: add\r
13986 objectClass: top\r
13987 objectClass: attributeSchema\r
13988 cn: MS-SQL-RegisteredOwner\r
13989 attributeID: 1.2.840.113556.1.4.1364\r
13990 attributeSyntax: 2.5.5.12\r
13991 isSingleValued: TRUE\r
13992 showInAdvancedViewOnly: TRUE\r
13993 adminDisplayName: MS-SQL-RegisteredOwner\r
13994 adminDescription: MS-SQL-RegisteredOwner\r
13995 oMSyntax: 64\r
13996 searchFlags: 0\r
13997 lDAPDisplayName: mS-SQL-RegisteredOwner\r
13998 schemaIDGUID:: 6kT9SO7M0hGZkwAA+HpX1A==\r
13999 systemOnly: FALSE\r
14000 systemFlags: 16\r
14001 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14003 dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=X\r
14004 changetype: add\r
14005 objectClass: top\r
14006 objectClass: attributeSchema\r
14007 cn: MS-SQL-Contact\r
14008 attributeID: 1.2.840.113556.1.4.1365\r
14009 attributeSyntax: 2.5.5.12\r
14010 isSingleValued: TRUE\r
14011 showInAdvancedViewOnly: TRUE\r
14012 adminDisplayName: MS-SQL-Contact\r
14013 adminDescription: MS-SQL-Contact\r
14014 oMSyntax: 64\r
14015 searchFlags: 0\r
14016 lDAPDisplayName: mS-SQL-Contact\r
14017 schemaIDGUID:: 2L1sT+7M0hGZkwAA+HpX1A==\r
14018 systemOnly: FALSE\r
14019 systemFlags: 16\r
14020 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14022 dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=X\r
14023 changetype: add\r
14024 objectClass: top\r
14025 objectClass: attributeSchema\r
14026 cn: MS-SQL-Location\r
14027 attributeID: 1.2.840.113556.1.4.1366\r
14028 attributeSyntax: 2.5.5.12\r
14029 isSingleValued: TRUE\r
14030 showInAdvancedViewOnly: TRUE\r
14031 adminDisplayName: MS-SQL-Location\r
14032 adminDescription: MS-SQL-Location\r
14033 oMSyntax: 64\r
14034 searchFlags: 0\r
14035 lDAPDisplayName: mS-SQL-Location\r
14036 schemaIDGUID:: RJYcVu7M0hGZkwAA+HpX1A==\r
14037 systemOnly: FALSE\r
14038 systemFlags: 16\r
14039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14041 dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=X\r
14042 changetype: add\r
14043 objectClass: top\r
14044 objectClass: attributeSchema\r
14045 cn: MS-SQL-Memory\r
14046 attributeID: 1.2.840.113556.1.4.1367\r
14047 attributeSyntax: 2.5.5.16\r
14048 isSingleValued: TRUE\r
14049 showInAdvancedViewOnly: TRUE\r
14050 adminDisplayName: MS-SQL-Memory\r
14051 adminDescription: MS-SQL-Memory\r
14052 oMSyntax: 65\r
14053 searchFlags: 0\r
14054 lDAPDisplayName: mS-SQL-Memory\r
14055 schemaIDGUID:: jERdW+7M0hGZkwAA+HpX1A==\r
14056 systemOnly: FALSE\r
14057 systemFlags: 16\r
14058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14060 dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=X\r
14061 changetype: add\r
14062 objectClass: top\r
14063 objectClass: attributeSchema\r
14064 cn: MS-SQL-Build\r
14065 attributeID: 1.2.840.113556.1.4.1368\r
14066 attributeSyntax: 2.5.5.9\r
14067 isSingleValued: TRUE\r
14068 showInAdvancedViewOnly: TRUE\r
14069 adminDisplayName: MS-SQL-Build\r
14070 adminDescription: MS-SQL-Build\r
14071 oMSyntax: 2\r
14072 searchFlags: 0\r
14073 lDAPDisplayName: mS-SQL-Build\r
14074 schemaIDGUID:: xJQ+YO7M0hGZkwAA+HpX1A==\r
14075 systemOnly: FALSE\r
14076 systemFlags: 16\r
14077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14079 dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=X\r
14080 changetype: add\r
14081 objectClass: top\r
14082 objectClass: attributeSchema\r
14083 cn: MS-SQL-ServiceAccount\r
14084 attributeID: 1.2.840.113556.1.4.1369\r
14085 attributeSyntax: 2.5.5.12\r
14086 isSingleValued: TRUE\r
14087 showInAdvancedViewOnly: TRUE\r
14088 adminDisplayName: MS-SQL-ServiceAccount\r
14089 adminDescription: MS-SQL-ServiceAccount\r
14090 oMSyntax: 64\r
14091 searchFlags: 0\r
14092 lDAPDisplayName: mS-SQL-ServiceAccount\r
14093 schemaIDGUID:: PjqTZO7M0hGZkwAA+HpX1A==\r
14094 systemOnly: FALSE\r
14095 systemFlags: 16\r
14096 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14098 dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=X\r
14099 changetype: add\r
14100 objectClass: top\r
14101 objectClass: attributeSchema\r
14102 cn: MS-SQL-CharacterSet\r
14103 attributeID: 1.2.840.113556.1.4.1370\r
14104 attributeSyntax: 2.5.5.9\r
14105 isSingleValued: TRUE\r
14106 showInAdvancedViewOnly: TRUE\r
14107 adminDisplayName: MS-SQL-CharacterSet\r
14108 adminDescription: MS-SQL-CharacterSet\r
14109 oMSyntax: 2\r
14110 searchFlags: 0\r
14111 lDAPDisplayName: mS-SQL-CharacterSet\r
14112 schemaIDGUID:: pndhae7M0hGZkwAA+HpX1A==\r
14113 systemOnly: FALSE\r
14114 systemFlags: 16\r
14115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14117 dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=X\r
14118 changetype: add\r
14119 objectClass: top\r
14120 objectClass: attributeSchema\r
14121 cn: MS-SQL-SortOrder\r
14122 attributeID: 1.2.840.113556.1.4.1371\r
14123 attributeSyntax: 2.5.5.12\r
14124 isSingleValued: TRUE\r
14125 showInAdvancedViewOnly: TRUE\r
14126 adminDisplayName: MS-SQL-SortOrder\r
14127 adminDescription: MS-SQL-SortOrder\r
14128 oMSyntax: 64\r
14129 searchFlags: 0\r
14130 lDAPDisplayName: mS-SQL-SortOrder\r
14131 schemaIDGUID:: wELcbe7M0hGZkwAA+HpX1A==\r
14132 systemOnly: FALSE\r
14133 systemFlags: 16\r
14134 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14136 dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=X\r
14137 changetype: add\r
14138 objectClass: top\r
14139 objectClass: attributeSchema\r
14140 cn: MS-SQL-UnicodeSortOrder\r
14141 attributeID: 1.2.840.113556.1.4.1372\r
14142 attributeSyntax: 2.5.5.9\r
14143 isSingleValued: TRUE\r
14144 showInAdvancedViewOnly: TRUE\r
14145 adminDisplayName: MS-SQL-UnicodeSortOrder\r
14146 adminDescription: MS-SQL-UnicodeSortOrder\r
14147 oMSyntax: 2\r
14148 searchFlags: 0\r
14149 lDAPDisplayName: mS-SQL-UnicodeSortOrder\r
14150 schemaIDGUID:: ipHccu7M0hGZkwAA+HpX1A==\r
14151 systemOnly: FALSE\r
14152 systemFlags: 16\r
14153 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14155 dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=X\r
14156 changetype: add\r
14157 objectClass: top\r
14158 objectClass: attributeSchema\r
14159 cn: MS-SQL-Clustered\r
14160 attributeID: 1.2.840.113556.1.4.1373\r
14161 attributeSyntax: 2.5.5.8\r
14162 isSingleValued: TRUE\r
14163 showInAdvancedViewOnly: TRUE\r
14164 adminDisplayName: MS-SQL-Clustered\r
14165 adminDescription: MS-SQL-Clustered\r
14166 oMSyntax: 1\r
14167 searchFlags: 0\r
14168 lDAPDisplayName: mS-SQL-Clustered\r
14169 schemaIDGUID:: kL14d+7M0hGZkwAA+HpX1A==\r
14170 systemOnly: FALSE\r
14171 systemFlags: 16\r
14172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14174 dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=X\r
14175 changetype: add\r
14176 objectClass: top\r
14177 objectClass: attributeSchema\r
14178 cn: MS-SQL-NamedPipe\r
14179 attributeID: 1.2.840.113556.1.4.1374\r
14180 attributeSyntax: 2.5.5.12\r
14181 isSingleValued: TRUE\r
14182 showInAdvancedViewOnly: TRUE\r
14183 adminDisplayName: MS-SQL-NamedPipe\r
14184 adminDescription: MS-SQL-NamedPipe\r
14185 oMSyntax: 64\r
14186 searchFlags: 0\r
14187 lDAPDisplayName: mS-SQL-NamedPipe\r
14188 schemaIDGUID:: QMiRe+7M0hGZkwAA+HpX1A==\r
14189 systemOnly: FALSE\r
14190 systemFlags: 16\r
14191 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14193 dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=X\r
14194 changetype: add\r
14195 objectClass: top\r
14196 objectClass: attributeSchema\r
14197 cn: MS-SQL-MultiProtocol\r
14198 attributeID: 1.2.840.113556.1.4.1375\r
14199 attributeSyntax: 2.5.5.12\r
14200 isSingleValued: TRUE\r
14201 showInAdvancedViewOnly: TRUE\r
14202 adminDisplayName: MS-SQL-MultiProtocol\r
14203 adminDescription: MS-SQL-MultiProtocol\r
14204 oMSyntax: 64\r
14205 searchFlags: 0\r
14206 lDAPDisplayName: mS-SQL-MultiProtocol\r
14207 schemaIDGUID:: OPpXge7M0hGZkwAA+HpX1A==\r
14208 systemOnly: FALSE\r
14209 systemFlags: 16\r
14210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14212 dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=X\r
14213 changetype: add\r
14214 objectClass: top\r
14215 objectClass: attributeSchema\r
14216 cn: MS-SQL-SPX\r
14217 attributeID: 1.2.840.113556.1.4.1376\r
14218 attributeSyntax: 2.5.5.12\r
14219 isSingleValued: TRUE\r
14220 showInAdvancedViewOnly: TRUE\r
14221 adminDisplayName: MS-SQL-SPX\r
14222 adminDescription: MS-SQL-SPX\r
14223 oMSyntax: 64\r
14224 searchFlags: 0\r
14225 lDAPDisplayName: mS-SQL-SPX\r
14226 schemaIDGUID:: BICwhu7M0hGZkwAA+HpX1A==\r
14227 systemOnly: FALSE\r
14228 systemFlags: 16\r
14229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14231 dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=X\r
14232 changetype: add\r
14233 objectClass: top\r
14234 objectClass: attributeSchema\r
14235 cn: MS-SQL-TCPIP\r
14236 attributeID: 1.2.840.113556.1.4.1377\r
14237 attributeSyntax: 2.5.5.12\r
14238 isSingleValued: TRUE\r
14239 showInAdvancedViewOnly: TRUE\r
14240 adminDisplayName: MS-SQL-TCPIP\r
14241 adminDescription: MS-SQL-TCPIP\r
14242 oMSyntax: 64\r
14243 searchFlags: 0\r
14244 lDAPDisplayName: mS-SQL-TCPIP\r
14245 schemaIDGUID:: pmPCiu7M0hGZkwAA+HpX1A==\r
14246 systemOnly: FALSE\r
14247 systemFlags: 16\r
14248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14250 dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=X\r
14251 changetype: add\r
14252 objectClass: top\r
14253 objectClass: attributeSchema\r
14254 cn: MS-SQL-AppleTalk\r
14255 attributeID: 1.2.840.113556.1.4.1378\r
14256 attributeSyntax: 2.5.5.12\r
14257 isSingleValued: TRUE\r
14258 showInAdvancedViewOnly: TRUE\r
14259 adminDisplayName: MS-SQL-AppleTalk\r
14260 adminDescription: MS-SQL-AppleTalk\r
14261 oMSyntax: 64\r
14262 searchFlags: 0\r
14263 lDAPDisplayName: mS-SQL-AppleTalk\r
14264 schemaIDGUID:: 9Inaj+7M0hGZkwAA+HpX1A==\r
14265 systemOnly: FALSE\r
14266 systemFlags: 16\r
14267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14269 dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=X\r
14270 changetype: add\r
14271 objectClass: top\r
14272 objectClass: attributeSchema\r
14273 cn: MS-SQL-Vines\r
14274 attributeID: 1.2.840.113556.1.4.1379\r
14275 attributeSyntax: 2.5.5.12\r
14276 isSingleValued: TRUE\r
14277 showInAdvancedViewOnly: TRUE\r
14278 adminDisplayName: MS-SQL-Vines\r
14279 adminDescription: MS-SQL-Vines\r
14280 oMSyntax: 64\r
14281 searchFlags: 0\r
14282 lDAPDisplayName: mS-SQL-Vines\r
14283 schemaIDGUID:: lGPFlO7M0hGZkwAA+HpX1A==\r
14284 systemOnly: FALSE\r
14285 systemFlags: 16\r
14286 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14288 dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=X\r
14289 changetype: add\r
14290 objectClass: top\r
14291 objectClass: attributeSchema\r
14292 cn: MS-SQL-Status\r
14293 attributeID: 1.2.840.113556.1.4.1380\r
14294 attributeSyntax: 2.5.5.16\r
14295 isSingleValued: TRUE\r
14296 showInAdvancedViewOnly: TRUE\r
14297 adminDisplayName: MS-SQL-Status\r
14298 adminDescription: MS-SQL-Status\r
14299 oMSyntax: 65\r
14300 searchFlags: 0\r
14301 lDAPDisplayName: mS-SQL-Status\r
14302 schemaIDGUID:: cEd9mu7M0hGZkwAA+HpX1A==\r
14303 systemOnly: FALSE\r
14304 systemFlags: 16\r
14305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14307 dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=X\r
14308 changetype: add\r
14309 objectClass: top\r
14310 objectClass: attributeSchema\r
14311 cn: MS-SQL-LastUpdatedDate\r
14312 attributeID: 1.2.840.113556.1.4.1381\r
14313 attributeSyntax: 2.5.5.12\r
14314 isSingleValued: TRUE\r
14315 showInAdvancedViewOnly: TRUE\r
14316 adminDisplayName: MS-SQL-LastUpdatedDate\r
14317 adminDescription: MS-SQL-LastUpdatedDate\r
14318 oMSyntax: 64\r
14319 searchFlags: 0\r
14320 lDAPDisplayName: mS-SQL-LastUpdatedDate\r
14321 schemaIDGUID:: 1EPMn+7M0hGZkwAA+HpX1A==\r
14322 systemOnly: FALSE\r
14323 systemFlags: 16\r
14324 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14326 dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=X\r
14327 changetype: add\r
14328 objectClass: top\r
14329 objectClass: attributeSchema\r
14330 cn: MS-SQL-InformationURL\r
14331 attributeID: 1.2.840.113556.1.4.1382\r
14332 attributeSyntax: 2.5.5.12\r
14333 isSingleValued: TRUE\r
14334 showInAdvancedViewOnly: TRUE\r
14335 adminDisplayName: MS-SQL-InformationURL\r
14336 adminDescription: MS-SQL-InformationURL\r
14337 oMSyntax: 64\r
14338 searchFlags: 0\r
14339 lDAPDisplayName: mS-SQL-InformationURL\r
14340 schemaIDGUID:: ENUspO7M0hGZkwAA+HpX1A==\r
14341 systemOnly: FALSE\r
14342 systemFlags: 16\r
14343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14345 dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=X\r
14346 changetype: add\r
14347 objectClass: top\r
14348 objectClass: attributeSchema\r
14349 cn: MS-SQL-ConnectionURL\r
14350 attributeID: 1.2.840.113556.1.4.1383\r
14351 attributeSyntax: 2.5.5.12\r
14352 isSingleValued: TRUE\r
14353 showInAdvancedViewOnly: TRUE\r
14354 adminDisplayName: MS-SQL-ConnectionURL\r
14355 adminDescription: MS-SQL-ConnectionURL\r
14356 oMSyntax: 64\r
14357 searchFlags: 0\r
14358 lDAPDisplayName: mS-SQL-ConnectionURL\r
14359 schemaIDGUID:: 2iMtqe7M0hGZkwAA+HpX1A==\r
14360 systemOnly: FALSE\r
14361 systemFlags: 16\r
14362 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14364 dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=X\r
14365 changetype: add\r
14366 objectClass: top\r
14367 objectClass: attributeSchema\r
14368 cn: MS-SQL-PublicationURL\r
14369 attributeID: 1.2.840.113556.1.4.1384\r
14370 attributeSyntax: 2.5.5.12\r
14371 isSingleValued: TRUE\r
14372 showInAdvancedViewOnly: TRUE\r
14373 adminDisplayName: MS-SQL-PublicationURL\r
14374 adminDescription: MS-SQL-PublicationURL\r
14375 oMSyntax: 64\r
14376 searchFlags: 0\r
14377 lDAPDisplayName: mS-SQL-PublicationURL\r
14378 schemaIDGUID:: uBEMru7M0hGZkwAA+HpX1A==\r
14379 systemOnly: FALSE\r
14380 systemFlags: 16\r
14381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14383 dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=X\r
14384 changetype: add\r
14385 objectClass: top\r
14386 objectClass: attributeSchema\r
14387 cn: MS-SQL-GPSLatitude\r
14388 attributeID: 1.2.840.113556.1.4.1385\r
14389 attributeSyntax: 2.5.5.12\r
14390 isSingleValued: TRUE\r
14391 showInAdvancedViewOnly: TRUE\r
14392 adminDisplayName: MS-SQL-GPSLatitude\r
14393 adminDescription: MS-SQL-GPSLatitude\r
14394 oMSyntax: 64\r
14395 searchFlags: 0\r
14396 lDAPDisplayName: mS-SQL-GPSLatitude\r
14397 schemaIDGUID:: Droisu7M0hGZkwAA+HpX1A==\r
14398 systemOnly: FALSE\r
14399 systemFlags: 16\r
14400 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14402 dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=X\r
14403 changetype: add\r
14404 objectClass: top\r
14405 objectClass: attributeSchema\r
14406 cn: MS-SQL-GPSLongitude\r
14407 attributeID: 1.2.840.113556.1.4.1386\r
14408 attributeSyntax: 2.5.5.12\r
14409 isSingleValued: TRUE\r
14410 showInAdvancedViewOnly: TRUE\r
14411 adminDisplayName: MS-SQL-GPSLongitude\r
14412 adminDescription: MS-SQL-GPSLongitude\r
14413 oMSyntax: 64\r
14414 searchFlags: 0\r
14415 lDAPDisplayName: mS-SQL-GPSLongitude\r
14416 schemaIDGUID:: lHxXt+7M0hGZkwAA+HpX1A==\r
14417 systemOnly: FALSE\r
14418 systemFlags: 16\r
14419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14421 dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=X\r
14422 changetype: add\r
14423 objectClass: top\r
14424 objectClass: attributeSchema\r
14425 cn: MS-SQL-GPSHeight\r
14426 attributeID: 1.2.840.113556.1.4.1387\r
14427 attributeSyntax: 2.5.5.12\r
14428 isSingleValued: TRUE\r
14429 showInAdvancedViewOnly: TRUE\r
14430 adminDisplayName: MS-SQL-GPSHeight\r
14431 adminDescription: MS-SQL-GPSHeight\r
14432 oMSyntax: 64\r
14433 searchFlags: 0\r
14434 lDAPDisplayName: mS-SQL-GPSHeight\r
14435 schemaIDGUID:: Dk/dvO7M0hGZkwAA+HpX1A==\r
14436 systemOnly: FALSE\r
14437 systemFlags: 16\r
14438 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14440 dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=X\r
14441 changetype: add\r
14442 objectClass: top\r
14443 objectClass: attributeSchema\r
14444 cn: MS-SQL-Version\r
14445 attributeID: 1.2.840.113556.1.4.1388\r
14446 attributeSyntax: 2.5.5.12\r
14447 isSingleValued: TRUE\r
14448 showInAdvancedViewOnly: TRUE\r
14449 adminDisplayName: MS-SQL-Version\r
14450 adminDescription: MS-SQL-Version\r
14451 oMSyntax: 64\r
14452 searchFlags: 1\r
14453 lDAPDisplayName: mS-SQL-Version\r
14454 schemaIDGUID:: 0MF8wO7M0hGZkwAA+HpX1A==\r
14455 systemOnly: FALSE\r
14456 systemFlags: 16\r
14457 isMemberOfPartialAttributeSet: TRUE\r
14458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14460 dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=X\r
14461 changetype: add\r
14462 objectClass: top\r
14463 objectClass: attributeSchema\r
14464 cn: MS-SQL-Language\r
14465 attributeID: 1.2.840.113556.1.4.1389\r
14466 attributeSyntax: 2.5.5.12\r
14467 isSingleValued: TRUE\r
14468 showInAdvancedViewOnly: TRUE\r
14469 adminDisplayName: MS-SQL-Language\r
14470 adminDescription: MS-SQL-Language\r
14471 oMSyntax: 64\r
14472 searchFlags: 0\r
14473 lDAPDisplayName: mS-SQL-Language\r
14474 schemaIDGUID:: 9HJ/xe7M0hGZkwAA+HpX1A==\r
14475 systemOnly: FALSE\r
14476 systemFlags: 16\r
14477 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14479 dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=X\r
14480 changetype: add\r
14481 objectClass: top\r
14482 objectClass: attributeSchema\r
14483 cn: MS-SQL-Description\r
14484 attributeID: 1.2.840.113556.1.4.1390\r
14485 attributeSyntax: 2.5.5.12\r
14486 isSingleValued: TRUE\r
14487 showInAdvancedViewOnly: TRUE\r
14488 adminDisplayName: MS-SQL-Description\r
14489 adminDescription: MS-SQL-Description\r
14490 oMSyntax: 64\r
14491 searchFlags: 0\r
14492 lDAPDisplayName: mS-SQL-Description\r
14493 schemaIDGUID:: PGCGg+/M0hGZkwAA+HpX1A==\r
14494 systemOnly: FALSE\r
14495 systemFlags: 16\r
14496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14498 dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=X\r
14499 changetype: add\r
14500 objectClass: top\r
14501 objectClass: attributeSchema\r
14502 cn: MS-SQL-Type\r
14503 attributeID: 1.2.840.113556.1.4.1391\r
14504 attributeSyntax: 2.5.5.12\r
14505 isSingleValued: TRUE\r
14506 showInAdvancedViewOnly: TRUE\r
14507 adminDisplayName: MS-SQL-Type\r
14508 adminDescription: MS-SQL-Type\r
14509 oMSyntax: 64\r
14510 searchFlags: 0\r
14511 lDAPDisplayName: mS-SQL-Type\r
14512 schemaIDGUID:: qOtIyu7M0hGZkwAA+HpX1A==\r
14513 systemOnly: FALSE\r
14514 systemFlags: 16\r
14515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14517 dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=X\r
14518 changetype: add\r
14519 objectClass: top\r
14520 objectClass: attributeSchema\r
14521 cn: MS-SQL-InformationDirectory\r
14522 attributeID: 1.2.840.113556.1.4.1392\r
14523 attributeSyntax: 2.5.5.8\r
14524 isSingleValued: TRUE\r
14525 showInAdvancedViewOnly: TRUE\r
14526 adminDisplayName: MS-SQL-InformationDirectory\r
14527 adminDescription: MS-SQL-InformationDirectory\r
14528 oMSyntax: 1\r
14529 searchFlags: 0\r
14530 lDAPDisplayName: mS-SQL-InformationDirectory\r
14531 schemaIDGUID:: Ltuu0O7M0hGZkwAA+HpX1A==\r
14532 systemOnly: FALSE\r
14533 systemFlags: 16\r
14534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14536 dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=X\r
14537 changetype: add\r
14538 objectClass: top\r
14539 objectClass: attributeSchema\r
14540 cn: MS-SQL-Database\r
14541 attributeID: 1.2.840.113556.1.4.1393\r
14542 attributeSyntax: 2.5.5.12\r
14543 isSingleValued: TRUE\r
14544 showInAdvancedViewOnly: TRUE\r
14545 adminDisplayName: MS-SQL-Database\r
14546 adminDescription: MS-SQL-Database\r
14547 oMSyntax: 64\r
14548 searchFlags: 1\r
14549 lDAPDisplayName: mS-SQL-Database\r
14550 schemaIDGUID:: 3Nug1e7M0hGZkwAA+HpX1A==\r
14551 systemOnly: FALSE\r
14552 systemFlags: 16\r
14553 isMemberOfPartialAttributeSet: TRUE\r
14554 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14556 dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=X\r
14557 changetype: add\r
14558 objectClass: top\r
14559 objectClass: attributeSchema\r
14560 cn: MS-SQL-AllowAnonymousSubscription\r
14561 attributeID: 1.2.840.113556.1.4.1394\r
14562 attributeSyntax: 2.5.5.8\r
14563 isSingleValued: TRUE\r
14564 showInAdvancedViewOnly: TRUE\r
14565 adminDisplayName: MS-SQL-AllowAnonymousSubscription\r
14566 adminDescription: MS-SQL-AllowAnonymousSubscription\r
14567 oMSyntax: 1\r
14568 searchFlags: 0\r
14569 lDAPDisplayName: mS-SQL-AllowAnonymousSubscription\r
14570 schemaIDGUID:: Sr532+7M0hGZkwAA+HpX1A==\r
14571 systemOnly: FALSE\r
14572 systemFlags: 16\r
14573 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14575 dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=X\r
14576 changetype: add\r
14577 objectClass: top\r
14578 objectClass: attributeSchema\r
14579 cn: MS-SQL-Alias\r
14580 attributeID: 1.2.840.113556.1.4.1395\r
14581 attributeSyntax: 2.5.5.12\r
14582 isSingleValued: TRUE\r
14583 showInAdvancedViewOnly: TRUE\r
14584 adminDisplayName: MS-SQL-Alias\r
14585 adminDescription: MS-SQL-Alias\r
14586 oMSyntax: 64\r
14587 searchFlags: 1\r
14588 lDAPDisplayName: mS-SQL-Alias\r
14589 schemaIDGUID:: rrrG4O7M0hGZkwAA+HpX1A==\r
14590 systemOnly: FALSE\r
14591 systemFlags: 16\r
14592 isMemberOfPartialAttributeSet: TRUE\r
14593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14595 dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=X\r
14596 changetype: add\r
14597 objectClass: top\r
14598 objectClass: attributeSchema\r
14599 cn: MS-SQL-Size\r
14600 attributeID: 1.2.840.113556.1.4.1396\r
14601 attributeSyntax: 2.5.5.16\r
14602 isSingleValued: TRUE\r
14603 showInAdvancedViewOnly: TRUE\r
14604 adminDisplayName: MS-SQL-Size\r
14605 adminDescription: MS-SQL-Size\r
14606 oMSyntax: 65\r
14607 searchFlags: 0\r
14608 lDAPDisplayName: mS-SQL-Size\r
14609 schemaIDGUID:: hIAJ6e7M0hGZkwAA+HpX1A==\r
14610 systemOnly: FALSE\r
14611 systemFlags: 16\r
14612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14614 dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=X\r
14615 changetype: add\r
14616 objectClass: top\r
14617 objectClass: attributeSchema\r
14618 cn: MS-SQL-CreationDate\r
14619 attributeID: 1.2.840.113556.1.4.1397\r
14620 attributeSyntax: 2.5.5.12\r
14621 isSingleValued: TRUE\r
14622 showInAdvancedViewOnly: TRUE\r
14623 adminDisplayName: MS-SQL-CreationDate\r
14624 adminDescription: MS-SQL-CreationDate\r
14625 oMSyntax: 64\r
14626 searchFlags: 0\r
14627 lDAPDisplayName: mS-SQL-CreationDate\r
14628 schemaIDGUID:: VEfh7e7M0hGZkwAA+HpX1A==\r
14629 systemOnly: FALSE\r
14630 systemFlags: 16\r
14631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14633 dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=X\r
14634 changetype: add\r
14635 objectClass: top\r
14636 objectClass: attributeSchema\r
14637 cn: MS-SQL-LastBackupDate\r
14638 attributeID: 1.2.840.113556.1.4.1398\r
14639 attributeSyntax: 2.5.5.12\r
14640 isSingleValued: TRUE\r
14641 showInAdvancedViewOnly: TRUE\r
14642 adminDisplayName: MS-SQL-LastBackupDate\r
14643 adminDescription: MS-SQL-LastBackupDate\r
14644 oMSyntax: 64\r
14645 searchFlags: 0\r
14646 lDAPDisplayName: mS-SQL-LastBackupDate\r
14647 schemaIDGUID:: yqu28u7M0hGZkwAA+HpX1A==\r
14648 systemOnly: FALSE\r
14649 systemFlags: 16\r
14650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14652 dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=X\r
14653 changetype: add\r
14654 objectClass: top\r
14655 objectClass: attributeSchema\r
14656 cn: MS-SQL-LastDiagnosticDate\r
14657 attributeID: 1.2.840.113556.1.4.1399\r
14658 attributeSyntax: 2.5.5.12\r
14659 isSingleValued: TRUE\r
14660 showInAdvancedViewOnly: TRUE\r
14661 adminDisplayName: MS-SQL-LastDiagnosticDate\r
14662 adminDescription: MS-SQL-LastDiagnosticDate\r
14663 oMSyntax: 64\r
14664 searchFlags: 0\r
14665 lDAPDisplayName: mS-SQL-LastDiagnosticDate\r
14666 schemaIDGUID:: iN3W9u7M0hGZkwAA+HpX1A==\r
14667 systemOnly: FALSE\r
14668 systemFlags: 16\r
14669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14671 dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=X\r
14672 changetype: add\r
14673 objectClass: top\r
14674 objectClass: attributeSchema\r
14675 cn: MS-SQL-Applications\r
14676 attributeID: 1.2.840.113556.1.4.1400\r
14677 attributeSyntax: 2.5.5.12\r
14678 isSingleValued: FALSE\r
14679 showInAdvancedViewOnly: TRUE\r
14680 adminDisplayName: MS-SQL-Applications\r
14681 adminDescription: MS-SQL-Applications\r
14682 oMSyntax: 64\r
14683 searchFlags: 0\r
14684 lDAPDisplayName: mS-SQL-Applications\r
14685 schemaIDGUID:: 6qLN++7M0hGZkwAA+HpX1A==\r
14686 systemOnly: FALSE\r
14687 systemFlags: 16\r
14688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14690 dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=X\r
14691 changetype: add\r
14692 objectClass: top\r
14693 objectClass: attributeSchema\r
14694 cn: MS-SQL-Keywords\r
14695 attributeID: 1.2.840.113556.1.4.1401\r
14696 attributeSyntax: 2.5.5.12\r
14697 isSingleValued: FALSE\r
14698 showInAdvancedViewOnly: TRUE\r
14699 adminDisplayName: MS-SQL-Keywords\r
14700 adminDescription: MS-SQL-Keywords\r
14701 oMSyntax: 64\r
14702 searchFlags: 0\r
14703 lDAPDisplayName: mS-SQL-Keywords\r
14704 schemaIDGUID:: iqnpAe/M0hGZkwAA+HpX1A==\r
14705 systemOnly: FALSE\r
14706 systemFlags: 16\r
14707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14709 dn: CN=MS-SQL-Publisher,CN=Schema,CN=Configuration,DC=X\r
14710 changetype: add\r
14711 objectClass: top\r
14712 objectClass: attributeSchema\r
14713 cn: MS-SQL-Publisher\r
14714 attributeID: 1.2.840.113556.1.4.1402\r
14715 attributeSyntax: 2.5.5.12\r
14716 isSingleValued: TRUE\r
14717 showInAdvancedViewOnly: TRUE\r
14718 adminDisplayName: MS-SQL-Publisher\r
14719 adminDescription: MS-SQL-Publisher\r
14720 oMSyntax: 64\r
14721 searchFlags: 0\r
14722 lDAPDisplayName: mS-SQL-Publisher\r
14723 schemaIDGUID:: WGhnwUvT0hGZmgAA+HpX1A==\r
14724 systemOnly: FALSE\r
14725 systemFlags: 16\r
14726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14728 dn: CN=MS-SQL-AllowKnownPullSubscription,CN=Schema,CN=Configuration,DC=X\r
14729 changetype: add\r
14730 objectClass: top\r
14731 objectClass: attributeSchema\r
14732 cn: MS-SQL-AllowKnownPullSubscription\r
14733 attributeID: 1.2.840.113556.1.4.1403\r
14734 attributeSyntax: 2.5.5.8\r
14735 isSingleValued: TRUE\r
14736 showInAdvancedViewOnly: TRUE\r
14737 adminDisplayName: MS-SQL-AllowKnownPullSubscription\r
14738 adminDescription: MS-SQL-AllowKnownPullSubscription\r
14739 oMSyntax: 1\r
14740 searchFlags: 0\r
14741 lDAPDisplayName: mS-SQL-AllowKnownPullSubscription\r
14742 schemaIDGUID:: VHC7w0vT0hGZmgAA+HpX1A==\r
14743 systemOnly: FALSE\r
14744 systemFlags: 16\r
14745 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14747 dn: CN=MS-SQL-AllowImmediateUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
14748 changetype: add\r
14749 objectClass: top\r
14750 objectClass: attributeSchema\r
14751 cn: MS-SQL-AllowImmediateUpdatingSubscription\r
14752 attributeID: 1.2.840.113556.1.4.1404\r
14753 attributeSyntax: 2.5.5.8\r
14754 isSingleValued: TRUE\r
14755 showInAdvancedViewOnly: TRUE\r
14756 adminDisplayName: MS-SQL-AllowImmediateUpdatingSubscription\r
14757 adminDescription: MS-SQL-AllowImmediateUpdatingSubscription\r
14758 oMSyntax: 1\r
14759 searchFlags: 0\r
14760 lDAPDisplayName: mS-SQL-AllowImmediateUpdatingSubscription\r
14761 schemaIDGUID:: bmsYxEvT0hGZmgAA+HpX1A==\r
14762 systemOnly: FALSE\r
14763 systemFlags: 16\r
14764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14766 dn: CN=MS-SQL-AllowQueuedUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
14767 changetype: add\r
14768 objectClass: top\r
14769 objectClass: attributeSchema\r
14770 cn: MS-SQL-AllowQueuedUpdatingSubscription\r
14771 attributeID: 1.2.840.113556.1.4.1405\r
14772 attributeSyntax: 2.5.5.8\r
14773 isSingleValued: TRUE\r
14774 showInAdvancedViewOnly: TRUE\r
14775 adminDisplayName: MS-SQL-AllowQueuedUpdatingSubscription\r
14776 adminDescription: MS-SQL-AllowQueuedUpdatingSubscription\r
14777 oMSyntax: 1\r
14778 searchFlags: 0\r
14779 lDAPDisplayName: mS-SQL-AllowQueuedUpdatingSubscription\r
14780 schemaIDGUID:: gMpYxEvT0hGZmgAA+HpX1A==\r
14781 systemOnly: FALSE\r
14782 systemFlags: 16\r
14783 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14785 dn: CN=MS-SQL-AllowSnapshotFilesFTPDownloading,CN=Schema,CN=Configuration,DC=X\r
14786 changetype: add\r
14787 objectClass: top\r
14788 objectClass: attributeSchema\r
14789 cn: MS-SQL-AllowSnapshotFilesFTPDownloading\r
14790 attributeID: 1.2.840.113556.1.4.1406\r
14791 attributeSyntax: 2.5.5.8\r
14792 isSingleValued: TRUE\r
14793 showInAdvancedViewOnly: TRUE\r
14794 adminDisplayName: MS-SQL-AllowSnapshotFilesFTPDownloading\r
14795 adminDescription: MS-SQL-AllowSnapshotFilesFTPDownloading\r
14796 oMSyntax: 1\r
14797 searchFlags: 0\r
14798 lDAPDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloading\r
14799 schemaIDGUID:: 6IubxEvT0hGZmgAA+HpX1A==\r
14800 systemOnly: FALSE\r
14801 systemFlags: 16\r
14802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14804 dn: CN=MS-SQL-ThirdParty,CN=Schema,CN=Configuration,DC=X\r
14805 changetype: add\r
14806 objectClass: top\r
14807 objectClass: attributeSchema\r
14808 cn: MS-SQL-ThirdParty\r
14809 attributeID: 1.2.840.113556.1.4.1407\r
14810 attributeSyntax: 2.5.5.8\r
14811 isSingleValued: TRUE\r
14812 showInAdvancedViewOnly: TRUE\r
14813 adminDisplayName: MS-SQL-ThirdParty\r
14814 adminDescription: MS-SQL-ThirdParty\r
14815 oMSyntax: 1\r
14816 searchFlags: 0\r
14817 lDAPDisplayName: mS-SQL-ThirdParty\r
14818 schemaIDGUID:: /BHjxEvT0hGZmgAA+HpX1A==\r
14819 systemOnly: FALSE\r
14820 systemFlags: 16\r
14821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14823 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X\r
14824 changetype: add\r
14825 objectClass: top\r
14826 objectClass: attributeSchema\r
14827 cn: ms-TAPI-Conference-Blob\r
14828 attributeID: 1.2.840.113556.1.4.1700\r
14829 attributeSyntax: 2.5.5.10\r
14830 isSingleValued: TRUE\r
14831 showInAdvancedViewOnly: TRUE\r
14832 adminDisplayName: msTAPI-ConferenceBlob\r
14833 adminDescription: msTAPI-ConferenceBlob\r
14834 oMSyntax: 4\r
14835 searchFlags: 0\r
14836 lDAPDisplayName: msTAPI-ConferenceBlob\r
14837 schemaIDGUID:: HmDETAFyQUGryD5SmuiIYw==\r
14838 systemOnly: FALSE\r
14839 systemFlags: 16\r
14840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14842 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X\r
14843 changetype: add\r
14844 objectClass: top\r
14845 objectClass: attributeSchema\r
14846 cn: ms-TAPI-Ip-Address\r
14847 attributeID: 1.2.840.113556.1.4.1701\r
14848 attributeSyntax: 2.5.5.12\r
14849 isSingleValued: FALSE\r
14850 showInAdvancedViewOnly: TRUE\r
14851 adminDisplayName: msTAPI-IpAddress\r
14852 adminDescription: msTAPI-IpAddress\r
14853 oMSyntax: 64\r
14854 searchFlags: 0\r
14855 lDAPDisplayName: msTAPI-IpAddress\r
14856 schemaIDGUID:: 99fX744XZ0eH+viha4QFRA==\r
14857 systemOnly: FALSE\r
14858 systemFlags: 16\r
14859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14861 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X\r
14862 changetype: add\r
14863 objectClass: top\r
14864 objectClass: attributeSchema\r
14865 cn: ms-TAPI-Protocol-Id\r
14866 attributeID: 1.2.840.113556.1.4.1699\r
14867 attributeSyntax: 2.5.5.12\r
14868 isSingleValued: TRUE\r
14869 showInAdvancedViewOnly: TRUE\r
14870 adminDisplayName: msTAPI-ProtocolId\r
14871 adminDescription: msTAPI-ProtocolId\r
14872 oMSyntax: 64\r
14873 searchFlags: 0\r
14874 lDAPDisplayName: msTAPI-ProtocolId\r
14875 schemaIDGUID:: z+vBiV96/UGZyskAsyKZqw==\r
14876 systemOnly: FALSE\r
14877 systemFlags: 16\r
14878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14880 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X\r
14881 changetype: add\r
14882 objectClass: top\r
14883 objectClass: attributeSchema\r
14884 cn: ms-TAPI-Unique-Identifier\r
14885 attributeID: 1.2.840.113556.1.4.1698\r
14886 attributeSyntax: 2.5.5.12\r
14887 isSingleValued: TRUE\r
14888 rangeUpper: 256\r
14889 showInAdvancedViewOnly: TRUE\r
14890 adminDisplayName: msTAPI-uid\r
14891 adminDescription: msTAPI-uid\r
14892 oMSyntax: 64\r
14893 searchFlags: 0\r
14894 lDAPDisplayName: msTAPI-uid\r
14895 schemaIDGUID:: 6uekcLmzQ0aJGObdJHG/1A==\r
14896 systemOnly: FALSE\r
14897 systemFlags: 16\r
14898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14900 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X\r
14901 changetype: add\r
14902 objectClass: top\r
14903 objectClass: attributeSchema\r
14904 cn: ms-WMI-Author\r
14905 attributeID: 1.2.840.113556.1.4.1623\r
14906 attributeSyntax: 2.5.5.12\r
14907 isSingleValued: TRUE\r
14908 showInAdvancedViewOnly: FALSE\r
14909 adminDisplayName: ms-WMI-Author\r
14910 adminDescription: ms-WMI-Author\r
14911 oMSyntax: 64\r
14912 searchFlags: 0\r
14913 lDAPDisplayName: msWMI-Author\r
14914 schemaIDGUID:: wcBmY3JpZk6zpR1SrQwFRw==\r
14915 systemOnly: FALSE\r
14916 systemFlags: 16\r
14917 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14919 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X\r
14920 changetype: add\r
14921 objectClass: top\r
14922 objectClass: attributeSchema\r
14923 cn: ms-WMI-ChangeDate\r
14924 attributeID: 1.2.840.113556.1.4.1624\r
14925 attributeSyntax: 2.5.5.12\r
14926 isSingleValued: TRUE\r
14927 showInAdvancedViewOnly: FALSE\r
14928 adminDisplayName: ms-WMI-ChangeDate\r
14929 adminDescription: ms-WMI-ChangeDate\r
14930 oMSyntax: 64\r
14931 searchFlags: 0\r
14932 lDAPDisplayName: msWMI-ChangeDate\r
14933 schemaIDGUID:: oPfN+UTsN0mnm82RUis6qA==\r
14934 systemOnly: FALSE\r
14935 systemFlags: 16\r
14936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14938 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X\r
14939 changetype: add\r
14940 objectClass: top\r
14941 objectClass: attributeSchema\r
14942 cn: ms-WMI-Class\r
14943 attributeID: 1.2.840.113556.1.4.1676\r
14944 attributeSyntax: 2.5.5.12\r
14945 isSingleValued: TRUE\r
14946 showInAdvancedViewOnly: TRUE\r
14947 adminDisplayName: ms-WMI-Class\r
14948 adminDescription: ms-WMI-Class\r
14949 oMSyntax: 64\r
14950 searchFlags: 0\r
14951 lDAPDisplayName: msWMI-Class\r
14952 schemaIDGUID:: X5LBkCRKB0uyAr4y6zyLdA==\r
14953 systemOnly: FALSE\r
14954 systemFlags: 16\r
14955 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14957 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X\r
14958 changetype: add\r
14959 objectClass: top\r
14960 objectClass: attributeSchema\r
14961 cn: ms-WMI-ClassDefinition\r
14962 attributeID: 1.2.840.113556.1.4.1625\r
14963 attributeSyntax: 2.5.5.12\r
14964 isSingleValued: TRUE\r
14965 showInAdvancedViewOnly: FALSE\r
14966 adminDisplayName: ms-WMI-ClassDefinition\r
14967 adminDescription: ms-WMI-ClassDefinition\r
14968 oMSyntax: 64\r
14969 searchFlags: 0\r
14970 lDAPDisplayName: msWMI-ClassDefinition\r
14971 schemaIDGUID:: vA6cK3LCy0WZ0k0OaRYy4A==\r
14972 systemOnly: FALSE\r
14973 systemFlags: 16\r
14974 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14976 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X\r
14977 changetype: add\r
14978 objectClass: top\r
14979 objectClass: attributeSchema\r
14980 cn: ms-WMI-CreationDate\r
14981 attributeID: 1.2.840.113556.1.4.1626\r
14982 attributeSyntax: 2.5.5.12\r
14983 isSingleValued: TRUE\r
14984 showInAdvancedViewOnly: FALSE\r
14985 adminDisplayName: ms-WMI-CreationDate\r
14986 adminDescription: ms-WMI-CreationDate\r
14987 oMSyntax: 64\r
14988 searchFlags: 0\r
14989 lDAPDisplayName: msWMI-CreationDate\r
14990 schemaIDGUID:: LgqLdFEzP0uxcS8XQU6neQ==\r
14991 systemOnly: FALSE\r
14992 systemFlags: 16\r
14993 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14995 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X\r
14996 changetype: add\r
14997 objectClass: top\r
14998 objectClass: attributeSchema\r
14999 cn: ms-WMI-Genus\r
15000 attributeID: 1.2.840.113556.1.4.1677\r
15001 attributeSyntax: 2.5.5.9\r
15002 isSingleValued: TRUE\r
15003 showInAdvancedViewOnly: TRUE\r
15004 adminDisplayName: ms-WMI-Genus\r
15005 adminDescription: ms-WMI-Genus\r
15006 oMSyntax: 2\r
15007 searchFlags: 0\r
15008 lDAPDisplayName: msWMI-Genus\r
15009 schemaIDGUID:: OmfIUFaPFEaTCJ4TQPua8w==\r
15010 systemOnly: FALSE\r
15011 systemFlags: 16\r
15012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15014 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X\r
15015 changetype: add\r
15016 objectClass: top\r
15017 objectClass: attributeSchema\r
15018 cn: ms-WMI-ID\r
15019 attributeID: 1.2.840.113556.1.4.1627\r
15020 attributeSyntax: 2.5.5.12\r
15021 isSingleValued: TRUE\r
15022 showInAdvancedViewOnly: FALSE\r
15023 adminDisplayName: ms-WMI-ID\r
15024 adminDescription: ms-WMI-ID\r
15025 oMSyntax: 64\r
15026 searchFlags: 0\r
15027 lDAPDisplayName: msWMI-ID\r
15028 schemaIDGUID:: A6g5k7iU90eRI6hTuf9+RQ==\r
15029 systemOnly: FALSE\r
15030 systemFlags: 16\r
15031 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15033 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X\r
15034 changetype: add\r
15035 objectClass: top\r
15036 objectClass: attributeSchema\r
15037 cn: ms-WMI-intDefault\r
15038 attributeID: 1.2.840.113556.1.4.1628\r
15039 attributeSyntax: 2.5.5.9\r
15040 isSingleValued: TRUE\r
15041 showInAdvancedViewOnly: FALSE\r
15042 adminDisplayName: ms-WMI-intDefault\r
15043 adminDescription: ms-WMI-intDefault\r
15044 oMSyntax: 2\r
15045 searchFlags: 0\r
15046 lDAPDisplayName: msWMI-IntDefault\r
15047 schemaIDGUID:: +AcMG912YECh4XAIRhnckA==\r
15048 systemOnly: FALSE\r
15049 systemFlags: 16\r
15050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15052 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X\r
15053 changetype: add\r
15054 objectClass: top\r
15055 objectClass: attributeSchema\r
15056 cn: ms-WMI-intFlags1\r
15057 attributeID: 1.2.840.113556.1.4.1678\r
15058 attributeSyntax: 2.5.5.9\r
15059 isSingleValued: TRUE\r
15060 showInAdvancedViewOnly: TRUE\r
15061 adminDisplayName: ms-WMI-intFlags1\r
15062 adminDescription: ms-WMI-intFlags1\r
15063 oMSyntax: 2\r
15064 searchFlags: 0\r
15065 lDAPDisplayName: msWMI-intFlags1\r
15066 schemaIDGUID:: uQbgGEVk40idz7Xs+8Tfjg==\r
15067 systemOnly: FALSE\r
15068 systemFlags: 16\r
15069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15071 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X\r
15072 changetype: add\r
15073 objectClass: top\r
15074 objectClass: attributeSchema\r
15075 cn: ms-WMI-intFlags2\r
15076 attributeID: 1.2.840.113556.1.4.1679\r
15077 attributeSyntax: 2.5.5.9\r
15078 isSingleValued: TRUE\r
15079 showInAdvancedViewOnly: TRUE\r
15080 adminDisplayName: ms-WMI-intFlags2\r
15081 adminDescription: ms-WMI-intFlags2\r
15082 oMSyntax: 2\r
15083 searchFlags: 0\r
15084 lDAPDisplayName: msWMI-intFlags2\r
15085 schemaIDGUID:: yUJaB1rFsUWsk+sIazH2EA==\r
15086 systemOnly: FALSE\r
15087 systemFlags: 16\r
15088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15090 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X\r
15091 changetype: add\r
15092 objectClass: top\r
15093 objectClass: attributeSchema\r
15094 cn: ms-WMI-intFlags3\r
15095 attributeID: 1.2.840.113556.1.4.1680\r
15096 attributeSyntax: 2.5.5.9\r
15097 isSingleValued: TRUE\r
15098 showInAdvancedViewOnly: TRUE\r
15099 adminDisplayName: ms-WMI-intFlags3\r
15100 adminDescription: ms-WMI-intFlags3\r
15101 oMSyntax: 2\r
15102 searchFlags: 0\r
15103 lDAPDisplayName: msWMI-intFlags3\r
15104 schemaIDGUID:: Nqef8gne5EuyOuc0wSS6zA==\r
15105 systemOnly: FALSE\r
15106 systemFlags: 16\r
15107 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15109 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X\r
15110 changetype: add\r
15111 objectClass: top\r
15112 objectClass: attributeSchema\r
15113 cn: ms-WMI-intFlags4\r
15114 attributeID: 1.2.840.113556.1.4.1681\r
15115 attributeSyntax: 2.5.5.9\r
15116 isSingleValued: TRUE\r
15117 showInAdvancedViewOnly: TRUE\r
15118 adminDisplayName: ms-WMI-intFlags4\r
15119 adminDescription: ms-WMI-intFlags4\r
15120 oMSyntax: 2\r
15121 searchFlags: 0\r
15122 lDAPDisplayName: msWMI-intFlags4\r
15123 schemaIDGUID:: rKd0vZPEnEy9+lx7EZymsg==\r
15124 systemOnly: FALSE\r
15125 systemFlags: 16\r
15126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15128 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X\r
15129 changetype: add\r
15130 objectClass: top\r
15131 objectClass: attributeSchema\r
15132 cn: ms-WMI-intMax\r
15133 attributeID: 1.2.840.113556.1.4.1629\r
15134 attributeSyntax: 2.5.5.9\r
15135 isSingleValued: TRUE\r
15136 showInAdvancedViewOnly: FALSE\r
15137 adminDisplayName: ms-WMI-intMax\r
15138 adminDescription: ms-WMI-intMax\r
15139 oMSyntax: 2\r
15140 searchFlags: 0\r
15141 lDAPDisplayName: msWMI-IntMax\r
15142 schemaIDGUID:: LAyS+5TyJkSKwdJLQqorzg==\r
15143 systemOnly: FALSE\r
15144 systemFlags: 16\r
15145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15147 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X\r
15148 changetype: add\r
15149 objectClass: top\r
15150 objectClass: attributeSchema\r
15151 cn: ms-WMI-intMin\r
15152 attributeID: 1.2.840.113556.1.4.1630\r
15153 attributeSyntax: 2.5.5.9\r
15154 isSingleValued: TRUE\r
15155 showInAdvancedViewOnly: FALSE\r
15156 adminDisplayName: ms-WMI-intMin\r
15157 adminDescription: ms-WMI-intMin\r
15158 oMSyntax: 2\r
15159 searchFlags: 0\r
15160 lDAPDisplayName: msWMI-IntMin\r
15161 schemaIDGUID:: uuPCaDeYcEyY4PDDNpXQIw==\r
15162 systemOnly: FALSE\r
15163 systemFlags: 16\r
15164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15166 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X\r
15167 changetype: add\r
15168 objectClass: top\r
15169 objectClass: attributeSchema\r
15170 cn: ms-WMI-intValidValues\r
15171 attributeID: 1.2.840.113556.1.4.1631\r
15172 attributeSyntax: 2.5.5.9\r
15173 isSingleValued: FALSE\r
15174 showInAdvancedViewOnly: FALSE\r
15175 adminDisplayName: ms-WMI-intValidValues\r
15176 adminDescription: ms-WMI-intValidValues\r
15177 oMSyntax: 2\r
15178 searchFlags: 0\r
15179 lDAPDisplayName: msWMI-IntValidValues\r
15180 schemaIDGUID:: 9mX1akmnckuWNDxdR+a04A==\r
15181 systemOnly: FALSE\r
15182 systemFlags: 16\r
15183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15185 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X\r
15186 changetype: add\r
15187 objectClass: top\r
15188 objectClass: attributeSchema\r
15189 cn: ms-WMI-int8Default\r
15190 attributeID: 1.2.840.113556.1.4.1632\r
15191 attributeSyntax: 2.5.5.16\r
15192 isSingleValued: TRUE\r
15193 showInAdvancedViewOnly: FALSE\r
15194 adminDisplayName: ms-WMI-int8Default\r
15195 adminDescription: ms-WMI-int8Default\r
15196 oMSyntax: 65\r
15197 searchFlags: 0\r
15198 lDAPDisplayName: msWMI-Int8Default\r
15199 schemaIDGUID:: WgjY9FuMhUeVm9xYVWbkRQ==\r
15200 systemOnly: FALSE\r
15201 systemFlags: 16\r
15202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15204 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X\r
15205 changetype: add\r
15206 objectClass: top\r
15207 objectClass: attributeSchema\r
15208 cn: ms-WMI-int8Max\r
15209 attributeID: 1.2.840.113556.1.4.1633\r
15210 attributeSyntax: 2.5.5.16\r
15211 isSingleValued: TRUE\r
15212 showInAdvancedViewOnly: FALSE\r
15213 adminDisplayName: ms-WMI-int8Max\r
15214 adminDescription: ms-WMI-int8Max\r
15215 oMSyntax: 65\r
15216 searchFlags: 0\r
15217 lDAPDisplayName: msWMI-Int8Max\r
15218 schemaIDGUID:: R7XY4z0ARkmjK9x87clrdA==\r
15219 systemOnly: FALSE\r
15220 systemFlags: 16\r
15221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15223 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X\r
15224 changetype: add\r
15225 objectClass: top\r
15226 objectClass: attributeSchema\r
15227 cn: ms-WMI-int8Min\r
15228 attributeID: 1.2.840.113556.1.4.1634\r
15229 attributeSyntax: 2.5.5.16\r
15230 isSingleValued: TRUE\r
15231 showInAdvancedViewOnly: FALSE\r
15232 adminDisplayName: ms-WMI-int8Min\r
15233 adminDescription: ms-WMI-int8Min\r
15234 oMSyntax: 65\r
15235 searchFlags: 0\r
15236 lDAPDisplayName: msWMI-Int8Min\r
15237 schemaIDGUID:: 0YkU7cxUZkCzaKANqiZk8Q==\r
15238 systemOnly: FALSE\r
15239 systemFlags: 16\r
15240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15242 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X\r
15243 changetype: add\r
15244 objectClass: top\r
15245 objectClass: attributeSchema\r
15246 cn: ms-WMI-int8ValidValues\r
15247 attributeID: 1.2.840.113556.1.4.1635\r
15248 attributeSyntax: 2.5.5.16\r
15249 isSingleValued: FALSE\r
15250 showInAdvancedViewOnly: FALSE\r
15251 adminDisplayName: ms-WMI-int8ValidValues\r
15252 adminDescription: ms-WMI-int8ValidValues\r
15253 oMSyntax: 65\r
15254 searchFlags: 0\r
15255 lDAPDisplayName: msWMI-Int8ValidValues\r
15256 schemaIDGUID:: qRk1EALAG0SYGrCz4BLIAw==\r
15257 systemOnly: FALSE\r
15258 systemFlags: 16\r
15259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15261 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X\r
15262 changetype: add\r
15263 objectClass: top\r
15264 objectClass: attributeSchema\r
15265 cn: ms-WMI-Mof\r
15266 attributeID: 1.2.840.113556.1.4.1638\r
15267 attributeSyntax: 2.5.5.12\r
15268 isSingleValued: TRUE\r
15269 showInAdvancedViewOnly: FALSE\r
15270 adminDisplayName: ms-WMI-Mof\r
15271 adminDescription: ms-WMI-Mof\r
15272 oMSyntax: 64\r
15273 searchFlags: 0\r
15274 lDAPDisplayName: msWMI-Mof\r
15275 schemaIDGUID:: n4A2Z2QgPkShRYEmKx8TZg==\r
15276 systemOnly: FALSE\r
15277 systemFlags: 16\r
15278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15280 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X\r
15281 changetype: add\r
15282 objectClass: top\r
15283 objectClass: attributeSchema\r
15284 cn: ms-WMI-Name\r
15285 attributeID: 1.2.840.113556.1.4.1639\r
15286 attributeSyntax: 2.5.5.12\r
15287 isSingleValued: TRUE\r
15288 showInAdvancedViewOnly: FALSE\r
15289 adminDisplayName: ms-WMI-Name\r
15290 adminDescription: ms-WMI-Name\r
15291 oMSyntax: 64\r
15292 searchFlags: 0\r
15293 lDAPDisplayName: msWMI-Name\r
15294 schemaIDGUID:: 5azIxoF+r0KtcndBLFlBxA==\r
15295 systemOnly: FALSE\r
15296 systemFlags: 16\r
15297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15299 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X\r
15300 changetype: add\r
15301 objectClass: top\r
15302 objectClass: attributeSchema\r
15303 cn: ms-WMI-NormalizedClass\r
15304 attributeID: 1.2.840.113556.1.4.1640\r
15305 attributeSyntax: 2.5.5.12\r
15306 isSingleValued: FALSE\r
15307 showInAdvancedViewOnly: FALSE\r
15308 adminDisplayName: ms-WMI-NormalizedClass\r
15309 adminDescription: ms-WMI-NormalizedClass\r
15310 oMSyntax: 64\r
15311 searchFlags: 0\r
15312 lDAPDisplayName: msWMI-NormalizedClass\r
15313 schemaIDGUID:: j2K66o7r6U+D/Gk75pVVmw==\r
15314 systemOnly: FALSE\r
15315 systemFlags: 16\r
15316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15318 dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X\r
15319 changetype: add\r
15320 objectClass: top\r
15321 objectClass: attributeSchema\r
15322 cn: ms-WMI-Parm1\r
15323 attributeID: 1.2.840.113556.1.4.1682\r
15324 attributeSyntax: 2.5.5.12\r
15325 isSingleValued: TRUE\r
15326 showInAdvancedViewOnly: TRUE\r
15327 adminDisplayName: ms-WMI-Parm1\r
15328 adminDescription: ms-WMI-Parm1\r
15329 oMSyntax: 64\r
15330 searchFlags: 0\r
15331 lDAPDisplayName: msWMI-Parm1\r
15332 schemaIDGUID:: hRToJ7Cxi0q+3c4ZqDfibg==\r
15333 systemOnly: FALSE\r
15334 systemFlags: 16\r
15335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15337 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X\r
15338 changetype: add\r
15339 objectClass: top\r
15340 objectClass: attributeSchema\r
15341 cn: ms-WMI-Parm2\r
15342 attributeID: 1.2.840.113556.1.4.1683\r
15343 attributeSyntax: 2.5.5.12\r
15344 isSingleValued: TRUE\r
15345 showInAdvancedViewOnly: TRUE\r
15346 adminDisplayName: ms-WMI-Parm2\r
15347 adminDescription: ms-WMI-Parm2\r
15348 oMSyntax: 64\r
15349 searchFlags: 0\r
15350 lDAPDisplayName: msWMI-Parm2\r
15351 schemaIDGUID:: jlADAEKcdkqo9Di/ZLqw3g==\r
15352 systemOnly: FALSE\r
15353 systemFlags: 16\r
15354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15356 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X\r
15357 changetype: add\r
15358 objectClass: top\r
15359 objectClass: attributeSchema\r
15360 cn: ms-WMI-Parm3\r
15361 attributeID: 1.2.840.113556.1.4.1684\r
15362 attributeSyntax: 2.5.5.12\r
15363 isSingleValued: TRUE\r
15364 showInAdvancedViewOnly: TRUE\r
15365 adminDisplayName: ms-WMI-Parm3\r
15366 adminDescription: ms-WMI-Parm3\r
15367 oMSyntax: 64\r
15368 searchFlags: 0\r
15369 lDAPDisplayName: msWMI-Parm3\r
15370 schemaIDGUID:: to+VRb1Szkifn8JxLZ8r/A==\r
15371 systemOnly: FALSE\r
15372 systemFlags: 16\r
15373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15375 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X\r
15376 changetype: add\r
15377 objectClass: top\r
15378 objectClass: attributeSchema\r
15379 cn: ms-WMI-Parm4\r
15380 attributeID: 1.2.840.113556.1.4.1685\r
15381 attributeSyntax: 2.5.5.12\r
15382 isSingleValued: TRUE\r
15383 showInAdvancedViewOnly: TRUE\r
15384 adminDisplayName: ms-WMI-Parm4\r
15385 adminDescription: ms-WMI-Parm4\r
15386 oMSyntax: 64\r
15387 searchFlags: 0\r
15388 lDAPDisplayName: msWMI-Parm4\r
15389 schemaIDGUID:: o9UAOM7xgkulmhUo6nlfWQ==\r
15390 systemOnly: FALSE\r
15391 systemFlags: 16\r
15392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15394 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X\r
15395 changetype: add\r
15396 objectClass: top\r
15397 objectClass: attributeSchema\r
15398 cn: ms-WMI-PropertyName\r
15399 attributeID: 1.2.840.113556.1.4.1641\r
15400 attributeSyntax: 2.5.5.12\r
15401 isSingleValued: TRUE\r
15402 showInAdvancedViewOnly: FALSE\r
15403 adminDisplayName: ms-WMI-PropertyName\r
15404 adminDescription: ms-WMI-PropertyName\r
15405 oMSyntax: 64\r
15406 searchFlags: 0\r
15407 lDAPDisplayName: msWMI-PropertyName\r
15408 schemaIDGUID:: gwiSq/jnck20oMBEmJdQnQ==\r
15409 systemOnly: FALSE\r
15410 systemFlags: 16\r
15411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15413 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X\r
15414 changetype: add\r
15415 objectClass: top\r
15416 objectClass: attributeSchema\r
15417 cn: ms-WMI-Query\r
15418 attributeID: 1.2.840.113556.1.4.1642\r
15419 attributeSyntax: 2.5.5.12\r
15420 isSingleValued: TRUE\r
15421 showInAdvancedViewOnly: FALSE\r
15422 adminDisplayName: ms-WMI-Query\r
15423 adminDescription: ms-WMI-Query\r
15424 oMSyntax: 64\r
15425 searchFlags: 0\r
15426 lDAPDisplayName: msWMI-Query\r
15427 schemaIDGUID:: Pvn/ZeM1o0WFrodsZxgpfw==\r
15428 systemOnly: FALSE\r
15429 systemFlags: 16\r
15430 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15432 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X\r
15433 changetype: add\r
15434 objectClass: top\r
15435 objectClass: attributeSchema\r
15436 cn: ms-WMI-QueryLanguage\r
15437 attributeID: 1.2.840.113556.1.4.1643\r
15438 attributeSyntax: 2.5.5.12\r
15439 isSingleValued: TRUE\r
15440 showInAdvancedViewOnly: FALSE\r
15441 adminDisplayName: ms-WMI-QueryLanguage\r
15442 adminDescription: ms-WMI-QueryLanguage\r
15443 oMSyntax: 64\r
15444 searchFlags: 0\r
15445 lDAPDisplayName: msWMI-QueryLanguage\r
15446 schemaIDGUID:: mPo8fXvBVEKL103puTKjRQ==\r
15447 systemOnly: FALSE\r
15448 systemFlags: 16\r
15449 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15451 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X\r
15452 changetype: add\r
15453 objectClass: top\r
15454 objectClass: attributeSchema\r
15455 cn: ms-WMI-ScopeGuid\r
15456 attributeID: 1.2.840.113556.1.4.1686\r
15457 attributeSyntax: 2.5.5.12\r
15458 isSingleValued: TRUE\r
15459 showInAdvancedViewOnly: TRUE\r
15460 adminDisplayName: ms-WMI-ScopeGuid\r
15461 adminDescription: ms-WMI-ScopeGuid\r
15462 oMSyntax: 64\r
15463 searchFlags: 0\r
15464 lDAPDisplayName: msWMI-ScopeGuid\r
15465 schemaIDGUID:: UY23h19Af0uA7SvSh4b0jQ==\r
15466 systemOnly: FALSE\r
15467 systemFlags: 16\r
15468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15470 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X\r
15471 changetype: add\r
15472 objectClass: top\r
15473 objectClass: attributeSchema\r
15474 cn: ms-WMI-SourceOrganization\r
15475 attributeID: 1.2.840.113556.1.4.1644\r
15476 attributeSyntax: 2.5.5.12\r
15477 isSingleValued: TRUE\r
15478 showInAdvancedViewOnly: FALSE\r
15479 adminDisplayName: ms-WMI-SourceOrganization\r
15480 adminDescription: ms-WMI-SourceOrganization\r
15481 oMSyntax: 64\r
15482 searchFlags: 0\r
15483 lDAPDisplayName: msWMI-SourceOrganization\r
15484 schemaIDGUID:: bO33NF1hjUGqAFSafXvgPg==\r
15485 systemOnly: FALSE\r
15486 systemFlags: 16\r
15487 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15489 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X\r
15490 changetype: add\r
15491 objectClass: top\r
15492 objectClass: attributeSchema\r
15493 cn: ms-WMI-stringDefault\r
15494 attributeID: 1.2.840.113556.1.4.1636\r
15495 attributeSyntax: 2.5.5.12\r
15496 isSingleValued: TRUE\r
15497 showInAdvancedViewOnly: FALSE\r
15498 adminDisplayName: ms-WMI-stringDefault\r
15499 adminDescription: ms-WMI-stringDefault\r
15500 oMSyntax: 64\r
15501 searchFlags: 0\r
15502 lDAPDisplayName: msWMI-StringDefault\r
15503 schemaIDGUID:: tkIuFcU3VU+rSBYGOEqa6g==\r
15504 systemOnly: FALSE\r
15505 systemFlags: 16\r
15506 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15508 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X\r
15509 changetype: add\r
15510 objectClass: top\r
15511 objectClass: attributeSchema\r
15512 cn: ms-WMI-stringValidValues\r
15513 attributeID: 1.2.840.113556.1.4.1637\r
15514 attributeSyntax: 2.5.5.12\r
15515 isSingleValued: FALSE\r
15516 showInAdvancedViewOnly: FALSE\r
15517 adminDisplayName: ms-WMI-stringValidValues\r
15518 adminDescription: ms-WMI-stringValidValues\r
15519 oMSyntax: 64\r
15520 searchFlags: 0\r
15521 lDAPDisplayName: msWMI-StringValidValues\r
15522 schemaIDGUID:: MZ1gN7+iWEuPUytk5XoHbQ==\r
15523 systemOnly: FALSE\r
15524 systemFlags: 16\r
15525 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15527 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X\r
15528 changetype: add\r
15529 objectClass: top\r
15530 objectClass: attributeSchema\r
15531 cn: ms-WMI-TargetClass\r
15532 attributeID: 1.2.840.113556.1.4.1645\r
15533 attributeSyntax: 2.5.5.12\r
15534 isSingleValued: TRUE\r
15535 showInAdvancedViewOnly: FALSE\r
15536 adminDisplayName: ms-WMI-TargetClass\r
15537 adminDescription: ms-WMI-TargetClass\r
15538 oMSyntax: 64\r
15539 searchFlags: 0\r
15540 lDAPDisplayName: msWMI-TargetClass\r
15541 schemaIDGUID:: 1ti2lejJYUaivGpcq8BMYg==\r
15542 systemOnly: FALSE\r
15543 systemFlags: 16\r
15544 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15546 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X\r
15547 changetype: add\r
15548 objectClass: top\r
15549 objectClass: attributeSchema\r
15550 cn: ms-WMI-TargetNameSpace\r
15551 attributeID: 1.2.840.113556.1.4.1646\r
15552 attributeSyntax: 2.5.5.12\r
15553 isSingleValued: TRUE\r
15554 showInAdvancedViewOnly: FALSE\r
15555 adminDisplayName: ms-WMI-TargetNameSpace\r
15556 adminDescription: ms-WMI-TargetNameSpace\r
15557 oMSyntax: 64\r
15558 searchFlags: 0\r
15559 lDAPDisplayName: msWMI-TargetNameSpace\r
15560 schemaIDGUID:: H7ZKHCA05USEnYtdv2D+tw==\r
15561 systemOnly: FALSE\r
15562 systemFlags: 16\r
15563 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15565 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X\r
15566 changetype: add\r
15567 objectClass: top\r
15568 objectClass: attributeSchema\r
15569 cn: ms-WMI-TargetObject\r
15570 attributeID: 1.2.840.113556.1.4.1647\r
15571 attributeSyntax: 2.5.5.10\r
15572 isSingleValued: FALSE\r
15573 showInAdvancedViewOnly: FALSE\r
15574 adminDisplayName: ms-WMI-TargetObject\r
15575 adminDescription: ms-WMI-TargetObject\r
15576 oMSyntax: 4\r
15577 searchFlags: 0\r
15578 lDAPDisplayName: msWMI-TargetObject\r
15579 schemaIDGUID:: pWdPxOV9H0qS2WYrVzZLdw==\r
15580 systemOnly: FALSE\r
15581 systemFlags: 16\r
15582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15584 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X\r
15585 changetype: add\r
15586 objectClass: top\r
15587 objectClass: attributeSchema\r
15588 cn: ms-WMI-TargetPath\r
15589 attributeID: 1.2.840.113556.1.4.1648\r
15590 attributeSyntax: 2.5.5.12\r
15591 isSingleValued: TRUE\r
15592 showInAdvancedViewOnly: FALSE\r
15593 adminDisplayName: ms-WMI-TargetPath\r
15594 adminDescription: ms-WMI-TargetPath\r
15595 oMSyntax: 64\r
15596 searchFlags: 0\r
15597 lDAPDisplayName: msWMI-TargetPath\r
15598 schemaIDGUID:: mqcGUP5rYUWfUhPPTdPlYA==\r
15599 systemOnly: FALSE\r
15600 systemFlags: 16\r
15601 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15603 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X\r
15604 changetype: add\r
15605 objectClass: top\r
15606 objectClass: attributeSchema\r
15607 cn: ms-WMI-TargetType\r
15608 attributeID: 1.2.840.113556.1.4.1649\r
15609 attributeSyntax: 2.5.5.12\r
15610 isSingleValued: TRUE\r
15611 showInAdvancedViewOnly: FALSE\r
15612 adminDisplayName: ms-WMI-TargetType\r
15613 adminDescription: ms-WMI-TargetType\r
15614 oMSyntax: 64\r
15615 searchFlags: 0\r
15616 lDAPDisplayName: msWMI-TargetType\r
15617 schemaIDGUID:: Higqyism90+0GbwSM1Kk6Q==\r
15618 systemOnly: FALSE\r
15619 systemFlags: 16\r
15620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15622 dn: CN=Mscope-Id,CN=Schema,CN=Configuration,DC=X\r
15623 changetype: add\r
15624 objectClass: top\r
15625 objectClass: attributeSchema\r
15626 cn: Mscope-Id\r
15627 attributeID: 1.2.840.113556.1.4.716\r
15628 attributeSyntax: 2.5.5.5\r
15629 isSingleValued: TRUE\r
15630 showInAdvancedViewOnly: TRUE\r
15631 adminDisplayName: Mscope-Id\r
15632 adminDescription: Mscope-Id\r
15633 oMSyntax: 19\r
15634 searchFlags: 0\r
15635 lDAPDisplayName: mscopeId\r
15636 schemaIDGUID:: USc9lr5I0RGpwwAA+ANnwQ==\r
15637 systemOnly: FALSE\r
15638 systemFlags: 16\r
15639 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15641 dn: CN=Msi-File-List,CN=Schema,CN=Configuration,DC=X\r
15642 changetype: add\r
15643 objectClass: top\r
15644 objectClass: attributeSchema\r
15645 cn: Msi-File-List\r
15646 attributeID: 1.2.840.113556.1.4.671\r
15647 attributeSyntax: 2.5.5.12\r
15648 isSingleValued: FALSE\r
15649 showInAdvancedViewOnly: TRUE\r
15650 adminDisplayName: Msi-File-List\r
15651 adminDescription: Msi-File-List\r
15652 oMSyntax: 64\r
15653 searchFlags: 0\r
15654 lDAPDisplayName: msiFileList\r
15655 schemaIDGUID:: fcv9ewdI0RGpwwAA+ANnwQ==\r
15656 systemOnly: FALSE\r
15657 systemFlags: 16\r
15658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15660 dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X\r
15661 changetype: add\r
15662 objectClass: top\r
15663 objectClass: attributeSchema\r
15664 cn: Msi-Script\r
15665 attributeID: 1.2.840.113556.1.4.814\r
15666 attributeSyntax: 2.5.5.10\r
15667 isSingleValued: TRUE\r
15668 showInAdvancedViewOnly: TRUE\r
15669 adminDisplayName: Msi-Script\r
15670 adminDescription: Msi-Script\r
15671 oMSyntax: 4\r
15672 searchFlags: 0\r
15673 lDAPDisplayName: msiScript\r
15674 schemaIDGUID:: E4Ph2TmJ0RGuvAAA+ANnwQ==\r
15675 systemOnly: FALSE\r
15676 systemFlags: 16\r
15677 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15679 dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X\r
15680 changetype: add\r
15681 objectClass: top\r
15682 objectClass: attributeSchema\r
15683 cn: Msi-Script-Name\r
15684 attributeID: 1.2.840.113556.1.4.845\r
15685 attributeSyntax: 2.5.5.12\r
15686 isSingleValued: TRUE\r
15687 showInAdvancedViewOnly: TRUE\r
15688 adminDisplayName: Msi-Script-Name\r
15689 adminDescription: Msi-Script-Name\r
15690 oMSyntax: 64\r
15691 searchFlags: 0\r
15692 lDAPDisplayName: msiScriptName\r
15693 schemaIDGUID:: Yt2nlhiR0RGuvAAA+ANnwQ==\r
15694 systemOnly: FALSE\r
15695 systemFlags: 16\r
15696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15698 dn: CN=Msi-Script-Path,CN=Schema,CN=Configuration,DC=X\r
15699 changetype: add\r
15700 objectClass: top\r
15701 objectClass: attributeSchema\r
15702 cn: Msi-Script-Path\r
15703 attributeID: 1.2.840.113556.1.4.15\r
15704 attributeSyntax: 2.5.5.12\r
15705 isSingleValued: TRUE\r
15706 showInAdvancedViewOnly: TRUE\r
15707 adminDisplayName: Msi-Script-Path\r
15708 adminDescription: Msi-Script-Path\r
15709 oMSyntax: 64\r
15710 searchFlags: 0\r
15711 lDAPDisplayName: msiScriptPath\r
15712 schemaIDGUID:: N3mWv+YN0BGihQCqADBJ4g==\r
15713 systemOnly: FALSE\r
15714 systemFlags: 16\r
15715 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15717 dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X\r
15718 changetype: add\r
15719 objectClass: top\r
15720 objectClass: attributeSchema\r
15721 cn: Msi-Script-Size\r
15722 attributeID: 1.2.840.113556.1.4.846\r
15723 attributeSyntax: 2.5.5.9\r
15724 isSingleValued: TRUE\r
15725 showInAdvancedViewOnly: TRUE\r
15726 adminDisplayName: Msi-Script-Size\r
15727 adminDescription: Msi-Script-Size\r
15728 oMSyntax: 2\r
15729 searchFlags: 0\r
15730 lDAPDisplayName: msiScriptSize\r
15731 schemaIDGUID:: Y92nlhiR0RGuvAAA+ANnwQ==\r
15732 systemOnly: FALSE\r
15733 systemFlags: 16\r
15734 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15736 dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X\r
15737 changetype: add\r
15738 objectClass: top\r
15739 objectClass: attributeSchema\r
15740 cn: MSMQ-Authenticate\r
15741 attributeID: 1.2.840.113556.1.4.923\r
15742 attributeSyntax: 2.5.5.8\r
15743 isSingleValued: TRUE\r
15744 showInAdvancedViewOnly: TRUE\r
15745 adminDisplayName: MSMQ-Authenticate\r
15746 adminDescription: MSMQ-Authenticate\r
15747 oMSyntax: 1\r
15748 searchFlags: 0\r
15749 lDAPDisplayName: mSMQAuthenticate\r
15750 schemaIDGUID:: JsMNmgDB0RG7xQCAx2ZwwA==\r
15751 systemOnly: FALSE\r
15752 systemFlags: 16\r
15753 isMemberOfPartialAttributeSet: TRUE\r
15754 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15756 dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X\r
15757 changetype: add\r
15758 objectClass: top\r
15759 objectClass: attributeSchema\r
15760 cn: MSMQ-Base-Priority\r
15761 attributeID: 1.2.840.113556.1.4.920\r
15762 attributeSyntax: 2.5.5.9\r
15763 isSingleValued: TRUE\r
15764 showInAdvancedViewOnly: TRUE\r
15765 adminDisplayName: MSMQ-Base-Priority\r
15766 adminDescription: MSMQ-Base-Priority\r
15767 oMSyntax: 2\r
15768 searchFlags: 0\r
15769 lDAPDisplayName: mSMQBasePriority\r
15770 schemaIDGUID:: I8MNmgDB0RG7xQCAx2ZwwA==\r
15771 systemOnly: FALSE\r
15772 systemFlags: 16\r
15773 isMemberOfPartialAttributeSet: TRUE\r
15774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15776 dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X\r
15777 changetype: add\r
15778 objectClass: top\r
15779 objectClass: attributeSchema\r
15780 cn: MSMQ-Computer-Type\r
15781 attributeID: 1.2.840.113556.1.4.933\r
15782 attributeSyntax: 2.5.5.4\r
15783 isSingleValued: TRUE\r
15784 showInAdvancedViewOnly: TRUE\r
15785 adminDisplayName: MSMQ-Computer-Type\r
15786 adminDescription: MSMQ-Computer-Type\r
15787 oMSyntax: 20\r
15788 searchFlags: 0\r
15789 lDAPDisplayName: mSMQComputerType\r
15790 schemaIDGUID:: LsMNmgDB0RG7xQCAx2ZwwA==\r
15791 systemOnly: FALSE\r
15792 systemFlags: 16\r
15793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15795 dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X\r
15796 changetype: add\r
15797 objectClass: top\r
15798 objectClass: attributeSchema\r
15799 cn: MSMQ-Computer-Type-Ex\r
15800 attributeID: 1.2.840.113556.1.4.1417\r
15801 attributeSyntax: 2.5.5.12\r
15802 isSingleValued: TRUE\r
15803 showInAdvancedViewOnly: TRUE\r
15804 adminDisplayName: MSMQ-Computer-Type-Ex\r
15805 adminDescription: MSMQ-Computer-Type-Ex\r
15806 oMSyntax: 64\r
15807 searchFlags: 0\r
15808 lDAPDisplayName: mSMQComputerTypeEx\r
15809 schemaIDGUID:: 6A0SGMT0QUO9lTLrW898gA==\r
15810 systemOnly: FALSE\r
15811 systemFlags: 16\r
15812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15814 dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X\r
15815 changetype: add\r
15816 objectClass: top\r
15817 objectClass: attributeSchema\r
15818 cn: MSMQ-Cost\r
15819 attributeID: 1.2.840.113556.1.4.946\r
15820 attributeSyntax: 2.5.5.9\r
15821 isSingleValued: TRUE\r
15822 showInAdvancedViewOnly: TRUE\r
15823 adminDisplayName: MSMQ-Cost\r
15824 adminDescription: MSMQ-Cost\r
15825 oMSyntax: 2\r
15826 searchFlags: 0\r
15827 lDAPDisplayName: mSMQCost\r
15828 schemaIDGUID:: OsMNmgDB0RG7xQCAx2ZwwA==\r
15829 systemOnly: FALSE\r
15830 systemFlags: 16\r
15831 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15833 dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X\r
15834 changetype: add\r
15835 objectClass: top\r
15836 objectClass: attributeSchema\r
15837 cn: MSMQ-CSP-Name\r
15838 attributeID: 1.2.840.113556.1.4.940\r
15839 attributeSyntax: 2.5.5.4\r
15840 isSingleValued: TRUE\r
15841 showInAdvancedViewOnly: TRUE\r
15842 adminDisplayName: MSMQ-CSP-Name\r
15843 adminDescription: MSMQ-CSP-Name\r
15844 oMSyntax: 20\r
15845 searchFlags: 0\r
15846 lDAPDisplayName: mSMQCSPName\r
15847 schemaIDGUID:: NMMNmgDB0RG7xQCAx2ZwwA==\r
15848 systemOnly: FALSE\r
15849 systemFlags: 16\r
15850 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15852 dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X\r
15853 changetype: add\r
15854 objectClass: top\r
15855 objectClass: attributeSchema\r
15856 cn: MSMQ-Dependent-Client-Service\r
15857 attributeID: 1.2.840.113556.1.4.1239\r
15858 attributeSyntax: 2.5.5.8\r
15859 isSingleValued: TRUE\r
15860 showInAdvancedViewOnly: TRUE\r
15861 adminDisplayName: MSMQ-Dependent-Client-Service\r
15862 adminDescription: MSMQ-Dependent-Client-Service\r
15863 oMSyntax: 1\r
15864 searchFlags: 0\r
15865 lDAPDisplayName: mSMQDependentClientService\r
15866 schemaIDGUID:: gw35LZ8A0hGqTADAT9fYOg==\r
15867 systemOnly: FALSE\r
15868 systemFlags: 16\r
15869 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15871 dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X\r
15872 changetype: add\r
15873 objectClass: top\r
15874 objectClass: attributeSchema\r
15875 cn: MSMQ-Dependent-Client-Services\r
15876 attributeID: 1.2.840.113556.1.4.1226\r
15877 attributeSyntax: 2.5.5.8\r
15878 isSingleValued: TRUE\r
15879 showInAdvancedViewOnly: TRUE\r
15880 adminDisplayName: MSMQ-Dependent-Client-Services\r
15881 adminDescription: MSMQ-Dependent-Client-Services\r
15882 oMSyntax: 1\r
15883 searchFlags: 0\r
15884 lDAPDisplayName: mSMQDependentClientServices\r
15885 schemaIDGUID:: dg35LZ8A0hGqTADAT9fYOg==\r
15886 systemOnly: FALSE\r
15887 systemFlags: 16\r
15888 isMemberOfPartialAttributeSet: TRUE\r
15889 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15891 dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X\r
15892 changetype: add\r
15893 objectClass: top\r
15894 objectClass: attributeSchema\r
15895 cn: MSMQ-Digests\r
15896 attributeID: 1.2.840.113556.1.4.948\r
15897 attributeSyntax: 2.5.5.10\r
15898 isSingleValued: FALSE\r
15899 rangeLower: 16\r
15900 rangeUpper: 16\r
15901 showInAdvancedViewOnly: TRUE\r
15902 adminDisplayName: MSMQ-Digests\r
15903 adminDescription: MSMQ-Digests\r
15904 oMSyntax: 4\r
15905 searchFlags: 1\r
15906 lDAPDisplayName: mSMQDigests\r
15907 schemaIDGUID:: PMMNmgDB0RG7xQCAx2ZwwA==\r
15908 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
15909 systemOnly: FALSE\r
15910 systemFlags: 16\r
15911 isMemberOfPartialAttributeSet: TRUE\r
15912 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15914 dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X\r
15915 changetype: add\r
15916 objectClass: top\r
15917 objectClass: attributeSchema\r
15918 cn: MSMQ-Digests-Mig\r
15919 attributeID: 1.2.840.113556.1.4.966\r
15920 attributeSyntax: 2.5.5.10\r
15921 isSingleValued: FALSE\r
15922 showInAdvancedViewOnly: TRUE\r
15923 adminDisplayName: MSMQ-Digests-Mig\r
15924 adminDescription: MSMQ-Digests-Mig\r
15925 oMSyntax: 4\r
15926 searchFlags: 0\r
15927 lDAPDisplayName: mSMQDigestsMig\r
15928 schemaIDGUID:: 4NhxDzva0RGQpQDAT9kasQ==\r
15929 systemOnly: FALSE\r
15930 systemFlags: 16\r
15931 isMemberOfPartialAttributeSet: TRUE\r
15932 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15934 dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X\r
15935 changetype: add\r
15936 objectClass: top\r
15937 objectClass: attributeSchema\r
15938 cn: MSMQ-Ds-Service\r
15939 attributeID: 1.2.840.113556.1.4.1238\r
15940 attributeSyntax: 2.5.5.8\r
15941 isSingleValued: TRUE\r
15942 showInAdvancedViewOnly: TRUE\r
15943 adminDisplayName: MSMQ-Ds-Service\r
15944 adminDescription: MSMQ-Ds-Service\r
15945 oMSyntax: 1\r
15946 searchFlags: 0\r
15947 lDAPDisplayName: mSMQDsService\r
15948 schemaIDGUID:: gg35LZ8A0hGqTADAT9fYOg==\r
15949 systemOnly: FALSE\r
15950 systemFlags: 16\r
15951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15953 dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X\r
15954 changetype: add\r
15955 objectClass: top\r
15956 objectClass: attributeSchema\r
15957 cn: MSMQ-Ds-Services\r
15958 attributeID: 1.2.840.113556.1.4.1228\r
15959 attributeSyntax: 2.5.5.8\r
15960 isSingleValued: TRUE\r
15961 showInAdvancedViewOnly: TRUE\r
15962 adminDisplayName: MSMQ-Ds-Services\r
15963 adminDescription: MSMQ-Ds-Services\r
15964 oMSyntax: 1\r
15965 searchFlags: 0\r
15966 lDAPDisplayName: mSMQDsServices\r
15967 schemaIDGUID:: eA35LZ8A0hGqTADAT9fYOg==\r
15968 systemOnly: FALSE\r
15969 systemFlags: 16\r
15970 isMemberOfPartialAttributeSet: TRUE\r
15971 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15973 dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X\r
15974 changetype: add\r
15975 objectClass: top\r
15976 objectClass: attributeSchema\r
15977 cn: MSMQ-Encrypt-Key\r
15978 attributeID: 1.2.840.113556.1.4.936\r
15979 attributeSyntax: 2.5.5.10\r
15980 isSingleValued: TRUE\r
15981 showInAdvancedViewOnly: TRUE\r
15982 adminDisplayName: MSMQ-Encrypt-Key\r
15983 adminDescription: MSMQ-Encrypt-Key\r
15984 oMSyntax: 4\r
15985 searchFlags: 0\r
15986 lDAPDisplayName: mSMQEncryptKey\r
15987 schemaIDGUID:: McMNmgDB0RG7xQCAx2ZwwA==\r
15988 systemOnly: FALSE\r
15989 systemFlags: 16\r
15990 isMemberOfPartialAttributeSet: TRUE\r
15991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15993 dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X\r
15994 changetype: add\r
15995 objectClass: top\r
15996 objectClass: attributeSchema\r
15997 cn: MSMQ-Foreign\r
15998 attributeID: 1.2.840.113556.1.4.934\r
15999 attributeSyntax: 2.5.5.8\r
16000 isSingleValued: TRUE\r
16001 showInAdvancedViewOnly: TRUE\r
16002 adminDisplayName: MSMQ-Foreign\r
16003 adminDescription: MSMQ-Foreign\r
16004 oMSyntax: 1\r
16005 searchFlags: 0\r
16006 lDAPDisplayName: mSMQForeign\r
16007 schemaIDGUID:: L8MNmgDB0RG7xQCAx2ZwwA==\r
16008 systemOnly: FALSE\r
16009 systemFlags: 16\r
16010 isMemberOfPartialAttributeSet: TRUE\r
16011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16013 dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
16014 changetype: add\r
16015 objectClass: top\r
16016 objectClass: attributeSchema\r
16017 cn: MSMQ-In-Routing-Servers\r
16018 attributeID: 1.2.840.113556.1.4.929\r
16019 attributeSyntax: 2.5.5.1\r
16020 isSingleValued: FALSE\r
16021 showInAdvancedViewOnly: TRUE\r
16022 adminDisplayName: MSMQ-In-Routing-Servers\r
16023 oMObjectClass:: KwwCh3McAIVK\r
16024 adminDescription: MSMQ-In-Routing-Servers\r
16025 oMSyntax: 127\r
16026 searchFlags: 0\r
16027 lDAPDisplayName: mSMQInRoutingServers\r
16028 schemaIDGUID:: LMMNmgDB0RG7xQCAx2ZwwA==\r
16029 systemOnly: FALSE\r
16030 systemFlags: 16\r
16031 isMemberOfPartialAttributeSet: TRUE\r
16032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16034 dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X\r
16035 changetype: add\r
16036 objectClass: top\r
16037 objectClass: attributeSchema\r
16038 cn: MSMQ-Interval1\r
16039 attributeID: 1.2.840.113556.1.4.1308\r
16040 attributeSyntax: 2.5.5.9\r
16041 isSingleValued: TRUE\r
16042 showInAdvancedViewOnly: TRUE\r
16043 adminDisplayName: MSMQ-Interval1\r
16044 adminDescription: MSMQ-Interval1\r
16045 oMSyntax: 2\r
16046 searchFlags: 0\r
16047 lDAPDisplayName: mSMQInterval1\r
16048 schemaIDGUID:: qiWojns70hGQzADAT9kasQ==\r
16049 systemOnly: FALSE\r
16050 systemFlags: 16\r
16051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16053 dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X\r
16054 changetype: add\r
16055 objectClass: top\r
16056 objectClass: attributeSchema\r
16057 cn: MSMQ-Interval2\r
16058 attributeID: 1.2.840.113556.1.4.1309\r
16059 attributeSyntax: 2.5.5.9\r
16060 isSingleValued: TRUE\r
16061 showInAdvancedViewOnly: TRUE\r
16062 adminDisplayName: MSMQ-Interval2\r
16063 adminDescription: MSMQ-Interval2\r
16064 oMSyntax: 2\r
16065 searchFlags: 0\r
16066 lDAPDisplayName: mSMQInterval2\r
16067 schemaIDGUID:: Uo+4mXs70hGQzADAT9kasQ==\r
16068 systemOnly: FALSE\r
16069 systemFlags: 16\r
16070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16072 dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X\r
16073 changetype: add\r
16074 objectClass: top\r
16075 objectClass: attributeSchema\r
16076 cn: MSMQ-Journal\r
16077 attributeID: 1.2.840.113556.1.4.918\r
16078 attributeSyntax: 2.5.5.8\r
16079 isSingleValued: TRUE\r
16080 showInAdvancedViewOnly: TRUE\r
16081 adminDisplayName: MSMQ-Journal\r
16082 adminDescription: MSMQ-Journal\r
16083 oMSyntax: 1\r
16084 searchFlags: 0\r
16085 lDAPDisplayName: mSMQJournal\r
16086 schemaIDGUID:: IcMNmgDB0RG7xQCAx2ZwwA==\r
16087 systemOnly: FALSE\r
16088 systemFlags: 16\r
16089 isMemberOfPartialAttributeSet: TRUE\r
16090 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16092 dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
16093 changetype: add\r
16094 objectClass: top\r
16095 objectClass: attributeSchema\r
16096 cn: MSMQ-Journal-Quota\r
16097 attributeID: 1.2.840.113556.1.4.921\r
16098 attributeSyntax: 2.5.5.9\r
16099 isSingleValued: TRUE\r
16100 showInAdvancedViewOnly: TRUE\r
16101 adminDisplayName: MSMQ-Journal-Quota\r
16102 adminDescription: MSMQ-Journal-Quota\r
16103 oMSyntax: 2\r
16104 searchFlags: 0\r
16105 lDAPDisplayName: mSMQJournalQuota\r
16106 schemaIDGUID:: JMMNmgDB0RG7xQCAx2ZwwA==\r
16107 systemOnly: FALSE\r
16108 systemFlags: 16\r
16109 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16111 dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X\r
16112 changetype: add\r
16113 objectClass: top\r
16114 objectClass: attributeSchema\r
16115 cn: MSMQ-Label\r
16116 attributeID: 1.2.840.113556.1.4.922\r
16117 attributeSyntax: 2.5.5.4\r
16118 isSingleValued: TRUE\r
16119 rangeLower: 0\r
16120 rangeUpper: 124\r
16121 showInAdvancedViewOnly: TRUE\r
16122 adminDisplayName: MSMQ-Label\r
16123 adminDescription: MSMQ-Label\r
16124 oMSyntax: 20\r
16125 searchFlags: 1\r
16126 lDAPDisplayName: mSMQLabel\r
16127 schemaIDGUID:: JcMNmgDB0RG7xQCAx2ZwwA==\r
16128 systemOnly: FALSE\r
16129 systemFlags: 16\r
16130 isMemberOfPartialAttributeSet: TRUE\r
16131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16133 dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X\r
16134 changetype: add\r
16135 objectClass: top\r
16136 objectClass: attributeSchema\r
16137 cn: MSMQ-Label-Ex\r
16138 attributeID: 1.2.840.113556.1.4.1415\r
16139 attributeSyntax: 2.5.5.12\r
16140 isSingleValued: TRUE\r
16141 rangeLower: 0\r
16142 rangeUpper: 124\r
16143 showInAdvancedViewOnly: TRUE\r
16144 adminDisplayName: MSMQ-Label-Ex\r
16145 adminDescription: MSMQ-Label-Ex\r
16146 oMSyntax: 64\r
16147 searchFlags: 1\r
16148 lDAPDisplayName: mSMQLabelEx\r
16149 schemaIDGUID:: Ja2ARQfU0kitJEPm5WeT1w==\r
16150 systemOnly: FALSE\r
16151 systemFlags: 16\r
16152 isMemberOfPartialAttributeSet: TRUE\r
16153 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16155 dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X\r
16156 changetype: add\r
16157 objectClass: top\r
16158 objectClass: attributeSchema\r
16159 cn: MSMQ-Long-Lived\r
16160 attributeID: 1.2.840.113556.1.4.941\r
16161 attributeSyntax: 2.5.5.9\r
16162 isSingleValued: TRUE\r
16163 showInAdvancedViewOnly: TRUE\r
16164 adminDisplayName: MSMQ-Long-Lived\r
16165 adminDescription: MSMQ-Long-Lived\r
16166 oMSyntax: 2\r
16167 searchFlags: 0\r
16168 lDAPDisplayName: mSMQLongLived\r
16169 schemaIDGUID:: NcMNmgDB0RG7xQCAx2ZwwA==\r
16170 systemOnly: FALSE\r
16171 systemFlags: 16\r
16172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16174 dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X\r
16175 changetype: add\r
16176 objectClass: top\r
16177 objectClass: attributeSchema\r
16178 cn: MSMQ-Migrated\r
16179 attributeID: 1.2.840.113556.1.4.952\r
16180 attributeSyntax: 2.5.5.8\r
16181 isSingleValued: TRUE\r
16182 showInAdvancedViewOnly: TRUE\r
16183 adminDisplayName: MSMQ-Migrated\r
16184 adminDescription: MSMQ-Migrated\r
16185 oMSyntax: 1\r
16186 searchFlags: 0\r
16187 lDAPDisplayName: mSMQMigrated\r
16188 schemaIDGUID:: P8MNmgDB0RG7xQCAx2ZwwA==\r
16189 systemOnly: FALSE\r
16190 systemFlags: 16\r
16191 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16193 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X\r
16194 changetype: add\r
16195 objectClass: top\r
16196 objectClass: attributeSchema\r
16197 cn: MSMQ-Multicast-Address\r
16198 attributeID: 1.2.840.113556.1.4.1714\r
16199 attributeSyntax: 2.5.5.12\r
16200 isSingleValued: TRUE\r
16201 rangeLower: 9\r
16202 showInAdvancedViewOnly: TRUE\r
16203 adminDisplayName: MSMQ-Multicast-Address\r
16204 adminDescription: MSMQ-Multicast-Address\r
16205 oMSyntax: 64\r
16206 searchFlags: 0\r
16207 lDAPDisplayName: MSMQ-MulticastAddress\r
16208 schemaIDGUID:: EkQvHQ3xN0ObSG5bElzSZQ==\r
16209 systemOnly: FALSE\r
16210 systemFlags: 16\r
16211 isMemberOfPartialAttributeSet: TRUE\r
16212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16214 dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X\r
16215 changetype: add\r
16216 objectClass: top\r
16217 objectClass: attributeSchema\r
16218 cn: MSMQ-Name-Style\r
16219 attributeID: 1.2.840.113556.1.4.939\r
16220 attributeSyntax: 2.5.5.8\r
16221 isSingleValued: TRUE\r
16222 showInAdvancedViewOnly: TRUE\r
16223 adminDisplayName: MSMQ-Name-Style\r
16224 adminDescription: MSMQ-Name-Style\r
16225 oMSyntax: 1\r
16226 searchFlags: 0\r
16227 lDAPDisplayName: mSMQNameStyle\r
16228 schemaIDGUID:: M8MNmgDB0RG7xQCAx2ZwwA==\r
16229 systemOnly: FALSE\r
16230 systemFlags: 16\r
16231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16233 dn: CN=MSMQ-Nt4-Flags,CN=Schema,CN=Configuration,DC=X\r
16234 changetype: add\r
16235 objectClass: top\r
16236 objectClass: attributeSchema\r
16237 cn: MSMQ-Nt4-Flags\r
16238 attributeID: 1.2.840.113556.1.4.964\r
16239 attributeSyntax: 2.5.5.9\r
16240 isSingleValued: TRUE\r
16241 showInAdvancedViewOnly: TRUE\r
16242 adminDisplayName: MSMQ-Nt4-Flags\r
16243 adminDescription: MSMQ-Nt4-Flags\r
16244 oMSyntax: 2\r
16245 searchFlags: 0\r
16246 lDAPDisplayName: mSMQNt4Flags\r
16247 schemaIDGUID:: WKE463/V0RGQogDAT9kasQ==\r
16248 systemOnly: FALSE\r
16249 systemFlags: 16\r
16250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16252 dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,DC=X\r
16253 changetype: add\r
16254 objectClass: top\r
16255 objectClass: attributeSchema\r
16256 cn: MSMQ-Nt4-Stub\r
16257 attributeID: 1.2.840.113556.1.4.960\r
16258 attributeSyntax: 2.5.5.9\r
16259 isSingleValued: FALSE\r
16260 showInAdvancedViewOnly: TRUE\r
16261 adminDisplayName: MSMQ-Nt4-Stub\r
16262 adminDescription: MSMQ-Nt4-Stub\r
16263 oMSyntax: 2\r
16264 searchFlags: 0\r
16265 lDAPDisplayName: mSMQNt4Stub\r
16266 schemaIDGUID:: 5kuRb37V0RGQogDAT9kasQ==\r
16267 systemOnly: FALSE\r
16268 systemFlags: 16\r
16269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16271 dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X\r
16272 changetype: add\r
16273 objectClass: top\r
16274 objectClass: attributeSchema\r
16275 cn: MSMQ-OS-Type\r
16276 attributeID: 1.2.840.113556.1.4.935\r
16277 attributeSyntax: 2.5.5.9\r
16278 isSingleValued: TRUE\r
16279 showInAdvancedViewOnly: TRUE\r
16280 adminDisplayName: MSMQ-OS-Type\r
16281 adminDescription: MSMQ-OS-Type\r
16282 oMSyntax: 2\r
16283 searchFlags: 0\r
16284 lDAPDisplayName: mSMQOSType\r
16285 schemaIDGUID:: MMMNmgDB0RG7xQCAx2ZwwA==\r
16286 systemOnly: FALSE\r
16287 systemFlags: 16\r
16288 isMemberOfPartialAttributeSet: TRUE\r
16289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16291 dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
16292 changetype: add\r
16293 objectClass: top\r
16294 objectClass: attributeSchema\r
16295 cn: MSMQ-Out-Routing-Servers\r
16296 attributeID: 1.2.840.113556.1.4.928\r
16297 attributeSyntax: 2.5.5.1\r
16298 isSingleValued: FALSE\r
16299 showInAdvancedViewOnly: TRUE\r
16300 adminDisplayName: MSMQ-Out-Routing-Servers\r
16301 oMObjectClass:: KwwCh3McAIVK\r
16302 adminDescription: MSMQ-Out-Routing-Servers\r
16303 oMSyntax: 127\r
16304 searchFlags: 0\r
16305 lDAPDisplayName: mSMQOutRoutingServers\r
16306 schemaIDGUID:: K8MNmgDB0RG7xQCAx2ZwwA==\r
16307 systemOnly: FALSE\r
16308 systemFlags: 16\r
16309 isMemberOfPartialAttributeSet: TRUE\r
16310 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16312 dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X\r
16313 changetype: add\r
16314 objectClass: top\r
16315 objectClass: attributeSchema\r
16316 cn: MSMQ-Owner-ID\r
16317 attributeID: 1.2.840.113556.1.4.925\r
16318 attributeSyntax: 2.5.5.10\r
16319 isSingleValued: TRUE\r
16320 rangeLower: 16\r
16321 rangeUpper: 16\r
16322 showInAdvancedViewOnly: TRUE\r
16323 adminDisplayName: MSMQ-Owner-ID\r
16324 adminDescription: MSMQ-Owner-ID\r
16325 oMSyntax: 4\r
16326 searchFlags: 9\r
16327 lDAPDisplayName: mSMQOwnerID\r
16328 schemaFlagsEx: 1\r
16329 schemaIDGUID:: KMMNmgDB0RG7xQCAx2ZwwA==\r
16330 systemOnly: FALSE\r
16331 systemFlags: 16\r
16332 isMemberOfPartialAttributeSet: TRUE\r
16333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16335 dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
16336 changetype: add\r
16337 objectClass: top\r
16338 objectClass: attributeSchema\r
16339 cn: MSMQ-Prev-Site-Gates\r
16340 attributeID: 1.2.840.113556.1.4.1225\r
16341 attributeSyntax: 2.5.5.1\r
16342 isSingleValued: FALSE\r
16343 showInAdvancedViewOnly: TRUE\r
16344 adminDisplayName: MSMQ-Prev-Site-Gates\r
16345 oMObjectClass:: KwwCh3McAIVK\r
16346 adminDescription: MSMQ-Prev-Site-Gates\r
16347 oMSyntax: 127\r
16348 searchFlags: 0\r
16349 lDAPDisplayName: mSMQPrevSiteGates\r
16350 schemaIDGUID:: dQ35LZ8A0hGqTADAT9fYOg==\r
16351 systemOnly: FALSE\r
16352 systemFlags: 16\r
16353 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16355 dn: CN=MSMQ-Privacy-Level,CN=Schema,CN=Configuration,DC=X\r
16356 changetype: add\r
16357 objectClass: top\r
16358 objectClass: attributeSchema\r
16359 cn: MSMQ-Privacy-Level\r
16360 attributeID: 1.2.840.113556.1.4.924\r
16361 attributeSyntax: 2.5.5.9\r
16362 isSingleValued: TRUE\r
16363 rangeLower: 0\r
16364 rangeUpper: 2\r
16365 showInAdvancedViewOnly: TRUE\r
16366 adminDisplayName: MSMQ-Privacy-Level\r
16367 adminDescription: MSMQ-Privacy-Level\r
16368 oMSyntax: 10\r
16369 searchFlags: 0\r
16370 lDAPDisplayName: mSMQPrivacyLevel\r
16371 schemaIDGUID:: J8MNmgDB0RG7xQCAx2ZwwA==\r
16372 systemOnly: FALSE\r
16373 systemFlags: 16\r
16374 isMemberOfPartialAttributeSet: TRUE\r
16375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16377 dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X\r
16378 changetype: add\r
16379 objectClass: top\r
16380 objectClass: attributeSchema\r
16381 cn: MSMQ-QM-ID\r
16382 attributeID: 1.2.840.113556.1.4.951\r
16383 attributeSyntax: 2.5.5.10\r
16384 isSingleValued: TRUE\r
16385 rangeLower: 16\r
16386 rangeUpper: 16\r
16387 showInAdvancedViewOnly: TRUE\r
16388 adminDisplayName: MSMQ-QM-ID\r
16389 adminDescription: MSMQ-QM-ID\r
16390 oMSyntax: 4\r
16391 searchFlags: 0\r
16392 lDAPDisplayName: mSMQQMID\r
16393 schemaIDGUID:: PsMNmgDB0RG7xQCAx2ZwwA==\r
16394 systemOnly: FALSE\r
16395 systemFlags: 16\r
16396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16398 dn: CN=MSMQ-Queue-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
16399 changetype: add\r
16400 objectClass: top\r
16401 objectClass: attributeSchema\r
16402 cn: MSMQ-Queue-Journal-Quota\r
16403 attributeID: 1.2.840.113556.1.4.963\r
16404 attributeSyntax: 2.5.5.9\r
16405 isSingleValued: TRUE\r
16406 showInAdvancedViewOnly: TRUE\r
16407 adminDisplayName: MSMQ-Queue-Journal-Quota\r
16408 adminDescription: MSMQ-Queue-Journal-Quota\r
16409 oMSyntax: 2\r
16410 searchFlags: 0\r
16411 lDAPDisplayName: mSMQQueueJournalQuota\r
16412 schemaIDGUID:: ZhJEjn/V0RGQogDAT9kasQ==\r
16413 systemOnly: FALSE\r
16414 systemFlags: 16\r
16415 isMemberOfPartialAttributeSet: TRUE\r
16416 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16418 dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X\r
16419 changetype: add\r
16420 objectClass: top\r
16421 objectClass: attributeSchema\r
16422 cn: MSMQ-Queue-Name-Ext\r
16423 attributeID: 1.2.840.113556.1.4.1243\r
16424 attributeSyntax: 2.5.5.12\r
16425 isSingleValued: TRUE\r
16426 rangeLower: 0\r
16427 rangeUpper: 92\r
16428 showInAdvancedViewOnly: TRUE\r
16429 adminDisplayName: MSMQ-Queue-Name-Ext\r
16430 adminDescription: MSMQ-Queue-Name-Ext\r
16431 oMSyntax: 64\r
16432 searchFlags: 0\r
16433 lDAPDisplayName: mSMQQueueNameExt\r
16434 schemaIDGUID:: hw35LZ8A0hGqTADAT9fYOg==\r
16435 systemOnly: FALSE\r
16436 systemFlags: 16\r
16437 isMemberOfPartialAttributeSet: TRUE\r
16438 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16440 dn: CN=MSMQ-Queue-Quota,CN=Schema,CN=Configuration,DC=X\r
16441 changetype: add\r
16442 objectClass: top\r
16443 objectClass: attributeSchema\r
16444 cn: MSMQ-Queue-Quota\r
16445 attributeID: 1.2.840.113556.1.4.962\r
16446 attributeSyntax: 2.5.5.9\r
16447 isSingleValued: TRUE\r
16448 showInAdvancedViewOnly: TRUE\r
16449 adminDisplayName: MSMQ-Queue-Quota\r
16450 adminDescription: MSMQ-Queue-Quota\r
16451 oMSyntax: 2\r
16452 searchFlags: 0\r
16453 lDAPDisplayName: mSMQQueueQuota\r
16454 schemaIDGUID:: Eo5rP3/V0RGQogDAT9kasQ==\r
16455 systemOnly: FALSE\r
16456 systemFlags: 16\r
16457 isMemberOfPartialAttributeSet: TRUE\r
16458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16460 dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X\r
16461 changetype: add\r
16462 objectClass: top\r
16463 objectClass: attributeSchema\r
16464 cn: MSMQ-Queue-Type\r
16465 attributeID: 1.2.840.113556.1.4.917\r
16466 attributeSyntax: 2.5.5.10\r
16467 isSingleValued: TRUE\r
16468 rangeLower: 16\r
16469 rangeUpper: 16\r
16470 showInAdvancedViewOnly: TRUE\r
16471 adminDisplayName: MSMQ-Queue-Type\r
16472 adminDescription: MSMQ-Queue-Type\r
16473 oMSyntax: 4\r
16474 searchFlags: 1\r
16475 lDAPDisplayName: mSMQQueueType\r
16476 schemaIDGUID:: IMMNmgDB0RG7xQCAx2ZwwA==\r
16477 systemOnly: FALSE\r
16478 systemFlags: 16\r
16479 isMemberOfPartialAttributeSet: TRUE\r
16480 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16482 dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X\r
16483 changetype: add\r
16484 objectClass: top\r
16485 objectClass: attributeSchema\r
16486 cn: MSMQ-Quota\r
16487 attributeID: 1.2.840.113556.1.4.919\r
16488 attributeSyntax: 2.5.5.9\r
16489 isSingleValued: TRUE\r
16490 showInAdvancedViewOnly: TRUE\r
16491 adminDisplayName: MSMQ-Quota\r
16492 adminDescription: MSMQ-Quota\r
16493 oMSyntax: 2\r
16494 searchFlags: 0\r
16495 lDAPDisplayName: mSMQQuota\r
16496 schemaIDGUID:: IsMNmgDB0RG7xQCAx2ZwwA==\r
16497 systemOnly: FALSE\r
16498 systemFlags: 16\r
16499 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16501 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X\r
16502 changetype: add\r
16503 objectClass: top\r
16504 objectClass: attributeSchema\r
16505 cn: MSMQ-Recipient-FormatName\r
16506 attributeID: 1.2.840.113556.1.4.1695\r
16507 attributeSyntax: 2.5.5.12\r
16508 isSingleValued: TRUE\r
16509 rangeLower: 1\r
16510 rangeUpper: 255\r
16511 showInAdvancedViewOnly: TRUE\r
16512 adminDisplayName: MSMQ-Recipient-FormatName\r
16513 adminDescription: MSMQ-Recipient-FormatName\r
16514 oMSyntax: 64\r
16515 searchFlags: 0\r
16516 lDAPDisplayName: msMQ-Recipient-FormatName\r
16517 schemaIDGUID:: SGf+O0S1WkiwZxsxDEM0vw==\r
16518 systemOnly: FALSE\r
16519 systemFlags: 16\r
16520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16522 dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X\r
16523 changetype: add\r
16524 objectClass: top\r
16525 objectClass: attributeSchema\r
16526 cn: MSMQ-Routing-Service\r
16527 attributeID: 1.2.840.113556.1.4.1237\r
16528 attributeSyntax: 2.5.5.8\r
16529 isSingleValued: TRUE\r
16530 showInAdvancedViewOnly: TRUE\r
16531 adminDisplayName: MSMQ-Routing-Service\r
16532 adminDescription: MSMQ-Routing-Service\r
16533 oMSyntax: 1\r
16534 searchFlags: 0\r
16535 lDAPDisplayName: mSMQRoutingService\r
16536 schemaIDGUID:: gQ35LZ8A0hGqTADAT9fYOg==\r
16537 systemOnly: FALSE\r
16538 systemFlags: 16\r
16539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16541 dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X\r
16542 changetype: add\r
16543 objectClass: top\r
16544 objectClass: attributeSchema\r
16545 cn: MSMQ-Routing-Services\r
16546 attributeID: 1.2.840.113556.1.4.1227\r
16547 attributeSyntax: 2.5.5.8\r
16548 isSingleValued: TRUE\r
16549 showInAdvancedViewOnly: TRUE\r
16550 adminDisplayName: MSMQ-Routing-Services\r
16551 adminDescription: MSMQ-Routing-Services\r
16552 oMSyntax: 1\r
16553 searchFlags: 0\r
16554 lDAPDisplayName: mSMQRoutingServices\r
16555 schemaIDGUID:: dw35LZ8A0hGqTADAT9fYOg==\r
16556 systemOnly: FALSE\r
16557 systemFlags: 16\r
16558 isMemberOfPartialAttributeSet: TRUE\r
16559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16561 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X\r
16562 changetype: add\r
16563 objectClass: top\r
16564 objectClass: attributeSchema\r
16565 cn: MSMQ-Secured-Source\r
16566 attributeID: 1.2.840.113556.1.4.1713\r
16567 attributeSyntax: 2.5.5.8\r
16568 isSingleValued: TRUE\r
16569 showInAdvancedViewOnly: TRUE\r
16570 adminDisplayName: MSMQ-Secured-Source\r
16571 adminDescription: MSMQ-Secured-Source\r
16572 oMSyntax: 1\r
16573 searchFlags: 0\r
16574 lDAPDisplayName: MSMQ-SecuredSource\r
16575 schemaIDGUID:: GyLwiwZ6Y02R8BSZlBgT0w==\r
16576 systemOnly: FALSE\r
16577 systemFlags: 16\r
16578 isMemberOfPartialAttributeSet: TRUE\r
16579 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16581 dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X\r
16582 changetype: add\r
16583 objectClass: top\r
16584 objectClass: attributeSchema\r
16585 cn: MSMQ-Service-Type\r
16586 attributeID: 1.2.840.113556.1.4.930\r
16587 attributeSyntax: 2.5.5.9\r
16588 isSingleValued: TRUE\r
16589 showInAdvancedViewOnly: TRUE\r
16590 adminDisplayName: MSMQ-Service-Type\r
16591 adminDescription: MSMQ-Service-Type\r
16592 oMSyntax: 2\r
16593 searchFlags: 0\r
16594 lDAPDisplayName: mSMQServiceType\r
16595 schemaIDGUID:: LcMNmgDB0RG7xQCAx2ZwwA==\r
16596 systemOnly: FALSE\r
16597 systemFlags: 16\r
16598 isMemberOfPartialAttributeSet: TRUE\r
16599 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16601 dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X\r
16602 changetype: add\r
16603 objectClass: top\r
16604 objectClass: attributeSchema\r
16605 cn: MSMQ-Services\r
16606 attributeID: 1.2.840.113556.1.4.950\r
16607 attributeSyntax: 2.5.5.9\r
16608 isSingleValued: TRUE\r
16609 showInAdvancedViewOnly: TRUE\r
16610 adminDisplayName: MSMQ-Services\r
16611 adminDescription: MSMQ-Services\r
16612 oMSyntax: 2\r
16613 searchFlags: 0\r
16614 lDAPDisplayName: mSMQServices\r
16615 schemaIDGUID:: PcMNmgDB0RG7xQCAx2ZwwA==\r
16616 systemOnly: FALSE\r
16617 systemFlags: 16\r
16618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16620 dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X\r
16621 changetype: add\r
16622 objectClass: top\r
16623 objectClass: attributeSchema\r
16624 cn: MSMQ-Sign-Certificates\r
16625 attributeID: 1.2.840.113556.1.4.947\r
16626 attributeSyntax: 2.5.5.10\r
16627 isSingleValued: TRUE\r
16628 rangeUpper: 1048576\r
16629 showInAdvancedViewOnly: TRUE\r
16630 adminDisplayName: MSMQ-Sign-Certificates\r
16631 adminDescription: MSMQ-Sign-Certificates\r
16632 oMSyntax: 4\r
16633 searchFlags: 0\r
16634 lDAPDisplayName: mSMQSignCertificates\r
16635 schemaIDGUID:: O8MNmgDB0RG7xQCAx2ZwwA==\r
16636 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
16637 systemOnly: FALSE\r
16638 systemFlags: 16\r
16639 isMemberOfPartialAttributeSet: TRUE\r
16640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16642 dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X\r
16643 changetype: add\r
16644 objectClass: top\r
16645 objectClass: attributeSchema\r
16646 cn: MSMQ-Sign-Certificates-Mig\r
16647 attributeID: 1.2.840.113556.1.4.967\r
16648 attributeSyntax: 2.5.5.10\r
16649 isSingleValued: TRUE\r
16650 rangeUpper: 1048576\r
16651 showInAdvancedViewOnly: TRUE\r
16652 adminDisplayName: MSMQ-Sign-Certificates-Mig\r
16653 adminDescription: MSMQ-Sign-Certificates-Mig\r
16654 oMSyntax: 4\r
16655 searchFlags: 0\r
16656 lDAPDisplayName: mSMQSignCertificatesMig\r
16657 schemaIDGUID:: 6riBODva0RGQpQDAT9kasQ==\r
16658 systemOnly: FALSE\r
16659 systemFlags: 16\r
16660 isMemberOfPartialAttributeSet: TRUE\r
16661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16663 dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X\r
16664 changetype: add\r
16665 objectClass: top\r
16666 objectClass: attributeSchema\r
16667 cn: MSMQ-Sign-Key\r
16668 attributeID: 1.2.840.113556.1.4.937\r
16669 attributeSyntax: 2.5.5.10\r
16670 isSingleValued: TRUE\r
16671 showInAdvancedViewOnly: TRUE\r
16672 adminDisplayName: MSMQ-Sign-Key\r
16673 adminDescription: MSMQ-Sign-Key\r
16674 oMSyntax: 4\r
16675 searchFlags: 0\r
16676 lDAPDisplayName: mSMQSignKey\r
16677 schemaIDGUID:: MsMNmgDB0RG7xQCAx2ZwwA==\r
16678 systemOnly: FALSE\r
16679 systemFlags: 16\r
16680 isMemberOfPartialAttributeSet: TRUE\r
16681 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16683 dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X\r
16684 changetype: add\r
16685 objectClass: top\r
16686 objectClass: attributeSchema\r
16687 cn: MSMQ-Site-1\r
16688 attributeID: 1.2.840.113556.1.4.943\r
16689 attributeSyntax: 2.5.5.1\r
16690 isSingleValued: TRUE\r
16691 showInAdvancedViewOnly: TRUE\r
16692 adminDisplayName: MSMQ-Site-1\r
16693 oMObjectClass:: KwwCh3McAIVK\r
16694 adminDescription: MSMQ-Site-1\r
16695 oMSyntax: 127\r
16696 searchFlags: 0\r
16697 lDAPDisplayName: mSMQSite1\r
16698 schemaIDGUID:: N8MNmgDB0RG7xQCAx2ZwwA==\r
16699 systemOnly: FALSE\r
16700 systemFlags: 16\r
16701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16703 dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X\r
16704 changetype: add\r
16705 objectClass: top\r
16706 objectClass: attributeSchema\r
16707 cn: MSMQ-Site-2\r
16708 attributeID: 1.2.840.113556.1.4.944\r
16709 attributeSyntax: 2.5.5.1\r
16710 isSingleValued: TRUE\r
16711 showInAdvancedViewOnly: TRUE\r
16712 adminDisplayName: MSMQ-Site-2\r
16713 oMObjectClass:: KwwCh3McAIVK\r
16714 adminDescription: MSMQ-Site-2\r
16715 oMSyntax: 127\r
16716 searchFlags: 0\r
16717 lDAPDisplayName: mSMQSite2\r
16718 schemaIDGUID:: OMMNmgDB0RG7xQCAx2ZwwA==\r
16719 systemOnly: FALSE\r
16720 systemFlags: 16\r
16721 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16723 dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,DC=X\r
16724 changetype: add\r
16725 objectClass: top\r
16726 objectClass: attributeSchema\r
16727 cn: MSMQ-Site-Foreign\r
16728 attributeID: 1.2.840.113556.1.4.961\r
16729 attributeSyntax: 2.5.5.8\r
16730 isSingleValued: FALSE\r
16731 showInAdvancedViewOnly: TRUE\r
16732 adminDisplayName: MSMQ-Site-Foreign\r
16733 adminDescription: MSMQ-Site-Foreign\r
16734 oMSyntax: 1\r
16735 searchFlags: 0\r
16736 lDAPDisplayName: mSMQSiteForeign\r
16737 schemaIDGUID:: ip0S/X7V0RGQogDAT9kasQ==\r
16738 systemOnly: FALSE\r
16739 systemFlags: 16\r
16740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16742 dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
16743 changetype: add\r
16744 objectClass: top\r
16745 objectClass: attributeSchema\r
16746 cn: MSMQ-Site-Gates\r
16747 attributeID: 1.2.840.113556.1.4.945\r
16748 attributeSyntax: 2.5.5.1\r
16749 isSingleValued: FALSE\r
16750 showInAdvancedViewOnly: TRUE\r
16751 adminDisplayName: MSMQ-Site-Gates\r
16752 oMObjectClass:: KwwCh3McAIVK\r
16753 adminDescription: MSMQ-Site-Gates\r
16754 oMSyntax: 127\r
16755 searchFlags: 0\r
16756 lDAPDisplayName: mSMQSiteGates\r
16757 schemaIDGUID:: OcMNmgDB0RG7xQCAx2ZwwA==\r
16758 systemOnly: FALSE\r
16759 systemFlags: 16\r
16760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16762 dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X\r
16763 changetype: add\r
16764 objectClass: top\r
16765 objectClass: attributeSchema\r
16766 cn: MSMQ-Site-Gates-Mig\r
16767 attributeID: 1.2.840.113556.1.4.1310\r
16768 attributeSyntax: 2.5.5.1\r
16769 isSingleValued: FALSE\r
16770 showInAdvancedViewOnly: TRUE\r
16771 adminDisplayName: MSMQ-Site-Gates-Mig\r
16772 oMObjectClass:: KwwCh3McAIVK\r
16773 adminDescription: MSMQ-Site-Gates-Mig\r
16774 oMSyntax: 127\r
16775 searchFlags: 0\r
16776 lDAPDisplayName: mSMQSiteGatesMig\r
16777 schemaIDGUID:: Ukhw4ns70hGQzADAT9kasQ==\r
16778 systemOnly: FALSE\r
16779 systemFlags: 16\r
16780 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16782 dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X\r
16783 changetype: add\r
16784 objectClass: top\r
16785 objectClass: attributeSchema\r
16786 cn: MSMQ-Site-ID\r
16787 attributeID: 1.2.840.113556.1.4.953\r
16788 attributeSyntax: 2.5.5.10\r
16789 isSingleValued: TRUE\r
16790 showInAdvancedViewOnly: TRUE\r
16791 adminDisplayName: MSMQ-Site-ID\r
16792 adminDescription: MSMQ-Site-ID\r
16793 oMSyntax: 4\r
16794 searchFlags: 0\r
16795 lDAPDisplayName: mSMQSiteID\r
16796 schemaIDGUID:: QMMNmgDB0RG7xQCAx2ZwwA==\r
16797 systemOnly: FALSE\r
16798 systemFlags: 16\r
16799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16801 dn: CN=MSMQ-Site-Name,CN=Schema,CN=Configuration,DC=X\r
16802 changetype: add\r
16803 objectClass: top\r
16804 objectClass: attributeSchema\r
16805 cn: MSMQ-Site-Name\r
16806 attributeID: 1.2.840.113556.1.4.965\r
16807 attributeSyntax: 2.5.5.4\r
16808 isSingleValued: TRUE\r
16809 showInAdvancedViewOnly: TRUE\r
16810 adminDisplayName: MSMQ-Site-Name\r
16811 adminDescription: MSMQ-Site-Name\r
16812 oMSyntax: 20\r
16813 searchFlags: 0\r
16814 lDAPDisplayName: mSMQSiteName\r
16815 schemaIDGUID:: srSt/zne0RGQpQDAT9kasQ==\r
16816 systemOnly: FALSE\r
16817 systemFlags: 16\r
16818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16820 dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X\r
16821 changetype: add\r
16822 objectClass: top\r
16823 objectClass: attributeSchema\r
16824 cn: MSMQ-Site-Name-Ex\r
16825 attributeID: 1.2.840.113556.1.4.1416\r
16826 attributeSyntax: 2.5.5.12\r
16827 isSingleValued: TRUE\r
16828 showInAdvancedViewOnly: TRUE\r
16829 adminDisplayName: MSMQ-Site-Name-Ex\r
16830 adminDescription: MSMQ-Site-Name-Ex\r
16831 oMSyntax: 64\r
16832 searchFlags: 0\r
16833 lDAPDisplayName: mSMQSiteNameEx\r
16834 schemaIDGUID:: +kQhQn/BSUaU1pcx7SeE7Q==\r
16835 systemOnly: FALSE\r
16836 systemFlags: 16\r
16837 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16839 dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X\r
16840 changetype: add\r
16841 objectClass: top\r
16842 objectClass: attributeSchema\r
16843 cn: MSMQ-Sites\r
16844 attributeID: 1.2.840.113556.1.4.927\r
16845 attributeSyntax: 2.5.5.10\r
16846 isSingleValued: FALSE\r
16847 rangeLower: 16\r
16848 rangeUpper: 16\r
16849 showInAdvancedViewOnly: TRUE\r
16850 adminDisplayName: MSMQ-Sites\r
16851 adminDescription: MSMQ-Sites\r
16852 oMSyntax: 4\r
16853 searchFlags: 0\r
16854 lDAPDisplayName: mSMQSites\r
16855 schemaIDGUID:: KsMNmgDB0RG7xQCAx2ZwwA==\r
16856 systemOnly: FALSE\r
16857 systemFlags: 16\r
16858 isMemberOfPartialAttributeSet: TRUE\r
16859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16861 dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X\r
16862 changetype: add\r
16863 objectClass: top\r
16864 objectClass: attributeSchema\r
16865 cn: MSMQ-Transactional\r
16866 attributeID: 1.2.840.113556.1.4.926\r
16867 attributeSyntax: 2.5.5.8\r
16868 isSingleValued: TRUE\r
16869 showInAdvancedViewOnly: TRUE\r
16870 adminDisplayName: MSMQ-Transactional\r
16871 adminDescription: MSMQ-Transactional\r
16872 oMSyntax: 1\r
16873 searchFlags: 0\r
16874 lDAPDisplayName: mSMQTransactional\r
16875 schemaIDGUID:: KcMNmgDB0RG7xQCAx2ZwwA==\r
16876 systemOnly: FALSE\r
16877 systemFlags: 16\r
16878 isMemberOfPartialAttributeSet: TRUE\r
16879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16881 dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X\r
16882 changetype: add\r
16883 objectClass: top\r
16884 objectClass: attributeSchema\r
16885 cn: MSMQ-User-Sid\r
16886 attributeID: 1.2.840.113556.1.4.1337\r
16887 attributeSyntax: 2.5.5.10\r
16888 isSingleValued: TRUE\r
16889 rangeLower: 0\r
16890 rangeUpper: 128\r
16891 showInAdvancedViewOnly: TRUE\r
16892 adminDisplayName: MSMQ-User-Sid\r
16893 adminDescription: MSMQ-User-Sid\r
16894 oMSyntax: 4\r
16895 searchFlags: 0\r
16896 lDAPDisplayName: mSMQUserSid\r
16897 schemaIDGUID:: Mq6KxflW0hGQ0ADAT9kasQ==\r
16898 systemOnly: TRUE\r
16899 systemFlags: 18\r
16900 isMemberOfPartialAttributeSet: TRUE\r
16901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16903 dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X\r
16904 changetype: add\r
16905 objectClass: top\r
16906 objectClass: attributeSchema\r
16907 cn: MSMQ-Version\r
16908 attributeID: 1.2.840.113556.1.4.942\r
16909 attributeSyntax: 2.5.5.9\r
16910 isSingleValued: TRUE\r
16911 showInAdvancedViewOnly: TRUE\r
16912 adminDisplayName: MSMQ-Version\r
16913 adminDescription: MSMQ-Version\r
16914 oMSyntax: 2\r
16915 searchFlags: 0\r
16916 lDAPDisplayName: mSMQVersion\r
16917 schemaIDGUID:: NsMNmgDB0RG7xQCAx2ZwwA==\r
16918 systemOnly: FALSE\r
16919 systemFlags: 16\r
16920 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16922 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X\r
16923 changetype: add\r
16924 objectClass: top\r
16925 objectClass: attributeSchema\r
16926 cn: msNPAllowDialin\r
16927 attributeID: 1.2.840.113556.1.4.1119\r
16928 attributeSyntax: 2.5.5.8\r
16929 isSingleValued: TRUE\r
16930 showInAdvancedViewOnly: TRUE\r
16931 adminDisplayName: msNPAllowDialin\r
16932 adminDescription: msNPAllowDialin\r
16933 oMSyntax: 1\r
16934 searchFlags: 16\r
16935 lDAPDisplayName: msNPAllowDialin\r
16936 schemaIDGUID:: hZAM2/LB0RG7xQCAx2ZwwA==\r
16937 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
16938 systemOnly: FALSE\r
16939 systemFlags: 16\r
16940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16942 dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X\r
16943 changetype: add\r
16944 objectClass: top\r
16945 objectClass: attributeSchema\r
16946 cn: msNPCalledStationID\r
16947 attributeID: 1.2.840.113556.1.4.1123\r
16948 attributeSyntax: 2.5.5.5\r
16949 isSingleValued: FALSE\r
16950 showInAdvancedViewOnly: TRUE\r
16951 adminDisplayName: msNPCalledStationID\r
16952 adminDescription: msNPCalledStationID\r
16953 oMSyntax: 22\r
16954 searchFlags: 0\r
16955 lDAPDisplayName: msNPCalledStationID\r
16956 schemaIDGUID:: iZAM2/LB0RG7xQCAx2ZwwA==\r
16957 systemOnly: FALSE\r
16958 systemFlags: 16\r
16959 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16961 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X\r
16962 changetype: add\r
16963 objectClass: top\r
16964 objectClass: attributeSchema\r
16965 cn: msNPCallingStationID\r
16966 attributeID: 1.2.840.113556.1.4.1124\r
16967 attributeSyntax: 2.5.5.5\r
16968 isSingleValued: FALSE\r
16969 showInAdvancedViewOnly: TRUE\r
16970 adminDisplayName: msNPCallingStationID\r
16971 adminDescription: msNPCallingStationID\r
16972 oMSyntax: 22\r
16973 searchFlags: 16\r
16974 lDAPDisplayName: msNPCallingStationID\r
16975 schemaIDGUID:: ipAM2/LB0RG7xQCAx2ZwwA==\r
16976 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
16977 systemOnly: FALSE\r
16978 systemFlags: 16\r
16979 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16981 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X\r
16982 changetype: add\r
16983 objectClass: top\r
16984 objectClass: attributeSchema\r
16985 cn: msNPSavedCallingStationID\r
16986 attributeID: 1.2.840.113556.1.4.1130\r
16987 attributeSyntax: 2.5.5.5\r
16988 isSingleValued: FALSE\r
16989 showInAdvancedViewOnly: TRUE\r
16990 adminDisplayName: msNPSavedCallingStationID\r
16991 adminDescription: msNPSavedCallingStationID\r
16992 oMSyntax: 22\r
16993 searchFlags: 16\r
16994 lDAPDisplayName: msNPSavedCallingStationID\r
16995 schemaIDGUID:: jpAM2/LB0RG7xQCAx2ZwwA==\r
16996 systemOnly: FALSE\r
16997 systemFlags: 16\r
16998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17000 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
17001 changetype: add\r
17002 objectClass: top\r
17003 objectClass: attributeSchema\r
17004 cn: msRADIUSCallbackNumber\r
17005 attributeID: 1.2.840.113556.1.4.1145\r
17006 attributeSyntax: 2.5.5.5\r
17007 isSingleValued: TRUE\r
17008 showInAdvancedViewOnly: TRUE\r
17009 adminDisplayName: msRADIUSCallbackNumber\r
17010 adminDescription: msRADIUSCallbackNumber\r
17011 oMSyntax: 22\r
17012 searchFlags: 16\r
17013 lDAPDisplayName: msRADIUSCallbackNumber\r
17014 schemaIDGUID:: nJAM2/LB0RG7xQCAx2ZwwA==\r
17015 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
17016 systemOnly: FALSE\r
17017 systemFlags: 16\r
17018 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17020 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
17021 changetype: add\r
17022 objectClass: top\r
17023 objectClass: attributeSchema\r
17024 cn: msRADIUSFramedIPAddress\r
17025 attributeID: 1.2.840.113556.1.4.1153\r
17026 attributeSyntax: 2.5.5.9\r
17027 isSingleValued: TRUE\r
17028 showInAdvancedViewOnly: TRUE\r
17029 adminDisplayName: msRADIUSFramedIPAddress\r
17030 adminDescription: msRADIUSFramedIPAddress\r
17031 oMSyntax: 2\r
17032 searchFlags: 16\r
17033 lDAPDisplayName: msRADIUSFramedIPAddress\r
17034 schemaIDGUID:: pJAM2/LB0RG7xQCAx2ZwwA==\r
17035 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
17036 systemOnly: FALSE\r
17037 systemFlags: 16\r
17038 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17040 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X\r
17041 changetype: add\r
17042 objectClass: top\r
17043 objectClass: attributeSchema\r
17044 cn: msRADIUSFramedRoute\r
17045 attributeID: 1.2.840.113556.1.4.1158\r
17046 attributeSyntax: 2.5.5.5\r
17047 isSingleValued: FALSE\r
17048 showInAdvancedViewOnly: TRUE\r
17049 adminDisplayName: msRADIUSFramedRoute\r
17050 adminDescription: msRADIUSFramedRoute\r
17051 oMSyntax: 22\r
17052 searchFlags: 16\r
17053 lDAPDisplayName: msRADIUSFramedRoute\r
17054 schemaIDGUID:: qZAM2/LB0RG7xQCAx2ZwwA==\r
17055 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
17056 systemOnly: FALSE\r
17057 systemFlags: 16\r
17058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17060 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X\r
17061 changetype: add\r
17062 objectClass: top\r
17063 objectClass: attributeSchema\r
17064 cn: msRADIUSServiceType\r
17065 attributeID: 1.2.840.113556.1.4.1171\r
17066 attributeSyntax: 2.5.5.9\r
17067 isSingleValued: TRUE\r
17068 showInAdvancedViewOnly: TRUE\r
17069 adminDisplayName: msRADIUSServiceType\r
17070 adminDescription: msRADIUSServiceType\r
17071 oMSyntax: 2\r
17072 searchFlags: 16\r
17073 lDAPDisplayName: msRADIUSServiceType\r
17074 schemaIDGUID:: tpAM2/LB0RG7xQCAx2ZwwA==\r
17075 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
17076 systemOnly: FALSE\r
17077 systemFlags: 16\r
17078 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17080 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
17081 changetype: add\r
17082 objectClass: top\r
17083 objectClass: attributeSchema\r
17084 cn: msRASSavedCallbackNumber\r
17085 attributeID: 1.2.840.113556.1.4.1189\r
17086 attributeSyntax: 2.5.5.5\r
17087 isSingleValued: TRUE\r
17088 showInAdvancedViewOnly: TRUE\r
17089 adminDisplayName: msRASSavedCallbackNumber\r
17090 adminDescription: msRASSavedCallbackNumber\r
17091 oMSyntax: 22\r
17092 searchFlags: 16\r
17093 lDAPDisplayName: msRASSavedCallbackNumber\r
17094 schemaIDGUID:: xZAM2/LB0RG7xQCAx2ZwwA==\r
17095 systemOnly: FALSE\r
17096 systemFlags: 16\r
17097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17099 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
17100 changetype: add\r
17101 objectClass: top\r
17102 objectClass: attributeSchema\r
17103 cn: msRASSavedFramedIPAddress\r
17104 attributeID: 1.2.840.113556.1.4.1190\r
17105 attributeSyntax: 2.5.5.9\r
17106 isSingleValued: TRUE\r
17107 showInAdvancedViewOnly: TRUE\r
17108 adminDisplayName: msRASSavedFramedIPAddress\r
17109 adminDescription: msRASSavedFramedIPAddress\r
17110 oMSyntax: 2\r
17111 searchFlags: 16\r
17112 lDAPDisplayName: msRASSavedFramedIPAddress\r
17113 schemaIDGUID:: xpAM2/LB0RG7xQCAx2ZwwA==\r
17114 systemOnly: FALSE\r
17115 systemFlags: 16\r
17116 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17118 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X\r
17119 changetype: add\r
17120 objectClass: top\r
17121 objectClass: attributeSchema\r
17122 cn: msRASSavedFramedRoute\r
17123 attributeID: 1.2.840.113556.1.4.1191\r
17124 attributeSyntax: 2.5.5.5\r
17125 isSingleValued: FALSE\r
17126 showInAdvancedViewOnly: TRUE\r
17127 adminDisplayName: msRASSavedFramedRoute\r
17128 adminDescription: msRASSavedFramedRoute\r
17129 oMSyntax: 22\r
17130 searchFlags: 16\r
17131 lDAPDisplayName: msRASSavedFramedRoute\r
17132 schemaIDGUID:: x5AM2/LB0RG7xQCAx2ZwwA==\r
17133 systemOnly: FALSE\r
17134 systemFlags: 16\r
17135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17137 dn: CN=Must-Contain,CN=Schema,CN=Configuration,DC=X\r
17138 changetype: add\r
17139 objectClass: top\r
17140 objectClass: attributeSchema\r
17141 cn: Must-Contain\r
17142 attributeID: 1.2.840.113556.1.2.24\r
17143 attributeSyntax: 2.5.5.2\r
17144 isSingleValued: FALSE\r
17145 showInAdvancedViewOnly: TRUE\r
17146 adminDisplayName: Must-Contain\r
17147 adminDescription: Must-Contain\r
17148 oMSyntax: 6\r
17149 searchFlags: 0\r
17150 lDAPDisplayName: mustContain\r
17151 schemaFlagsEx: 1\r
17152 schemaIDGUID:: 03mWv+YN0BGihQCqADBJ4g==\r
17153 systemOnly: FALSE\r
17154 systemFlags: 16\r
17155 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17157 dn: CN=Name-Service-Flags,CN=Schema,CN=Configuration,DC=X\r
17158 changetype: add\r
17159 objectClass: top\r
17160 objectClass: attributeSchema\r
17161 cn: Name-Service-Flags\r
17162 attributeID: 1.2.840.113556.1.4.753\r
17163 attributeSyntax: 2.5.5.9\r
17164 isSingleValued: TRUE\r
17165 showInAdvancedViewOnly: TRUE\r
17166 adminDisplayName: Name-Service-Flags\r
17167 adminDescription: Name-Service-Flags\r
17168 oMSyntax: 2\r
17169 searchFlags: 0\r
17170 lDAPDisplayName: nameServiceFlags\r
17171 schemaIDGUID:: QCghgNxL0RGpxAAA+ANnwQ==\r
17172 systemOnly: FALSE\r
17173 systemFlags: 16\r
17174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17176 dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X\r
17177 changetype: add\r
17178 objectClass: top\r
17179 objectClass: attributeSchema\r
17180 cn: NC-Name\r
17181 attributeID: 1.2.840.113556.1.2.16\r
17182 attributeSyntax: 2.5.5.1\r
17183 isSingleValued: TRUE\r
17184 showInAdvancedViewOnly: TRUE\r
17185 adminDisplayName: NC-Name\r
17186 oMObjectClass:: KwwCh3McAIVK\r
17187 adminDescription: NC-Name\r
17188 oMSyntax: 127\r
17189 searchFlags: 8\r
17190 lDAPDisplayName: nCName\r
17191 schemaFlagsEx: 1\r
17192 schemaIDGUID:: 1nmWv+YN0BGihQCqADBJ4g==\r
17193 systemOnly: TRUE\r
17194 systemFlags: 16\r
17195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17197 dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,DC=X\r
17198 changetype: add\r
17199 objectClass: top\r
17200 objectClass: attributeSchema\r
17201 cn: NETBIOS-Name\r
17202 attributeID: 1.2.840.113556.1.4.87\r
17203 attributeSyntax: 2.5.5.12\r
17204 isSingleValued: TRUE\r
17205 rangeLower: 1\r
17206 rangeUpper: 16\r
17207 showInAdvancedViewOnly: TRUE\r
17208 adminDisplayName: NETBIOS-Name\r
17209 adminDescription: NETBIOS-Name\r
17210 oMSyntax: 64\r
17211 searchFlags: 1\r
17212 lDAPDisplayName: nETBIOSName\r
17213 schemaFlagsEx: 1\r
17214 schemaIDGUID:: 2HmWv+YN0BGihQCqADBJ4g==\r
17215 systemOnly: FALSE\r
17216 systemFlags: 16\r
17217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17219 dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X\r
17220 changetype: add\r
17221 objectClass: top\r
17222 objectClass: attributeSchema\r
17223 cn: netboot-Allow-New-Clients\r
17224 attributeID: 1.2.840.113556.1.4.849\r
17225 attributeSyntax: 2.5.5.8\r
17226 isSingleValued: TRUE\r
17227 showInAdvancedViewOnly: TRUE\r
17228 adminDisplayName: netboot-Allow-New-Clients\r
17229 adminDescription: netboot-Allow-New-Clients\r
17230 oMSyntax: 1\r
17231 searchFlags: 0\r
17232 lDAPDisplayName: netbootAllowNewClients\r
17233 schemaIDGUID:: djA4B9+R0RGuvAAA+ANnwQ==\r
17234 systemOnly: FALSE\r
17235 systemFlags: 16\r
17236 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17238 dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X\r
17239 changetype: add\r
17240 objectClass: top\r
17241 objectClass: attributeSchema\r
17242 cn: netboot-Answer-Only-Valid-Clients\r
17243 attributeID: 1.2.840.113556.1.4.854\r
17244 attributeSyntax: 2.5.5.8\r
17245 isSingleValued: TRUE\r
17246 showInAdvancedViewOnly: TRUE\r
17247 adminDisplayName: netboot-Answer-Only-Valid-Clients\r
17248 adminDescription: netboot-Answer-Only-Valid-Clients\r
17249 oMSyntax: 1\r
17250 searchFlags: 0\r
17251 lDAPDisplayName: netbootAnswerOnlyValidClients\r
17252 schemaIDGUID:: ezA4B9+R0RGuvAAA+ANnwQ==\r
17253 systemOnly: FALSE\r
17254 systemFlags: 16\r
17255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17257 dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X\r
17258 changetype: add\r
17259 objectClass: top\r
17260 objectClass: attributeSchema\r
17261 cn: netboot-Answer-Requests\r
17262 attributeID: 1.2.840.113556.1.4.853\r
17263 attributeSyntax: 2.5.5.8\r
17264 isSingleValued: TRUE\r
17265 showInAdvancedViewOnly: TRUE\r
17266 adminDisplayName: netboot-Answer-Requests\r
17267 adminDescription: netboot-Answer-Requests\r
17268 oMSyntax: 1\r
17269 searchFlags: 0\r
17270 lDAPDisplayName: netbootAnswerRequests\r
17271 schemaIDGUID:: ejA4B9+R0RGuvAAA+ANnwQ==\r
17272 systemOnly: FALSE\r
17273 systemFlags: 16\r
17274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17276 dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X\r
17277 changetype: add\r
17278 objectClass: top\r
17279 objectClass: attributeSchema\r
17280 cn: netboot-Current-Client-Count\r
17281 attributeID: 1.2.840.113556.1.4.852\r
17282 attributeSyntax: 2.5.5.9\r
17283 isSingleValued: TRUE\r
17284 showInAdvancedViewOnly: TRUE\r
17285 adminDisplayName: netboot-Current-Client-Count\r
17286 adminDescription: netboot-Current-Client-Count\r
17287 oMSyntax: 2\r
17288 searchFlags: 0\r
17289 lDAPDisplayName: netbootCurrentClientCount\r
17290 schemaIDGUID:: eTA4B9+R0RGuvAAA+ANnwQ==\r
17291 systemOnly: FALSE\r
17292 systemFlags: 16\r
17293 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17295 dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X\r
17296 changetype: add\r
17297 objectClass: top\r
17298 objectClass: attributeSchema\r
17299 cn: Netboot-GUID\r
17300 attributeID: 1.2.840.113556.1.4.359\r
17301 attributeSyntax: 2.5.5.10\r
17302 isSingleValued: TRUE\r
17303 rangeLower: 16\r
17304 rangeUpper: 16\r
17305 showInAdvancedViewOnly: TRUE\r
17306 adminDisplayName: Netboot-GUID\r
17307 adminDescription: Netboot-GUID\r
17308 oMSyntax: 4\r
17309 searchFlags: 1\r
17310 lDAPDisplayName: netbootGUID\r
17311 schemaIDGUID:: IYmXPgGM0BGv2gDAT9kwyQ==\r
17312 systemOnly: FALSE\r
17313 systemFlags: 16\r
17314 isMemberOfPartialAttributeSet: TRUE\r
17315 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17317 dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X\r
17318 changetype: add\r
17319 objectClass: top\r
17320 objectClass: attributeSchema\r
17321 cn: Netboot-DUID\r
17322 attributeID: 1.2.840.113556.1.4.2234\r
17323 attributeSyntax: 2.5.5.10\r
17324 isSingleValued: TRUE\r
17325 rangeLower: 2\r
17326 rangeUpper: 128\r
17327 showInAdvancedViewOnly: TRUE\r
17328 adminDisplayName: Netboot-DUID\r
17329 adminDescription: Netboot-DUID\r
17330 oMSyntax: 4\r
17331 searchFlags: 1\r
17332 lDAPDisplayName: netbootDUID\r
17333 schemaIDGUID:: vXAlU3c9T0KCLw1jbcbarQ==\r
17334 systemOnly: FALSE\r
17335 systemFlags: 16\r
17336 isMemberOfPartialAttributeSet: TRUE\r
17337 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17339 dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,DC=X\r
17340 changetype: add\r
17341 objectClass: top\r
17342 objectClass: attributeSchema\r
17343 cn: Netboot-Initialization\r
17344 attributeID: 1.2.840.113556.1.4.358\r
17345 attributeSyntax: 2.5.5.12\r
17346 isSingleValued: TRUE\r
17347 showInAdvancedViewOnly: TRUE\r
17348 adminDisplayName: Netboot-Initialization\r
17349 adminDescription: Netboot-Initialization\r
17350 oMSyntax: 64\r
17351 searchFlags: 0\r
17352 lDAPDisplayName: netbootInitialization\r
17353 schemaIDGUID:: IImXPgGM0BGv2gDAT9kwyQ==\r
17354 systemOnly: FALSE\r
17355 systemFlags: 16\r
17356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17358 dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X\r
17359 changetype: add\r
17360 objectClass: top\r
17361 objectClass: attributeSchema\r
17362 cn: netboot-IntelliMirror-OSes\r
17363 attributeID: 1.2.840.113556.1.4.857\r
17364 attributeSyntax: 2.5.5.12\r
17365 isSingleValued: FALSE\r
17366 showInAdvancedViewOnly: TRUE\r
17367 adminDisplayName: netboot-IntelliMirror-OSes\r
17368 adminDescription: netboot-IntelliMirror-OSes\r
17369 oMSyntax: 64\r
17370 searchFlags: 0\r
17371 lDAPDisplayName: netbootIntelliMirrorOSes\r
17372 schemaIDGUID:: fjA4B9+R0RGuvAAA+ANnwQ==\r
17373 systemOnly: FALSE\r
17374 systemFlags: 16\r
17375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17377 dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X\r
17378 changetype: add\r
17379 objectClass: top\r
17380 objectClass: attributeSchema\r
17381 cn: netboot-Limit-Clients\r
17382 attributeID: 1.2.840.113556.1.4.850\r
17383 attributeSyntax: 2.5.5.8\r
17384 isSingleValued: TRUE\r
17385 showInAdvancedViewOnly: TRUE\r
17386 adminDisplayName: netboot-Limit-Clients\r
17387 adminDescription: netboot-Limit-Clients\r
17388 oMSyntax: 1\r
17389 searchFlags: 0\r
17390 lDAPDisplayName: netbootLimitClients\r
17391 schemaIDGUID:: dzA4B9+R0RGuvAAA+ANnwQ==\r
17392 systemOnly: FALSE\r
17393 systemFlags: 16\r
17394 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17396 dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X\r
17397 changetype: add\r
17398 objectClass: top\r
17399 objectClass: attributeSchema\r
17400 cn: netboot-Locally-Installed-OSes\r
17401 attributeID: 1.2.840.113556.1.4.859\r
17402 attributeSyntax: 2.5.5.12\r
17403 isSingleValued: FALSE\r
17404 showInAdvancedViewOnly: TRUE\r
17405 adminDisplayName: netboot-Locally-Installed-OSes\r
17406 adminDescription: netboot-Locally-Installed-OSes\r
17407 oMSyntax: 64\r
17408 searchFlags: 0\r
17409 lDAPDisplayName: netbootLocallyInstalledOSes\r
17410 schemaIDGUID:: gDA4B9+R0RGuvAAA+ANnwQ==\r
17411 systemOnly: FALSE\r
17412 systemFlags: 16\r
17413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17415 dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X\r
17416 changetype: add\r
17417 objectClass: top\r
17418 objectClass: attributeSchema\r
17419 cn: Netboot-Machine-File-Path\r
17420 attributeID: 1.2.840.113556.1.4.361\r
17421 attributeSyntax: 2.5.5.12\r
17422 isSingleValued: TRUE\r
17423 showInAdvancedViewOnly: TRUE\r
17424 adminDisplayName: Netboot-Machine-File-Path\r
17425 adminDescription: Netboot-Machine-File-Path\r
17426 oMSyntax: 64\r
17427 searchFlags: 0\r
17428 lDAPDisplayName: netbootMachineFilePath\r
17429 schemaIDGUID:: I4mXPgGM0BGv2gDAT9kwyQ==\r
17430 systemOnly: FALSE\r
17431 systemFlags: 16\r
17432 isMemberOfPartialAttributeSet: TRUE\r
17433 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17435 dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X\r
17436 changetype: add\r
17437 objectClass: top\r
17438 objectClass: attributeSchema\r
17439 cn: netboot-Max-Clients\r
17440 attributeID: 1.2.840.113556.1.4.851\r
17441 attributeSyntax: 2.5.5.9\r
17442 isSingleValued: TRUE\r
17443 showInAdvancedViewOnly: TRUE\r
17444 adminDisplayName: netboot-Max-Clients\r
17445 adminDescription: netboot-Max-Clients\r
17446 oMSyntax: 2\r
17447 searchFlags: 0\r
17448 lDAPDisplayName: netbootMaxClients\r
17449 schemaIDGUID:: eDA4B9+R0RGuvAAA+ANnwQ==\r
17450 systemOnly: FALSE\r
17451 systemFlags: 16\r
17452 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17454 dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X\r
17455 changetype: add\r
17456 objectClass: top\r
17457 objectClass: attributeSchema\r
17458 cn: Netboot-Mirror-Data-File\r
17459 attributeID: 1.2.840.113556.1.4.1241\r
17460 attributeSyntax: 2.5.5.12\r
17461 isSingleValued: FALSE\r
17462 showInAdvancedViewOnly: TRUE\r
17463 adminDisplayName: Netboot-Mirror-Data-File\r
17464 adminDescription: Netboot-Mirror-Data-File\r
17465 oMSyntax: 64\r
17466 searchFlags: 0\r
17467 lDAPDisplayName: netbootMirrorDataFile\r
17468 schemaIDGUID:: hQ35LZ8A0hGqTADAT9fYOg==\r
17469 systemOnly: FALSE\r
17470 systemFlags: 16\r
17471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17473 dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X\r
17474 changetype: add\r
17475 objectClass: top\r
17476 objectClass: attributeSchema\r
17477 cn: netboot-New-Machine-Naming-Policy\r
17478 attributeID: 1.2.840.113556.1.4.855\r
17479 attributeSyntax: 2.5.5.12\r
17480 isSingleValued: FALSE\r
17481 showInAdvancedViewOnly: TRUE\r
17482 adminDisplayName: netboot-New-Machine-Naming-Policy\r
17483 adminDescription: netboot-New-Machine-Naming-Policy\r
17484 oMSyntax: 64\r
17485 searchFlags: 0\r
17486 lDAPDisplayName: netbootNewMachineNamingPolicy\r
17487 schemaIDGUID:: fDA4B9+R0RGuvAAA+ANnwQ==\r
17488 systemOnly: FALSE\r
17489 systemFlags: 16\r
17490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17492 dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X\r
17493 changetype: add\r
17494 objectClass: top\r
17495 objectClass: attributeSchema\r
17496 cn: netboot-New-Machine-OU\r
17497 attributeID: 1.2.840.113556.1.4.856\r
17498 attributeSyntax: 2.5.5.1\r
17499 isSingleValued: TRUE\r
17500 showInAdvancedViewOnly: TRUE\r
17501 adminDisplayName: netboot-New-Machine-OU\r
17502 oMObjectClass:: KwwCh3McAIVK\r
17503 adminDescription: netboot-New-Machine-OU\r
17504 oMSyntax: 127\r
17505 searchFlags: 0\r
17506 lDAPDisplayName: netbootNewMachineOU\r
17507 schemaIDGUID:: fTA4B9+R0RGuvAAA+ANnwQ==\r
17508 systemOnly: FALSE\r
17509 systemFlags: 16\r
17510 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17512 dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X\r
17513 changetype: add\r
17514 objectClass: top\r
17515 objectClass: attributeSchema\r
17516 cn: netboot-SCP-BL\r
17517 attributeID: 1.2.840.113556.1.4.864\r
17518 attributeSyntax: 2.5.5.1\r
17519 isSingleValued: FALSE\r
17520 linkID: 101\r
17521 showInAdvancedViewOnly: TRUE\r
17522 adminDisplayName: netboot-SCP-BL\r
17523 oMObjectClass:: KwwCh3McAIVK\r
17524 adminDescription: netboot-SCP-BL\r
17525 oMSyntax: 127\r
17526 searchFlags: 0\r
17527 lDAPDisplayName: netbootSCPBL\r
17528 schemaIDGUID:: gjA4B9+R0RGuvAAA+ANnwQ==\r
17529 systemOnly: TRUE\r
17530 systemFlags: 17\r
17531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17533 dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X\r
17534 changetype: add\r
17535 objectClass: top\r
17536 objectClass: attributeSchema\r
17537 cn: netboot-Server\r
17538 attributeID: 1.2.840.113556.1.4.860\r
17539 attributeSyntax: 2.5.5.1\r
17540 isSingleValued: TRUE\r
17541 linkID: 100\r
17542 showInAdvancedViewOnly: TRUE\r
17543 adminDisplayName: netboot-Server\r
17544 oMObjectClass:: KwwCh3McAIVK\r
17545 adminDescription: netboot-Server\r
17546 oMSyntax: 127\r
17547 searchFlags: 0\r
17548 lDAPDisplayName: netbootServer\r
17549 schemaIDGUID:: gTA4B9+R0RGuvAAA+ANnwQ==\r
17550 systemOnly: FALSE\r
17551 systemFlags: 16\r
17552 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17554 dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X\r
17555 changetype: add\r
17556 objectClass: top\r
17557 objectClass: attributeSchema\r
17558 cn: Netboot-SIF-File\r
17559 attributeID: 1.2.840.113556.1.4.1240\r
17560 attributeSyntax: 2.5.5.12\r
17561 isSingleValued: FALSE\r
17562 showInAdvancedViewOnly: TRUE\r
17563 adminDisplayName: Netboot-SIF-File\r
17564 adminDescription: Netboot-SIF-File\r
17565 oMSyntax: 64\r
17566 searchFlags: 0\r
17567 lDAPDisplayName: netbootSIFFile\r
17568 schemaIDGUID:: hA35LZ8A0hGqTADAT9fYOg==\r
17569 systemOnly: FALSE\r
17570 systemFlags: 16\r
17571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17573 dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X\r
17574 changetype: add\r
17575 objectClass: top\r
17576 objectClass: attributeSchema\r
17577 cn: netboot-Tools\r
17578 attributeID: 1.2.840.113556.1.4.858\r
17579 attributeSyntax: 2.5.5.12\r
17580 isSingleValued: FALSE\r
17581 showInAdvancedViewOnly: TRUE\r
17582 adminDisplayName: netboot-Tools\r
17583 adminDescription: netboot-Tools\r
17584 oMSyntax: 64\r
17585 searchFlags: 0\r
17586 lDAPDisplayName: netbootTools\r
17587 schemaIDGUID:: fzA4B9+R0RGuvAAA+ANnwQ==\r
17588 systemOnly: FALSE\r
17589 systemFlags: 16\r
17590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17592 dn: CN=Network-Address,CN=Schema,CN=Configuration,DC=X\r
17593 changetype: add\r
17594 objectClass: top\r
17595 objectClass: attributeSchema\r
17596 cn: Network-Address\r
17597 attributeID: 1.2.840.113556.1.2.459\r
17598 attributeSyntax: 2.5.5.4\r
17599 isSingleValued: FALSE\r
17600 rangeLower: 0\r
17601 rangeUpper: 256\r
17602 mAPIID: 33136\r
17603 showInAdvancedViewOnly: TRUE\r
17604 adminDisplayName: Network-Address\r
17605 adminDescription: Network-Address\r
17606 oMSyntax: 20\r
17607 searchFlags: 0\r
17608 lDAPDisplayName: networkAddress\r
17609 schemaIDGUID:: 2XmWv+YN0BGihQCqADBJ4g==\r
17610 systemOnly: FALSE\r
17611 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17613 dn: CN=Next-Level-Store,CN=Schema,CN=Configuration,DC=X\r
17614 changetype: add\r
17615 objectClass: top\r
17616 objectClass: attributeSchema\r
17617 cn: Next-Level-Store\r
17618 attributeID: 1.2.840.113556.1.4.214\r
17619 attributeSyntax: 2.5.5.1\r
17620 isSingleValued: TRUE\r
17621 showInAdvancedViewOnly: TRUE\r
17622 adminDisplayName: Next-Level-Store\r
17623 oMObjectClass:: KwwCh3McAIVK\r
17624 adminDescription: Next-Level-Store\r
17625 oMSyntax: 127\r
17626 searchFlags: 0\r
17627 lDAPDisplayName: nextLevelStore\r
17628 schemaIDGUID:: 2nmWv+YN0BGihQCqADBJ4g==\r
17629 systemOnly: FALSE\r
17630 systemFlags: 16\r
17631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17633 dn: CN=Next-Rid,CN=Schema,CN=Configuration,DC=X\r
17634 changetype: add\r
17635 objectClass: top\r
17636 objectClass: attributeSchema\r
17637 cn: Next-Rid\r
17638 attributeID: 1.2.840.113556.1.4.88\r
17639 attributeSyntax: 2.5.5.9\r
17640 isSingleValued: TRUE\r
17641 showInAdvancedViewOnly: TRUE\r
17642 adminDisplayName: Next-Rid\r
17643 adminDescription: Next-Rid\r
17644 oMSyntax: 2\r
17645 searchFlags: 0\r
17646 lDAPDisplayName: nextRid\r
17647 schemaFlagsEx: 1\r
17648 schemaIDGUID:: 23mWv+YN0BGihQCqADBJ4g==\r
17649 systemOnly: FALSE\r
17650 systemFlags: 16\r
17651 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17653 dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,DC=X\r
17654 changetype: add\r
17655 objectClass: top\r
17656 objectClass: attributeSchema\r
17657 cn: Non-Security-Member\r
17658 attributeID: 1.2.840.113556.1.4.530\r
17659 attributeSyntax: 2.5.5.1\r
17660 isSingleValued: FALSE\r
17661 linkID: 50\r
17662 showInAdvancedViewOnly: TRUE\r
17663 adminDisplayName: Non-Security-Member\r
17664 oMObjectClass:: KwwCh3McAIVK\r
17665 adminDescription: Non-Security-Member\r
17666 oMSyntax: 127\r
17667 searchFlags: 0\r
17668 lDAPDisplayName: nonSecurityMember\r
17669 schemaIDGUID:: GIBFUmrK0BGv/wAA+ANnwQ==\r
17670 systemOnly: FALSE\r
17671 systemFlags: 16\r
17672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17674 dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X\r
17675 changetype: add\r
17676 objectClass: top\r
17677 objectClass: attributeSchema\r
17678 cn: Non-Security-Member-BL\r
17679 attributeID: 1.2.840.113556.1.4.531\r
17680 attributeSyntax: 2.5.5.1\r
17681 isSingleValued: FALSE\r
17682 linkID: 51\r
17683 showInAdvancedViewOnly: TRUE\r
17684 adminDisplayName: Non-Security-Member-BL\r
17685 oMObjectClass:: KwwCh3McAIVK\r
17686 adminDescription: Non-Security-Member-BL\r
17687 oMSyntax: 127\r
17688 searchFlags: 0\r
17689 lDAPDisplayName: nonSecurityMemberBL\r
17690 schemaIDGUID:: GYBFUmrK0BGv/wAA+ANnwQ==\r
17691 systemOnly: TRUE\r
17692 systemFlags: 17\r
17693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17695 dn: CN=Notification-List,CN=Schema,CN=Configuration,DC=X\r
17696 changetype: add\r
17697 objectClass: top\r
17698 objectClass: attributeSchema\r
17699 cn: Notification-List\r
17700 attributeID: 1.2.840.113556.1.4.303\r
17701 attributeSyntax: 2.5.5.1\r
17702 isSingleValued: TRUE\r
17703 showInAdvancedViewOnly: TRUE\r
17704 adminDisplayName: Notification-List\r
17705 oMObjectClass:: KwwCh3McAIVK\r
17706 adminDescription: Notification-List\r
17707 oMSyntax: 127\r
17708 searchFlags: 0\r
17709 lDAPDisplayName: notificationList\r
17710 schemaIDGUID:: VloZGaBt0BGv0wDAT9kwyQ==\r
17711 systemOnly: FALSE\r
17712 systemFlags: 16\r
17713 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17715 dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,DC=X\r
17716 changetype: add\r
17717 objectClass: top\r
17718 objectClass: attributeSchema\r
17719 cn: NT-Group-Members\r
17720 attributeID: 1.2.840.113556.1.4.89\r
17721 attributeSyntax: 2.5.5.10\r
17722 isSingleValued: FALSE\r
17723 showInAdvancedViewOnly: TRUE\r
17724 adminDisplayName: NT-Group-Members\r
17725 adminDescription: NT-Group-Members\r
17726 oMSyntax: 4\r
17727 searchFlags: 0\r
17728 lDAPDisplayName: nTGroupMembers\r
17729 schemaIDGUID:: 33mWv+YN0BGihQCqADBJ4g==\r
17730 systemOnly: FALSE\r
17731 systemFlags: 16\r
17732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17734 dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,DC=X\r
17735 changetype: add\r
17736 objectClass: top\r
17737 objectClass: attributeSchema\r
17738 cn: NT-Mixed-Domain\r
17739 attributeID: 1.2.840.113556.1.4.357\r
17740 attributeSyntax: 2.5.5.9\r
17741 isSingleValued: TRUE\r
17742 showInAdvancedViewOnly: TRUE\r
17743 adminDisplayName: NT-Mixed-Domain\r
17744 adminDescription: NT-Mixed-Domain\r
17745 oMSyntax: 2\r
17746 searchFlags: 0\r
17747 lDAPDisplayName: nTMixedDomain\r
17748 schemaFlagsEx: 1\r
17749 schemaIDGUID:: H4mXPgGM0BGv2gDAT9kwyQ==\r
17750 systemOnly: FALSE\r
17751 systemFlags: 16\r
17752 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17754 dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
17755 changetype: add\r
17756 objectClass: top\r
17757 objectClass: attributeSchema\r
17758 cn: Nt-Pwd-History\r
17759 attributeID: 1.2.840.113556.1.4.94\r
17760 attributeSyntax: 2.5.5.10\r
17761 isSingleValued: FALSE\r
17762 showInAdvancedViewOnly: TRUE\r
17763 adminDisplayName: Nt-Pwd-History\r
17764 adminDescription: Nt-Pwd-History\r
17765 oMSyntax: 4\r
17766 searchFlags: 0\r
17767 lDAPDisplayName: ntPwdHistory\r
17768 schemaFlagsEx: 1\r
17769 schemaIDGUID:: 4nmWv+YN0BGihQCqADBJ4g==\r
17770 systemOnly: FALSE\r
17771 systemFlags: 16\r
17772 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17774 dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
17775 changetype: add\r
17776 objectClass: top\r
17777 objectClass: attributeSchema\r
17778 cn: NT-Security-Descriptor\r
17779 attributeID: 1.2.840.113556.1.2.281\r
17780 attributeSyntax: 2.5.5.15\r
17781 isSingleValued: TRUE\r
17782 rangeLower: 0\r
17783 rangeUpper: 132096\r
17784 mAPIID: 32787\r
17785 showInAdvancedViewOnly: TRUE\r
17786 adminDisplayName: NT-Security-Descriptor\r
17787 adminDescription: NT-Security-Descriptor\r
17788 oMSyntax: 66\r
17789 searchFlags: 8\r
17790 lDAPDisplayName: nTSecurityDescriptor\r
17791 schemaFlagsEx: 1\r
17792 schemaIDGUID:: 43mWv+YN0BGihQCqADBJ4g==\r
17793 systemOnly: FALSE\r
17794 systemFlags: 26\r
17795 isMemberOfPartialAttributeSet: TRUE\r
17796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17798 dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
17799 changetype: add\r
17800 objectClass: top\r
17801 objectClass: attributeSchema\r
17802 cn: Obj-Dist-Name\r
17803 attributeID: 2.5.4.49\r
17804 attributeSyntax: 2.5.5.1\r
17805 isSingleValued: TRUE\r
17806 mAPIID: 32828\r
17807 showInAdvancedViewOnly: TRUE\r
17808 adminDisplayName: Obj-Dist-Name\r
17809 oMObjectClass:: KwwCh3McAIVK\r
17810 adminDescription: Obj-Dist-Name\r
17811 oMSyntax: 127\r
17812 searchFlags: 8\r
17813 lDAPDisplayName: distinguishedName\r
17814 schemaFlagsEx: 1\r
17815 schemaIDGUID:: 5HmWv+YN0BGihQCqADBJ4g==\r
17816 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
17817 systemOnly: TRUE\r
17818 systemFlags: 19\r
17819 isMemberOfPartialAttributeSet: TRUE\r
17820 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17822 dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X\r
17823 changetype: add\r
17824 objectClass: top\r
17825 objectClass: attributeSchema\r
17826 cn: Object-Category\r
17827 attributeID: 1.2.840.113556.1.4.782\r
17828 attributeSyntax: 2.5.5.1\r
17829 isSingleValued: TRUE\r
17830 showInAdvancedViewOnly: TRUE\r
17831 adminDisplayName: Object-Category\r
17832 oMObjectClass:: KwwCh3McAIVK\r
17833 adminDescription: Object-Category\r
17834 oMSyntax: 127\r
17835 searchFlags: 1\r
17836 lDAPDisplayName: objectCategory\r
17837 schemaFlagsEx: 1\r
17838 schemaIDGUID:: aXPZJnBg0RGpxgAA+ANnwQ==\r
17839 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
17840 systemOnly: FALSE\r
17841 systemFlags: 18\r
17842 isMemberOfPartialAttributeSet: TRUE\r
17843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17845 dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X\r
17846 changetype: add\r
17847 objectClass: top\r
17848 objectClass: attributeSchema\r
17849 cn: Object-Class\r
17850 attributeID: 2.5.4.0\r
17851 attributeSyntax: 2.5.5.2\r
17852 isSingleValued: FALSE\r
17853 showInAdvancedViewOnly: TRUE\r
17854 adminDisplayName: Object-Class\r
17855 adminDescription: Object-Class\r
17856 oMSyntax: 6\r
17857 searchFlags: 9\r
17858 lDAPDisplayName: objectClass\r
17859 schemaFlagsEx: 1\r
17860 schemaIDGUID:: 5XmWv+YN0BGihQCqADBJ4g==\r
17861 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
17862 systemOnly: TRUE\r
17863 systemFlags: 18\r
17864 isMemberOfPartialAttributeSet: TRUE\r
17865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17867 dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,DC=X\r
17868 changetype: add\r
17869 objectClass: top\r
17870 objectClass: attributeSchema\r
17871 cn: Object-Class-Category\r
17872 attributeID: 1.2.840.113556.1.2.370\r
17873 attributeSyntax: 2.5.5.9\r
17874 isSingleValued: TRUE\r
17875 rangeLower: 0\r
17876 rangeUpper: 3\r
17877 mAPIID: 33014\r
17878 showInAdvancedViewOnly: TRUE\r
17879 adminDisplayName: Object-Class-Category\r
17880 adminDescription: Object-Class-Category\r
17881 oMSyntax: 10\r
17882 searchFlags: 0\r
17883 lDAPDisplayName: objectClassCategory\r
17884 schemaFlagsEx: 1\r
17885 schemaIDGUID:: 5nmWv+YN0BGihQCqADBJ4g==\r
17886 systemOnly: TRUE\r
17887 systemFlags: 16\r
17888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17890 dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X\r
17891 changetype: add\r
17892 objectClass: top\r
17893 objectClass: attributeSchema\r
17894 cn: Object-Classes\r
17895 attributeID: 2.5.21.6\r
17896 attributeSyntax: 2.5.5.12\r
17897 isSingleValued: FALSE\r
17898 showInAdvancedViewOnly: TRUE\r
17899 adminDisplayName: Object-Classes\r
17900 adminDescription: Object-Classes\r
17901 oMSyntax: 64\r
17902 searchFlags: 0\r
17903 lDAPDisplayName: objectClasses\r
17904 schemaFlagsEx: 1\r
17905 schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA==\r
17906 systemOnly: TRUE\r
17907 systemFlags: 134217748\r
17908 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17910 dn: CN=Object-Count,CN=Schema,CN=Configuration,DC=X\r
17911 changetype: add\r
17912 objectClass: top\r
17913 objectClass: attributeSchema\r
17914 cn: Object-Count\r
17915 attributeID: 1.2.840.113556.1.4.506\r
17916 attributeSyntax: 2.5.5.9\r
17917 isSingleValued: TRUE\r
17918 showInAdvancedViewOnly: TRUE\r
17919 adminDisplayName: Object-Count\r
17920 adminDescription: Object-Count\r
17921 oMSyntax: 2\r
17922 searchFlags: 0\r
17923 lDAPDisplayName: objectCount\r
17924 schemaIDGUID:: FqKqNJm20BGv7gAA+ANnwQ==\r
17925 systemOnly: FALSE\r
17926 systemFlags: 16\r
17927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17929 dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X\r
17930 changetype: add\r
17931 objectClass: top\r
17932 objectClass: attributeSchema\r
17933 cn: Object-Guid\r
17934 attributeID: 1.2.840.113556.1.4.2\r
17935 attributeSyntax: 2.5.5.10\r
17936 isSingleValued: TRUE\r
17937 rangeLower: 16\r
17938 rangeUpper: 16\r
17939 mAPIID: 35949\r
17940 showInAdvancedViewOnly: TRUE\r
17941 adminDisplayName: Object-Guid\r
17942 adminDescription: Object-Guid\r
17943 oMSyntax: 4\r
17944 searchFlags: 9\r
17945 lDAPDisplayName: objectGUID\r
17946 schemaFlagsEx: 1\r
17947 schemaIDGUID:: 53mWv+YN0BGihQCqADBJ4g==\r
17948 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
17949 systemOnly: TRUE\r
17950 systemFlags: 19\r
17951 isMemberOfPartialAttributeSet: TRUE\r
17952 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17954 dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X\r
17955 changetype: add\r
17956 objectClass: top\r
17957 objectClass: attributeSchema\r
17958 cn: Object-Sid\r
17959 attributeID: 1.2.840.113556.1.4.146\r
17960 attributeSyntax: 2.5.5.17\r
17961 isSingleValued: TRUE\r
17962 rangeLower: 0\r
17963 rangeUpper: 28\r
17964 mAPIID: 32807\r
17965 showInAdvancedViewOnly: TRUE\r
17966 adminDisplayName: Object-Sid\r
17967 adminDescription: Object-Sid\r
17968 oMSyntax: 4\r
17969 searchFlags: 9\r
17970 lDAPDisplayName: objectSid\r
17971 schemaFlagsEx: 1\r
17972 schemaIDGUID:: 6HmWv+YN0BGihQCqADBJ4g==\r
17973 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
17974 systemOnly: TRUE\r
17975 systemFlags: 18\r
17976 isMemberOfPartialAttributeSet: TRUE\r
17977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17979 dn: CN=Object-Version,CN=Schema,CN=Configuration,DC=X\r
17980 changetype: add\r
17981 objectClass: top\r
17982 objectClass: attributeSchema\r
17983 cn: Object-Version\r
17984 attributeID: 1.2.840.113556.1.2.76\r
17985 attributeSyntax: 2.5.5.9\r
17986 isSingleValued: TRUE\r
17987 mAPIID: 33015\r
17988 showInAdvancedViewOnly: TRUE\r
17989 adminDisplayName: Object-Version\r
17990 adminDescription: Object-Version\r
17991 oMSyntax: 2\r
17992 searchFlags: 0\r
17993 lDAPDisplayName: objectVersion\r
17994 schemaFlagsEx: 1\r
17995 schemaIDGUID:: SFh3FvNH0RGpwwAA+ANnwQ==\r
17996 systemOnly: FALSE\r
17997 systemFlags: 16\r
17998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18000 dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X\r
18001 changetype: add\r
18002 objectClass: top\r
18003 objectClass: attributeSchema\r
18004 cn: OEM-Information\r
18005 attributeID: 1.2.840.113556.1.4.151\r
18006 attributeSyntax: 2.5.5.12\r
18007 isSingleValued: TRUE\r
18008 rangeLower: 0\r
18009 rangeUpper: 32767\r
18010 showInAdvancedViewOnly: TRUE\r
18011 adminDisplayName: OEM-Information\r
18012 adminDescription: OEM-Information\r
18013 oMSyntax: 64\r
18014 searchFlags: 0\r
18015 lDAPDisplayName: oEMInformation\r
18016 schemaFlagsEx: 1\r
18017 schemaIDGUID:: 6nmWv+YN0BGihQCqADBJ4g==\r
18018 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
18019 systemOnly: FALSE\r
18020 systemFlags: 16\r
18021 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18023 dn: CN=OM-Object-Class,CN=Schema,CN=Configuration,DC=X\r
18024 changetype: add\r
18025 objectClass: top\r
18026 objectClass: attributeSchema\r
18027 cn: OM-Object-Class\r
18028 attributeID: 1.2.840.113556.1.2.218\r
18029 attributeSyntax: 2.5.5.10\r
18030 isSingleValued: TRUE\r
18031 mAPIID: 33021\r
18032 showInAdvancedViewOnly: TRUE\r
18033 adminDisplayName: OM-Object-Class\r
18034 adminDescription: OM-Object-Class\r
18035 oMSyntax: 4\r
18036 searchFlags: 0\r
18037 lDAPDisplayName: oMObjectClass\r
18038 schemaFlagsEx: 1\r
18039 schemaIDGUID:: 7HmWv+YN0BGihQCqADBJ4g==\r
18040 systemOnly: TRUE\r
18041 systemFlags: 16\r
18042 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18044 dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X\r
18045 changetype: add\r
18046 objectClass: top\r
18047 objectClass: attributeSchema\r
18048 cn: OM-Syntax\r
18049 attributeID: 1.2.840.113556.1.2.231\r
18050 attributeSyntax: 2.5.5.9\r
18051 isSingleValued: TRUE\r
18052 mAPIID: 33022\r
18053 showInAdvancedViewOnly: TRUE\r
18054 adminDisplayName: OM-Syntax\r
18055 adminDescription: OM-Syntax\r
18056 oMSyntax: 2\r
18057 searchFlags: 8\r
18058 lDAPDisplayName: oMSyntax\r
18059 schemaFlagsEx: 1\r
18060 schemaIDGUID:: 7XmWv+YN0BGihQCqADBJ4g==\r
18061 systemOnly: TRUE\r
18062 systemFlags: 16\r
18063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18065 dn: CN=OMT-Guid,CN=Schema,CN=Configuration,DC=X\r
18066 changetype: add\r
18067 objectClass: top\r
18068 objectClass: attributeSchema\r
18069 cn: OMT-Guid\r
18070 attributeID: 1.2.840.113556.1.4.505\r
18071 attributeSyntax: 2.5.5.10\r
18072 isSingleValued: TRUE\r
18073 rangeLower: 0\r
18074 rangeUpper: 16\r
18075 showInAdvancedViewOnly: TRUE\r
18076 adminDisplayName: OMT-Guid\r
18077 adminDescription: OMT-Guid\r
18078 oMSyntax: 4\r
18079 searchFlags: 0\r
18080 lDAPDisplayName: oMTGuid\r
18081 schemaIDGUID:: 8wys3Y+v0BGv6wDAT9kwyQ==\r
18082 systemOnly: FALSE\r
18083 systemFlags: 16\r
18084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18086 dn: CN=OMT-Indx-Guid,CN=Schema,CN=Configuration,DC=X\r
18087 changetype: add\r
18088 objectClass: top\r
18089 objectClass: attributeSchema\r
18090 cn: OMT-Indx-Guid\r
18091 attributeID: 1.2.840.113556.1.4.333\r
18092 attributeSyntax: 2.5.5.10\r
18093 isSingleValued: TRUE\r
18094 rangeLower: 0\r
18095 rangeUpper: 16\r
18096 showInAdvancedViewOnly: TRUE\r
18097 adminDisplayName: OMT-Indx-Guid\r
18098 adminDescription: OMT-Indx-Guid\r
18099 oMSyntax: 4\r
18100 searchFlags: 1\r
18101 lDAPDisplayName: oMTIndxGuid\r
18102 schemaIDGUID:: +nUAH0B+0BGv1gDAT9kwyQ==\r
18103 systemOnly: FALSE\r
18104 systemFlags: 16\r
18105 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18107 dn: CN=Operating-System,CN=Schema,CN=Configuration,DC=X\r
18108 changetype: add\r
18109 objectClass: top\r
18110 objectClass: attributeSchema\r
18111 cn: Operating-System\r
18112 attributeID: 1.2.840.113556.1.4.363\r
18113 attributeSyntax: 2.5.5.12\r
18114 isSingleValued: TRUE\r
18115 showInAdvancedViewOnly: TRUE\r
18116 adminDisplayName: Operating-System\r
18117 adminDescription: Operating-System\r
18118 oMSyntax: 64\r
18119 searchFlags: 0\r
18120 lDAPDisplayName: operatingSystem\r
18121 schemaFlagsEx: 1\r
18122 schemaIDGUID:: JYmXPgGM0BGv2gDAT9kwyQ==\r
18123 systemOnly: FALSE\r
18124 systemFlags: 16\r
18125 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18127 dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,DC=X\r
18128 changetype: add\r
18129 objectClass: top\r
18130 objectClass: attributeSchema\r
18131 cn: Operating-System-Hotfix\r
18132 attributeID: 1.2.840.113556.1.4.415\r
18133 attributeSyntax: 2.5.5.12\r
18134 isSingleValued: TRUE\r
18135 showInAdvancedViewOnly: TRUE\r
18136 adminDisplayName: Operating-System-Hotfix\r
18137 adminDescription: Operating-System-Hotfix\r
18138 oMSyntax: 64\r
18139 searchFlags: 0\r
18140 lDAPDisplayName: operatingSystemHotfix\r
18141 schemaIDGUID:: PBuVvZac0BGv3QDAT9kwyQ==\r
18142 systemOnly: FALSE\r
18143 systemFlags: 16\r
18144 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18146 dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,DC=X\r
18147 changetype: add\r
18148 objectClass: top\r
18149 objectClass: attributeSchema\r
18150 cn: Operating-System-Service-Pack\r
18151 attributeID: 1.2.840.113556.1.4.365\r
18152 attributeSyntax: 2.5.5.12\r
18153 isSingleValued: TRUE\r
18154 showInAdvancedViewOnly: TRUE\r
18155 adminDisplayName: Operating-System-Service-Pack\r
18156 adminDescription: Operating-System-Service-Pack\r
18157 oMSyntax: 64\r
18158 searchFlags: 0\r
18159 lDAPDisplayName: operatingSystemServicePack\r
18160 schemaFlagsEx: 1\r
18161 schemaIDGUID:: J4mXPgGM0BGv2gDAT9kwyQ==\r
18162 systemOnly: FALSE\r
18163 systemFlags: 16\r
18164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18166 dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,DC=X\r
18167 changetype: add\r
18168 objectClass: top\r
18169 objectClass: attributeSchema\r
18170 cn: Operating-System-Version\r
18171 attributeID: 1.2.840.113556.1.4.364\r
18172 attributeSyntax: 2.5.5.12\r
18173 isSingleValued: TRUE\r
18174 showInAdvancedViewOnly: TRUE\r
18175 adminDisplayName: Operating-System-Version\r
18176 adminDescription: Operating-System-Version\r
18177 oMSyntax: 64\r
18178 searchFlags: 0\r
18179 lDAPDisplayName: operatingSystemVersion\r
18180 schemaFlagsEx: 1\r
18181 schemaIDGUID:: JomXPgGM0BGv2gDAT9kwyQ==\r
18182 systemOnly: FALSE\r
18183 systemFlags: 16\r
18184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18186 dn: CN=Operator-Count,CN=Schema,CN=Configuration,DC=X\r
18187 changetype: add\r
18188 objectClass: top\r
18189 objectClass: attributeSchema\r
18190 cn: Operator-Count\r
18191 attributeID: 1.2.840.113556.1.4.144\r
18192 attributeSyntax: 2.5.5.9\r
18193 isSingleValued: TRUE\r
18194 showInAdvancedViewOnly: TRUE\r
18195 adminDisplayName: Operator-Count\r
18196 adminDescription: Operator-Count\r
18197 oMSyntax: 2\r
18198 searchFlags: 0\r
18199 lDAPDisplayName: operatorCount\r
18200 schemaFlagsEx: 1\r
18201 schemaIDGUID:: 7nmWv+YN0BGihQCqADBJ4g==\r
18202 systemOnly: FALSE\r
18203 systemFlags: 16\r
18204 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18206 dn: CN=Option-Description,CN=Schema,CN=Configuration,DC=X\r
18207 changetype: add\r
18208 objectClass: top\r
18209 objectClass: attributeSchema\r
18210 cn: Option-Description\r
18211 attributeID: 1.2.840.113556.1.4.712\r
18212 attributeSyntax: 2.5.5.12\r
18213 isSingleValued: FALSE\r
18214 showInAdvancedViewOnly: TRUE\r
18215 adminDisplayName: Option-Description\r
18216 adminDescription: Option-Description\r
18217 oMSyntax: 64\r
18218 searchFlags: 0\r
18219 lDAPDisplayName: optionDescription\r
18220 schemaIDGUID:: TSc9lr5I0RGpwwAA+ANnwQ==\r
18221 systemOnly: FALSE\r
18222 systemFlags: 16\r
18223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18225 dn: CN=Options,CN=Schema,CN=Configuration,DC=X\r
18226 changetype: add\r
18227 objectClass: top\r
18228 objectClass: attributeSchema\r
18229 cn: Options\r
18230 attributeID: 1.2.840.113556.1.4.307\r
18231 attributeSyntax: 2.5.5.9\r
18232 isSingleValued: TRUE\r
18233 showInAdvancedViewOnly: TRUE\r
18234 adminDisplayName: Options\r
18235 adminDescription: Options\r
18236 oMSyntax: 2\r
18237 searchFlags: 0\r
18238 lDAPDisplayName: options\r
18239 schemaFlagsEx: 1\r
18240 schemaIDGUID:: U1oZGaBt0BGv0wDAT9kwyQ==\r
18241 systemOnly: FALSE\r
18242 systemFlags: 16\r
18243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18245 dn: CN=Options-Location,CN=Schema,CN=Configuration,DC=X\r
18246 changetype: add\r
18247 objectClass: top\r
18248 objectClass: attributeSchema\r
18249 cn: Options-Location\r
18250 attributeID: 1.2.840.113556.1.4.713\r
18251 attributeSyntax: 2.5.5.5\r
18252 isSingleValued: FALSE\r
18253 showInAdvancedViewOnly: TRUE\r
18254 adminDisplayName: Options-Location\r
18255 adminDescription: Options-Location\r
18256 oMSyntax: 19\r
18257 searchFlags: 0\r
18258 lDAPDisplayName: optionsLocation\r
18259 schemaIDGUID:: Tic9lr5I0RGpwwAA+ANnwQ==\r
18260 systemOnly: FALSE\r
18261 systemFlags: 16\r
18262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18264 dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X\r
18265 changetype: add\r
18266 objectClass: top\r
18267 objectClass: attributeSchema\r
18268 cn: Organization-Name\r
18269 attributeID: 2.5.4.10\r
18270 attributeSyntax: 2.5.5.12\r
18271 isSingleValued: FALSE\r
18272 rangeLower: 1\r
18273 rangeUpper: 64\r
18274 mAPIID: 33025\r
18275 showInAdvancedViewOnly: TRUE\r
18276 adminDisplayName: Organization-Name\r
18277 adminDescription: Organization-Name\r
18278 oMSyntax: 64\r
18279 searchFlags: 0\r
18280 lDAPDisplayName: o\r
18281 schemaFlagsEx: 1\r
18282 schemaIDGUID:: 73mWv+YN0BGihQCqADBJ4g==\r
18283 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
18284 systemOnly: FALSE\r
18285 systemFlags: 18\r
18286 isMemberOfPartialAttributeSet: TRUE\r
18287 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18289 dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X\r
18290 changetype: add\r
18291 objectClass: top\r
18292 objectClass: attributeSchema\r
18293 cn: Organizational-Unit-Name\r
18294 attributeID: 2.5.4.11\r
18295 attributeSyntax: 2.5.5.12\r
18296 isSingleValued: FALSE\r
18297 rangeLower: 1\r
18298 rangeUpper: 64\r
18299 mAPIID: 33026\r
18300 showInAdvancedViewOnly: TRUE\r
18301 adminDisplayName: Organizational-Unit-Name\r
18302 adminDescription: Organizational-Unit-Name\r
18303 oMSyntax: 64\r
18304 searchFlags: 1\r
18305 lDAPDisplayName: ou\r
18306 schemaFlagsEx: 1\r
18307 schemaIDGUID:: 8HmWv+YN0BGihQCqADBJ4g==\r
18308 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
18309 systemOnly: FALSE\r
18310 systemFlags: 18\r
18311 isMemberOfPartialAttributeSet: TRUE\r
18312 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18314 dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X\r
18315 changetype: add\r
18316 objectClass: top\r
18317 objectClass: attributeSchema\r
18318 cn: organizationalStatus\r
18319 attributeID: 0.9.2342.19200300.100.1.45\r
18320 attributeSyntax: 2.5.5.12\r
18321 isSingleValued: FALSE\r
18322 rangeLower: 1\r
18323 rangeUpper: 256\r
18324 showInAdvancedViewOnly: TRUE\r
18325 adminDisplayName: organizationalStatus\r
18326 adminDescription: \r
18327  The organizationalStatus attribute type specifies a category by which a person\r
18328   is often referred to in an organization.\r
18329 oMSyntax: 64\r
18330 searchFlags: 0\r
18331 lDAPDisplayName: organizationalStatus\r
18332 schemaIDGUID:: GWBZKElzL02t/1pimWH5Qg==\r
18333 systemOnly: FALSE\r
18334 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18336 dn: CN=Original-Display-Table,CN=Schema,CN=Configuration,DC=X\r
18337 changetype: add\r
18338 objectClass: top\r
18339 objectClass: attributeSchema\r
18340 cn: Original-Display-Table\r
18341 attributeID: 1.2.840.113556.1.2.445\r
18342 attributeSyntax: 2.5.5.10\r
18343 isSingleValued: TRUE\r
18344 rangeLower: 1\r
18345 rangeUpper: 32768\r
18346 mAPIID: 33027\r
18347 showInAdvancedViewOnly: TRUE\r
18348 adminDisplayName: Original-Display-Table\r
18349 adminDescription: Original-Display-Table\r
18350 oMSyntax: 4\r
18351 searchFlags: 0\r
18352 lDAPDisplayName: originalDisplayTable\r
18353 schemaIDGUID:: ziTUX2IS0BGgYACqAGwz7Q==\r
18354 systemOnly: FALSE\r
18355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18357 dn: CN=Original-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
18358 changetype: add\r
18359 objectClass: top\r
18360 objectClass: attributeSchema\r
18361 cn: Original-Display-Table-MSDOS\r
18362 attributeID: 1.2.840.113556.1.2.214\r
18363 attributeSyntax: 2.5.5.10\r
18364 isSingleValued: TRUE\r
18365 rangeLower: 1\r
18366 rangeUpper: 32768\r
18367 mAPIID: 33028\r
18368 showInAdvancedViewOnly: TRUE\r
18369 adminDisplayName: Original-Display-Table-MSDOS\r
18370 adminDescription: Original-Display-Table-MSDOS\r
18371 oMSyntax: 4\r
18372 searchFlags: 0\r
18373 lDAPDisplayName: originalDisplayTableMSDOS\r
18374 schemaIDGUID:: zyTUX2IS0BGgYACqAGwz7Q==\r
18375 systemOnly: FALSE\r
18376 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18378 dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,DC=X\r
18379 changetype: add\r
18380 objectClass: top\r
18381 objectClass: attributeSchema\r
18382 cn: Other-Login-Workstations\r
18383 attributeID: 1.2.840.113556.1.4.91\r
18384 attributeSyntax: 2.5.5.12\r
18385 isSingleValued: FALSE\r
18386 rangeLower: 0\r
18387 rangeUpper: 1024\r
18388 showInAdvancedViewOnly: TRUE\r
18389 adminDisplayName: Other-Login-Workstations\r
18390 adminDescription: Other-Login-Workstations\r
18391 oMSyntax: 64\r
18392 searchFlags: 16\r
18393 lDAPDisplayName: otherLoginWorkstations\r
18394 schemaIDGUID:: 8XmWv+YN0BGihQCqADBJ4g==\r
18395 systemOnly: FALSE\r
18396 systemFlags: 16\r
18397 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18399 dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,DC=X\r
18400 changetype: add\r
18401 objectClass: top\r
18402 objectClass: attributeSchema\r
18403 cn: Other-Mailbox\r
18404 attributeID: 1.2.840.113556.1.4.651\r
18405 attributeSyntax: 2.5.5.12\r
18406 isSingleValued: FALSE\r
18407 showInAdvancedViewOnly: TRUE\r
18408 adminDisplayName: Other-Mailbox\r
18409 adminDescription: Other-Mailbox\r
18410 oMSyntax: 64\r
18411 searchFlags: 0\r
18412 lDAPDisplayName: otherMailbox\r
18413 schemaIDGUID:: I8GWAtpA0RGpwAAA+ANnwQ==\r
18414 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
18415 systemOnly: FALSE\r
18416 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18418 dn: CN=Other-Name,CN=Schema,CN=Configuration,DC=X\r
18419 changetype: add\r
18420 objectClass: top\r
18421 objectClass: attributeSchema\r
18422 cn: Other-Name\r
18423 attributeID: 2.16.840.1.113730.3.1.34\r
18424 attributeSyntax: 2.5.5.12\r
18425 isSingleValued: TRUE\r
18426 rangeLower: 0\r
18427 rangeUpper: 64\r
18428 showInAdvancedViewOnly: TRUE\r
18429 adminDisplayName: Other-Name\r
18430 adminDescription: Other-Name\r
18431 oMSyntax: 64\r
18432 searchFlags: 0\r
18433 lDAPDisplayName: middleName\r
18434 schemaIDGUID:: 8nmWv+YN0BGihQCqADBJ4g==\r
18435 systemOnly: FALSE\r
18436 systemFlags: 16\r
18437 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18439 dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
18440 changetype: add\r
18441 objectClass: top\r
18442 objectClass: attributeSchema\r
18443 cn: Other-Well-Known-Objects\r
18444 attributeID: 1.2.840.113556.1.4.1359\r
18445 attributeSyntax: 2.5.5.7\r
18446 isSingleValued: FALSE\r
18447 rangeLower: 16\r
18448 rangeUpper: 16\r
18449 showInAdvancedViewOnly: TRUE\r
18450 adminDisplayName: Other-Well-Known-Objects\r
18451 oMObjectClass:: KoZIhvcUAQEBCw==\r
18452 adminDescription: Other-Well-Known-Objects\r
18453 oMSyntax: 127\r
18454 searchFlags: 0\r
18455 lDAPDisplayName: otherWellKnownObjects\r
18456 schemaFlagsEx: 1\r
18457 schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ==\r
18458 systemOnly: FALSE\r
18459 systemFlags: 16\r
18460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18462 dn: CN=Owner,CN=Schema,CN=Configuration,DC=X\r
18463 changetype: add\r
18464 objectClass: top\r
18465 objectClass: attributeSchema\r
18466 cn: Owner\r
18467 attributeID: 2.5.4.32\r
18468 attributeSyntax: 2.5.5.1\r
18469 isSingleValued: TRUE\r
18470 linkID: 44\r
18471 showInAdvancedViewOnly: TRUE\r
18472 adminDisplayName: Owner\r
18473 oMObjectClass:: KwwCh3McAIVK\r
18474 adminDescription: Owner\r
18475 oMSyntax: 127\r
18476 searchFlags: 0\r
18477 lDAPDisplayName: owner\r
18478 schemaIDGUID:: 83mWv+YN0BGihQCqADBJ4g==\r
18479 systemOnly: FALSE\r
18480 systemFlags: 16\r
18481 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18483 dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X\r
18484 changetype: add\r
18485 objectClass: top\r
18486 objectClass: attributeSchema\r
18487 cn: Package-Flags\r
18488 attributeID: 1.2.840.113556.1.4.327\r
18489 attributeSyntax: 2.5.5.9\r
18490 isSingleValued: TRUE\r
18491 showInAdvancedViewOnly: TRUE\r
18492 adminDisplayName: Package-Flags\r
18493 adminDescription: Package-Flags\r
18494 oMSyntax: 2\r
18495 searchFlags: 1\r
18496 lDAPDisplayName: packageFlags\r
18497 schemaIDGUID:: mQ5sfSB+0BGv1gDAT9kwyQ==\r
18498 systemOnly: FALSE\r
18499 systemFlags: 16\r
18500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18502 dn: CN=Package-Name,CN=Schema,CN=Configuration,DC=X\r
18503 changetype: add\r
18504 objectClass: top\r
18505 objectClass: attributeSchema\r
18506 cn: Package-Name\r
18507 attributeID: 1.2.840.113556.1.4.326\r
18508 attributeSyntax: 2.5.5.12\r
18509 isSingleValued: TRUE\r
18510 showInAdvancedViewOnly: TRUE\r
18511 adminDisplayName: Package-Name\r
18512 adminDescription: Package-Name\r
18513 oMSyntax: 64\r
18514 searchFlags: 0\r
18515 lDAPDisplayName: packageName\r
18516 schemaIDGUID:: mA5sfSB+0BGv1gDAT9kwyQ==\r
18517 systemOnly: FALSE\r
18518 systemFlags: 16\r
18519 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18521 dn: CN=Package-Type,CN=Schema,CN=Configuration,DC=X\r
18522 changetype: add\r
18523 objectClass: top\r
18524 objectClass: attributeSchema\r
18525 cn: Package-Type\r
18526 attributeID: 1.2.840.113556.1.4.324\r
18527 attributeSyntax: 2.5.5.9\r
18528 isSingleValued: TRUE\r
18529 showInAdvancedViewOnly: TRUE\r
18530 adminDisplayName: Package-Type\r
18531 adminDescription: Package-Type\r
18532 oMSyntax: 2\r
18533 searchFlags: 0\r
18534 lDAPDisplayName: packageType\r
18535 schemaIDGUID:: lg5sfSB+0BGv1gDAT9kwyQ==\r
18536 systemOnly: FALSE\r
18537 systemFlags: 16\r
18538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18540 dn: CN=Parent-CA,CN=Schema,CN=Configuration,DC=X\r
18541 changetype: add\r
18542 objectClass: top\r
18543 objectClass: attributeSchema\r
18544 cn: Parent-CA\r
18545 attributeID: 1.2.840.113556.1.4.557\r
18546 attributeSyntax: 2.5.5.1\r
18547 isSingleValued: TRUE\r
18548 showInAdvancedViewOnly: TRUE\r
18549 adminDisplayName: Parent-CA\r
18550 oMObjectClass:: KwwCh3McAIVK\r
18551 adminDescription: Parent-CA\r
18552 oMSyntax: 127\r
18553 searchFlags: 0\r
18554 lDAPDisplayName: parentCA\r
18555 schemaIDGUID:: G4BFUmrK0BGv/wAA+ANnwQ==\r
18556 systemOnly: FALSE\r
18557 systemFlags: 16\r
18558 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18560 dn: CN=Parent-CA-Certificate-Chain,CN=Schema,CN=Configuration,DC=X\r
18561 changetype: add\r
18562 objectClass: top\r
18563 objectClass: attributeSchema\r
18564 cn: Parent-CA-Certificate-Chain\r
18565 attributeID: 1.2.840.113556.1.4.685\r
18566 attributeSyntax: 2.5.5.10\r
18567 isSingleValued: TRUE\r
18568 showInAdvancedViewOnly: TRUE\r
18569 adminDisplayName: Parent-CA-Certificate-Chain\r
18570 adminDescription: Parent-CA-Certificate-Chain\r
18571 oMSyntax: 4\r
18572 searchFlags: 0\r
18573 lDAPDisplayName: parentCACertificateChain\r
18574 schemaIDGUID:: Myc9lr5I0RGpwwAA+ANnwQ==\r
18575 systemOnly: FALSE\r
18576 systemFlags: 16\r
18577 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18579 dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X\r
18580 changetype: add\r
18581 objectClass: top\r
18582 objectClass: attributeSchema\r
18583 cn: Parent-GUID\r
18584 attributeID: 1.2.840.113556.1.4.1224\r
18585 attributeSyntax: 2.5.5.10\r
18586 isSingleValued: TRUE\r
18587 showInAdvancedViewOnly: TRUE\r
18588 adminDisplayName: Parent-GUID\r
18589 adminDescription: Parent-GUID\r
18590 oMSyntax: 4\r
18591 searchFlags: 0\r
18592 lDAPDisplayName: parentGUID\r
18593 schemaFlagsEx: 1\r
18594 schemaIDGUID:: dA35LZ8A0hGqTADAT9fYOg==\r
18595 systemOnly: TRUE\r
18596 systemFlags: 134217748\r
18597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18599 dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X\r
18600 changetype: add\r
18601 objectClass: top\r
18602 objectClass: attributeSchema\r
18603 cn: Partial-Attribute-Deletion-List\r
18604 attributeID: 1.2.840.113556.1.4.663\r
18605 attributeSyntax: 2.5.5.10\r
18606 isSingleValued: TRUE\r
18607 showInAdvancedViewOnly: TRUE\r
18608 adminDisplayName: Partial-Attribute-Deletion-List\r
18609 adminDescription: Partial-Attribute-Deletion-List\r
18610 oMSyntax: 4\r
18611 searchFlags: 0\r
18612 lDAPDisplayName: partialAttributeDeletionList\r
18613 schemaFlagsEx: 1\r
18614 schemaIDGUID:: wA5jKNVB0RGpwQAA+ANnwQ==\r
18615 systemOnly: TRUE\r
18616 systemFlags: 19\r
18617 isMemberOfPartialAttributeSet: TRUE\r
18618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18620 dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
18621 changetype: add\r
18622 objectClass: top\r
18623 objectClass: attributeSchema\r
18624 cn: Partial-Attribute-Set\r
18625 attributeID: 1.2.840.113556.1.4.640\r
18626 attributeSyntax: 2.5.5.10\r
18627 isSingleValued: TRUE\r
18628 showInAdvancedViewOnly: TRUE\r
18629 adminDisplayName: Partial-Attribute-Set\r
18630 adminDescription: Partial-Attribute-Set\r
18631 oMSyntax: 4\r
18632 searchFlags: 0\r
18633 lDAPDisplayName: partialAttributeSet\r
18634 schemaFlagsEx: 1\r
18635 schemaIDGUID:: nltAGfo80RGpwAAA+ANnwQ==\r
18636 systemOnly: TRUE\r
18637 systemFlags: 19\r
18638 isMemberOfPartialAttributeSet: TRUE\r
18639 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18641 dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
18642 changetype: add\r
18643 objectClass: top\r
18644 objectClass: attributeSchema\r
18645 cn: Pek-Key-Change-Interval\r
18646 attributeID: 1.2.840.113556.1.4.866\r
18647 attributeSyntax: 2.5.5.16\r
18648 isSingleValued: TRUE\r
18649 showInAdvancedViewOnly: TRUE\r
18650 adminDisplayName: Pek-Key-Change-Interval\r
18651 adminDescription: Pek-Key-Change-Interval\r
18652 oMSyntax: 65\r
18653 searchFlags: 0\r
18654 lDAPDisplayName: pekKeyChangeInterval\r
18655 schemaIDGUID:: hDA4B9+R0RGuvAAA+ANnwQ==\r
18656 systemOnly: FALSE\r
18657 systemFlags: 16\r
18658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18660 dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X\r
18661 changetype: add\r
18662 objectClass: top\r
18663 objectClass: attributeSchema\r
18664 cn: Pek-List\r
18665 attributeID: 1.2.840.113556.1.4.865\r
18666 attributeSyntax: 2.5.5.10\r
18667 isSingleValued: TRUE\r
18668 showInAdvancedViewOnly: TRUE\r
18669 adminDisplayName: Pek-List\r
18670 adminDescription: Pek-List\r
18671 oMSyntax: 4\r
18672 searchFlags: 0\r
18673 lDAPDisplayName: pekList\r
18674 schemaFlagsEx: 1\r
18675 schemaIDGUID:: gzA4B9+R0RGuvAAA+ANnwQ==\r
18676 systemOnly: FALSE\r
18677 systemFlags: 17\r
18678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18680 dn: CN=Pending-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
18681 changetype: add\r
18682 objectClass: top\r
18683 objectClass: attributeSchema\r
18684 cn: Pending-CA-Certificates\r
18685 attributeID: 1.2.840.113556.1.4.693\r
18686 attributeSyntax: 2.5.5.10\r
18687 isSingleValued: TRUE\r
18688 showInAdvancedViewOnly: TRUE\r
18689 adminDisplayName: Pending-CA-Certificates\r
18690 adminDescription: Pending-CA-Certificates\r
18691 oMSyntax: 4\r
18692 searchFlags: 0\r
18693 lDAPDisplayName: pendingCACertificates\r
18694 schemaIDGUID:: PCc9lr5I0RGpwwAA+ANnwQ==\r
18695 systemOnly: FALSE\r
18696 systemFlags: 16\r
18697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18699 dn: CN=Pending-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
18700 changetype: add\r
18701 objectClass: top\r
18702 objectClass: attributeSchema\r
18703 cn: Pending-Parent-CA\r
18704 attributeID: 1.2.840.113556.1.4.695\r
18705 attributeSyntax: 2.5.5.1\r
18706 isSingleValued: FALSE\r
18707 showInAdvancedViewOnly: TRUE\r
18708 adminDisplayName: Pending-Parent-CA\r
18709 oMObjectClass:: KwwCh3McAIVK\r
18710 adminDescription: Pending-Parent-CA\r
18711 oMSyntax: 127\r
18712 searchFlags: 0\r
18713 lDAPDisplayName: pendingParentCA\r
18714 schemaIDGUID:: Pic9lr5I0RGpwwAA+ANnwQ==\r
18715 systemOnly: FALSE\r
18716 systemFlags: 16\r
18717 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18719 dn: CN=Per-Msg-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
18720 changetype: add\r
18721 objectClass: top\r
18722 objectClass: attributeSchema\r
18723 cn: Per-Msg-Dialog-Display-Table\r
18724 attributeID: 1.2.840.113556.1.2.325\r
18725 attributeSyntax: 2.5.5.10\r
18726 isSingleValued: TRUE\r
18727 rangeLower: 1\r
18728 rangeUpper: 32768\r
18729 mAPIID: 33032\r
18730 showInAdvancedViewOnly: TRUE\r
18731 adminDisplayName: Per-Msg-Dialog-Display-Table\r
18732 adminDescription: Per-Msg-Dialog-Display-Table\r
18733 oMSyntax: 4\r
18734 searchFlags: 0\r
18735 lDAPDisplayName: perMsgDialogDisplayTable\r
18736 schemaIDGUID:: 0yTUX2IS0BGgYACqAGwz7Q==\r
18737 systemOnly: FALSE\r
18738 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18740 dn: CN=Per-Recip-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
18741 changetype: add\r
18742 objectClass: top\r
18743 objectClass: attributeSchema\r
18744 cn: Per-Recip-Dialog-Display-Table\r
18745 attributeID: 1.2.840.113556.1.2.326\r
18746 attributeSyntax: 2.5.5.10\r
18747 isSingleValued: TRUE\r
18748 rangeLower: 1\r
18749 rangeUpper: 32768\r
18750 mAPIID: 33033\r
18751 showInAdvancedViewOnly: TRUE\r
18752 adminDisplayName: Per-Recip-Dialog-Display-Table\r
18753 adminDescription: Per-Recip-Dialog-Display-Table\r
18754 oMSyntax: 4\r
18755 searchFlags: 0\r
18756 lDAPDisplayName: perRecipDialogDisplayTable\r
18757 schemaIDGUID:: 1CTUX2IS0BGgYACqAGwz7Q==\r
18758 systemOnly: FALSE\r
18759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18761 dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X\r
18762 changetype: add\r
18763 objectClass: top\r
18764 objectClass: attributeSchema\r
18765 cn: Personal-Title\r
18766 attributeID: 1.2.840.113556.1.2.615\r
18767 attributeSyntax: 2.5.5.12\r
18768 isSingleValued: TRUE\r
18769 rangeLower: 1\r
18770 rangeUpper: 64\r
18771 mAPIID: 35947\r
18772 showInAdvancedViewOnly: TRUE\r
18773 adminDisplayName: Personal-Title\r
18774 adminDescription: Personal-Title\r
18775 oMSyntax: 64\r
18776 searchFlags: 0\r
18777 lDAPDisplayName: personalTitle\r
18778 schemaIDGUID:: WFh3FvNH0RGpwwAA+ANnwQ==\r
18779 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18780 systemOnly: FALSE\r
18781 systemFlags: 16\r
18782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18784 dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X\r
18785 changetype: add\r
18786 objectClass: top\r
18787 objectClass: attributeSchema\r
18788 cn: Phone-Fax-Other\r
18789 attributeID: 1.2.840.113556.1.4.646\r
18790 attributeSyntax: 2.5.5.12\r
18791 isSingleValued: FALSE\r
18792 rangeLower: 1\r
18793 rangeUpper: 64\r
18794 showInAdvancedViewOnly: TRUE\r
18795 adminDisplayName: Phone-Fax-Other\r
18796 adminDescription: Phone-Fax-Other\r
18797 oMSyntax: 64\r
18798 searchFlags: 0\r
18799 lDAPDisplayName: otherFacsimileTelephoneNumber\r
18800 schemaIDGUID:: HcGWAtpA0RGpwAAA+ANnwQ==\r
18801 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18802 systemOnly: FALSE\r
18803 systemFlags: 16\r
18804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18806 dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X\r
18807 changetype: add\r
18808 objectClass: top\r
18809 objectClass: attributeSchema\r
18810 cn: Phone-Home-Other\r
18811 attributeID: 1.2.840.113556.1.2.277\r
18812 attributeSyntax: 2.5.5.12\r
18813 isSingleValued: FALSE\r
18814 rangeLower: 1\r
18815 rangeUpper: 64\r
18816 mAPIID: 14895\r
18817 showInAdvancedViewOnly: TRUE\r
18818 adminDisplayName: Phone-Home-Other\r
18819 adminDescription: Phone-Home-Other\r
18820 oMSyntax: 64\r
18821 searchFlags: 0\r
18822 lDAPDisplayName: otherHomePhone\r
18823 schemaIDGUID:: ov/48JER0BGgYACqAGwz7Q==\r
18824 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18825 systemOnly: FALSE\r
18826 systemFlags: 16\r
18827 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18829 dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X\r
18830 changetype: add\r
18831 objectClass: top\r
18832 objectClass: attributeSchema\r
18833 cn: Phone-Home-Primary\r
18834 attributeID: 0.9.2342.19200300.100.1.20\r
18835 attributeSyntax: 2.5.5.12\r
18836 isSingleValued: TRUE\r
18837 rangeLower: 1\r
18838 rangeUpper: 64\r
18839 mAPIID: 14857\r
18840 showInAdvancedViewOnly: TRUE\r
18841 adminDisplayName: Phone-Home-Primary\r
18842 adminDescription: Phone-Home-Primary\r
18843 oMSyntax: 64\r
18844 searchFlags: 0\r
18845 lDAPDisplayName: homePhone\r
18846 schemaIDGUID:: of/48JER0BGgYACqAGwz7Q==\r
18847 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18848 systemOnly: FALSE\r
18849 systemFlags: 16\r
18850 isMemberOfPartialAttributeSet: TRUE\r
18851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18853 dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X\r
18854 changetype: add\r
18855 objectClass: top\r
18856 objectClass: attributeSchema\r
18857 cn: Phone-Ip-Other\r
18858 attributeID: 1.2.840.113556.1.4.722\r
18859 attributeSyntax: 2.5.5.12\r
18860 isSingleValued: FALSE\r
18861 showInAdvancedViewOnly: TRUE\r
18862 adminDisplayName: Phone-Ip-Other\r
18863 adminDescription: Phone-Ip-Other\r
18864 oMSyntax: 64\r
18865 searchFlags: 0\r
18866 lDAPDisplayName: otherIpPhone\r
18867 schemaIDGUID:: S24UTdRI0RGpwwAA+ANnwQ==\r
18868 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18869 systemOnly: FALSE\r
18870 systemFlags: 16\r
18871 isMemberOfPartialAttributeSet: TRUE\r
18872 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18874 dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X\r
18875 changetype: add\r
18876 objectClass: top\r
18877 objectClass: attributeSchema\r
18878 cn: Phone-Ip-Primary\r
18879 attributeID: 1.2.840.113556.1.4.721\r
18880 attributeSyntax: 2.5.5.12\r
18881 isSingleValued: TRUE\r
18882 rangeUpper: 64\r
18883 showInAdvancedViewOnly: TRUE\r
18884 adminDisplayName: Phone-Ip-Primary\r
18885 adminDescription: Phone-Ip-Primary\r
18886 oMSyntax: 64\r
18887 searchFlags: 0\r
18888 lDAPDisplayName: ipPhone\r
18889 schemaIDGUID:: Sm4UTdRI0RGpwwAA+ANnwQ==\r
18890 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18891 systemOnly: FALSE\r
18892 systemFlags: 16\r
18893 isMemberOfPartialAttributeSet: TRUE\r
18894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18896 dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X\r
18897 changetype: add\r
18898 objectClass: top\r
18899 objectClass: attributeSchema\r
18900 cn: Phone-ISDN-Primary\r
18901 attributeID: 1.2.840.113556.1.4.649\r
18902 attributeSyntax: 2.5.5.12\r
18903 isSingleValued: TRUE\r
18904 rangeLower: 1\r
18905 rangeUpper: 64\r
18906 showInAdvancedViewOnly: TRUE\r
18907 adminDisplayName: Phone-ISDN-Primary\r
18908 adminDescription: Phone-ISDN-Primary\r
18909 oMSyntax: 64\r
18910 searchFlags: 0\r
18911 lDAPDisplayName: primaryInternationalISDNNumber\r
18912 schemaIDGUID:: H8GWAtpA0RGpwAAA+ANnwQ==\r
18913 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18914 systemOnly: FALSE\r
18915 systemFlags: 16\r
18916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18918 dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X\r
18919 changetype: add\r
18920 objectClass: top\r
18921 objectClass: attributeSchema\r
18922 cn: Phone-Mobile-Other\r
18923 attributeID: 1.2.840.113556.1.4.647\r
18924 attributeSyntax: 2.5.5.12\r
18925 isSingleValued: FALSE\r
18926 rangeLower: 1\r
18927 rangeUpper: 64\r
18928 showInAdvancedViewOnly: TRUE\r
18929 adminDisplayName: Phone-Mobile-Other\r
18930 adminDescription: Phone-Mobile-Other\r
18931 oMSyntax: 64\r
18932 searchFlags: 0\r
18933 lDAPDisplayName: otherMobile\r
18934 schemaIDGUID:: HsGWAtpA0RGpwAAA+ANnwQ==\r
18935 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18936 systemOnly: FALSE\r
18937 systemFlags: 16\r
18938 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18940 dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X\r
18941 changetype: add\r
18942 objectClass: top\r
18943 objectClass: attributeSchema\r
18944 cn: Phone-Mobile-Primary\r
18945 attributeID: 0.9.2342.19200300.100.1.41\r
18946 attributeSyntax: 2.5.5.12\r
18947 isSingleValued: TRUE\r
18948 rangeLower: 1\r
18949 rangeUpper: 64\r
18950 mAPIID: 14876\r
18951 showInAdvancedViewOnly: TRUE\r
18952 adminDisplayName: Phone-Mobile-Primary\r
18953 adminDescription: Phone-Mobile-Primary\r
18954 oMSyntax: 64\r
18955 searchFlags: 0\r
18956 lDAPDisplayName: mobile\r
18957 schemaIDGUID:: o//48JER0BGgYACqAGwz7Q==\r
18958 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18959 systemOnly: FALSE\r
18960 systemFlags: 16\r
18961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18963 dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X\r
18964 changetype: add\r
18965 objectClass: top\r
18966 objectClass: attributeSchema\r
18967 cn: Phone-Office-Other\r
18968 attributeID: 1.2.840.113556.1.2.18\r
18969 attributeSyntax: 2.5.5.12\r
18970 isSingleValued: FALSE\r
18971 rangeLower: 1\r
18972 rangeUpper: 64\r
18973 mAPIID: 14875\r
18974 showInAdvancedViewOnly: TRUE\r
18975 adminDisplayName: Phone-Office-Other\r
18976 adminDescription: Phone-Office-Other\r
18977 oMSyntax: 64\r
18978 searchFlags: 0\r
18979 lDAPDisplayName: otherTelephone\r
18980 schemaIDGUID:: pf/48JER0BGgYACqAGwz7Q==\r
18981 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
18982 systemOnly: FALSE\r
18983 systemFlags: 16\r
18984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18986 dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X\r
18987 changetype: add\r
18988 objectClass: top\r
18989 objectClass: attributeSchema\r
18990 cn: Phone-Pager-Other\r
18991 attributeID: 1.2.840.113556.1.2.118\r
18992 attributeSyntax: 2.5.5.12\r
18993 isSingleValued: FALSE\r
18994 rangeLower: 1\r
18995 rangeUpper: 64\r
18996 mAPIID: 35950\r
18997 showInAdvancedViewOnly: TRUE\r
18998 adminDisplayName: Phone-Pager-Other\r
18999 adminDescription: Phone-Pager-Other\r
19000 oMSyntax: 64\r
19001 searchFlags: 0\r
19002 lDAPDisplayName: otherPager\r
19003 schemaIDGUID:: pP/48JER0BGgYACqAGwz7Q==\r
19004 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19005 systemOnly: FALSE\r
19006 systemFlags: 16\r
19007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19009 dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X\r
19010 changetype: add\r
19011 objectClass: top\r
19012 objectClass: attributeSchema\r
19013 cn: Phone-Pager-Primary\r
19014 attributeID: 0.9.2342.19200300.100.1.42\r
19015 attributeSyntax: 2.5.5.12\r
19016 isSingleValued: TRUE\r
19017 rangeLower: 1\r
19018 rangeUpper: 64\r
19019 mAPIID: 14881\r
19020 showInAdvancedViewOnly: TRUE\r
19021 adminDisplayName: Phone-Pager-Primary\r
19022 adminDescription: Phone-Pager-Primary\r
19023 oMSyntax: 64\r
19024 searchFlags: 0\r
19025 lDAPDisplayName: pager\r
19026 schemaIDGUID:: pv/48JER0BGgYACqAGwz7Q==\r
19027 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19028 systemOnly: FALSE\r
19029 systemFlags: 16\r
19030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19032 dn: CN=photo,CN=Schema,CN=Configuration,DC=X\r
19033 changetype: add\r
19034 objectClass: top\r
19035 objectClass: attributeSchema\r
19036 cn: photo\r
19037 attributeID: 0.9.2342.19200300.100.1.7\r
19038 attributeSyntax: 2.5.5.10\r
19039 isSingleValued: FALSE\r
19040 showInAdvancedViewOnly: FALSE\r
19041 adminDisplayName: photo\r
19042 adminDescription: \r
19043  An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 \r
19044  wrapper to make it compatible with an X.400 BodyPart as defined in X.420.\r
19045 oMSyntax: 4\r
19046 searchFlags: 0\r
19047 lDAPDisplayName: photo\r
19048 schemaIDGUID:: aJeXnBq6CEyWMsalwe1kmg==\r
19049 systemOnly: FALSE\r
19050 systemFlags: 0\r
19051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19053 dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X\r
19054 changetype: add\r
19055 objectClass: top\r
19056 objectClass: attributeSchema\r
19057 cn: Physical-Delivery-Office-Name\r
19058 attributeID: 2.5.4.19\r
19059 attributeSyntax: 2.5.5.12\r
19060 isSingleValued: TRUE\r
19061 rangeLower: 1\r
19062 rangeUpper: 128\r
19063 mAPIID: 14873\r
19064 showInAdvancedViewOnly: TRUE\r
19065 adminDisplayName: Physical-Delivery-Office-Name\r
19066 adminDescription: Physical-Delivery-Office-Name\r
19067 oMSyntax: 64\r
19068 searchFlags: 5\r
19069 lDAPDisplayName: physicalDeliveryOfficeName\r
19070 schemaIDGUID:: 93mWv+YN0BGihQCqADBJ4g==\r
19071 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19072 systemOnly: FALSE\r
19073 systemFlags: 16\r
19074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19076 dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,DC=X\r
19077 changetype: add\r
19078 objectClass: top\r
19079 objectClass: attributeSchema\r
19080 cn: Physical-Location-Object\r
19081 attributeID: 1.2.840.113556.1.4.514\r
19082 attributeSyntax: 2.5.5.1\r
19083 isSingleValued: TRUE\r
19084 showInAdvancedViewOnly: TRUE\r
19085 adminDisplayName: Physical-Location-Object\r
19086 oMObjectClass:: KwwCh3McAIVK\r
19087 adminDescription: Physical-Location-Object\r
19088 oMSyntax: 127\r
19089 searchFlags: 1\r
19090 lDAPDisplayName: physicalLocationObject\r
19091 schemaIDGUID:: GTGxty640BGv7gAA+ANnwQ==\r
19092 systemOnly: FALSE\r
19093 systemFlags: 16\r
19094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19096 dn: CN=Picture,CN=Schema,CN=Configuration,DC=X\r
19097 changetype: add\r
19098 objectClass: top\r
19099 objectClass: attributeSchema\r
19100 cn: Picture\r
19101 attributeID: 2.16.840.1.113730.3.1.35\r
19102 attributeSyntax: 2.5.5.10\r
19103 isSingleValued: TRUE\r
19104 rangeLower: 0\r
19105 rangeUpper: 102400\r
19106 mAPIID: 35998\r
19107 showInAdvancedViewOnly: TRUE\r
19108 adminDisplayName: Picture\r
19109 adminDescription: Picture\r
19110 oMSyntax: 4\r
19111 searchFlags: 0\r
19112 lDAPDisplayName: thumbnailPhoto\r
19113 schemaIDGUID:: UMo7jX4d0BGggQCqAGwz7Q==\r
19114 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19115 systemOnly: FALSE\r
19116 systemFlags: 16\r
19117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19119 dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X\r
19120 changetype: add\r
19121 objectClass: top\r
19122 objectClass: attributeSchema\r
19123 cn: PKI-Critical-Extensions\r
19124 attributeID: 1.2.840.113556.1.4.1330\r
19125 attributeSyntax: 2.5.5.12\r
19126 isSingleValued: FALSE\r
19127 showInAdvancedViewOnly: TRUE\r
19128 adminDisplayName: PKI-Critical-Extensions\r
19129 adminDescription: PKI-Critical-Extensions\r
19130 oMSyntax: 64\r
19131 searchFlags: 0\r
19132 lDAPDisplayName: pKICriticalExtensions\r
19133 schemaIDGUID:: BpFa/J070hGQzADAT9kasQ==\r
19134 systemOnly: FALSE\r
19135 systemFlags: 16\r
19136 isMemberOfPartialAttributeSet: TRUE\r
19137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19139 dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X\r
19140 changetype: add\r
19141 objectClass: top\r
19142 objectClass: attributeSchema\r
19143 cn: PKI-Default-CSPs\r
19144 attributeID: 1.2.840.113556.1.4.1334\r
19145 attributeSyntax: 2.5.5.12\r
19146 isSingleValued: FALSE\r
19147 showInAdvancedViewOnly: TRUE\r
19148 adminDisplayName: PKI-Default-CSPs\r
19149 adminDescription: PKI-Default-CSPs\r
19150 oMSyntax: 64\r
19151 searchFlags: 0\r
19152 lDAPDisplayName: pKIDefaultCSPs\r
19153 schemaIDGUID:: bjP2Hp470hGQzADAT9kasQ==\r
19154 systemOnly: FALSE\r
19155 systemFlags: 16\r
19156 isMemberOfPartialAttributeSet: TRUE\r
19157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19159 dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X\r
19160 changetype: add\r
19161 objectClass: top\r
19162 objectClass: attributeSchema\r
19163 cn: PKI-Default-Key-Spec\r
19164 attributeID: 1.2.840.113556.1.4.1327\r
19165 attributeSyntax: 2.5.5.9\r
19166 isSingleValued: TRUE\r
19167 showInAdvancedViewOnly: TRUE\r
19168 adminDisplayName: PKI-Default-Key-Spec\r
19169 adminDescription: PKI-Default-Key-Spec\r
19170 oMSyntax: 2\r
19171 searchFlags: 0\r
19172 lDAPDisplayName: pKIDefaultKeySpec\r
19173 schemaIDGUID:: bq5sQp070hGQzADAT9kasQ==\r
19174 systemOnly: FALSE\r
19175 systemFlags: 16\r
19176 isMemberOfPartialAttributeSet: TRUE\r
19177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19179 dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X\r
19180 changetype: add\r
19181 objectClass: top\r
19182 objectClass: attributeSchema\r
19183 cn: PKI-Enrollment-Access\r
19184 attributeID: 1.2.840.113556.1.4.1335\r
19185 attributeSyntax: 2.5.5.15\r
19186 isSingleValued: FALSE\r
19187 showInAdvancedViewOnly: TRUE\r
19188 adminDisplayName: PKI-Enrollment-Access\r
19189 adminDescription: PKI-Enrollment-Access\r
19190 oMSyntax: 66\r
19191 searchFlags: 0\r
19192 lDAPDisplayName: pKIEnrollmentAccess\r
19193 schemaIDGUID:: eOJrkvlW0hGQ0ADAT9kasQ==\r
19194 systemOnly: FALSE\r
19195 systemFlags: 16\r
19196 isMemberOfPartialAttributeSet: TRUE\r
19197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19199 dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X\r
19200 changetype: add\r
19201 objectClass: top\r
19202 objectClass: attributeSchema\r
19203 cn: PKI-Expiration-Period\r
19204 attributeID: 1.2.840.113556.1.4.1331\r
19205 attributeSyntax: 2.5.5.10\r
19206 isSingleValued: TRUE\r
19207 showInAdvancedViewOnly: TRUE\r
19208 adminDisplayName: PKI-Expiration-Period\r
19209 adminDescription: PKI-Expiration-Period\r
19210 oMSyntax: 4\r
19211 searchFlags: 0\r
19212 lDAPDisplayName: pKIExpirationPeriod\r
19213 schemaIDGUID:: 0nAVBJ470hGQzADAT9kasQ==\r
19214 systemOnly: FALSE\r
19215 systemFlags: 16\r
19216 isMemberOfPartialAttributeSet: TRUE\r
19217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19219 dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
19220 changetype: add\r
19221 objectClass: top\r
19222 objectClass: attributeSchema\r
19223 cn: PKI-Extended-Key-Usage\r
19224 attributeID: 1.2.840.113556.1.4.1333\r
19225 attributeSyntax: 2.5.5.12\r
19226 isSingleValued: FALSE\r
19227 showInAdvancedViewOnly: TRUE\r
19228 adminDisplayName: PKI-Extended-Key-Usage\r
19229 adminDescription: PKI-Extended-Key-Usage\r
19230 oMSyntax: 64\r
19231 searchFlags: 0\r
19232 lDAPDisplayName: pKIExtendedKeyUsage\r
19233 schemaIDGUID:: 9mqXGJ470hGQzADAT9kasQ==\r
19234 systemOnly: FALSE\r
19235 systemFlags: 16\r
19236 isMemberOfPartialAttributeSet: TRUE\r
19237 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19239 dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
19240 changetype: add\r
19241 objectClass: top\r
19242 objectClass: attributeSchema\r
19243 cn: PKI-Key-Usage\r
19244 attributeID: 1.2.840.113556.1.4.1328\r
19245 attributeSyntax: 2.5.5.10\r
19246 isSingleValued: TRUE\r
19247 showInAdvancedViewOnly: TRUE\r
19248 adminDisplayName: PKI-Key-Usage\r
19249 adminDescription: PKI-Key-Usage\r
19250 oMSyntax: 4\r
19251 searchFlags: 0\r
19252 lDAPDisplayName: pKIKeyUsage\r
19253 schemaIDGUID:: fqiw6Z070hGQzADAT9kasQ==\r
19254 systemOnly: FALSE\r
19255 systemFlags: 16\r
19256 isMemberOfPartialAttributeSet: TRUE\r
19257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19259 dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X\r
19260 changetype: add\r
19261 objectClass: top\r
19262 objectClass: attributeSchema\r
19263 cn: PKI-Max-Issuing-Depth\r
19264 attributeID: 1.2.840.113556.1.4.1329\r
19265 attributeSyntax: 2.5.5.9\r
19266 isSingleValued: TRUE\r
19267 showInAdvancedViewOnly: TRUE\r
19268 adminDisplayName: PKI-Max-Issuing-Depth\r
19269 adminDescription: PKI-Max-Issuing-Depth\r
19270 oMSyntax: 2\r
19271 searchFlags: 0\r
19272 lDAPDisplayName: pKIMaxIssuingDepth\r
19273 schemaIDGUID:: +t6/8J070hGQzADAT9kasQ==\r
19274 systemOnly: FALSE\r
19275 systemFlags: 16\r
19276 isMemberOfPartialAttributeSet: TRUE\r
19277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19279 dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X\r
19280 changetype: add\r
19281 objectClass: top\r
19282 objectClass: attributeSchema\r
19283 cn: PKI-Overlap-Period\r
19284 attributeID: 1.2.840.113556.1.4.1332\r
19285 attributeSyntax: 2.5.5.10\r
19286 isSingleValued: TRUE\r
19287 showInAdvancedViewOnly: TRUE\r
19288 adminDisplayName: PKI-Overlap-Period\r
19289 adminDescription: PKI-Overlap-Period\r
19290 oMSyntax: 4\r
19291 searchFlags: 0\r
19292 lDAPDisplayName: pKIOverlapPeriod\r
19293 schemaIDGUID:: 7KMZEp470hGQzADAT9kasQ==\r
19294 systemOnly: FALSE\r
19295 systemFlags: 16\r
19296 isMemberOfPartialAttributeSet: TRUE\r
19297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19299 dn: CN=PKT,CN=Schema,CN=Configuration,DC=X\r
19300 changetype: add\r
19301 objectClass: top\r
19302 objectClass: attributeSchema\r
19303 cn: PKT\r
19304 attributeID: 1.2.840.113556.1.4.206\r
19305 attributeSyntax: 2.5.5.10\r
19306 isSingleValued: TRUE\r
19307 rangeUpper: 10485760\r
19308 showInAdvancedViewOnly: TRUE\r
19309 adminDisplayName: PKT\r
19310 adminDescription: PKT\r
19311 oMSyntax: 4\r
19312 searchFlags: 0\r
19313 lDAPDisplayName: pKT\r
19314 schemaIDGUID:: 8flHhCcQ0BGgXwCqAGwz7Q==\r
19315 systemOnly: FALSE\r
19316 systemFlags: 16\r
19317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19319 dn: CN=PKT-Guid,CN=Schema,CN=Configuration,DC=X\r
19320 changetype: add\r
19321 objectClass: top\r
19322 objectClass: attributeSchema\r
19323 cn: PKT-Guid\r
19324 attributeID: 1.2.840.113556.1.4.205\r
19325 attributeSyntax: 2.5.5.10\r
19326 isSingleValued: TRUE\r
19327 rangeLower: 16\r
19328 rangeUpper: 16\r
19329 showInAdvancedViewOnly: TRUE\r
19330 adminDisplayName: PKT-Guid\r
19331 adminDescription: PKT-Guid\r
19332 oMSyntax: 4\r
19333 searchFlags: 0\r
19334 lDAPDisplayName: pKTGuid\r
19335 schemaIDGUID:: 8PlHhCcQ0BGgXwCqAGwz7Q==\r
19336 systemOnly: FALSE\r
19337 systemFlags: 16\r
19338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19340 dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,DC=X\r
19341 changetype: add\r
19342 objectClass: top\r
19343 objectClass: attributeSchema\r
19344 cn: Policy-Replication-Flags\r
19345 attributeID: 1.2.840.113556.1.4.633\r
19346 attributeSyntax: 2.5.5.9\r
19347 isSingleValued: TRUE\r
19348 showInAdvancedViewOnly: TRUE\r
19349 adminDisplayName: Policy-Replication-Flags\r
19350 adminDescription: Policy-Replication-Flags\r
19351 oMSyntax: 2\r
19352 searchFlags: 0\r
19353 lDAPDisplayName: policyReplicationFlags\r
19354 schemaIDGUID:: lltAGfo80RGpwAAA+ANnwQ==\r
19355 systemOnly: FALSE\r
19356 systemFlags: 16\r
19357 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19359 dn: CN=Port-Name,CN=Schema,CN=Configuration,DC=X\r
19360 changetype: add\r
19361 objectClass: top\r
19362 objectClass: attributeSchema\r
19363 cn: Port-Name\r
19364 attributeID: 1.2.840.113556.1.4.228\r
19365 attributeSyntax: 2.5.5.12\r
19366 isSingleValued: FALSE\r
19367 showInAdvancedViewOnly: TRUE\r
19368 adminDisplayName: Port-Name\r
19369 adminDescription: Port-Name\r
19370 oMSyntax: 64\r
19371 searchFlags: 0\r
19372 lDAPDisplayName: portName\r
19373 schemaIDGUID:: xBYUKGgZ0BGijwCqADBJ4g==\r
19374 systemOnly: FALSE\r
19375 systemFlags: 16\r
19376 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19378 dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
19379 changetype: add\r
19380 objectClass: top\r
19381 objectClass: attributeSchema\r
19382 cn: Poss-Superiors\r
19383 attributeID: 1.2.840.113556.1.2.8\r
19384 attributeSyntax: 2.5.5.2\r
19385 isSingleValued: FALSE\r
19386 showInAdvancedViewOnly: TRUE\r
19387 adminDisplayName: Poss-Superiors\r
19388 adminDescription: Poss-Superiors\r
19389 oMSyntax: 6\r
19390 searchFlags: 0\r
19391 lDAPDisplayName: possSuperiors\r
19392 schemaFlagsEx: 1\r
19393 schemaIDGUID:: +nmWv+YN0BGihQCqADBJ4g==\r
19394 systemOnly: FALSE\r
19395 systemFlags: 16\r
19396 isMemberOfPartialAttributeSet: TRUE\r
19397 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19399 dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X\r
19400 changetype: add\r
19401 objectClass: top\r
19402 objectClass: attributeSchema\r
19403 cn: Possible-Inferiors\r
19404 attributeID: 1.2.840.113556.1.4.915\r
19405 attributeSyntax: 2.5.5.2\r
19406 isSingleValued: FALSE\r
19407 showInAdvancedViewOnly: TRUE\r
19408 adminDisplayName: Possible-Inferiors\r
19409 adminDescription: Possible-Inferiors\r
19410 oMSyntax: 6\r
19411 searchFlags: 0\r
19412 lDAPDisplayName: possibleInferiors\r
19413 schemaFlagsEx: 1\r
19414 schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA==\r
19415 systemOnly: TRUE\r
19416 systemFlags: 134217748\r
19417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19419 dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X\r
19420 changetype: add\r
19421 objectClass: top\r
19422 objectClass: attributeSchema\r
19423 cn: Post-Office-Box\r
19424 attributeID: 2.5.4.18\r
19425 attributeSyntax: 2.5.5.12\r
19426 isSingleValued: FALSE\r
19427 rangeLower: 1\r
19428 rangeUpper: 40\r
19429 mAPIID: 14891\r
19430 showInAdvancedViewOnly: TRUE\r
19431 adminDisplayName: Post-Office-Box\r
19432 adminDescription: Post-Office-Box\r
19433 oMSyntax: 64\r
19434 searchFlags: 16\r
19435 lDAPDisplayName: postOfficeBox\r
19436 schemaIDGUID:: +3mWv+YN0BGihQCqADBJ4g==\r
19437 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19438 systemOnly: FALSE\r
19439 systemFlags: 16\r
19440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19442 dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X\r
19443 changetype: add\r
19444 objectClass: top\r
19445 objectClass: attributeSchema\r
19446 cn: Postal-Address\r
19447 attributeID: 2.5.4.16\r
19448 attributeSyntax: 2.5.5.12\r
19449 isSingleValued: FALSE\r
19450 rangeLower: 1\r
19451 rangeUpper: 4096\r
19452 mAPIID: 33036\r
19453 showInAdvancedViewOnly: TRUE\r
19454 adminDisplayName: Postal-Address\r
19455 adminDescription: Postal-Address\r
19456 oMSyntax: 64\r
19457 searchFlags: 16\r
19458 lDAPDisplayName: postalAddress\r
19459 schemaIDGUID:: /HmWv+YN0BGihQCqADBJ4g==\r
19460 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19461 systemOnly: FALSE\r
19462 systemFlags: 16\r
19463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19465 dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X\r
19466 changetype: add\r
19467 objectClass: top\r
19468 objectClass: attributeSchema\r
19469 cn: Postal-Code\r
19470 attributeID: 2.5.4.17\r
19471 attributeSyntax: 2.5.5.12\r
19472 isSingleValued: TRUE\r
19473 rangeLower: 1\r
19474 rangeUpper: 40\r
19475 mAPIID: 14890\r
19476 showInAdvancedViewOnly: TRUE\r
19477 adminDisplayName: Postal-Code\r
19478 adminDescription: Postal-Code\r
19479 oMSyntax: 64\r
19480 searchFlags: 16\r
19481 lDAPDisplayName: postalCode\r
19482 schemaIDGUID:: /XmWv+YN0BGihQCqADBJ4g==\r
19483 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19484 systemOnly: FALSE\r
19485 systemFlags: 16\r
19486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19488 dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X\r
19489 changetype: add\r
19490 objectClass: top\r
19491 objectClass: attributeSchema\r
19492 cn: Preferred-Delivery-Method\r
19493 attributeID: 2.5.4.28\r
19494 attributeSyntax: 2.5.5.9\r
19495 isSingleValued: FALSE\r
19496 mAPIID: 33037\r
19497 showInAdvancedViewOnly: TRUE\r
19498 adminDisplayName: Preferred-Delivery-Method\r
19499 adminDescription: Preferred-Delivery-Method\r
19500 oMSyntax: 10\r
19501 searchFlags: 0\r
19502 lDAPDisplayName: preferredDeliveryMethod\r
19503 schemaIDGUID:: /nmWv+YN0BGihQCqADBJ4g==\r
19504 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19505 systemOnly: FALSE\r
19506 systemFlags: 16\r
19507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19509 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X\r
19510 changetype: add\r
19511 objectClass: top\r
19512 objectClass: attributeSchema\r
19513 cn: preferredLanguage\r
19514 attributeID: 2.16.840.1.113730.3.1.39\r
19515 attributeSyntax: 2.5.5.12\r
19516 isSingleValued: TRUE\r
19517 showInAdvancedViewOnly: FALSE\r
19518 adminDisplayName: preferredLanguage\r
19519 adminDescription: The preferred written or spoken language for a person.\r
19520 oMSyntax: 64\r
19521 searchFlags: 0\r
19522 lDAPDisplayName: preferredLanguage\r
19523 schemaIDGUID:: 0OBrhecY4UaPX37k2QIODQ==\r
19524 systemOnly: FALSE\r
19525 systemFlags: 0\r
19526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19528 dn: CN=Preferred-OU,CN=Schema,CN=Configuration,DC=X\r
19529 changetype: add\r
19530 objectClass: top\r
19531 objectClass: attributeSchema\r
19532 cn: Preferred-OU\r
19533 attributeID: 1.2.840.113556.1.4.97\r
19534 attributeSyntax: 2.5.5.1\r
19535 isSingleValued: TRUE\r
19536 showInAdvancedViewOnly: TRUE\r
19537 adminDisplayName: Preferred-OU\r
19538 oMObjectClass:: KwwCh3McAIVK\r
19539 adminDescription: Preferred-OU\r
19540 oMSyntax: 127\r
19541 searchFlags: 16\r
19542 lDAPDisplayName: preferredOU\r
19543 schemaIDGUID:: /3mWv+YN0BGihQCqADBJ4g==\r
19544 systemOnly: FALSE\r
19545 systemFlags: 16\r
19546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19548 dn: CN=Prefix-Map,CN=Schema,CN=Configuration,DC=X\r
19549 changetype: add\r
19550 objectClass: top\r
19551 objectClass: attributeSchema\r
19552 cn: Prefix-Map\r
19553 attributeID: 1.2.840.113556.1.4.538\r
19554 attributeSyntax: 2.5.5.10\r
19555 isSingleValued: TRUE\r
19556 showInAdvancedViewOnly: TRUE\r
19557 adminDisplayName: Prefix-Map\r
19558 adminDescription: Prefix-Map\r
19559 oMSyntax: 4\r
19560 searchFlags: 0\r
19561 lDAPDisplayName: prefixMap\r
19562 schemaFlagsEx: 1\r
19563 schemaIDGUID:: IoBFUmrK0BGv/wAA+ANnwQ==\r
19564 systemOnly: TRUE\r
19565 systemFlags: 17\r
19566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19568 dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X\r
19569 changetype: add\r
19570 objectClass: top\r
19571 objectClass: attributeSchema\r
19572 cn: Presentation-Address\r
19573 attributeID: 2.5.4.29\r
19574 attributeSyntax: 2.5.5.13\r
19575 isSingleValued: TRUE\r
19576 showInAdvancedViewOnly: TRUE\r
19577 adminDisplayName: Presentation-Address\r
19578 oMObjectClass:: KwwCh3McAIVc\r
19579 adminDescription: Presentation-Address\r
19580 oMSyntax: 127\r
19581 searchFlags: 0\r
19582 lDAPDisplayName: presentationAddress\r
19583 schemaIDGUID:: S3TfqOrF0RG7ywCAx2ZwwA==\r
19584 systemOnly: FALSE\r
19585 systemFlags: 16\r
19586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19588 dn: CN=Previous-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
19589 changetype: add\r
19590 objectClass: top\r
19591 objectClass: attributeSchema\r
19592 cn: Previous-CA-Certificates\r
19593 attributeID: 1.2.840.113556.1.4.692\r
19594 attributeSyntax: 2.5.5.10\r
19595 isSingleValued: TRUE\r
19596 showInAdvancedViewOnly: TRUE\r
19597 adminDisplayName: Previous-CA-Certificates\r
19598 adminDescription: Previous-CA-Certificates\r
19599 oMSyntax: 4\r
19600 searchFlags: 0\r
19601 lDAPDisplayName: previousCACertificates\r
19602 schemaIDGUID:: OSc9lr5I0RGpwwAA+ANnwQ==\r
19603 systemOnly: FALSE\r
19604 systemFlags: 16\r
19605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19607 dn: CN=Previous-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
19608 changetype: add\r
19609 objectClass: top\r
19610 objectClass: attributeSchema\r
19611 cn: Previous-Parent-CA\r
19612 attributeID: 1.2.840.113556.1.4.694\r
19613 attributeSyntax: 2.5.5.1\r
19614 isSingleValued: FALSE\r
19615 showInAdvancedViewOnly: TRUE\r
19616 adminDisplayName: Previous-Parent-CA\r
19617 oMObjectClass:: KwwCh3McAIVK\r
19618 adminDescription: Previous-Parent-CA\r
19619 oMSyntax: 127\r
19620 searchFlags: 0\r
19621 lDAPDisplayName: previousParentCA\r
19622 schemaIDGUID:: PSc9lr5I0RGpwwAA+ANnwQ==\r
19623 systemOnly: FALSE\r
19624 systemFlags: 16\r
19625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19627 dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,DC=X\r
19628 changetype: add\r
19629 objectClass: top\r
19630 objectClass: attributeSchema\r
19631 cn: Primary-Group-ID\r
19632 attributeID: 1.2.840.113556.1.4.98\r
19633 attributeSyntax: 2.5.5.9\r
19634 isSingleValued: TRUE\r
19635 showInAdvancedViewOnly: TRUE\r
19636 adminDisplayName: Primary-Group-ID\r
19637 adminDescription: Primary-Group-ID\r
19638 oMSyntax: 2\r
19639 searchFlags: 17\r
19640 lDAPDisplayName: primaryGroupID\r
19641 schemaFlagsEx: 1\r
19642 schemaIDGUID:: AHqWv+YN0BGihQCqADBJ4g==\r
19643 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
19644 systemOnly: FALSE\r
19645 systemFlags: 18\r
19646 isMemberOfPartialAttributeSet: TRUE\r
19647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19649 dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X\r
19650 changetype: add\r
19651 objectClass: top\r
19652 objectClass: attributeSchema\r
19653 cn: Primary-Group-Token\r
19654 attributeID: 1.2.840.113556.1.4.1412\r
19655 attributeSyntax: 2.5.5.9\r
19656 isSingleValued: TRUE\r
19657 showInAdvancedViewOnly: TRUE\r
19658 adminDisplayName: Primary-Group-Token\r
19659 adminDescription: Primary-Group-Token\r
19660 oMSyntax: 2\r
19661 searchFlags: 0\r
19662 lDAPDisplayName: primaryGroupToken\r
19663 schemaFlagsEx: 1\r
19664 schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ==\r
19665 systemOnly: TRUE\r
19666 systemFlags: 20\r
19667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19669 dn: CN=Print-Attributes,CN=Schema,CN=Configuration,DC=X\r
19670 changetype: add\r
19671 objectClass: top\r
19672 objectClass: attributeSchema\r
19673 cn: Print-Attributes\r
19674 attributeID: 1.2.840.113556.1.4.247\r
19675 attributeSyntax: 2.5.5.9\r
19676 isSingleValued: TRUE\r
19677 showInAdvancedViewOnly: TRUE\r
19678 adminDisplayName: Print-Attributes\r
19679 adminDescription: Print-Attributes\r
19680 oMSyntax: 2\r
19681 searchFlags: 0\r
19682 lDAPDisplayName: printAttributes\r
19683 schemaIDGUID:: 1xYUKGgZ0BGijwCqADBJ4g==\r
19684 systemOnly: FALSE\r
19685 systemFlags: 16\r
19686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19688 dn: CN=Print-Bin-Names,CN=Schema,CN=Configuration,DC=X\r
19689 changetype: add\r
19690 objectClass: top\r
19691 objectClass: attributeSchema\r
19692 cn: Print-Bin-Names\r
19693 attributeID: 1.2.840.113556.1.4.237\r
19694 attributeSyntax: 2.5.5.12\r
19695 isSingleValued: FALSE\r
19696 showInAdvancedViewOnly: TRUE\r
19697 adminDisplayName: Print-Bin-Names\r
19698 adminDescription: Print-Bin-Names\r
19699 oMSyntax: 64\r
19700 searchFlags: 0\r
19701 lDAPDisplayName: printBinNames\r
19702 schemaIDGUID:: zRYUKGgZ0BGijwCqADBJ4g==\r
19703 systemOnly: FALSE\r
19704 systemFlags: 16\r
19705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19707 dn: CN=Print-Collate,CN=Schema,CN=Configuration,DC=X\r
19708 changetype: add\r
19709 objectClass: top\r
19710 objectClass: attributeSchema\r
19711 cn: Print-Collate\r
19712 attributeID: 1.2.840.113556.1.4.242\r
19713 attributeSyntax: 2.5.5.8\r
19714 isSingleValued: TRUE\r
19715 showInAdvancedViewOnly: TRUE\r
19716 adminDisplayName: Print-Collate\r
19717 adminDescription: Print-Collate\r
19718 oMSyntax: 1\r
19719 searchFlags: 0\r
19720 lDAPDisplayName: printCollate\r
19721 schemaIDGUID:: 0hYUKGgZ0BGijwCqADBJ4g==\r
19722 systemOnly: FALSE\r
19723 systemFlags: 16\r
19724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19726 dn: CN=Print-Color,CN=Schema,CN=Configuration,DC=X\r
19727 changetype: add\r
19728 objectClass: top\r
19729 objectClass: attributeSchema\r
19730 cn: Print-Color\r
19731 attributeID: 1.2.840.113556.1.4.243\r
19732 attributeSyntax: 2.5.5.8\r
19733 isSingleValued: TRUE\r
19734 showInAdvancedViewOnly: TRUE\r
19735 adminDisplayName: Print-Color\r
19736 adminDescription: Print-Color\r
19737 oMSyntax: 1\r
19738 searchFlags: 0\r
19739 lDAPDisplayName: printColor\r
19740 schemaIDGUID:: 0xYUKGgZ0BGijwCqADBJ4g==\r
19741 systemOnly: FALSE\r
19742 systemFlags: 16\r
19743 isMemberOfPartialAttributeSet: TRUE\r
19744 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19746 dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X\r
19747 changetype: add\r
19748 objectClass: top\r
19749 objectClass: attributeSchema\r
19750 cn: Print-Duplex-Supported\r
19751 attributeID: 1.2.840.113556.1.4.1311\r
19752 attributeSyntax: 2.5.5.8\r
19753 isSingleValued: TRUE\r
19754 showInAdvancedViewOnly: TRUE\r
19755 adminDisplayName: Print-Duplex-Supported\r
19756 adminDescription: Print-Duplex-Supported\r
19757 oMSyntax: 1\r
19758 searchFlags: 0\r
19759 lDAPDisplayName: printDuplexSupported\r
19760 schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g==\r
19761 systemOnly: FALSE\r
19762 systemFlags: 16\r
19763 isMemberOfPartialAttributeSet: TRUE\r
19764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19766 dn: CN=Print-End-Time,CN=Schema,CN=Configuration,DC=X\r
19767 changetype: add\r
19768 objectClass: top\r
19769 objectClass: attributeSchema\r
19770 cn: Print-End-Time\r
19771 attributeID: 1.2.840.113556.1.4.234\r
19772 attributeSyntax: 2.5.5.9\r
19773 isSingleValued: TRUE\r
19774 showInAdvancedViewOnly: TRUE\r
19775 adminDisplayName: Print-End-Time\r
19776 adminDescription: Print-End-Time\r
19777 oMSyntax: 2\r
19778 searchFlags: 0\r
19779 lDAPDisplayName: printEndTime\r
19780 schemaIDGUID:: yhYUKGgZ0BGijwCqADBJ4g==\r
19781 systemOnly: FALSE\r
19782 systemFlags: 16\r
19783 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19785 dn: CN=Print-Form-Name,CN=Schema,CN=Configuration,DC=X\r
19786 changetype: add\r
19787 objectClass: top\r
19788 objectClass: attributeSchema\r
19789 cn: Print-Form-Name\r
19790 attributeID: 1.2.840.113556.1.4.235\r
19791 attributeSyntax: 2.5.5.12\r
19792 isSingleValued: TRUE\r
19793 showInAdvancedViewOnly: TRUE\r
19794 adminDisplayName: Print-Form-Name\r
19795 adminDescription: Print-Form-Name\r
19796 oMSyntax: 64\r
19797 searchFlags: 0\r
19798 lDAPDisplayName: printFormName\r
19799 schemaIDGUID:: yxYUKGgZ0BGijwCqADBJ4g==\r
19800 systemOnly: FALSE\r
19801 systemFlags: 16\r
19802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19804 dn: CN=Print-Keep-Printed-Jobs,CN=Schema,CN=Configuration,DC=X\r
19805 changetype: add\r
19806 objectClass: top\r
19807 objectClass: attributeSchema\r
19808 cn: Print-Keep-Printed-Jobs\r
19809 attributeID: 1.2.840.113556.1.4.275\r
19810 attributeSyntax: 2.5.5.8\r
19811 isSingleValued: TRUE\r
19812 showInAdvancedViewOnly: TRUE\r
19813 adminDisplayName: Print-Keep-Printed-Jobs\r
19814 adminDescription: Print-Keep-Printed-Jobs\r
19815 oMSyntax: 1\r
19816 searchFlags: 0\r
19817 lDAPDisplayName: printKeepPrintedJobs\r
19818 schemaIDGUID:: bV8wuuNH0BGhpgDAT9kwyQ==\r
19819 systemOnly: FALSE\r
19820 systemFlags: 16\r
19821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19823 dn: CN=Print-Language,CN=Schema,CN=Configuration,DC=X\r
19824 changetype: add\r
19825 objectClass: top\r
19826 objectClass: attributeSchema\r
19827 cn: Print-Language\r
19828 attributeID: 1.2.840.113556.1.4.246\r
19829 attributeSyntax: 2.5.5.12\r
19830 isSingleValued: FALSE\r
19831 rangeLower: 1\r
19832 rangeUpper: 256\r
19833 showInAdvancedViewOnly: TRUE\r
19834 adminDisplayName: Print-Language\r
19835 adminDescription: Print-Language\r
19836 oMSyntax: 64\r
19837 searchFlags: 0\r
19838 lDAPDisplayName: printLanguage\r
19839 schemaIDGUID:: 1hYUKGgZ0BGijwCqADBJ4g==\r
19840 systemOnly: FALSE\r
19841 systemFlags: 16\r
19842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19844 dn: CN=Print-MAC-Address,CN=Schema,CN=Configuration,DC=X\r
19845 changetype: add\r
19846 objectClass: top\r
19847 objectClass: attributeSchema\r
19848 cn: Print-MAC-Address\r
19849 attributeID: 1.2.840.113556.1.4.288\r
19850 attributeSyntax: 2.5.5.12\r
19851 isSingleValued: TRUE\r
19852 showInAdvancedViewOnly: TRUE\r
19853 adminDisplayName: Print-MAC-Address\r
19854 adminDescription: Print-MAC-Address\r
19855 oMSyntax: 64\r
19856 searchFlags: 0\r
19857 lDAPDisplayName: printMACAddress\r
19858 schemaIDGUID:: el8wuuNH0BGhpgDAT9kwyQ==\r
19859 systemOnly: FALSE\r
19860 systemFlags: 16\r
19861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19863 dn: CN=Print-Max-Copies,CN=Schema,CN=Configuration,DC=X\r
19864 changetype: add\r
19865 objectClass: top\r
19866 objectClass: attributeSchema\r
19867 cn: Print-Max-Copies\r
19868 attributeID: 1.2.840.113556.1.4.241\r
19869 attributeSyntax: 2.5.5.9\r
19870 isSingleValued: TRUE\r
19871 showInAdvancedViewOnly: TRUE\r
19872 adminDisplayName: Print-Max-Copies\r
19873 adminDescription: Print-Max-Copies\r
19874 oMSyntax: 2\r
19875 searchFlags: 0\r
19876 lDAPDisplayName: printMaxCopies\r
19877 schemaIDGUID:: 0RYUKGgZ0BGijwCqADBJ4g==\r
19878 systemOnly: FALSE\r
19879 systemFlags: 16\r
19880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19882 dn: CN=Print-Max-Resolution-Supported,CN=Schema,CN=Configuration,DC=X\r
19883 changetype: add\r
19884 objectClass: top\r
19885 objectClass: attributeSchema\r
19886 cn: Print-Max-Resolution-Supported\r
19887 attributeID: 1.2.840.113556.1.4.238\r
19888 attributeSyntax: 2.5.5.9\r
19889 isSingleValued: TRUE\r
19890 showInAdvancedViewOnly: TRUE\r
19891 adminDisplayName: Print-Max-Resolution-Supported\r
19892 adminDescription: Print-Max-Resolution-Supported\r
19893 oMSyntax: 2\r
19894 searchFlags: 0\r
19895 lDAPDisplayName: printMaxResolutionSupported\r
19896 schemaIDGUID:: zxYUKGgZ0BGijwCqADBJ4g==\r
19897 systemOnly: FALSE\r
19898 systemFlags: 16\r
19899 isMemberOfPartialAttributeSet: TRUE\r
19900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19902 dn: CN=Print-Max-X-Extent,CN=Schema,CN=Configuration,DC=X\r
19903 changetype: add\r
19904 objectClass: top\r
19905 objectClass: attributeSchema\r
19906 cn: Print-Max-X-Extent\r
19907 attributeID: 1.2.840.113556.1.4.277\r
19908 attributeSyntax: 2.5.5.9\r
19909 isSingleValued: TRUE\r
19910 showInAdvancedViewOnly: TRUE\r
19911 adminDisplayName: Print-Max-X-Extent\r
19912 adminDescription: Print-Max-X-Extent\r
19913 oMSyntax: 2\r
19914 searchFlags: 0\r
19915 lDAPDisplayName: printMaxXExtent\r
19916 schemaIDGUID:: b18wuuNH0BGhpgDAT9kwyQ==\r
19917 systemOnly: FALSE\r
19918 systemFlags: 16\r
19919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19921 dn: CN=Print-Max-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
19922 changetype: add\r
19923 objectClass: top\r
19924 objectClass: attributeSchema\r
19925 cn: Print-Max-Y-Extent\r
19926 attributeID: 1.2.840.113556.1.4.278\r
19927 attributeSyntax: 2.5.5.9\r
19928 isSingleValued: TRUE\r
19929 showInAdvancedViewOnly: TRUE\r
19930 adminDisplayName: Print-Max-Y-Extent\r
19931 adminDescription: Print-Max-Y-Extent\r
19932 oMSyntax: 2\r
19933 searchFlags: 0\r
19934 lDAPDisplayName: printMaxYExtent\r
19935 schemaIDGUID:: cF8wuuNH0BGhpgDAT9kwyQ==\r
19936 systemOnly: FALSE\r
19937 systemFlags: 16\r
19938 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19940 dn: CN=Print-Media-Ready,CN=Schema,CN=Configuration,DC=X\r
19941 changetype: add\r
19942 objectClass: top\r
19943 objectClass: attributeSchema\r
19944 cn: Print-Media-Ready\r
19945 attributeID: 1.2.840.113556.1.4.289\r
19946 attributeSyntax: 2.5.5.12\r
19947 isSingleValued: FALSE\r
19948 showInAdvancedViewOnly: TRUE\r
19949 adminDisplayName: Print-Media-Ready\r
19950 adminDescription: Print-Media-Ready\r
19951 oMSyntax: 64\r
19952 searchFlags: 0\r
19953 lDAPDisplayName: printMediaReady\r
19954 schemaIDGUID:: 9fzLOz1N0BGhpgDAT9kwyQ==\r
19955 systemOnly: FALSE\r
19956 systemFlags: 16\r
19957 isMemberOfPartialAttributeSet: TRUE\r
19958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19960 dn: CN=Print-Media-Supported,CN=Schema,CN=Configuration,DC=X\r
19961 changetype: add\r
19962 objectClass: top\r
19963 objectClass: attributeSchema\r
19964 cn: Print-Media-Supported\r
19965 attributeID: 1.2.840.113556.1.4.299\r
19966 attributeSyntax: 2.5.5.12\r
19967 isSingleValued: FALSE\r
19968 showInAdvancedViewOnly: TRUE\r
19969 adminDisplayName: Print-Media-Supported\r
19970 adminDescription: Print-Media-Supported\r
19971 oMSyntax: 64\r
19972 searchFlags: 0\r
19973 lDAPDisplayName: printMediaSupported\r
19974 schemaIDGUID:: bylLJL1a0BGv0gDAT9kwyQ==\r
19975 systemOnly: FALSE\r
19976 systemFlags: 16\r
19977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19979 dn: CN=Print-Memory,CN=Schema,CN=Configuration,DC=X\r
19980 changetype: add\r
19981 objectClass: top\r
19982 objectClass: attributeSchema\r
19983 cn: Print-Memory\r
19984 attributeID: 1.2.840.113556.1.4.282\r
19985 attributeSyntax: 2.5.5.9\r
19986 isSingleValued: TRUE\r
19987 showInAdvancedViewOnly: TRUE\r
19988 adminDisplayName: Print-Memory\r
19989 adminDescription: Print-Memory\r
19990 oMSyntax: 2\r
19991 searchFlags: 0\r
19992 lDAPDisplayName: printMemory\r
19993 schemaIDGUID:: dF8wuuNH0BGhpgDAT9kwyQ==\r
19994 systemOnly: FALSE\r
19995 systemFlags: 16\r
19996 isMemberOfPartialAttributeSet: TRUE\r
19997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19999 dn: CN=Print-Min-X-Extent,CN=Schema,CN=Configuration,DC=X\r
20000 changetype: add\r
20001 objectClass: top\r
20002 objectClass: attributeSchema\r
20003 cn: Print-Min-X-Extent\r
20004 attributeID: 1.2.840.113556.1.4.279\r
20005 attributeSyntax: 2.5.5.9\r
20006 isSingleValued: TRUE\r
20007 showInAdvancedViewOnly: TRUE\r
20008 adminDisplayName: Print-Min-X-Extent\r
20009 adminDescription: Print-Min-X-Extent\r
20010 oMSyntax: 2\r
20011 searchFlags: 0\r
20012 lDAPDisplayName: printMinXExtent\r
20013 schemaIDGUID:: cV8wuuNH0BGhpgDAT9kwyQ==\r
20014 systemOnly: FALSE\r
20015 systemFlags: 16\r
20016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20018 dn: CN=Print-Min-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
20019 changetype: add\r
20020 objectClass: top\r
20021 objectClass: attributeSchema\r
20022 cn: Print-Min-Y-Extent\r
20023 attributeID: 1.2.840.113556.1.4.280\r
20024 attributeSyntax: 2.5.5.9\r
20025 isSingleValued: TRUE\r
20026 showInAdvancedViewOnly: TRUE\r
20027 adminDisplayName: Print-Min-Y-Extent\r
20028 adminDescription: Print-Min-Y-Extent\r
20029 oMSyntax: 2\r
20030 searchFlags: 0\r
20031 lDAPDisplayName: printMinYExtent\r
20032 schemaIDGUID:: cl8wuuNH0BGhpgDAT9kwyQ==\r
20033 systemOnly: FALSE\r
20034 systemFlags: 16\r
20035 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20037 dn: CN=Print-Network-Address,CN=Schema,CN=Configuration,DC=X\r
20038 changetype: add\r
20039 objectClass: top\r
20040 objectClass: attributeSchema\r
20041 cn: Print-Network-Address\r
20042 attributeID: 1.2.840.113556.1.4.287\r
20043 attributeSyntax: 2.5.5.12\r
20044 isSingleValued: TRUE\r
20045 showInAdvancedViewOnly: TRUE\r
20046 adminDisplayName: Print-Network-Address\r
20047 adminDescription: Print-Network-Address\r
20048 oMSyntax: 64\r
20049 searchFlags: 0\r
20050 lDAPDisplayName: printNetworkAddress\r
20051 schemaIDGUID:: eV8wuuNH0BGhpgDAT9kwyQ==\r
20052 systemOnly: FALSE\r
20053 systemFlags: 16\r
20054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20056 dn: CN=Print-Notify,CN=Schema,CN=Configuration,DC=X\r
20057 changetype: add\r
20058 objectClass: top\r
20059 objectClass: attributeSchema\r
20060 cn: Print-Notify\r
20061 attributeID: 1.2.840.113556.1.4.272\r
20062 attributeSyntax: 2.5.5.12\r
20063 isSingleValued: TRUE\r
20064 showInAdvancedViewOnly: TRUE\r
20065 adminDisplayName: Print-Notify\r
20066 adminDescription: Print-Notify\r
20067 oMSyntax: 64\r
20068 searchFlags: 0\r
20069 lDAPDisplayName: printNotify\r
20070 schemaIDGUID:: al8wuuNH0BGhpgDAT9kwyQ==\r
20071 systemOnly: FALSE\r
20072 systemFlags: 16\r
20073 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20075 dn: CN=Print-Number-Up,CN=Schema,CN=Configuration,DC=X\r
20076 changetype: add\r
20077 objectClass: top\r
20078 objectClass: attributeSchema\r
20079 cn: Print-Number-Up\r
20080 attributeID: 1.2.840.113556.1.4.290\r
20081 attributeSyntax: 2.5.5.9\r
20082 isSingleValued: TRUE\r
20083 showInAdvancedViewOnly: TRUE\r
20084 adminDisplayName: Print-Number-Up\r
20085 adminDescription: Print-Number-Up\r
20086 oMSyntax: 2\r
20087 searchFlags: 0\r
20088 lDAPDisplayName: printNumberUp\r
20089 schemaIDGUID:: 9PzLOz1N0BGhpgDAT9kwyQ==\r
20090 systemOnly: FALSE\r
20091 systemFlags: 16\r
20092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20094 dn: CN=Print-Orientations-Supported,CN=Schema,CN=Configuration,DC=X\r
20095 changetype: add\r
20096 objectClass: top\r
20097 objectClass: attributeSchema\r
20098 cn: Print-Orientations-Supported\r
20099 attributeID: 1.2.840.113556.1.4.240\r
20100 attributeSyntax: 2.5.5.12\r
20101 isSingleValued: FALSE\r
20102 rangeLower: 1\r
20103 rangeUpper: 256\r
20104 showInAdvancedViewOnly: TRUE\r
20105 adminDisplayName: Print-Orientations-Supported\r
20106 adminDescription: Print-Orientations-Supported\r
20107 oMSyntax: 64\r
20108 searchFlags: 0\r
20109 lDAPDisplayName: printOrientationsSupported\r
20110 schemaIDGUID:: 0BYUKGgZ0BGijwCqADBJ4g==\r
20111 systemOnly: FALSE\r
20112 systemFlags: 16\r
20113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20115 dn: CN=Print-Owner,CN=Schema,CN=Configuration,DC=X\r
20116 changetype: add\r
20117 objectClass: top\r
20118 objectClass: attributeSchema\r
20119 cn: Print-Owner\r
20120 attributeID: 1.2.840.113556.1.4.271\r
20121 attributeSyntax: 2.5.5.12\r
20122 isSingleValued: TRUE\r
20123 showInAdvancedViewOnly: TRUE\r
20124 adminDisplayName: Print-Owner\r
20125 adminDescription: Print-Owner\r
20126 oMSyntax: 64\r
20127 searchFlags: 0\r
20128 lDAPDisplayName: printOwner\r
20129 schemaIDGUID:: aV8wuuNH0BGhpgDAT9kwyQ==\r
20130 systemOnly: FALSE\r
20131 systemFlags: 16\r
20132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20134 dn: CN=Print-Pages-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
20135 changetype: add\r
20136 objectClass: top\r
20137 objectClass: attributeSchema\r
20138 cn: Print-Pages-Per-Minute\r
20139 attributeID: 1.2.840.113556.1.4.631\r
20140 attributeSyntax: 2.5.5.9\r
20141 isSingleValued: TRUE\r
20142 showInAdvancedViewOnly: TRUE\r
20143 adminDisplayName: Print-Pages-Per-Minute\r
20144 adminDescription: Print-Pages-Per-Minute\r
20145 oMSyntax: 2\r
20146 searchFlags: 0\r
20147 lDAPDisplayName: printPagesPerMinute\r
20148 schemaIDGUID:: l1tAGfo80RGpwAAA+ANnwQ==\r
20149 systemOnly: FALSE\r
20150 systemFlags: 16\r
20151 isMemberOfPartialAttributeSet: TRUE\r
20152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20154 dn: CN=Print-Rate,CN=Schema,CN=Configuration,DC=X\r
20155 changetype: add\r
20156 objectClass: top\r
20157 objectClass: attributeSchema\r
20158 cn: Print-Rate\r
20159 attributeID: 1.2.840.113556.1.4.285\r
20160 attributeSyntax: 2.5.5.9\r
20161 isSingleValued: TRUE\r
20162 showInAdvancedViewOnly: TRUE\r
20163 adminDisplayName: Print-Rate\r
20164 adminDescription: Print-Rate\r
20165 oMSyntax: 2\r
20166 searchFlags: 0\r
20167 lDAPDisplayName: printRate\r
20168 schemaIDGUID:: d18wuuNH0BGhpgDAT9kwyQ==\r
20169 systemOnly: FALSE\r
20170 systemFlags: 16\r
20171 isMemberOfPartialAttributeSet: TRUE\r
20172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20174 dn: CN=Print-Rate-Unit,CN=Schema,CN=Configuration,DC=X\r
20175 changetype: add\r
20176 objectClass: top\r
20177 objectClass: attributeSchema\r
20178 cn: Print-Rate-Unit\r
20179 attributeID: 1.2.840.113556.1.4.286\r
20180 attributeSyntax: 2.5.5.12\r
20181 isSingleValued: TRUE\r
20182 showInAdvancedViewOnly: TRUE\r
20183 adminDisplayName: Print-Rate-Unit\r
20184 adminDescription: Print-Rate-Unit\r
20185 oMSyntax: 64\r
20186 searchFlags: 0\r
20187 lDAPDisplayName: printRateUnit\r
20188 schemaIDGUID:: eF8wuuNH0BGhpgDAT9kwyQ==\r
20189 systemOnly: FALSE\r
20190 systemFlags: 16\r
20191 isMemberOfPartialAttributeSet: TRUE\r
20192 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20194 dn: CN=Print-Separator-File,CN=Schema,CN=Configuration,DC=X\r
20195 changetype: add\r
20196 objectClass: top\r
20197 objectClass: attributeSchema\r
20198 cn: Print-Separator-File\r
20199 attributeID: 1.2.840.113556.1.4.230\r
20200 attributeSyntax: 2.5.5.12\r
20201 isSingleValued: TRUE\r
20202 showInAdvancedViewOnly: TRUE\r
20203 adminDisplayName: Print-Separator-File\r
20204 adminDescription: Print-Separator-File\r
20205 oMSyntax: 64\r
20206 searchFlags: 0\r
20207 lDAPDisplayName: printSeparatorFile\r
20208 schemaIDGUID:: xhYUKGgZ0BGijwCqADBJ4g==\r
20209 systemOnly: FALSE\r
20210 systemFlags: 16\r
20211 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20213 dn: CN=Print-Share-Name,CN=Schema,CN=Configuration,DC=X\r
20214 changetype: add\r
20215 objectClass: top\r
20216 objectClass: attributeSchema\r
20217 cn: Print-Share-Name\r
20218 attributeID: 1.2.840.113556.1.4.270\r
20219 attributeSyntax: 2.5.5.12\r
20220 isSingleValued: FALSE\r
20221 showInAdvancedViewOnly: TRUE\r
20222 adminDisplayName: Print-Share-Name\r
20223 adminDescription: Print-Share-Name\r
20224 oMSyntax: 64\r
20225 searchFlags: 0\r
20226 lDAPDisplayName: printShareName\r
20227 schemaIDGUID:: aF8wuuNH0BGhpgDAT9kwyQ==\r
20228 systemOnly: FALSE\r
20229 systemFlags: 16\r
20230 isMemberOfPartialAttributeSet: TRUE\r
20231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20233 dn: CN=Print-Spooling,CN=Schema,CN=Configuration,DC=X\r
20234 changetype: add\r
20235 objectClass: top\r
20236 objectClass: attributeSchema\r
20237 cn: Print-Spooling\r
20238 attributeID: 1.2.840.113556.1.4.274\r
20239 attributeSyntax: 2.5.5.12\r
20240 isSingleValued: TRUE\r
20241 showInAdvancedViewOnly: TRUE\r
20242 adminDisplayName: Print-Spooling\r
20243 adminDescription: Print-Spooling\r
20244 oMSyntax: 64\r
20245 searchFlags: 0\r
20246 lDAPDisplayName: printSpooling\r
20247 schemaIDGUID:: bF8wuuNH0BGhpgDAT9kwyQ==\r
20248 systemOnly: FALSE\r
20249 systemFlags: 16\r
20250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20252 dn: CN=Print-Stapling-Supported,CN=Schema,CN=Configuration,DC=X\r
20253 changetype: add\r
20254 objectClass: top\r
20255 objectClass: attributeSchema\r
20256 cn: Print-Stapling-Supported\r
20257 attributeID: 1.2.840.113556.1.4.281\r
20258 attributeSyntax: 2.5.5.8\r
20259 isSingleValued: TRUE\r
20260 showInAdvancedViewOnly: TRUE\r
20261 adminDisplayName: Print-Stapling-Supported\r
20262 adminDescription: Print-Stapling-Supported\r
20263 oMSyntax: 1\r
20264 searchFlags: 0\r
20265 lDAPDisplayName: printStaplingSupported\r
20266 schemaIDGUID:: c18wuuNH0BGhpgDAT9kwyQ==\r
20267 systemOnly: FALSE\r
20268 systemFlags: 16\r
20269 isMemberOfPartialAttributeSet: TRUE\r
20270 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20272 dn: CN=Print-Start-Time,CN=Schema,CN=Configuration,DC=X\r
20273 changetype: add\r
20274 objectClass: top\r
20275 objectClass: attributeSchema\r
20276 cn: Print-Start-Time\r
20277 attributeID: 1.2.840.113556.1.4.233\r
20278 attributeSyntax: 2.5.5.9\r
20279 isSingleValued: TRUE\r
20280 showInAdvancedViewOnly: TRUE\r
20281 adminDisplayName: Print-Start-Time\r
20282 adminDescription: Print-Start-Time\r
20283 oMSyntax: 2\r
20284 searchFlags: 0\r
20285 lDAPDisplayName: printStartTime\r
20286 schemaIDGUID:: yRYUKGgZ0BGijwCqADBJ4g==\r
20287 systemOnly: FALSE\r
20288 systemFlags: 16\r
20289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20291 dn: CN=Print-Status,CN=Schema,CN=Configuration,DC=X\r
20292 changetype: add\r
20293 objectClass: top\r
20294 objectClass: attributeSchema\r
20295 cn: Print-Status\r
20296 attributeID: 1.2.840.113556.1.4.273\r
20297 attributeSyntax: 2.5.5.12\r
20298 isSingleValued: TRUE\r
20299 showInAdvancedViewOnly: TRUE\r
20300 adminDisplayName: Print-Status\r
20301 adminDescription: Print-Status\r
20302 oMSyntax: 64\r
20303 searchFlags: 0\r
20304 lDAPDisplayName: printStatus\r
20305 schemaIDGUID:: a18wuuNH0BGhpgDAT9kwyQ==\r
20306 systemOnly: FALSE\r
20307 systemFlags: 16\r
20308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20310 dn: CN=Printer-Name,CN=Schema,CN=Configuration,DC=X\r
20311 changetype: add\r
20312 objectClass: top\r
20313 objectClass: attributeSchema\r
20314 cn: Printer-Name\r
20315 attributeID: 1.2.840.113556.1.4.300\r
20316 attributeSyntax: 2.5.5.12\r
20317 isSingleValued: TRUE\r
20318 showInAdvancedViewOnly: TRUE\r
20319 adminDisplayName: Printer-Name\r
20320 adminDescription: Printer-Name\r
20321 oMSyntax: 64\r
20322 searchFlags: 0\r
20323 lDAPDisplayName: printerName\r
20324 schemaIDGUID:: bilLJL1a0BGv0gDAT9kwyQ==\r
20325 systemOnly: FALSE\r
20326 systemFlags: 16\r
20327 isMemberOfPartialAttributeSet: TRUE\r
20328 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20330 dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,DC=X\r
20331 changetype: add\r
20332 objectClass: top\r
20333 objectClass: attributeSchema\r
20334 cn: Prior-Set-Time\r
20335 attributeID: 1.2.840.113556.1.4.99\r
20336 attributeSyntax: 2.5.5.16\r
20337 isSingleValued: TRUE\r
20338 showInAdvancedViewOnly: TRUE\r
20339 adminDisplayName: Prior-Set-Time\r
20340 adminDescription: Prior-Set-Time\r
20341 oMSyntax: 65\r
20342 searchFlags: 0\r
20343 lDAPDisplayName: priorSetTime\r
20344 schemaFlagsEx: 1\r
20345 schemaIDGUID:: AXqWv+YN0BGihQCqADBJ4g==\r
20346 systemOnly: FALSE\r
20347 systemFlags: 16\r
20348 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20350 dn: CN=Prior-Value,CN=Schema,CN=Configuration,DC=X\r
20351 changetype: add\r
20352 objectClass: top\r
20353 objectClass: attributeSchema\r
20354 cn: Prior-Value\r
20355 attributeID: 1.2.840.113556.1.4.100\r
20356 attributeSyntax: 2.5.5.10\r
20357 isSingleValued: TRUE\r
20358 showInAdvancedViewOnly: TRUE\r
20359 adminDisplayName: Prior-Value\r
20360 adminDescription: Prior-Value\r
20361 oMSyntax: 4\r
20362 searchFlags: 0\r
20363 lDAPDisplayName: priorValue\r
20364 schemaFlagsEx: 1\r
20365 schemaIDGUID:: AnqWv+YN0BGihQCqADBJ4g==\r
20366 systemOnly: FALSE\r
20367 systemFlags: 16\r
20368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20370 dn: CN=Priority,CN=Schema,CN=Configuration,DC=X\r
20371 changetype: add\r
20372 objectClass: top\r
20373 objectClass: attributeSchema\r
20374 cn: Priority\r
20375 attributeID: 1.2.840.113556.1.4.231\r
20376 attributeSyntax: 2.5.5.9\r
20377 isSingleValued: TRUE\r
20378 showInAdvancedViewOnly: TRUE\r
20379 adminDisplayName: Priority\r
20380 adminDescription: Priority\r
20381 oMSyntax: 2\r
20382 searchFlags: 0\r
20383 lDAPDisplayName: priority\r
20384 schemaIDGUID:: xxYUKGgZ0BGijwCqADBJ4g==\r
20385 systemOnly: FALSE\r
20386 systemFlags: 16\r
20387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20389 dn: CN=Private-Key,CN=Schema,CN=Configuration,DC=X\r
20390 changetype: add\r
20391 objectClass: top\r
20392 objectClass: attributeSchema\r
20393 cn: Private-Key\r
20394 attributeID: 1.2.840.113556.1.4.101\r
20395 attributeSyntax: 2.5.5.10\r
20396 isSingleValued: TRUE\r
20397 showInAdvancedViewOnly: TRUE\r
20398 adminDisplayName: Private-Key\r
20399 adminDescription: Private-Key\r
20400 oMSyntax: 4\r
20401 searchFlags: 0\r
20402 lDAPDisplayName: privateKey\r
20403 schemaFlagsEx: 1\r
20404 schemaIDGUID:: A3qWv+YN0BGihQCqADBJ4g==\r
20405 systemOnly: FALSE\r
20406 systemFlags: 16\r
20407 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20409 dn: CN=Privilege-Attributes,CN=Schema,CN=Configuration,DC=X\r
20410 changetype: add\r
20411 objectClass: top\r
20412 objectClass: attributeSchema\r
20413 cn: Privilege-Attributes\r
20414 attributeID: 1.2.840.113556.1.4.636\r
20415 attributeSyntax: 2.5.5.9\r
20416 isSingleValued: TRUE\r
20417 showInAdvancedViewOnly: TRUE\r
20418 adminDisplayName: Privilege-Attributes\r
20419 adminDescription: Privilege-Attributes\r
20420 oMSyntax: 2\r
20421 searchFlags: 0\r
20422 lDAPDisplayName: privilegeAttributes\r
20423 schemaIDGUID:: mltAGfo80RGpwAAA+ANnwQ==\r
20424 systemOnly: FALSE\r
20425 systemFlags: 16\r
20426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20428 dn: CN=Privilege-Display-Name,CN=Schema,CN=Configuration,DC=X\r
20429 changetype: add\r
20430 objectClass: top\r
20431 objectClass: attributeSchema\r
20432 cn: Privilege-Display-Name\r
20433 attributeID: 1.2.840.113556.1.4.634\r
20434 attributeSyntax: 2.5.5.12\r
20435 isSingleValued: TRUE\r
20436 showInAdvancedViewOnly: TRUE\r
20437 adminDisplayName: Privilege-Display-Name\r
20438 adminDescription: Privilege-Display-Name\r
20439 oMSyntax: 64\r
20440 searchFlags: 0\r
20441 lDAPDisplayName: privilegeDisplayName\r
20442 schemaIDGUID:: mFtAGfo80RGpwAAA+ANnwQ==\r
20443 systemOnly: FALSE\r
20444 systemFlags: 16\r
20445 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20447 dn: CN=Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
20448 changetype: add\r
20449 objectClass: top\r
20450 objectClass: attributeSchema\r
20451 cn: Privilege-Holder\r
20452 attributeID: 1.2.840.113556.1.4.637\r
20453 attributeSyntax: 2.5.5.1\r
20454 isSingleValued: FALSE\r
20455 linkID: 70\r
20456 showInAdvancedViewOnly: TRUE\r
20457 adminDisplayName: Privilege-Holder\r
20458 oMObjectClass:: KwwCh3McAIVK\r
20459 adminDescription: Privilege-Holder\r
20460 oMSyntax: 127\r
20461 searchFlags: 0\r
20462 lDAPDisplayName: privilegeHolder\r
20463 schemaIDGUID:: m1tAGfo80RGpwAAA+ANnwQ==\r
20464 systemOnly: FALSE\r
20465 systemFlags: 16\r
20466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20468 dn: CN=Privilege-Value,CN=Schema,CN=Configuration,DC=X\r
20469 changetype: add\r
20470 objectClass: top\r
20471 objectClass: attributeSchema\r
20472 cn: Privilege-Value\r
20473 attributeID: 1.2.840.113556.1.4.635\r
20474 attributeSyntax: 2.5.5.16\r
20475 isSingleValued: TRUE\r
20476 showInAdvancedViewOnly: TRUE\r
20477 adminDisplayName: Privilege-Value\r
20478 adminDescription: Privilege-Value\r
20479 oMSyntax: 65\r
20480 searchFlags: 0\r
20481 lDAPDisplayName: privilegeValue\r
20482 schemaIDGUID:: mVtAGfo80RGpwAAA+ANnwQ==\r
20483 systemOnly: FALSE\r
20484 systemFlags: 16\r
20485 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20487 dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X\r
20488 changetype: add\r
20489 objectClass: top\r
20490 objectClass: attributeSchema\r
20491 cn: Product-Code\r
20492 attributeID: 1.2.840.113556.1.4.818\r
20493 attributeSyntax: 2.5.5.10\r
20494 isSingleValued: TRUE\r
20495 rangeLower: 0\r
20496 rangeUpper: 16\r
20497 showInAdvancedViewOnly: TRUE\r
20498 adminDisplayName: Product-Code\r
20499 adminDescription: Product-Code\r
20500 oMSyntax: 4\r
20501 searchFlags: 0\r
20502 lDAPDisplayName: productCode\r
20503 schemaIDGUID:: F4Ph2TmJ0RGuvAAA+ANnwQ==\r
20504 systemOnly: FALSE\r
20505 systemFlags: 16\r
20506 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20508 dn: CN=Profile-Path,CN=Schema,CN=Configuration,DC=X\r
20509 changetype: add\r
20510 objectClass: top\r
20511 objectClass: attributeSchema\r
20512 cn: Profile-Path\r
20513 attributeID: 1.2.840.113556.1.4.139\r
20514 attributeSyntax: 2.5.5.12\r
20515 isSingleValued: TRUE\r
20516 showInAdvancedViewOnly: TRUE\r
20517 adminDisplayName: Profile-Path\r
20518 adminDescription: Profile-Path\r
20519 oMSyntax: 64\r
20520 searchFlags: 16\r
20521 lDAPDisplayName: profilePath\r
20522 schemaFlagsEx: 1\r
20523 schemaIDGUID:: BXqWv+YN0BGihQCqADBJ4g==\r
20524 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
20525 systemOnly: FALSE\r
20526 systemFlags: 16\r
20527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20529 dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X\r
20530 changetype: add\r
20531 objectClass: top\r
20532 objectClass: attributeSchema\r
20533 cn: Proxied-Object-Name\r
20534 attributeID: 1.2.840.113556.1.4.1249\r
20535 attributeSyntax: 2.5.5.7\r
20536 isSingleValued: TRUE\r
20537 showInAdvancedViewOnly: TRUE\r
20538 adminDisplayName: Proxied-Object-Name\r
20539 oMObjectClass:: KoZIhvcUAQEBCw==\r
20540 adminDescription: Proxied-Object-Name\r
20541 oMSyntax: 127\r
20542 searchFlags: 0\r
20543 lDAPDisplayName: proxiedObjectName\r
20544 schemaFlagsEx: 1\r
20545 schemaIDGUID:: AqSu4VvN0BGv/wAA+ANnwQ==\r
20546 systemOnly: TRUE\r
20547 systemFlags: 18\r
20548 isMemberOfPartialAttributeSet: TRUE\r
20549 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20551 dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X\r
20552 changetype: add\r
20553 objectClass: top\r
20554 objectClass: attributeSchema\r
20555 cn: Proxy-Addresses\r
20556 attributeID: 1.2.840.113556.1.2.210\r
20557 attributeSyntax: 2.5.5.12\r
20558 isSingleValued: FALSE\r
20559 rangeLower: 1\r
20560 rangeUpper: 1123\r
20561 mAPIID: 32783\r
20562 showInAdvancedViewOnly: TRUE\r
20563 adminDisplayName: Proxy-Addresses\r
20564 adminDescription: Proxy-Addresses\r
20565 oMSyntax: 64\r
20566 searchFlags: 5\r
20567 lDAPDisplayName: proxyAddresses\r
20568 schemaFlagsEx: 1\r
20569 schemaIDGUID:: BnqWv+YN0BGihQCqADBJ4g==\r
20570 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
20571 systemOnly: FALSE\r
20572 systemFlags: 16\r
20573 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20575 dn: CN=Proxy-Generation-Enabled,CN=Schema,CN=Configuration,DC=X\r
20576 changetype: add\r
20577 objectClass: top\r
20578 objectClass: attributeSchema\r
20579 cn: Proxy-Generation-Enabled\r
20580 attributeID: 1.2.840.113556.1.2.523\r
20581 attributeSyntax: 2.5.5.8\r
20582 isSingleValued: TRUE\r
20583 mAPIID: 33201\r
20584 showInAdvancedViewOnly: TRUE\r
20585 adminDisplayName: Proxy-Generation-Enabled\r
20586 adminDescription: Proxy-Generation-Enabled\r
20587 oMSyntax: 1\r
20588 searchFlags: 0\r
20589 lDAPDisplayName: proxyGenerationEnabled\r
20590 schemaIDGUID:: 1iTUX2IS0BGgYACqAGwz7Q==\r
20591 systemOnly: FALSE\r
20592 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20594 dn: CN=Proxy-Lifetime,CN=Schema,CN=Configuration,DC=X\r
20595 changetype: add\r
20596 objectClass: top\r
20597 objectClass: attributeSchema\r
20598 cn: Proxy-Lifetime\r
20599 attributeID: 1.2.840.113556.1.4.103\r
20600 attributeSyntax: 2.5.5.16\r
20601 isSingleValued: TRUE\r
20602 showInAdvancedViewOnly: TRUE\r
20603 adminDisplayName: Proxy-Lifetime\r
20604 adminDescription: Proxy-Lifetime\r
20605 oMSyntax: 65\r
20606 searchFlags: 0\r
20607 lDAPDisplayName: proxyLifetime\r
20608 schemaFlagsEx: 1\r
20609 schemaIDGUID:: B3qWv+YN0BGihQCqADBJ4g==\r
20610 systemOnly: FALSE\r
20611 systemFlags: 16\r
20612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20614 dn: CN=Public-Key-Policy,CN=Schema,CN=Configuration,DC=X\r
20615 changetype: add\r
20616 objectClass: top\r
20617 objectClass: attributeSchema\r
20618 cn: Public-Key-Policy\r
20619 attributeID: 1.2.840.113556.1.4.420\r
20620 attributeSyntax: 2.5.5.10\r
20621 isSingleValued: TRUE\r
20622 showInAdvancedViewOnly: TRUE\r
20623 adminDisplayName: Public-Key-Policy\r
20624 adminDescription: Public-Key-Policy\r
20625 oMSyntax: 4\r
20626 searchFlags: 0\r
20627 lDAPDisplayName: publicKeyPolicy\r
20628 schemaIDGUID:: KH6mgCKf0BGv3QDAT9kwyQ==\r
20629 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
20630 systemOnly: FALSE\r
20631 systemFlags: 16\r
20632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20634 dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X\r
20635 changetype: add\r
20636 objectClass: top\r
20637 objectClass: attributeSchema\r
20638 cn: Purported-Search\r
20639 attributeID: 1.2.840.113556.1.4.886\r
20640 attributeSyntax: 2.5.5.12\r
20641 isSingleValued: TRUE\r
20642 rangeLower: 0\r
20643 rangeUpper: 2048\r
20644 showInAdvancedViewOnly: TRUE\r
20645 adminDisplayName: Purported-Search\r
20646 adminDescription: Purported-Search\r
20647 oMSyntax: 64\r
20648 searchFlags: 0\r
20649 lDAPDisplayName: purportedSearch\r
20650 schemaIDGUID:: UE61tDqU0RGuvQAA+ANnwQ==\r
20651 systemOnly: FALSE\r
20652 systemFlags: 16\r
20653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20655 dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,DC=X\r
20656 changetype: add\r
20657 objectClass: top\r
20658 objectClass: attributeSchema\r
20659 cn: Pwd-History-Length\r
20660 attributeID: 1.2.840.113556.1.4.95\r
20661 attributeSyntax: 2.5.5.9\r
20662 isSingleValued: TRUE\r
20663 rangeLower: 0\r
20664 rangeUpper: 65535\r
20665 showInAdvancedViewOnly: TRUE\r
20666 adminDisplayName: Pwd-History-Length\r
20667 adminDescription: Pwd-History-Length\r
20668 oMSyntax: 2\r
20669 searchFlags: 0\r
20670 lDAPDisplayName: pwdHistoryLength\r
20671 schemaFlagsEx: 1\r
20672 schemaIDGUID:: CXqWv+YN0BGihQCqADBJ4g==\r
20673 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
20674 systemOnly: FALSE\r
20675 systemFlags: 16\r
20676 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20678 dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,DC=X\r
20679 changetype: add\r
20680 objectClass: top\r
20681 objectClass: attributeSchema\r
20682 cn: Pwd-Last-Set\r
20683 attributeID: 1.2.840.113556.1.4.96\r
20684 attributeSyntax: 2.5.5.16\r
20685 isSingleValued: TRUE\r
20686 showInAdvancedViewOnly: TRUE\r
20687 adminDisplayName: Pwd-Last-Set\r
20688 adminDescription: Pwd-Last-Set\r
20689 oMSyntax: 65\r
20690 searchFlags: 0\r
20691 lDAPDisplayName: pwdLastSet\r
20692 schemaFlagsEx: 1\r
20693 schemaIDGUID:: CnqWv+YN0BGihQCqADBJ4g==\r
20694 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
20695 systemOnly: FALSE\r
20696 systemFlags: 16\r
20697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20699 dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,DC=X\r
20700 changetype: add\r
20701 objectClass: top\r
20702 objectClass: attributeSchema\r
20703 cn: Pwd-Properties\r
20704 attributeID: 1.2.840.113556.1.4.93\r
20705 attributeSyntax: 2.5.5.9\r
20706 isSingleValued: TRUE\r
20707 showInAdvancedViewOnly: TRUE\r
20708 adminDisplayName: Pwd-Properties\r
20709 adminDescription: Pwd-Properties\r
20710 oMSyntax: 2\r
20711 searchFlags: 0\r
20712 lDAPDisplayName: pwdProperties\r
20713 schemaFlagsEx: 1\r
20714 schemaIDGUID:: C3qWv+YN0BGihQCqADBJ4g==\r
20715 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
20716 systemOnly: FALSE\r
20717 systemFlags: 16\r
20718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20720 dn: CN=Quality-Of-Service,CN=Schema,CN=Configuration,DC=X\r
20721 changetype: add\r
20722 objectClass: top\r
20723 objectClass: attributeSchema\r
20724 cn: Quality-Of-Service\r
20725 attributeID: 1.2.840.113556.1.4.458\r
20726 attributeSyntax: 2.5.5.9\r
20727 isSingleValued: TRUE\r
20728 showInAdvancedViewOnly: TRUE\r
20729 adminDisplayName: Quality-Of-Service\r
20730 adminDescription: Quality-Of-Service\r
20731 oMSyntax: 2\r
20732 searchFlags: 0\r
20733 lDAPDisplayName: qualityOfService\r
20734 schemaIDGUID:: Tn6mgCKf0BGv3QDAT9kwyQ==\r
20735 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
20736 systemOnly: FALSE\r
20737 systemFlags: 16\r
20738 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20740 dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X\r
20741 changetype: add\r
20742 objectClass: top\r
20743 objectClass: attributeSchema\r
20744 cn: Query-Filter\r
20745 attributeID: 1.2.840.113556.1.4.1355\r
20746 attributeSyntax: 2.5.5.12\r
20747 isSingleValued: TRUE\r
20748 showInAdvancedViewOnly: TRUE\r
20749 adminDisplayName: Query-Filter\r
20750 adminDescription: Query-Filter\r
20751 oMSyntax: 64\r
20752 searchFlags: 0\r
20753 lDAPDisplayName: queryFilter\r
20754 schemaIDGUID:: Jgr3y3h+0hGZIQAA+HpX1A==\r
20755 systemOnly: FALSE\r
20756 systemFlags: 16\r
20757 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20759 dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
20760 changetype: add\r
20761 objectClass: top\r
20762 objectClass: attributeSchema\r
20763 cn: Query-Policy-BL\r
20764 attributeID: 1.2.840.113556.1.4.608\r
20765 attributeSyntax: 2.5.5.1\r
20766 isSingleValued: FALSE\r
20767 linkID: 69\r
20768 showInAdvancedViewOnly: TRUE\r
20769 adminDisplayName: Query-Policy-BL\r
20770 oMObjectClass:: KwwCh3McAIVK\r
20771 adminDescription: Query-Policy-BL\r
20772 oMSyntax: 127\r
20773 searchFlags: 0\r
20774 lDAPDisplayName: queryPolicyBL\r
20775 schemaIDGUID:: BKSu4VvN0BGv/wAA+ANnwQ==\r
20776 systemOnly: TRUE\r
20777 systemFlags: 17\r
20778 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20780 dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
20781 changetype: add\r
20782 objectClass: top\r
20783 objectClass: attributeSchema\r
20784 cn: Query-Policy-Object\r
20785 attributeID: 1.2.840.113556.1.4.607\r
20786 attributeSyntax: 2.5.5.1\r
20787 isSingleValued: TRUE\r
20788 linkID: 68\r
20789 showInAdvancedViewOnly: TRUE\r
20790 adminDisplayName: Query-Policy-Object\r
20791 oMObjectClass:: KwwCh3McAIVK\r
20792 adminDescription: Query-Policy-Object\r
20793 oMSyntax: 127\r
20794 searchFlags: 0\r
20795 lDAPDisplayName: queryPolicyObject\r
20796 schemaFlagsEx: 1\r
20797 schemaIDGUID:: A6Su4VvN0BGv/wAA+ANnwQ==\r
20798 systemOnly: FALSE\r
20799 systemFlags: 16\r
20800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20802 dn: CN=QueryPoint,CN=Schema,CN=Configuration,DC=X\r
20803 changetype: add\r
20804 objectClass: top\r
20805 objectClass: attributeSchema\r
20806 cn: QueryPoint\r
20807 attributeID: 1.2.840.113556.1.4.680\r
20808 attributeSyntax: 2.5.5.12\r
20809 isSingleValued: TRUE\r
20810 showInAdvancedViewOnly: TRUE\r
20811 adminDisplayName: QueryPoint\r
20812 adminDescription: QueryPoint\r
20813 oMSyntax: 64\r
20814 searchFlags: 0\r
20815 lDAPDisplayName: queryPoint\r
20816 schemaIDGUID:: hsv9ewdI0RGpwwAA+ANnwQ==\r
20817 systemOnly: FALSE\r
20818 systemFlags: 16\r
20819 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20821 dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X\r
20822 changetype: add\r
20823 objectClass: top\r
20824 objectClass: attributeSchema\r
20825 cn: Range-Lower\r
20826 attributeID: 1.2.840.113556.1.2.34\r
20827 attributeSyntax: 2.5.5.9\r
20828 isSingleValued: TRUE\r
20829 mAPIID: 33043\r
20830 showInAdvancedViewOnly: TRUE\r
20831 adminDisplayName: Range-Lower\r
20832 adminDescription: Range-Lower\r
20833 oMSyntax: 2\r
20834 searchFlags: 0\r
20835 lDAPDisplayName: rangeLower\r
20836 schemaFlagsEx: 1\r
20837 schemaIDGUID:: DHqWv+YN0BGihQCqADBJ4g==\r
20838 systemOnly: FALSE\r
20839 systemFlags: 16\r
20840 isMemberOfPartialAttributeSet: TRUE\r
20841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20843 dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X\r
20844 changetype: add\r
20845 objectClass: top\r
20846 objectClass: attributeSchema\r
20847 cn: Range-Upper\r
20848 attributeID: 1.2.840.113556.1.2.35\r
20849 attributeSyntax: 2.5.5.9\r
20850 isSingleValued: TRUE\r
20851 mAPIID: 33044\r
20852 showInAdvancedViewOnly: TRUE\r
20853 adminDisplayName: Range-Upper\r
20854 adminDescription: Range-Upper\r
20855 oMSyntax: 2\r
20856 searchFlags: 0\r
20857 lDAPDisplayName: rangeUpper\r
20858 schemaFlagsEx: 1\r
20859 schemaIDGUID:: DXqWv+YN0BGihQCqADBJ4g==\r
20860 systemOnly: FALSE\r
20861 systemFlags: 16\r
20862 isMemberOfPartialAttributeSet: TRUE\r
20863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20865 dn: CN=RDN,CN=Schema,CN=Configuration,DC=X\r
20866 changetype: add\r
20867 objectClass: top\r
20868 objectClass: attributeSchema\r
20869 cn: RDN\r
20870 attributeID: 1.2.840.113556.1.4.1\r
20871 attributeSyntax: 2.5.5.12\r
20872 isSingleValued: TRUE\r
20873 rangeLower: 1\r
20874 rangeUpper: 255\r
20875 mAPIID: 33282\r
20876 showInAdvancedViewOnly: TRUE\r
20877 adminDisplayName: RDN\r
20878 adminDescription: RDN\r
20879 oMSyntax: 64\r
20880 searchFlags: 13\r
20881 lDAPDisplayName: name\r
20882 schemaFlagsEx: 1\r
20883 schemaIDGUID:: DnqWv+YN0BGihQCqADBJ4g==\r
20884 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
20885 systemOnly: TRUE\r
20886 systemFlags: 18\r
20887 isMemberOfPartialAttributeSet: TRUE\r
20888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20890 dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,DC=X\r
20891 changetype: add\r
20892 objectClass: top\r
20893 objectClass: attributeSchema\r
20894 cn: RDN-Att-ID\r
20895 attributeID: 1.2.840.113556.1.2.26\r
20896 attributeSyntax: 2.5.5.2\r
20897 isSingleValued: TRUE\r
20898 showInAdvancedViewOnly: TRUE\r
20899 adminDisplayName: RDN-Att-ID\r
20900 adminDescription: RDN-Att-ID\r
20901 oMSyntax: 6\r
20902 searchFlags: 0\r
20903 lDAPDisplayName: rDNAttID\r
20904 schemaFlagsEx: 1\r
20905 schemaIDGUID:: D3qWv+YN0BGihQCqADBJ4g==\r
20906 systemOnly: TRUE\r
20907 systemFlags: 16\r
20908 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20910 dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X\r
20911 changetype: add\r
20912 objectClass: top\r
20913 objectClass: attributeSchema\r
20914 cn: Registered-Address\r
20915 attributeID: 2.5.4.26\r
20916 attributeSyntax: 2.5.5.10\r
20917 isSingleValued: FALSE\r
20918 rangeLower: 1\r
20919 rangeUpper: 4096\r
20920 mAPIID: 33049\r
20921 showInAdvancedViewOnly: TRUE\r
20922 adminDisplayName: Registered-Address\r
20923 adminDescription: Registered-Address\r
20924 oMSyntax: 4\r
20925 searchFlags: 0\r
20926 lDAPDisplayName: registeredAddress\r
20927 schemaIDGUID:: EHqWv+YN0BGihQCqADBJ4g==\r
20928 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
20929 systemOnly: FALSE\r
20930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20932 dn: CN=Remote-Server-Name,CN=Schema,CN=Configuration,DC=X\r
20933 changetype: add\r
20934 objectClass: top\r
20935 objectClass: attributeSchema\r
20936 cn: Remote-Server-Name\r
20937 attributeID: 1.2.840.113556.1.4.105\r
20938 attributeSyntax: 2.5.5.12\r
20939 isSingleValued: FALSE\r
20940 showInAdvancedViewOnly: TRUE\r
20941 adminDisplayName: Remote-Server-Name\r
20942 adminDescription: Remote-Server-Name\r
20943 oMSyntax: 64\r
20944 searchFlags: 0\r
20945 lDAPDisplayName: remoteServerName\r
20946 schemaIDGUID:: EnqWv+YN0BGihQCqADBJ4g==\r
20947 systemOnly: FALSE\r
20948 systemFlags: 16\r
20949 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20951 dn: CN=Remote-Source,CN=Schema,CN=Configuration,DC=X\r
20952 changetype: add\r
20953 objectClass: top\r
20954 objectClass: attributeSchema\r
20955 cn: Remote-Source\r
20956 attributeID: 1.2.840.113556.1.4.107\r
20957 attributeSyntax: 2.5.5.12\r
20958 isSingleValued: TRUE\r
20959 rangeLower: 1\r
20960 rangeUpper: 1024\r
20961 showInAdvancedViewOnly: TRUE\r
20962 adminDisplayName: Remote-Source\r
20963 adminDescription: Remote-Source\r
20964 oMSyntax: 64\r
20965 searchFlags: 0\r
20966 lDAPDisplayName: remoteSource\r
20967 schemaIDGUID:: FHqWv+YN0BGihQCqADBJ4g==\r
20968 systemOnly: FALSE\r
20969 systemFlags: 16\r
20970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20972 dn: CN=Remote-Source-Type,CN=Schema,CN=Configuration,DC=X\r
20973 changetype: add\r
20974 objectClass: top\r
20975 objectClass: attributeSchema\r
20976 cn: Remote-Source-Type\r
20977 attributeID: 1.2.840.113556.1.4.108\r
20978 attributeSyntax: 2.5.5.9\r
20979 isSingleValued: TRUE\r
20980 showInAdvancedViewOnly: TRUE\r
20981 adminDisplayName: Remote-Source-Type\r
20982 adminDescription: Remote-Source-Type\r
20983 oMSyntax: 2\r
20984 searchFlags: 0\r
20985 lDAPDisplayName: remoteSourceType\r
20986 schemaIDGUID:: FXqWv+YN0BGihQCqADBJ4g==\r
20987 systemOnly: FALSE\r
20988 systemFlags: 16\r
20989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20991 dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X\r
20992 changetype: add\r
20993 objectClass: top\r
20994 objectClass: attributeSchema\r
20995 cn: Remote-Storage-GUID\r
20996 attributeID: 1.2.840.113556.1.4.809\r
20997 attributeSyntax: 2.5.5.12\r
20998 isSingleValued: TRUE\r
20999 showInAdvancedViewOnly: TRUE\r
21000 adminDisplayName: Remote-Storage-GUID\r
21001 adminDescription: Remote-Storage-GUID\r
21002 oMSyntax: 64\r
21003 searchFlags: 0\r
21004 lDAPDisplayName: remoteStorageGUID\r
21005 schemaIDGUID:: sMU5KmCJ0RGuvAAA+ANnwQ==\r
21006 systemOnly: FALSE\r
21007 systemFlags: 16\r
21008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21010 dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
21011 changetype: add\r
21012 objectClass: top\r
21013 objectClass: attributeSchema\r
21014 cn: Repl-Property-Meta-Data\r
21015 attributeID: 1.2.840.113556.1.4.3\r
21016 attributeSyntax: 2.5.5.10\r
21017 isSingleValued: TRUE\r
21018 showInAdvancedViewOnly: TRUE\r
21019 adminDisplayName: Repl-Property-Meta-Data\r
21020 adminDescription: Repl-Property-Meta-Data\r
21021 oMSyntax: 4\r
21022 searchFlags: 8\r
21023 lDAPDisplayName: replPropertyMetaData\r
21024 schemaFlagsEx: 1\r
21025 schemaIDGUID:: wBYUKGgZ0BGijwCqADBJ4g==\r
21026 systemOnly: TRUE\r
21027 systemFlags: 27\r
21028 isMemberOfPartialAttributeSet: TRUE\r
21029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21031 dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,DC=X\r
21032 changetype: add\r
21033 objectClass: top\r
21034 objectClass: attributeSchema\r
21035 cn: Repl-Topology-Stay-Of-Execution\r
21036 attributeID: 1.2.840.113556.1.4.677\r
21037 attributeSyntax: 2.5.5.9\r
21038 isSingleValued: TRUE\r
21039 showInAdvancedViewOnly: TRUE\r
21040 adminDisplayName: Repl-Topology-Stay-Of-Execution\r
21041 adminDescription: Repl-Topology-Stay-Of-Execution\r
21042 oMSyntax: 2\r
21043 searchFlags: 0\r
21044 lDAPDisplayName: replTopologyStayOfExecution\r
21045 schemaFlagsEx: 1\r
21046 schemaIDGUID:: g8v9ewdI0RGpwwAA+ANnwQ==\r
21047 systemOnly: FALSE\r
21048 systemFlags: 16\r
21049 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21051 dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X\r
21052 changetype: add\r
21053 objectClass: top\r
21054 objectClass: attributeSchema\r
21055 cn: Repl-UpToDate-Vector\r
21056 attributeID: 1.2.840.113556.1.4.4\r
21057 attributeSyntax: 2.5.5.10\r
21058 isSingleValued: TRUE\r
21059 showInAdvancedViewOnly: TRUE\r
21060 adminDisplayName: Repl-UpToDate-Vector\r
21061 adminDescription: Repl-UpToDate-Vector\r
21062 oMSyntax: 4\r
21063 searchFlags: 0\r
21064 lDAPDisplayName: replUpToDateVector\r
21065 schemaFlagsEx: 1\r
21066 schemaIDGUID:: FnqWv+YN0BGihQCqADBJ4g==\r
21067 systemOnly: TRUE\r
21068 systemFlags: 19\r
21069 isMemberOfPartialAttributeSet: TRUE\r
21070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21072 dn: CN=Replica-Source,CN=Schema,CN=Configuration,DC=X\r
21073 changetype: add\r
21074 objectClass: top\r
21075 objectClass: attributeSchema\r
21076 cn: Replica-Source\r
21077 attributeID: 1.2.840.113556.1.4.109\r
21078 attributeSyntax: 2.5.5.12\r
21079 isSingleValued: TRUE\r
21080 showInAdvancedViewOnly: TRUE\r
21081 adminDisplayName: Replica-Source\r
21082 adminDescription: Replica-Source\r
21083 oMSyntax: 64\r
21084 searchFlags: 0\r
21085 lDAPDisplayName: replicaSource\r
21086 schemaIDGUID:: GHqWv+YN0BGihQCqADBJ4g==\r
21087 systemOnly: TRUE\r
21088 systemFlags: 16\r
21089 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21091 dn: CN=Reports,CN=Schema,CN=Configuration,DC=X\r
21092 changetype: add\r
21093 objectClass: top\r
21094 objectClass: attributeSchema\r
21095 cn: Reports\r
21096 attributeID: 1.2.840.113556.1.2.436\r
21097 attributeSyntax: 2.5.5.1\r
21098 isSingleValued: FALSE\r
21099 mAPIID: 32782\r
21100 linkID: 43\r
21101 showInAdvancedViewOnly: TRUE\r
21102 adminDisplayName: Reports\r
21103 oMObjectClass:: KwwCh3McAIVK\r
21104 adminDescription: Reports\r
21105 oMSyntax: 127\r
21106 searchFlags: 0\r
21107 lDAPDisplayName: directReports\r
21108 schemaIDGUID:: HHqWv+YN0BGihQCqADBJ4g==\r
21109 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
21110 systemOnly: TRUE\r
21111 systemFlags: 17\r
21112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21114 dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X\r
21115 changetype: add\r
21116 objectClass: top\r
21117 objectClass: attributeSchema\r
21118 cn: Repl-Interval\r
21119 attributeID: 1.2.840.113556.1.4.1336\r
21120 attributeSyntax: 2.5.5.9\r
21121 isSingleValued: TRUE\r
21122 showInAdvancedViewOnly: TRUE\r
21123 adminDisplayName: Repl-Interval\r
21124 adminDescription: Repl-Interval\r
21125 oMSyntax: 2\r
21126 searchFlags: 0\r
21127 lDAPDisplayName: replInterval\r
21128 schemaFlagsEx: 1\r
21129 schemaIDGUID:: Gp26RfpW0hGQ0ADAT9kasQ==\r
21130 systemOnly: FALSE\r
21131 systemFlags: 16\r
21132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21134 dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X\r
21135 changetype: add\r
21136 objectClass: top\r
21137 objectClass: attributeSchema\r
21138 cn: Reps-From\r
21139 attributeID: 1.2.840.113556.1.2.91\r
21140 attributeSyntax: 2.5.5.10\r
21141 isSingleValued: FALSE\r
21142 showInAdvancedViewOnly: TRUE\r
21143 adminDisplayName: Reps-From\r
21144 oMObjectClass:: KoZIhvcUAQEBBg==\r
21145 adminDescription: Reps-From\r
21146 oMSyntax: 127\r
21147 searchFlags: 0\r
21148 lDAPDisplayName: repsFrom\r
21149 schemaFlagsEx: 1\r
21150 schemaIDGUID:: HXqWv+YN0BGihQCqADBJ4g==\r
21151 systemOnly: TRUE\r
21152 systemFlags: 19\r
21153 isMemberOfPartialAttributeSet: TRUE\r
21154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21156 dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X\r
21157 changetype: add\r
21158 objectClass: top\r
21159 objectClass: attributeSchema\r
21160 cn: Reps-To\r
21161 attributeID: 1.2.840.113556.1.2.83\r
21162 attributeSyntax: 2.5.5.10\r
21163 isSingleValued: FALSE\r
21164 showInAdvancedViewOnly: TRUE\r
21165 adminDisplayName: Reps-To\r
21166 oMObjectClass:: KoZIhvcUAQEBBg==\r
21167 adminDescription: Reps-To\r
21168 oMSyntax: 127\r
21169 searchFlags: 0\r
21170 lDAPDisplayName: repsTo\r
21171 schemaFlagsEx: 1\r
21172 schemaIDGUID:: HnqWv+YN0BGihQCqADBJ4g==\r
21173 systemOnly: TRUE\r
21174 systemFlags: 19\r
21175 isMemberOfPartialAttributeSet: TRUE\r
21176 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21178 dn: CN=Required-Categories,CN=Schema,CN=Configuration,DC=X\r
21179 changetype: add\r
21180 objectClass: top\r
21181 objectClass: attributeSchema\r
21182 cn: Required-Categories\r
21183 attributeID: 1.2.840.113556.1.4.321\r
21184 attributeSyntax: 2.5.5.10\r
21185 isSingleValued: FALSE\r
21186 rangeLower: 16\r
21187 rangeUpper: 16\r
21188 showInAdvancedViewOnly: TRUE\r
21189 adminDisplayName: Required-Categories\r
21190 adminDescription: Required-Categories\r
21191 oMSyntax: 4\r
21192 searchFlags: 1\r
21193 lDAPDisplayName: requiredCategories\r
21194 schemaIDGUID:: kw5sfSB+0BGv1gDAT9kwyQ==\r
21195 systemOnly: FALSE\r
21196 systemFlags: 16\r
21197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21199 dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,DC=X\r
21200 changetype: add\r
21201 objectClass: top\r
21202 objectClass: attributeSchema\r
21203 cn: Retired-Repl-DSA-Signatures\r
21204 attributeID: 1.2.840.113556.1.4.673\r
21205 attributeSyntax: 2.5.5.10\r
21206 isSingleValued: TRUE\r
21207 showInAdvancedViewOnly: TRUE\r
21208 adminDisplayName: Retired-Repl-DSA-Signatures\r
21209 adminDescription: Retired-Repl-DSA-Signatures\r
21210 oMSyntax: 4\r
21211 searchFlags: 0\r
21212 lDAPDisplayName: retiredReplDSASignatures\r
21213 schemaFlagsEx: 1\r
21214 schemaIDGUID:: f8v9ewdI0RGpwwAA+ANnwQ==\r
21215 systemOnly: TRUE\r
21216 systemFlags: 16\r
21217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21219 dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X\r
21220 changetype: add\r
21221 objectClass: top\r
21222 objectClass: attributeSchema\r
21223 cn: Token-Groups\r
21224 attributeID: 1.2.840.113556.1.4.1301\r
21225 attributeSyntax: 2.5.5.17\r
21226 isSingleValued: FALSE\r
21227 showInAdvancedViewOnly: TRUE\r
21228 adminDisplayName: Token-Groups\r
21229 adminDescription: Token-Groups\r
21230 oMSyntax: 4\r
21231 searchFlags: 0\r
21232 lDAPDisplayName: tokenGroups\r
21233 schemaFlagsEx: 1\r
21234 schemaIDGUID:: bZ7Gt8cs0hGFTgCgyYP2CA==\r
21235 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21236 systemOnly: FALSE\r
21237 systemFlags: 134217748\r
21238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21240 dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
21241 changetype: add\r
21242 objectClass: top\r
21243 objectClass: attributeSchema\r
21244 cn: Token-Groups-Global-And-Universal\r
21245 attributeID: 1.2.840.113556.1.4.1418\r
21246 attributeSyntax: 2.5.5.17\r
21247 isSingleValued: FALSE\r
21248 showInAdvancedViewOnly: TRUE\r
21249 adminDisplayName: Token-Groups-Global-And-Universal\r
21250 adminDescription: Token-Groups-Global-And-Universal\r
21251 oMSyntax: 4\r
21252 searchFlags: 0\r
21253 lDAPDisplayName: tokenGroupsGlobalAndUniversal\r
21254 schemaFlagsEx: 1\r
21255 schemaIDGUID:: HbGpRq5gWkC36P+KWNRW0g==\r
21256 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21257 systemOnly: FALSE\r
21258 systemFlags: 134217748\r
21259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21261 dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
21262 changetype: add\r
21263 objectClass: top\r
21264 objectClass: attributeSchema\r
21265 cn: Token-Groups-No-GC-Acceptable\r
21266 attributeID: 1.2.840.113556.1.4.1303\r
21267 attributeSyntax: 2.5.5.17\r
21268 isSingleValued: FALSE\r
21269 showInAdvancedViewOnly: TRUE\r
21270 adminDisplayName: Token-Groups-No-GC-Acceptable\r
21271 adminDescription: Token-Groups-No-GC-Acceptable\r
21272 oMSyntax: 4\r
21273 searchFlags: 0\r
21274 lDAPDisplayName: tokenGroupsNoGCAcceptable\r
21275 schemaFlagsEx: 1\r
21276 schemaIDGUID:: ksMPBN8z0hGYsgAA+HpX1A==\r
21277 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
21278 systemOnly: FALSE\r
21279 systemFlags: 134217748\r
21280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21282 dn: CN=Revision,CN=Schema,CN=Configuration,DC=X\r
21283 changetype: add\r
21284 objectClass: top\r
21285 objectClass: attributeSchema\r
21286 cn: Revision\r
21287 attributeID: 1.2.840.113556.1.4.145\r
21288 attributeSyntax: 2.5.5.9\r
21289 isSingleValued: TRUE\r
21290 showInAdvancedViewOnly: TRUE\r
21291 adminDisplayName: Revision\r
21292 adminDescription: Revision\r
21293 oMSyntax: 2\r
21294 searchFlags: 0\r
21295 lDAPDisplayName: revision\r
21296 schemaFlagsEx: 1\r
21297 schemaIDGUID:: IXqWv+YN0BGihQCqADBJ4g==\r
21298 systemOnly: FALSE\r
21299 systemFlags: 16\r
21300 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21302 dn: CN=Rid,CN=Schema,CN=Configuration,DC=X\r
21303 changetype: add\r
21304 objectClass: top\r
21305 objectClass: attributeSchema\r
21306 cn: Rid\r
21307 attributeID: 1.2.840.113556.1.4.153\r
21308 attributeSyntax: 2.5.5.9\r
21309 isSingleValued: TRUE\r
21310 showInAdvancedViewOnly: TRUE\r
21311 adminDisplayName: Rid\r
21312 adminDescription: Rid\r
21313 oMSyntax: 2\r
21314 searchFlags: 0\r
21315 lDAPDisplayName: rid\r
21316 schemaFlagsEx: 1\r
21317 schemaIDGUID:: InqWv+YN0BGihQCqADBJ4g==\r
21318 systemOnly: FALSE\r
21319 systemFlags: 16\r
21320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21322 dn: CN=RID-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
21323 changetype: add\r
21324 objectClass: top\r
21325 objectClass: attributeSchema\r
21326 cn: RID-Allocation-Pool\r
21327 attributeID: 1.2.840.113556.1.4.371\r
21328 attributeSyntax: 2.5.5.16\r
21329 isSingleValued: TRUE\r
21330 showInAdvancedViewOnly: TRUE\r
21331 adminDisplayName: RID-Allocation-Pool\r
21332 adminDescription: RID-Allocation-Pool\r
21333 oMSyntax: 65\r
21334 searchFlags: 0\r
21335 lDAPDisplayName: rIDAllocationPool\r
21336 schemaFlagsEx: 1\r
21337 schemaIDGUID:: iRgXZjyP0BGv2gDAT9kwyQ==\r
21338 systemOnly: TRUE\r
21339 systemFlags: 16\r
21340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21342 dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X\r
21343 changetype: add\r
21344 objectClass: top\r
21345 objectClass: attributeSchema\r
21346 cn: RID-Available-Pool\r
21347 attributeID: 1.2.840.113556.1.4.370\r
21348 attributeSyntax: 2.5.5.16\r
21349 isSingleValued: TRUE\r
21350 showInAdvancedViewOnly: TRUE\r
21351 adminDisplayName: RID-Available-Pool\r
21352 adminDescription: RID-Available-Pool\r
21353 oMSyntax: 65\r
21354 searchFlags: 0\r
21355 lDAPDisplayName: rIDAvailablePool\r
21356 schemaFlagsEx: 1\r
21357 schemaIDGUID:: iBgXZjyP0BGv2gDAT9kwyQ==\r
21358 systemOnly: FALSE\r
21359 systemFlags: 16\r
21360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21362 dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,DC=X\r
21363 changetype: add\r
21364 objectClass: top\r
21365 objectClass: attributeSchema\r
21366 cn: RID-Manager-Reference\r
21367 attributeID: 1.2.840.113556.1.4.368\r
21368 attributeSyntax: 2.5.5.1\r
21369 isSingleValued: TRUE\r
21370 showInAdvancedViewOnly: TRUE\r
21371 adminDisplayName: RID-Manager-Reference\r
21372 oMObjectClass:: KwwCh3McAIVK\r
21373 adminDescription: RID-Manager-Reference\r
21374 oMSyntax: 127\r
21375 searchFlags: 0\r
21376 lDAPDisplayName: rIDManagerReference\r
21377 schemaFlagsEx: 1\r
21378 schemaIDGUID:: hhgXZjyP0BGv2gDAT9kwyQ==\r
21379 systemOnly: TRUE\r
21380 systemFlags: 16\r
21381 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21383 dn: CN=RID-Next-RID,CN=Schema,CN=Configuration,DC=X\r
21384 changetype: add\r
21385 objectClass: top\r
21386 objectClass: attributeSchema\r
21387 cn: RID-Next-RID\r
21388 attributeID: 1.2.840.113556.1.4.374\r
21389 attributeSyntax: 2.5.5.9\r
21390 isSingleValued: TRUE\r
21391 showInAdvancedViewOnly: TRUE\r
21392 adminDisplayName: RID-Next-RID\r
21393 adminDescription: RID-Next-RID\r
21394 oMSyntax: 2\r
21395 searchFlags: 0\r
21396 lDAPDisplayName: rIDNextRID\r
21397 schemaFlagsEx: 1\r
21398 schemaIDGUID:: jBgXZjyP0BGv2gDAT9kwyQ==\r
21399 systemOnly: TRUE\r
21400 systemFlags: 17\r
21401 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21403 dn: CN=RID-Previous-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
21404 changetype: add\r
21405 objectClass: top\r
21406 objectClass: attributeSchema\r
21407 cn: RID-Previous-Allocation-Pool\r
21408 attributeID: 1.2.840.113556.1.4.372\r
21409 attributeSyntax: 2.5.5.16\r
21410 isSingleValued: TRUE\r
21411 showInAdvancedViewOnly: TRUE\r
21412 adminDisplayName: RID-Previous-Allocation-Pool\r
21413 adminDescription: RID-Previous-Allocation-Pool\r
21414 oMSyntax: 65\r
21415 searchFlags: 0\r
21416 lDAPDisplayName: rIDPreviousAllocationPool\r
21417 schemaFlagsEx: 1\r
21418 schemaIDGUID:: ihgXZjyP0BGv2gDAT9kwyQ==\r
21419 systemOnly: TRUE\r
21420 systemFlags: 17\r
21421 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21423 dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X\r
21424 changetype: add\r
21425 objectClass: top\r
21426 objectClass: attributeSchema\r
21427 cn: RID-Set-References\r
21428 attributeID: 1.2.840.113556.1.4.669\r
21429 attributeSyntax: 2.5.5.1\r
21430 isSingleValued: FALSE\r
21431 showInAdvancedViewOnly: TRUE\r
21432 adminDisplayName: RID-Set-References\r
21433 oMObjectClass:: KwwCh3McAIVK\r
21434 adminDescription: RID-Set-References\r
21435 oMSyntax: 127\r
21436 searchFlags: 8\r
21437 lDAPDisplayName: rIDSetReferences\r
21438 schemaFlagsEx: 1\r
21439 schemaIDGUID:: e8v9ewdI0RGpwwAA+ANnwQ==\r
21440 systemOnly: TRUE\r
21441 systemFlags: 16\r
21442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21444 dn: CN=RID-Used-Pool,CN=Schema,CN=Configuration,DC=X\r
21445 changetype: add\r
21446 objectClass: top\r
21447 objectClass: attributeSchema\r
21448 cn: RID-Used-Pool\r
21449 attributeID: 1.2.840.113556.1.4.373\r
21450 attributeSyntax: 2.5.5.16\r
21451 isSingleValued: TRUE\r
21452 showInAdvancedViewOnly: TRUE\r
21453 adminDisplayName: RID-Used-Pool\r
21454 adminDescription: RID-Used-Pool\r
21455 oMSyntax: 65\r
21456 searchFlags: 0\r
21457 lDAPDisplayName: rIDUsedPool\r
21458 schemaFlagsEx: 1\r
21459 schemaIDGUID:: ixgXZjyP0BGv2gDAT9kwyQ==\r
21460 systemOnly: TRUE\r
21461 systemFlags: 16\r
21462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21464 dn: CN=Rights-Guid,CN=Schema,CN=Configuration,DC=X\r
21465 changetype: add\r
21466 objectClass: top\r
21467 objectClass: attributeSchema\r
21468 cn: Rights-Guid\r
21469 attributeID: 1.2.840.113556.1.4.340\r
21470 attributeSyntax: 2.5.5.12\r
21471 isSingleValued: TRUE\r
21472 rangeLower: 36\r
21473 rangeUpper: 36\r
21474 showInAdvancedViewOnly: TRUE\r
21475 adminDisplayName: Rights-Guid\r
21476 adminDescription: Rights-Guid\r
21477 oMSyntax: 64\r
21478 searchFlags: 0\r
21479 lDAPDisplayName: rightsGuid\r
21480 schemaFlagsEx: 1\r
21481 schemaIDGUID:: HJOXgtOG0BGv2gDAT9kwyQ==\r
21482 systemOnly: FALSE\r
21483 systemFlags: 16\r
21484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21486 dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X\r
21487 changetype: add\r
21488 objectClass: top\r
21489 objectClass: attributeSchema\r
21490 cn: Role-Occupant\r
21491 attributeID: 2.5.4.33\r
21492 attributeSyntax: 2.5.5.1\r
21493 isSingleValued: FALSE\r
21494 mAPIID: 33061\r
21495 showInAdvancedViewOnly: TRUE\r
21496 adminDisplayName: Role-Occupant\r
21497 oMObjectClass:: KwwCh3McAIVK\r
21498 adminDescription: Role-Occupant\r
21499 oMSyntax: 127\r
21500 searchFlags: 0\r
21501 lDAPDisplayName: roleOccupant\r
21502 schemaIDGUID:: ZXTfqOrF0RG7ywCAx2ZwwA==\r
21503 systemOnly: FALSE\r
21504 systemFlags: 16\r
21505 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21507 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X\r
21508 changetype: add\r
21509 objectClass: top\r
21510 objectClass: attributeSchema\r
21511 cn: roomNumber\r
21512 attributeID: 0.9.2342.19200300.100.1.6\r
21513 attributeSyntax: 2.5.5.12\r
21514 isSingleValued: FALSE\r
21515 showInAdvancedViewOnly: FALSE\r
21516 adminDisplayName: roomNumber\r
21517 adminDescription: The room number of an object.\r
21518 oMSyntax: 64\r
21519 searchFlags: 0\r
21520 lDAPDisplayName: roomNumber\r
21521 schemaIDGUID:: wvjXgSfjDUqRxrQtQAkRXw==\r
21522 systemOnly: FALSE\r
21523 systemFlags: 0\r
21524 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21526 dn: CN=Root-Trust,CN=Schema,CN=Configuration,DC=X\r
21527 changetype: add\r
21528 objectClass: top\r
21529 objectClass: attributeSchema\r
21530 cn: Root-Trust\r
21531 attributeID: 1.2.840.113556.1.4.674\r
21532 attributeSyntax: 2.5.5.1\r
21533 isSingleValued: FALSE\r
21534 showInAdvancedViewOnly: TRUE\r
21535 adminDisplayName: Root-Trust\r
21536 oMObjectClass:: KwwCh3McAIVK\r
21537 adminDescription: Root-Trust\r
21538 oMSyntax: 127\r
21539 searchFlags: 0\r
21540 lDAPDisplayName: rootTrust\r
21541 schemaFlagsEx: 1\r
21542 schemaIDGUID:: gMv9ewdI0RGpwwAA+ANnwQ==\r
21543 systemOnly: FALSE\r
21544 systemFlags: 16\r
21545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21547 dn: CN=rpc-Ns-Annotation,CN=Schema,CN=Configuration,DC=X\r
21548 changetype: add\r
21549 objectClass: top\r
21550 objectClass: attributeSchema\r
21551 cn: rpc-Ns-Annotation\r
21552 attributeID: 1.2.840.113556.1.4.366\r
21553 attributeSyntax: 2.5.5.12\r
21554 isSingleValued: TRUE\r
21555 showInAdvancedViewOnly: TRUE\r
21556 adminDisplayName: rpc-Ns-Annotation\r
21557 adminDescription: rpc-Ns-Annotation\r
21558 oMSyntax: 64\r
21559 searchFlags: 0\r
21560 lDAPDisplayName: rpcNsAnnotation\r
21561 schemaIDGUID:: 3hthiPSM0BGv2gDAT9kwyQ==\r
21562 systemOnly: FALSE\r
21563 systemFlags: 16\r
21564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21566 dn: CN=rpc-Ns-Bindings,CN=Schema,CN=Configuration,DC=X\r
21567 changetype: add\r
21568 objectClass: top\r
21569 objectClass: attributeSchema\r
21570 cn: rpc-Ns-Bindings\r
21571 attributeID: 1.2.840.113556.1.4.113\r
21572 attributeSyntax: 2.5.5.12\r
21573 isSingleValued: FALSE\r
21574 showInAdvancedViewOnly: TRUE\r
21575 adminDisplayName: rpc-Ns-Bindings\r
21576 adminDescription: rpc-Ns-Bindings\r
21577 oMSyntax: 64\r
21578 searchFlags: 0\r
21579 lDAPDisplayName: rpcNsBindings\r
21580 schemaIDGUID:: I3qWv+YN0BGihQCqADBJ4g==\r
21581 systemOnly: FALSE\r
21582 systemFlags: 16\r
21583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21585 dn: CN=rpc-Ns-Codeset,CN=Schema,CN=Configuration,DC=X\r
21586 changetype: add\r
21587 objectClass: top\r
21588 objectClass: attributeSchema\r
21589 cn: rpc-Ns-Codeset\r
21590 attributeID: 1.2.840.113556.1.4.367\r
21591 attributeSyntax: 2.5.5.12\r
21592 isSingleValued: FALSE\r
21593 showInAdvancedViewOnly: TRUE\r
21594 adminDisplayName: rpc-Ns-Codeset\r
21595 adminDescription: rpc-Ns-Codeset\r
21596 oMSyntax: 64\r
21597 searchFlags: 0\r
21598 lDAPDisplayName: rpcNsCodeset\r
21599 schemaIDGUID:: 4KALepiO0BGv2gDAT9kwyQ==\r
21600 systemOnly: FALSE\r
21601 systemFlags: 16\r
21602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21604 dn: CN=rpc-Ns-Entry-Flags,CN=Schema,CN=Configuration,DC=X\r
21605 changetype: add\r
21606 objectClass: top\r
21607 objectClass: attributeSchema\r
21608 cn: rpc-Ns-Entry-Flags\r
21609 attributeID: 1.2.840.113556.1.4.754\r
21610 attributeSyntax: 2.5.5.9\r
21611 isSingleValued: TRUE\r
21612 showInAdvancedViewOnly: TRUE\r
21613 adminDisplayName: rpc-Ns-Entry-Flags\r
21614 adminDescription: rpc-Ns-Entry-Flags\r
21615 oMSyntax: 2\r
21616 searchFlags: 0\r
21617 lDAPDisplayName: rpcNsEntryFlags\r
21618 schemaIDGUID:: QSghgNxL0RGpxAAA+ANnwQ==\r
21619 systemOnly: FALSE\r
21620 systemFlags: 16\r
21621 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21623 dn: CN=rpc-Ns-Group,CN=Schema,CN=Configuration,DC=X\r
21624 changetype: add\r
21625 objectClass: top\r
21626 objectClass: attributeSchema\r
21627 cn: rpc-Ns-Group\r
21628 attributeID: 1.2.840.113556.1.4.114\r
21629 attributeSyntax: 2.5.5.12\r
21630 isSingleValued: FALSE\r
21631 showInAdvancedViewOnly: TRUE\r
21632 adminDisplayName: rpc-Ns-Group\r
21633 adminDescription: rpc-Ns-Group\r
21634 oMSyntax: 64\r
21635 searchFlags: 0\r
21636 lDAPDisplayName: rpcNsGroup\r
21637 schemaIDGUID:: JHqWv+YN0BGihQCqADBJ4g==\r
21638 systemOnly: FALSE\r
21639 systemFlags: 16\r
21640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21642 dn: CN=rpc-Ns-Interface-ID,CN=Schema,CN=Configuration,DC=X\r
21643 changetype: add\r
21644 objectClass: top\r
21645 objectClass: attributeSchema\r
21646 cn: rpc-Ns-Interface-ID\r
21647 attributeID: 1.2.840.113556.1.4.115\r
21648 attributeSyntax: 2.5.5.12\r
21649 isSingleValued: TRUE\r
21650 showInAdvancedViewOnly: TRUE\r
21651 adminDisplayName: rpc-Ns-Interface-ID\r
21652 adminDescription: rpc-Ns-Interface-ID\r
21653 oMSyntax: 64\r
21654 searchFlags: 1\r
21655 lDAPDisplayName: rpcNsInterfaceID\r
21656 schemaIDGUID:: JXqWv+YN0BGihQCqADBJ4g==\r
21657 systemOnly: FALSE\r
21658 systemFlags: 16\r
21659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21661 dn: CN=rpc-Ns-Object-ID,CN=Schema,CN=Configuration,DC=X\r
21662 changetype: add\r
21663 objectClass: top\r
21664 objectClass: attributeSchema\r
21665 cn: rpc-Ns-Object-ID\r
21666 attributeID: 1.2.840.113556.1.4.312\r
21667 attributeSyntax: 2.5.5.12\r
21668 isSingleValued: FALSE\r
21669 showInAdvancedViewOnly: TRUE\r
21670 adminDisplayName: rpc-Ns-Object-ID\r
21671 adminDescription: rpc-Ns-Object-ID\r
21672 oMSyntax: 64\r
21673 searchFlags: 1\r
21674 lDAPDisplayName: rpcNsObjectID\r
21675 schemaIDGUID:: SBxAKSd60BGv1gDAT9kwyQ==\r
21676 systemOnly: FALSE\r
21677 systemFlags: 16\r
21678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21680 dn: CN=rpc-Ns-Priority,CN=Schema,CN=Configuration,DC=X\r
21681 changetype: add\r
21682 objectClass: top\r
21683 objectClass: attributeSchema\r
21684 cn: rpc-Ns-Priority\r
21685 attributeID: 1.2.840.113556.1.4.117\r
21686 attributeSyntax: 2.5.5.9\r
21687 isSingleValued: FALSE\r
21688 showInAdvancedViewOnly: TRUE\r
21689 adminDisplayName: rpc-Ns-Priority\r
21690 adminDescription: rpc-Ns-Priority\r
21691 oMSyntax: 2\r
21692 searchFlags: 0\r
21693 lDAPDisplayName: rpcNsPriority\r
21694 schemaIDGUID:: J3qWv+YN0BGihQCqADBJ4g==\r
21695 systemOnly: FALSE\r
21696 systemFlags: 16\r
21697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21699 dn: CN=rpc-Ns-Profile-Entry,CN=Schema,CN=Configuration,DC=X\r
21700 changetype: add\r
21701 objectClass: top\r
21702 objectClass: attributeSchema\r
21703 cn: rpc-Ns-Profile-Entry\r
21704 attributeID: 1.2.840.113556.1.4.118\r
21705 attributeSyntax: 2.5.5.12\r
21706 isSingleValued: TRUE\r
21707 showInAdvancedViewOnly: TRUE\r
21708 adminDisplayName: rpc-Ns-Profile-Entry\r
21709 adminDescription: rpc-Ns-Profile-Entry\r
21710 oMSyntax: 64\r
21711 searchFlags: 0\r
21712 lDAPDisplayName: rpcNsProfileEntry\r
21713 schemaIDGUID:: KHqWv+YN0BGihQCqADBJ4g==\r
21714 systemOnly: FALSE\r
21715 systemFlags: 16\r
21716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21718 dn: CN=rpc-Ns-Transfer-Syntax,CN=Schema,CN=Configuration,DC=X\r
21719 changetype: add\r
21720 objectClass: top\r
21721 objectClass: attributeSchema\r
21722 cn: rpc-Ns-Transfer-Syntax\r
21723 attributeID: 1.2.840.113556.1.4.314\r
21724 attributeSyntax: 2.5.5.12\r
21725 isSingleValued: TRUE\r
21726 showInAdvancedViewOnly: TRUE\r
21727 adminDisplayName: rpc-Ns-Transfer-Syntax\r
21728 adminDescription: rpc-Ns-Transfer-Syntax\r
21729 oMSyntax: 64\r
21730 searchFlags: 1\r
21731 lDAPDisplayName: rpcNsTransferSyntax\r
21732 schemaIDGUID:: ShxAKSd60BGv1gDAT9kwyQ==\r
21733 systemOnly: FALSE\r
21734 systemFlags: 16\r
21735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21737 dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X\r
21738 changetype: add\r
21739 objectClass: top\r
21740 objectClass: attributeSchema\r
21741 cn: SAM-Account-Name\r
21742 attributeID: 1.2.840.113556.1.4.221\r
21743 attributeSyntax: 2.5.5.12\r
21744 isSingleValued: TRUE\r
21745 rangeLower: 0\r
21746 rangeUpper: 256\r
21747 showInAdvancedViewOnly: TRUE\r
21748 adminDisplayName: SAM-Account-Name\r
21749 adminDescription: SAM-Account-Name\r
21750 oMSyntax: 64\r
21751 searchFlags: 13\r
21752 lDAPDisplayName: sAMAccountName\r
21753 schemaFlagsEx: 1\r
21754 schemaIDGUID:: 0L8KPmoS0BGgYACqAGwz7Q==\r
21755 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
21756 systemOnly: FALSE\r
21757 systemFlags: 18\r
21758 isMemberOfPartialAttributeSet: TRUE\r
21759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21761 dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,DC=X\r
21762 changetype: add\r
21763 objectClass: top\r
21764 objectClass: attributeSchema\r
21765 cn: SAM-Account-Type\r
21766 attributeID: 1.2.840.113556.1.4.302\r
21767 attributeSyntax: 2.5.5.9\r
21768 isSingleValued: TRUE\r
21769 showInAdvancedViewOnly: TRUE\r
21770 adminDisplayName: SAM-Account-Type\r
21771 adminDescription: SAM-Account-Type\r
21772 oMSyntax: 2\r
21773 searchFlags: 1\r
21774 lDAPDisplayName: sAMAccountType\r
21775 schemaFlagsEx: 1\r
21776 schemaIDGUID:: bGJ7bvJk0BGv0gDAT9kwyQ==\r
21777 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
21778 systemOnly: FALSE\r
21779 systemFlags: 18\r
21780 isMemberOfPartialAttributeSet: TRUE\r
21781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21783 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X\r
21784 changetype: add\r
21785 objectClass: top\r
21786 objectClass: attributeSchema\r
21787 cn: SAM-Domain-Updates\r
21788 attributeID: 1.2.840.113556.1.4.1969\r
21789 attributeSyntax: 2.5.5.10\r
21790 isSingleValued: TRUE\r
21791 rangeUpper: 1024\r
21792 showInAdvancedViewOnly: TRUE\r
21793 adminDisplayName: SAM-Domain-Updates\r
21794 adminDescription: \r
21795  Contains a bitmask of performed SAM operations on active directory\r
21796 oMSyntax: 4\r
21797 searchFlags: 0\r
21798 lDAPDisplayName: samDomainUpdates\r
21799 schemaFlagsEx: 1\r
21800 schemaIDGUID:: FNHSBJn3m0683JDo9bp+vg==\r
21801 systemOnly: FALSE\r
21802 systemFlags: 16\r
21803 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21805 dn: CN=Schedule,CN=Schema,CN=Configuration,DC=X\r
21806 changetype: add\r
21807 objectClass: top\r
21808 objectClass: attributeSchema\r
21809 cn: Schedule\r
21810 attributeID: 1.2.840.113556.1.4.211\r
21811 attributeSyntax: 2.5.5.10\r
21812 isSingleValued: TRUE\r
21813 showInAdvancedViewOnly: TRUE\r
21814 adminDisplayName: Schedule\r
21815 adminDescription: Schedule\r
21816 oMSyntax: 4\r
21817 searchFlags: 0\r
21818 lDAPDisplayName: schedule\r
21819 schemaFlagsEx: 1\r
21820 schemaIDGUID:: JCJx3eQQ0BGgXwCqAGwz7Q==\r
21821 systemOnly: FALSE\r
21822 systemFlags: 16\r
21823 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21825 dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X\r
21826 changetype: add\r
21827 objectClass: top\r
21828 objectClass: attributeSchema\r
21829 cn: Schema-Flags-Ex\r
21830 attributeID: 1.2.840.113556.1.4.120\r
21831 attributeSyntax: 2.5.5.9\r
21832 isSingleValued: TRUE\r
21833 showInAdvancedViewOnly: TRUE\r
21834 adminDisplayName: Schema-Flags-Ex\r
21835 adminDescription: Schema-Flags-Ex\r
21836 oMSyntax: 2\r
21837 searchFlags: 0\r
21838 lDAPDisplayName: schemaFlagsEx\r
21839 schemaFlagsEx: 1\r
21840 schemaIDGUID:: K3qWv+YN0BGihQCqADBJ4g==\r
21841 systemOnly: TRUE\r
21842 systemFlags: 16\r
21843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21845 dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,DC=X\r
21846 changetype: add\r
21847 objectClass: top\r
21848 objectClass: attributeSchema\r
21849 cn: Schema-ID-GUID\r
21850 attributeID: 1.2.840.113556.1.4.148\r
21851 attributeSyntax: 2.5.5.10\r
21852 isSingleValued: TRUE\r
21853 rangeLower: 16\r
21854 rangeUpper: 16\r
21855 showInAdvancedViewOnly: TRUE\r
21856 adminDisplayName: Schema-ID-GUID\r
21857 adminDescription: Schema-ID-GUID\r
21858 oMSyntax: 4\r
21859 searchFlags: 0\r
21860 lDAPDisplayName: schemaIDGUID\r
21861 schemaFlagsEx: 1\r
21862 schemaIDGUID:: I3mWv+YN0BGihQCqADBJ4g==\r
21863 systemOnly: TRUE\r
21864 systemFlags: 16\r
21865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21867 dn: CN=Schema-Info,CN=Schema,CN=Configuration,DC=X\r
21868 changetype: add\r
21869 objectClass: top\r
21870 objectClass: attributeSchema\r
21871 cn: Schema-Info\r
21872 attributeID: 1.2.840.113556.1.4.1358\r
21873 attributeSyntax: 2.5.5.10\r
21874 isSingleValued: FALSE\r
21875 showInAdvancedViewOnly: TRUE\r
21876 adminDisplayName: Schema-Info\r
21877 adminDescription: Schema-Info\r
21878 oMSyntax: 4\r
21879 searchFlags: 0\r
21880 lDAPDisplayName: schemaInfo\r
21881 schemaFlagsEx: 1\r
21882 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A==\r
21883 systemOnly: TRUE\r
21884 systemFlags: 16\r
21885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21887 dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X\r
21888 changetype: add\r
21889 objectClass: top\r
21890 objectClass: attributeSchema\r
21891 cn: Schema-Update\r
21892 attributeID: 1.2.840.113556.1.4.481\r
21893 attributeSyntax: 2.5.5.11\r
21894 isSingleValued: TRUE\r
21895 showInAdvancedViewOnly: TRUE\r
21896 adminDisplayName: Schema-Update\r
21897 adminDescription: Schema-Update\r
21898 oMSyntax: 24\r
21899 searchFlags: 0\r
21900 lDAPDisplayName: schemaUpdate\r
21901 schemaIDGUID:: tAYtHo+s0BGv4wDAT9kwyQ==\r
21902 systemOnly: FALSE\r
21903 systemFlags: 17\r
21904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21906 dn: CN=Schema-Version,CN=Schema,CN=Configuration,DC=X\r
21907 changetype: add\r
21908 objectClass: top\r
21909 objectClass: attributeSchema\r
21910 cn: Schema-Version\r
21911 attributeID: 1.2.840.113556.1.2.471\r
21912 attributeSyntax: 2.5.5.9\r
21913 isSingleValued: FALSE\r
21914 mAPIID: 33148\r
21915 showInAdvancedViewOnly: TRUE\r
21916 adminDisplayName: Schema-Version\r
21917 adminDescription: Schema-Version\r
21918 oMSyntax: 2\r
21919 searchFlags: 0\r
21920 lDAPDisplayName: schemaVersion\r
21921 schemaIDGUID:: LHqWv+YN0BGihQCqADBJ4g==\r
21922 systemOnly: FALSE\r
21923 systemFlags: 16\r
21924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21926 dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X\r
21927 changetype: add\r
21928 objectClass: top\r
21929 objectClass: attributeSchema\r
21930 cn: Scope-Flags\r
21931 attributeID: 1.2.840.113556.1.4.1354\r
21932 attributeSyntax: 2.5.5.9\r
21933 isSingleValued: TRUE\r
21934 showInAdvancedViewOnly: TRUE\r
21935 adminDisplayName: Scope-Flags\r
21936 adminDescription: Scope-Flags\r
21937 oMSyntax: 2\r
21938 searchFlags: 0\r
21939 lDAPDisplayName: scopeFlags\r
21940 schemaIDGUID:: wqTzFnl+0hGZIQAA+HpX1A==\r
21941 systemOnly: FALSE\r
21942 systemFlags: 16\r
21943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21945 dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X\r
21946 changetype: add\r
21947 objectClass: top\r
21948 objectClass: attributeSchema\r
21949 cn: Script-Path\r
21950 attributeID: 1.2.840.113556.1.4.62\r
21951 attributeSyntax: 2.5.5.12\r
21952 isSingleValued: TRUE\r
21953 showInAdvancedViewOnly: TRUE\r
21954 adminDisplayName: Script-Path\r
21955 adminDescription: Script-Path\r
21956 oMSyntax: 64\r
21957 searchFlags: 16\r
21958 lDAPDisplayName: scriptPath\r
21959 schemaFlagsEx: 1\r
21960 schemaIDGUID:: qHmWv+YN0BGihQCqADBJ4g==\r
21961 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
21962 systemOnly: FALSE\r
21963 systemFlags: 16\r
21964 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21966 dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X\r
21967 changetype: add\r
21968 objectClass: top\r
21969 objectClass: attributeSchema\r
21970 cn: SD-Rights-Effective\r
21971 attributeID: 1.2.840.113556.1.4.1304\r
21972 attributeSyntax: 2.5.5.9\r
21973 isSingleValued: TRUE\r
21974 showInAdvancedViewOnly: TRUE\r
21975 adminDisplayName: SD-Rights-Effective\r
21976 adminDescription: SD-Rights-Effective\r
21977 oMSyntax: 2\r
21978 searchFlags: 0\r
21979 lDAPDisplayName: sDRightsEffective\r
21980 schemaFlagsEx: 1\r
21981 schemaIDGUID:: pq/bw98z0hGYsgAA+HpX1A==\r
21982 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
21983 systemOnly: FALSE\r
21984 systemFlags: 134217748\r
21985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21987 dn: CN=Search-Flags,CN=Schema,CN=Configuration,DC=X\r
21988 changetype: add\r
21989 objectClass: top\r
21990 objectClass: attributeSchema\r
21991 cn: Search-Flags\r
21992 attributeID: 1.2.840.113556.1.2.334\r
21993 attributeSyntax: 2.5.5.9\r
21994 isSingleValued: TRUE\r
21995 rangeLower: 0\r
21996 mAPIID: 33069\r
21997 showInAdvancedViewOnly: TRUE\r
21998 adminDisplayName: Search-Flags\r
21999 adminDescription: Search-Flags\r
22000 oMSyntax: 10\r
22001 searchFlags: 0\r
22002 lDAPDisplayName: searchFlags\r
22003 schemaFlagsEx: 1\r
22004 schemaIDGUID:: LXqWv+YN0BGihQCqADBJ4g==\r
22005 systemOnly: FALSE\r
22006 systemFlags: 16\r
22007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22009 dn: CN=Search-Guide,CN=Schema,CN=Configuration,DC=X\r
22010 changetype: add\r
22011 objectClass: top\r
22012 objectClass: attributeSchema\r
22013 cn: Search-Guide\r
22014 attributeID: 2.5.4.14\r
22015 attributeSyntax: 2.5.5.10\r
22016 isSingleValued: FALSE\r
22017 mAPIID: 33070\r
22018 showInAdvancedViewOnly: TRUE\r
22019 adminDisplayName: Search-Guide\r
22020 adminDescription: Search-Guide\r
22021 oMSyntax: 4\r
22022 searchFlags: 0\r
22023 lDAPDisplayName: searchGuide\r
22024 schemaIDGUID:: LnqWv+YN0BGihQCqADBJ4g==\r
22025 systemOnly: FALSE\r
22026 systemFlags: 16\r
22027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22029 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X\r
22030 changetype: add\r
22031 objectClass: top\r
22032 objectClass: attributeSchema\r
22033 cn: secretary\r
22034 attributeID: 0.9.2342.19200300.100.1.21\r
22035 attributeSyntax: 2.5.5.1\r
22036 isSingleValued: FALSE\r
22037 showInAdvancedViewOnly: FALSE\r
22038 adminDisplayName: secretary\r
22039 oMObjectClass:: KwwCh3McAIVK\r
22040 adminDescription: Specifies the secretary of a person.\r
22041 oMSyntax: 127\r
22042 searchFlags: 0\r
22043 lDAPDisplayName: secretary\r
22044 schemaIDGUID:: mi0HAa2YU0qXROg+KHJ4+w==\r
22045 systemOnly: FALSE\r
22046 systemFlags: 0\r
22047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22049 dn: CN=Security-Identifier,CN=Schema,CN=Configuration,DC=X\r
22050 changetype: add\r
22051 objectClass: top\r
22052 objectClass: attributeSchema\r
22053 cn: Security-Identifier\r
22054 attributeID: 1.2.840.113556.1.4.121\r
22055 attributeSyntax: 2.5.5.17\r
22056 isSingleValued: TRUE\r
22057 showInAdvancedViewOnly: TRUE\r
22058 adminDisplayName: Security-Identifier\r
22059 adminDescription: Security-Identifier\r
22060 oMSyntax: 4\r
22061 searchFlags: 0\r
22062 lDAPDisplayName: securityIdentifier\r
22063 schemaFlagsEx: 1\r
22064 schemaIDGUID:: L3qWv+YN0BGihQCqADBJ4g==\r
22065 systemOnly: FALSE\r
22066 systemFlags: 16\r
22067 isMemberOfPartialAttributeSet: TRUE\r
22068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22070 dn: CN=See-Also,CN=Schema,CN=Configuration,DC=X\r
22071 changetype: add\r
22072 objectClass: top\r
22073 objectClass: attributeSchema\r
22074 cn: See-Also\r
22075 attributeID: 2.5.4.34\r
22076 attributeSyntax: 2.5.5.1\r
22077 isSingleValued: FALSE\r
22078 mAPIID: 33071\r
22079 showInAdvancedViewOnly: TRUE\r
22080 adminDisplayName: See-Also\r
22081 oMObjectClass:: KwwCh3McAIVK\r
22082 adminDescription: See-Also\r
22083 oMSyntax: 127\r
22084 searchFlags: 0\r
22085 lDAPDisplayName: seeAlso\r
22086 schemaIDGUID:: MXqWv+YN0BGihQCqADBJ4g==\r
22087 systemOnly: FALSE\r
22088 systemFlags: 16\r
22089 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22091 dn: CN=Seq-Notification,CN=Schema,CN=Configuration,DC=X\r
22092 changetype: add\r
22093 objectClass: top\r
22094 objectClass: attributeSchema\r
22095 cn: Seq-Notification\r
22096 attributeID: 1.2.840.113556.1.4.504\r
22097 attributeSyntax: 2.5.5.9\r
22098 isSingleValued: TRUE\r
22099 showInAdvancedViewOnly: TRUE\r
22100 adminDisplayName: Seq-Notification\r
22101 adminDescription: Seq-Notification\r
22102 oMSyntax: 2\r
22103 searchFlags: 0\r
22104 lDAPDisplayName: seqNotification\r
22105 schemaIDGUID:: 8gys3Y+v0BGv6wDAT9kwyQ==\r
22106 systemOnly: FALSE\r
22107 systemFlags: 16\r
22108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22110 dn: CN=Serial-Number,CN=Schema,CN=Configuration,DC=X\r
22111 changetype: add\r
22112 objectClass: top\r
22113 objectClass: attributeSchema\r
22114 cn: Serial-Number\r
22115 attributeID: 2.5.4.5\r
22116 attributeSyntax: 2.5.5.5\r
22117 isSingleValued: FALSE\r
22118 rangeLower: 1\r
22119 rangeUpper: 64\r
22120 mAPIID: 33072\r
22121 showInAdvancedViewOnly: TRUE\r
22122 adminDisplayName: Serial-Number\r
22123 adminDescription: Serial-Number\r
22124 oMSyntax: 19\r
22125 searchFlags: 0\r
22126 lDAPDisplayName: serialNumber\r
22127 schemaIDGUID:: MnqWv+YN0BGihQCqADBJ4g==\r
22128 systemOnly: FALSE\r
22129 systemFlags: 16\r
22130 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22132 dn: CN=Server-Name,CN=Schema,CN=Configuration,DC=X\r
22133 changetype: add\r
22134 objectClass: top\r
22135 objectClass: attributeSchema\r
22136 cn: Server-Name\r
22137 attributeID: 1.2.840.113556.1.4.223\r
22138 attributeSyntax: 2.5.5.12\r
22139 isSingleValued: TRUE\r
22140 rangeLower: 0\r
22141 rangeUpper: 1024\r
22142 showInAdvancedViewOnly: TRUE\r
22143 adminDisplayName: Server-Name\r
22144 adminDescription: Server-Name\r
22145 oMSyntax: 64\r
22146 searchFlags: 0\r
22147 lDAPDisplayName: serverName\r
22148 schemaFlagsEx: 1\r
22149 schemaIDGUID:: oLfcCV8W0BGgZACqAGwz7Q==\r
22150 systemOnly: FALSE\r
22151 systemFlags: 16\r
22152 isMemberOfPartialAttributeSet: TRUE\r
22153 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22155 dn: CN=Server-Reference,CN=Schema,CN=Configuration,DC=X\r
22156 changetype: add\r
22157 objectClass: top\r
22158 objectClass: attributeSchema\r
22159 cn: Server-Reference\r
22160 attributeID: 1.2.840.113556.1.4.515\r
22161 attributeSyntax: 2.5.5.1\r
22162 isSingleValued: TRUE\r
22163 linkID: 94\r
22164 showInAdvancedViewOnly: TRUE\r
22165 adminDisplayName: Server-Reference\r
22166 oMObjectClass:: KwwCh3McAIVK\r
22167 adminDescription: Server-Reference\r
22168 oMSyntax: 127\r
22169 searchFlags: 0\r
22170 lDAPDisplayName: serverReference\r
22171 schemaFlagsEx: 1\r
22172 schemaIDGUID:: bXPZJnBg0RGpxgAA+ANnwQ==\r
22173 systemOnly: FALSE\r
22174 systemFlags: 16\r
22175 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22177 dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
22178 changetype: add\r
22179 objectClass: top\r
22180 objectClass: attributeSchema\r
22181 cn: Server-Reference-BL\r
22182 attributeID: 1.2.840.113556.1.4.516\r
22183 attributeSyntax: 2.5.5.1\r
22184 isSingleValued: FALSE\r
22185 linkID: 95\r
22186 showInAdvancedViewOnly: TRUE\r
22187 adminDisplayName: Server-Reference-BL\r
22188 oMObjectClass:: KwwCh3McAIVK\r
22189 adminDescription: Server-Reference-BL\r
22190 oMSyntax: 127\r
22191 searchFlags: 0\r
22192 lDAPDisplayName: serverReferenceBL\r
22193 schemaFlagsEx: 1\r
22194 schemaIDGUID:: bnPZJnBg0RGpxgAA+ANnwQ==\r
22195 systemOnly: TRUE\r
22196 systemFlags: 17\r
22197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22199 dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X\r
22200 changetype: add\r
22201 objectClass: top\r
22202 objectClass: attributeSchema\r
22203 cn: Server-Role\r
22204 attributeID: 1.2.840.113556.1.4.157\r
22205 attributeSyntax: 2.5.5.9\r
22206 isSingleValued: TRUE\r
22207 showInAdvancedViewOnly: TRUE\r
22208 adminDisplayName: Server-Role\r
22209 adminDescription: Server-Role\r
22210 oMSyntax: 2\r
22211 searchFlags: 0\r
22212 lDAPDisplayName: serverRole\r
22213 schemaIDGUID:: M3qWv+YN0BGihQCqADBJ4g==\r
22214 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
22215 systemOnly: FALSE\r
22216 systemFlags: 16\r
22217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22219 dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X\r
22220 changetype: add\r
22221 objectClass: top\r
22222 objectClass: attributeSchema\r
22223 cn: Server-State\r
22224 attributeID: 1.2.840.113556.1.4.154\r
22225 attributeSyntax: 2.5.5.9\r
22226 isSingleValued: TRUE\r
22227 showInAdvancedViewOnly: TRUE\r
22228 adminDisplayName: Server-State\r
22229 adminDescription: Server-State\r
22230 oMSyntax: 2\r
22231 searchFlags: 0\r
22232 lDAPDisplayName: serverState\r
22233 schemaFlagsEx: 1\r
22234 schemaIDGUID:: NHqWv+YN0BGihQCqADBJ4g==\r
22235 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
22236 systemOnly: FALSE\r
22237 systemFlags: 17\r
22238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22240 dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X\r
22241 changetype: add\r
22242 objectClass: top\r
22243 objectClass: attributeSchema\r
22244 cn: Service-Binding-Information\r
22245 attributeID: 1.2.840.113556.1.4.510\r
22246 attributeSyntax: 2.5.5.12\r
22247 isSingleValued: FALSE\r
22248 showInAdvancedViewOnly: TRUE\r
22249 adminDisplayName: Service-Binding-Information\r
22250 adminDescription: Service-Binding-Information\r
22251 oMSyntax: 64\r
22252 searchFlags: 0\r
22253 lDAPDisplayName: serviceBindingInformation\r
22254 schemaIDGUID:: HDGxty640BGv7gAA+ANnwQ==\r
22255 systemOnly: FALSE\r
22256 systemFlags: 16\r
22257 isMemberOfPartialAttributeSet: TRUE\r
22258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22260 dn: CN=Service-Class-ID,CN=Schema,CN=Configuration,DC=X\r
22261 changetype: add\r
22262 objectClass: top\r
22263 objectClass: attributeSchema\r
22264 cn: Service-Class-ID\r
22265 attributeID: 1.2.840.113556.1.4.122\r
22266 attributeSyntax: 2.5.5.10\r
22267 isSingleValued: TRUE\r
22268 showInAdvancedViewOnly: TRUE\r
22269 adminDisplayName: Service-Class-ID\r
22270 adminDescription: Service-Class-ID\r
22271 oMSyntax: 4\r
22272 searchFlags: 0\r
22273 lDAPDisplayName: serviceClassID\r
22274 schemaIDGUID:: NXqWv+YN0BGihQCqADBJ4g==\r
22275 systemOnly: FALSE\r
22276 systemFlags: 16\r
22277 isMemberOfPartialAttributeSet: TRUE\r
22278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22280 dn: CN=Service-Class-Info,CN=Schema,CN=Configuration,DC=X\r
22281 changetype: add\r
22282 objectClass: top\r
22283 objectClass: attributeSchema\r
22284 cn: Service-Class-Info\r
22285 attributeID: 1.2.840.113556.1.4.123\r
22286 attributeSyntax: 2.5.5.10\r
22287 isSingleValued: FALSE\r
22288 showInAdvancedViewOnly: TRUE\r
22289 adminDisplayName: Service-Class-Info\r
22290 adminDescription: Service-Class-Info\r
22291 oMSyntax: 4\r
22292 searchFlags: 0\r
22293 lDAPDisplayName: serviceClassInfo\r
22294 schemaIDGUID:: NnqWv+YN0BGihQCqADBJ4g==\r
22295 systemOnly: FALSE\r
22296 systemFlags: 16\r
22297 isMemberOfPartialAttributeSet: TRUE\r
22298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22300 dn: CN=Service-Class-Name,CN=Schema,CN=Configuration,DC=X\r
22301 changetype: add\r
22302 objectClass: top\r
22303 objectClass: attributeSchema\r
22304 cn: Service-Class-Name\r
22305 attributeID: 1.2.840.113556.1.4.509\r
22306 attributeSyntax: 2.5.5.12\r
22307 isSingleValued: TRUE\r
22308 showInAdvancedViewOnly: TRUE\r
22309 adminDisplayName: Service-Class-Name\r
22310 adminDescription: Service-Class-Name\r
22311 oMSyntax: 64\r
22312 searchFlags: 1\r
22313 lDAPDisplayName: serviceClassName\r
22314 schemaIDGUID:: HTGxty640BGv7gAA+ANnwQ==\r
22315 systemOnly: FALSE\r
22316 systemFlags: 16\r
22317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22319 dn: CN=Service-DNS-Name,CN=Schema,CN=Configuration,DC=X\r
22320 changetype: add\r
22321 objectClass: top\r
22322 objectClass: attributeSchema\r
22323 cn: Service-DNS-Name\r
22324 attributeID: 1.2.840.113556.1.4.657\r
22325 attributeSyntax: 2.5.5.12\r
22326 isSingleValued: TRUE\r
22327 showInAdvancedViewOnly: TRUE\r
22328 adminDisplayName: Service-DNS-Name\r
22329 adminDescription: Service-DNS-Name\r
22330 oMSyntax: 64\r
22331 searchFlags: 0\r
22332 lDAPDisplayName: serviceDNSName\r
22333 schemaIDGUID:: uA5jKNVB0RGpwQAA+ANnwQ==\r
22334 systemOnly: FALSE\r
22335 systemFlags: 16\r
22336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22338 dn: CN=Service-DNS-Name-Type,CN=Schema,CN=Configuration,DC=X\r
22339 changetype: add\r
22340 objectClass: top\r
22341 objectClass: attributeSchema\r
22342 cn: Service-DNS-Name-Type\r
22343 attributeID: 1.2.840.113556.1.4.659\r
22344 attributeSyntax: 2.5.5.12\r
22345 isSingleValued: TRUE\r
22346 rangeLower: 1\r
22347 rangeUpper: 256\r
22348 showInAdvancedViewOnly: TRUE\r
22349 adminDisplayName: Service-DNS-Name-Type\r
22350 adminDescription: Service-DNS-Name-Type\r
22351 oMSyntax: 64\r
22352 searchFlags: 0\r
22353 lDAPDisplayName: serviceDNSNameType\r
22354 schemaIDGUID:: ug5jKNVB0RGpwQAA+ANnwQ==\r
22355 systemOnly: FALSE\r
22356 systemFlags: 16\r
22357 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22359 dn: CN=Service-Instance-Version,CN=Schema,CN=Configuration,DC=X\r
22360 changetype: add\r
22361 objectClass: top\r
22362 objectClass: attributeSchema\r
22363 cn: Service-Instance-Version\r
22364 attributeID: 1.2.840.113556.1.4.199\r
22365 attributeSyntax: 2.5.5.10\r
22366 isSingleValued: TRUE\r
22367 rangeLower: 0\r
22368 rangeUpper: 8\r
22369 showInAdvancedViewOnly: TRUE\r
22370 adminDisplayName: Service-Instance-Version\r
22371 adminDescription: Service-Instance-Version\r
22372 oMSyntax: 4\r
22373 searchFlags: 0\r
22374 lDAPDisplayName: serviceInstanceVersion\r
22375 schemaIDGUID:: N3qWv+YN0BGihQCqADBJ4g==\r
22376 systemOnly: FALSE\r
22377 systemFlags: 16\r
22378 isMemberOfPartialAttributeSet: TRUE\r
22379 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22381 dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
22382 changetype: add\r
22383 objectClass: top\r
22384 objectClass: attributeSchema\r
22385 cn: Service-Principal-Name\r
22386 attributeID: 1.2.840.113556.1.4.771\r
22387 attributeSyntax: 2.5.5.12\r
22388 isSingleValued: FALSE\r
22389 showInAdvancedViewOnly: TRUE\r
22390 adminDisplayName: Service-Principal-Name\r
22391 adminDescription: Service-Principal-Name\r
22392 oMSyntax: 64\r
22393 searchFlags: 1\r
22394 lDAPDisplayName: servicePrincipalName\r
22395 schemaFlagsEx: 1\r
22396 schemaIDGUID:: iEem8wZT0RGpxQAA+ANnwQ==\r
22397 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22398 systemOnly: FALSE\r
22399 systemFlags: 18\r
22400 isMemberOfPartialAttributeSet: TRUE\r
22401 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22403 dn: CN=Setup-Command,CN=Schema,CN=Configuration,DC=X\r
22404 changetype: add\r
22405 objectClass: top\r
22406 objectClass: attributeSchema\r
22407 cn: Setup-Command\r
22408 attributeID: 1.2.840.113556.1.4.325\r
22409 attributeSyntax: 2.5.5.12\r
22410 isSingleValued: TRUE\r
22411 showInAdvancedViewOnly: TRUE\r
22412 adminDisplayName: Setup-Command\r
22413 adminDescription: Setup-Command\r
22414 oMSyntax: 64\r
22415 searchFlags: 0\r
22416 lDAPDisplayName: setupCommand\r
22417 schemaIDGUID:: lw5sfSB+0BGv1gDAT9kwyQ==\r
22418 systemOnly: FALSE\r
22419 systemFlags: 16\r
22420 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22422 dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
22423 changetype: add\r
22424 objectClass: top\r
22425 objectClass: attributeSchema\r
22426 cn: Shell-Context-Menu\r
22427 attributeID: 1.2.840.113556.1.4.615\r
22428 attributeSyntax: 2.5.5.12\r
22429 isSingleValued: FALSE\r
22430 showInAdvancedViewOnly: TRUE\r
22431 adminDisplayName: Shell-Context-Menu\r
22432 adminDescription: Shell-Context-Menu\r
22433 oMSyntax: 64\r
22434 searchFlags: 0\r
22435 lDAPDisplayName: shellContextMenu\r
22436 schemaIDGUID:: OdA/VS7z0BGwvADAT9jcpg==\r
22437 systemOnly: FALSE\r
22438 systemFlags: 16\r
22439 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22441 dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
22442 changetype: add\r
22443 objectClass: top\r
22444 objectClass: attributeSchema\r
22445 cn: Shell-Property-Pages\r
22446 attributeID: 1.2.840.113556.1.4.563\r
22447 attributeSyntax: 2.5.5.12\r
22448 isSingleValued: FALSE\r
22449 showInAdvancedViewOnly: TRUE\r
22450 adminDisplayName: Shell-Property-Pages\r
22451 adminDescription: Shell-Property-Pages\r
22452 oMSyntax: 64\r
22453 searchFlags: 0\r
22454 lDAPDisplayName: shellPropertyPages\r
22455 schemaIDGUID:: OYBFUmrK0BGv/wAA+ANnwQ==\r
22456 systemOnly: FALSE\r
22457 systemFlags: 16\r
22458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22460 dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X\r
22461 changetype: add\r
22462 objectClass: top\r
22463 objectClass: attributeSchema\r
22464 cn: Short-Server-Name\r
22465 attributeID: 1.2.840.113556.1.4.1209\r
22466 attributeSyntax: 2.5.5.12\r
22467 isSingleValued: TRUE\r
22468 showInAdvancedViewOnly: TRUE\r
22469 adminDisplayName: Short-Server-Name\r
22470 adminDescription: Short-Server-Name\r
22471 oMSyntax: 64\r
22472 searchFlags: 0\r
22473 lDAPDisplayName: shortServerName\r
22474 schemaIDGUID:: ARWwRRnE0RG7yQCAx2ZwwA==\r
22475 systemOnly: FALSE\r
22476 systemFlags: 16\r
22477 isMemberOfPartialAttributeSet: TRUE\r
22478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22480 dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X\r
22481 changetype: add\r
22482 objectClass: top\r
22483 objectClass: attributeSchema\r
22484 cn: Show-In-Address-Book\r
22485 attributeID: 1.2.840.113556.1.4.644\r
22486 attributeSyntax: 2.5.5.1\r
22487 isSingleValued: FALSE\r
22488 showInAdvancedViewOnly: TRUE\r
22489 adminDisplayName: Show-In-Address-Book\r
22490 oMObjectClass:: KwwCh3McAIVK\r
22491 adminDescription: Show-In-Address-Book\r
22492 oMSyntax: 127\r
22493 searchFlags: 16\r
22494 lDAPDisplayName: showInAddressBook\r
22495 schemaFlagsEx: 1\r
22496 schemaIDGUID:: DvZ0PnM+0RGpwAAA+ANnwQ==\r
22497 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22498 systemOnly: FALSE\r
22499 systemFlags: 16\r
22500 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22502 dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X\r
22503 changetype: add\r
22504 objectClass: top\r
22505 objectClass: attributeSchema\r
22506 cn: Show-In-Advanced-View-Only\r
22507 attributeID: 1.2.840.113556.1.2.169\r
22508 attributeSyntax: 2.5.5.8\r
22509 isSingleValued: TRUE\r
22510 showInAdvancedViewOnly: TRUE\r
22511 adminDisplayName: Show-In-Advanced-View-Only\r
22512 adminDescription: Show-In-Advanced-View-Only\r
22513 oMSyntax: 1\r
22514 searchFlags: 17\r
22515 lDAPDisplayName: showInAdvancedViewOnly\r
22516 schemaFlagsEx: 1\r
22517 schemaIDGUID:: hHmWv+YN0BGihQCqADBJ4g==\r
22518 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
22519 systemOnly: FALSE\r
22520 systemFlags: 16\r
22521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22523 dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X\r
22524 changetype: add\r
22525 objectClass: top\r
22526 objectClass: attributeSchema\r
22527 cn: SID-History\r
22528 attributeID: 1.2.840.113556.1.4.609\r
22529 attributeSyntax: 2.5.5.17\r
22530 isSingleValued: FALSE\r
22531 showInAdvancedViewOnly: TRUE\r
22532 adminDisplayName: SID-History\r
22533 adminDescription: SID-History\r
22534 oMSyntax: 4\r
22535 searchFlags: 1\r
22536 lDAPDisplayName: sIDHistory\r
22537 schemaFlagsEx: 1\r
22538 schemaIDGUID:: eELrF2fR0BGwAgAA+ANnwQ==\r
22539 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
22540 systemOnly: FALSE\r
22541 systemFlags: 18\r
22542 isMemberOfPartialAttributeSet: TRUE\r
22543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22545 dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X\r
22546 changetype: add\r
22547 objectClass: top\r
22548 objectClass: attributeSchema\r
22549 cn: Signature-Algorithms\r
22550 attributeID: 1.2.840.113556.1.4.824\r
22551 attributeSyntax: 2.5.5.12\r
22552 isSingleValued: TRUE\r
22553 showInAdvancedViewOnly: TRUE\r
22554 adminDisplayName: Signature-Algorithms\r
22555 adminDescription: Signature-Algorithms\r
22556 oMSyntax: 64\r
22557 searchFlags: 0\r
22558 lDAPDisplayName: signatureAlgorithms\r
22559 schemaIDGUID:: ssU5KmCJ0RGuvAAA+ANnwQ==\r
22560 systemOnly: FALSE\r
22561 systemFlags: 16\r
22562 isMemberOfPartialAttributeSet: TRUE\r
22563 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22565 dn: CN=Site-GUID,CN=Schema,CN=Configuration,DC=X\r
22566 changetype: add\r
22567 objectClass: top\r
22568 objectClass: attributeSchema\r
22569 cn: Site-GUID\r
22570 attributeID: 1.2.840.113556.1.4.362\r
22571 attributeSyntax: 2.5.5.10\r
22572 isSingleValued: TRUE\r
22573 rangeLower: 16\r
22574 rangeUpper: 16\r
22575 showInAdvancedViewOnly: TRUE\r
22576 adminDisplayName: Site-GUID\r
22577 adminDescription: Site-GUID\r
22578 oMSyntax: 4\r
22579 searchFlags: 0\r
22580 lDAPDisplayName: siteGUID\r
22581 schemaIDGUID:: JImXPgGM0BGv2gDAT9kwyQ==\r
22582 systemOnly: FALSE\r
22583 systemFlags: 16\r
22584 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22586 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X\r
22587 changetype: add\r
22588 objectClass: top\r
22589 objectClass: attributeSchema\r
22590 cn: Site-Link-List\r
22591 attributeID: 1.2.840.113556.1.4.822\r
22592 attributeSyntax: 2.5.5.1\r
22593 isSingleValued: FALSE\r
22594 linkID: 142\r
22595 showInAdvancedViewOnly: TRUE\r
22596 adminDisplayName: Site-Link-List\r
22597 oMObjectClass:: KwwCh3McAIVK\r
22598 adminDescription: Site-Link-List\r
22599 oMSyntax: 127\r
22600 searchFlags: 0\r
22601 lDAPDisplayName: siteLinkList\r
22602 schemaFlagsEx: 1\r
22603 schemaIDGUID:: 3SwM1VGJ0RGuvAAA+ANnwQ==\r
22604 systemOnly: FALSE\r
22605 systemFlags: 16\r
22606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22608 dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X\r
22609 changetype: add\r
22610 objectClass: top\r
22611 objectClass: attributeSchema\r
22612 cn: Site-List\r
22613 attributeID: 1.2.840.113556.1.4.821\r
22614 attributeSyntax: 2.5.5.1\r
22615 isSingleValued: FALSE\r
22616 linkID: 144\r
22617 showInAdvancedViewOnly: TRUE\r
22618 adminDisplayName: Site-List\r
22619 oMObjectClass:: KwwCh3McAIVK\r
22620 adminDescription: Site-List\r
22621 oMSyntax: 127\r
22622 searchFlags: 0\r
22623 lDAPDisplayName: siteList\r
22624 schemaFlagsEx: 1\r
22625 schemaIDGUID:: 3CwM1VGJ0RGuvAAA+ANnwQ==\r
22626 systemOnly: FALSE\r
22627 systemFlags: 16\r
22628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22630 dn: CN=Site-Object,CN=Schema,CN=Configuration,DC=X\r
22631 changetype: add\r
22632 objectClass: top\r
22633 objectClass: attributeSchema\r
22634 cn: Site-Object\r
22635 attributeID: 1.2.840.113556.1.4.512\r
22636 attributeSyntax: 2.5.5.1\r
22637 isSingleValued: TRUE\r
22638 linkID: 46\r
22639 showInAdvancedViewOnly: TRUE\r
22640 adminDisplayName: Site-Object\r
22641 oMObjectClass:: KwwCh3McAIVK\r
22642 adminDescription: Site-Object\r
22643 oMSyntax: 127\r
22644 searchFlags: 0\r
22645 lDAPDisplayName: siteObject\r
22646 schemaFlagsEx: 1\r
22647 schemaIDGUID:: TJQQPlTD0BGv+AAA+ANnwQ==\r
22648 systemOnly: FALSE\r
22649 systemFlags: 16\r
22650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22652 dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X\r
22653 changetype: add\r
22654 objectClass: top\r
22655 objectClass: attributeSchema\r
22656 cn: Site-Object-BL\r
22657 attributeID: 1.2.840.113556.1.4.513\r
22658 attributeSyntax: 2.5.5.1\r
22659 isSingleValued: FALSE\r
22660 linkID: 47\r
22661 showInAdvancedViewOnly: TRUE\r
22662 adminDisplayName: Site-Object-BL\r
22663 oMObjectClass:: KwwCh3McAIVK\r
22664 adminDescription: Site-Object-BL\r
22665 oMSyntax: 127\r
22666 searchFlags: 0\r
22667 lDAPDisplayName: siteObjectBL\r
22668 schemaIDGUID:: TZQQPlTD0BGv+AAA+ANnwQ==\r
22669 systemOnly: TRUE\r
22670 systemFlags: 17\r
22671 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22673 dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X\r
22674 changetype: add\r
22675 objectClass: top\r
22676 objectClass: attributeSchema\r
22677 cn: Site-Server\r
22678 attributeID: 1.2.840.113556.1.4.494\r
22679 attributeSyntax: 2.5.5.1\r
22680 isSingleValued: FALSE\r
22681 showInAdvancedViewOnly: TRUE\r
22682 adminDisplayName: Site-Server\r
22683 oMObjectClass:: KwwCh3McAIVK\r
22684 adminDescription: Site-Server\r
22685 oMSyntax: 127\r
22686 searchFlags: 0\r
22687 lDAPDisplayName: siteServer\r
22688 schemaIDGUID:: fPHoG/+p0BGv4gDAT9kwyQ==\r
22689 systemOnly: FALSE\r
22690 systemFlags: 16\r
22691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22693 dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,DC=X\r
22694 changetype: add\r
22695 objectClass: top\r
22696 objectClass: attributeSchema\r
22697 cn: SMTP-Mail-Address\r
22698 attributeID: 1.2.840.113556.1.4.786\r
22699 attributeSyntax: 2.5.5.12\r
22700 isSingleValued: TRUE\r
22701 showInAdvancedViewOnly: TRUE\r
22702 adminDisplayName: SMTP-Mail-Address\r
22703 adminDescription: SMTP-Mail-Address\r
22704 oMSyntax: 64\r
22705 searchFlags: 0\r
22706 lDAPDisplayName: mailAddress\r
22707 schemaFlagsEx: 1\r
22708 schemaIDGUID:: b3PZJnBg0RGpxgAA+ANnwQ==\r
22709 systemOnly: FALSE\r
22710 systemFlags: 16\r
22711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22713 dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X\r
22714 changetype: add\r
22715 objectClass: top\r
22716 objectClass: attributeSchema\r
22717 cn: SPN-Mappings\r
22718 attributeID: 1.2.840.113556.1.4.1347\r
22719 attributeSyntax: 2.5.5.12\r
22720 isSingleValued: FALSE\r
22721 showInAdvancedViewOnly: TRUE\r
22722 adminDisplayName: SPN-Mappings\r
22723 adminDescription: SPN-Mappings\r
22724 oMSyntax: 64\r
22725 searchFlags: 0\r
22726 lDAPDisplayName: sPNMappings\r
22727 schemaFlagsEx: 1\r
22728 schemaIDGUID:: bOewKkFw0hGZBQAA+HpX1A==\r
22729 systemOnly: FALSE\r
22730 systemFlags: 16\r
22731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22733 dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X\r
22734 changetype: add\r
22735 objectClass: top\r
22736 objectClass: attributeSchema\r
22737 cn: State-Or-Province-Name\r
22738 attributeID: 2.5.4.8\r
22739 attributeSyntax: 2.5.5.12\r
22740 isSingleValued: TRUE\r
22741 rangeLower: 1\r
22742 rangeUpper: 128\r
22743 mAPIID: 14888\r
22744 showInAdvancedViewOnly: TRUE\r
22745 adminDisplayName: State-Or-Province-Name\r
22746 adminDescription: State-Or-Province-Name\r
22747 oMSyntax: 64\r
22748 searchFlags: 16\r
22749 lDAPDisplayName: st\r
22750 schemaFlagsEx: 1\r
22751 schemaIDGUID:: OXqWv+YN0BGihQCqADBJ4g==\r
22752 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
22753 systemOnly: FALSE\r
22754 systemFlags: 18\r
22755 isMemberOfPartialAttributeSet: TRUE\r
22756 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22758 dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X\r
22759 changetype: add\r
22760 objectClass: top\r
22761 objectClass: attributeSchema\r
22762 cn: Street-Address\r
22763 attributeID: 2.5.4.9\r
22764 attributeSyntax: 2.5.5.12\r
22765 isSingleValued: TRUE\r
22766 rangeLower: 1\r
22767 rangeUpper: 1024\r
22768 mAPIID: 33082\r
22769 showInAdvancedViewOnly: TRUE\r
22770 adminDisplayName: Street-Address\r
22771 adminDescription: Street-Address\r
22772 oMSyntax: 64\r
22773 searchFlags: 16\r
22774 lDAPDisplayName: street\r
22775 schemaFlagsEx: 1\r
22776 schemaIDGUID:: OnqWv+YN0BGihQCqADBJ4g==\r
22777 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
22778 systemOnly: FALSE\r
22779 systemFlags: 18\r
22780 isMemberOfPartialAttributeSet: TRUE\r
22781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22783 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X\r
22784 changetype: add\r
22785 objectClass: top\r
22786 objectClass: attributeSchema\r
22787 cn: Structural-Object-Class\r
22788 attributeID: 2.5.21.9\r
22789 attributeSyntax: 2.5.5.2\r
22790 isSingleValued: FALSE\r
22791 showInAdvancedViewOnly: TRUE\r
22792 adminDisplayName: Structural-Object-Class\r
22793 adminDescription: The class hierarchy without auxiliary classes\r
22794 oMSyntax: 6\r
22795 searchFlags: 0\r
22796 lDAPDisplayName: structuralObjectClass\r
22797 schemaFlagsEx: 1\r
22798 schemaIDGUID:: n5RgOKj2OEuZUIHstrwpgg==\r
22799 systemOnly: FALSE\r
22800 systemFlags: 20\r
22801 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22803 dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X\r
22804 changetype: add\r
22805 objectClass: top\r
22806 objectClass: attributeSchema\r
22807 cn: Sub-Class-Of\r
22808 attributeID: 1.2.840.113556.1.2.21\r
22809 attributeSyntax: 2.5.5.2\r
22810 isSingleValued: TRUE\r
22811 showInAdvancedViewOnly: TRUE\r
22812 adminDisplayName: Sub-Class-Of\r
22813 adminDescription: Sub-Class-Of\r
22814 oMSyntax: 6\r
22815 searchFlags: 8\r
22816 lDAPDisplayName: subClassOf\r
22817 schemaFlagsEx: 1\r
22818 schemaIDGUID:: O3qWv+YN0BGihQCqADBJ4g==\r
22819 systemOnly: TRUE\r
22820 systemFlags: 16\r
22821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22823 dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X\r
22824 changetype: add\r
22825 objectClass: top\r
22826 objectClass: attributeSchema\r
22827 cn: Sub-Refs\r
22828 attributeID: 1.2.840.113556.1.2.7\r
22829 attributeSyntax: 2.5.5.1\r
22830 isSingleValued: FALSE\r
22831 mAPIID: 33083\r
22832 showInAdvancedViewOnly: TRUE\r
22833 adminDisplayName: Sub-Refs\r
22834 oMObjectClass:: KwwCh3McAIVK\r
22835 adminDescription: Sub-Refs\r
22836 oMSyntax: 127\r
22837 searchFlags: 0\r
22838 lDAPDisplayName: subRefs\r
22839 schemaFlagsEx: 1\r
22840 schemaIDGUID:: PHqWv+YN0BGihQCqADBJ4g==\r
22841 systemOnly: TRUE\r
22842 systemFlags: 19\r
22843 isMemberOfPartialAttributeSet: TRUE\r
22844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22846 dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X\r
22847 changetype: add\r
22848 objectClass: top\r
22849 objectClass: attributeSchema\r
22850 cn: SubSchemaSubEntry\r
22851 attributeID: 2.5.18.10\r
22852 attributeSyntax: 2.5.5.1\r
22853 isSingleValued: FALSE\r
22854 showInAdvancedViewOnly: TRUE\r
22855 adminDisplayName: SubSchemaSubEntry\r
22856 oMObjectClass:: KwwCh3McAIVK\r
22857 adminDescription: SubSchemaSubEntry\r
22858 oMSyntax: 127\r
22859 searchFlags: 0\r
22860 lDAPDisplayName: subSchemaSubEntry\r
22861 schemaFlagsEx: 1\r
22862 schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA==\r
22863 systemOnly: TRUE\r
22864 systemFlags: 134217748\r
22865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22867 dn: CN=Super-Scope-Description,CN=Schema,CN=Configuration,DC=X\r
22868 changetype: add\r
22869 objectClass: top\r
22870 objectClass: attributeSchema\r
22871 cn: Super-Scope-Description\r
22872 attributeID: 1.2.840.113556.1.4.711\r
22873 attributeSyntax: 2.5.5.12\r
22874 isSingleValued: FALSE\r
22875 showInAdvancedViewOnly: TRUE\r
22876 adminDisplayName: Super-Scope-Description\r
22877 adminDescription: Super-Scope-Description\r
22878 oMSyntax: 64\r
22879 searchFlags: 0\r
22880 lDAPDisplayName: superScopeDescription\r
22881 schemaIDGUID:: TCc9lr5I0RGpwwAA+ANnwQ==\r
22882 systemOnly: FALSE\r
22883 systemFlags: 16\r
22884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22886 dn: CN=Super-Scopes,CN=Schema,CN=Configuration,DC=X\r
22887 changetype: add\r
22888 objectClass: top\r
22889 objectClass: attributeSchema\r
22890 cn: Super-Scopes\r
22891 attributeID: 1.2.840.113556.1.4.710\r
22892 attributeSyntax: 2.5.5.5\r
22893 isSingleValued: FALSE\r
22894 showInAdvancedViewOnly: TRUE\r
22895 adminDisplayName: Super-Scopes\r
22896 adminDescription: Super-Scopes\r
22897 oMSyntax: 19\r
22898 searchFlags: 0\r
22899 lDAPDisplayName: superScopes\r
22900 schemaIDGUID:: Syc9lr5I0RGpwwAA+ANnwQ==\r
22901 systemOnly: FALSE\r
22902 systemFlags: 16\r
22903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22905 dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,DC=X\r
22906 changetype: add\r
22907 objectClass: top\r
22908 objectClass: attributeSchema\r
22909 cn: Superior-DNS-Root\r
22910 attributeID: 1.2.840.113556.1.4.532\r
22911 attributeSyntax: 2.5.5.12\r
22912 isSingleValued: TRUE\r
22913 showInAdvancedViewOnly: TRUE\r
22914 adminDisplayName: Superior-DNS-Root\r
22915 adminDescription: Superior-DNS-Root\r
22916 oMSyntax: 64\r
22917 searchFlags: 0\r
22918 lDAPDisplayName: superiorDNSRoot\r
22919 schemaFlagsEx: 1\r
22920 schemaIDGUID:: HYBFUmrK0BGv/wAA+ANnwQ==\r
22921 systemOnly: FALSE\r
22922 systemFlags: 16\r
22923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22925 dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,DC=X\r
22926 changetype: add\r
22927 objectClass: top\r
22928 objectClass: attributeSchema\r
22929 cn: Supplemental-Credentials\r
22930 attributeID: 1.2.840.113556.1.4.125\r
22931 attributeSyntax: 2.5.5.10\r
22932 isSingleValued: FALSE\r
22933 showInAdvancedViewOnly: TRUE\r
22934 adminDisplayName: Supplemental-Credentials\r
22935 adminDescription: Supplemental-Credentials\r
22936 oMSyntax: 4\r
22937 searchFlags: 0\r
22938 lDAPDisplayName: supplementalCredentials\r
22939 schemaFlagsEx: 1\r
22940 schemaIDGUID:: P3qWv+YN0BGihQCqADBJ4g==\r
22941 systemOnly: FALSE\r
22942 systemFlags: 16\r
22943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22945 dn: CN=Supported-Application-Context,CN=Schema,CN=Configuration,DC=X\r
22946 changetype: add\r
22947 objectClass: top\r
22948 objectClass: attributeSchema\r
22949 cn: Supported-Application-Context\r
22950 attributeID: 2.5.4.30\r
22951 attributeSyntax: 2.5.5.10\r
22952 isSingleValued: FALSE\r
22953 mAPIID: 33085\r
22954 showInAdvancedViewOnly: TRUE\r
22955 adminDisplayName: Supported-Application-Context\r
22956 adminDescription: Supported-Application-Context\r
22957 oMSyntax: 4\r
22958 searchFlags: 0\r
22959 lDAPDisplayName: supportedApplicationContext\r
22960 schemaIDGUID:: j1h3FvNH0RGpwwAA+ANnwQ==\r
22961 systemOnly: FALSE\r
22962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22964 dn: CN=Surname,CN=Schema,CN=Configuration,DC=X\r
22965 changetype: add\r
22966 objectClass: top\r
22967 objectClass: attributeSchema\r
22968 cn: Surname\r
22969 attributeID: 2.5.4.4\r
22970 attributeSyntax: 2.5.5.12\r
22971 isSingleValued: TRUE\r
22972 rangeLower: 1\r
22973 rangeUpper: 64\r
22974 mAPIID: 14865\r
22975 showInAdvancedViewOnly: TRUE\r
22976 adminDisplayName: Surname\r
22977 adminDescription: Surname\r
22978 oMSyntax: 64\r
22979 searchFlags: 5\r
22980 lDAPDisplayName: sn\r
22981 schemaFlagsEx: 1\r
22982 schemaIDGUID:: QXqWv+YN0BGihQCqADBJ4g==\r
22983 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22984 systemOnly: FALSE\r
22985 systemFlags: 16\r
22986 isMemberOfPartialAttributeSet: TRUE\r
22987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22989 dn: CN=Sync-Attributes,CN=Schema,CN=Configuration,DC=X\r
22990 changetype: add\r
22991 objectClass: top\r
22992 objectClass: attributeSchema\r
22993 cn: Sync-Attributes\r
22994 attributeID: 1.2.840.113556.1.4.666\r
22995 attributeSyntax: 2.5.5.9\r
22996 isSingleValued: TRUE\r
22997 showInAdvancedViewOnly: TRUE\r
22998 adminDisplayName: Sync-Attributes\r
22999 adminDescription: Sync-Attributes\r
23000 oMSyntax: 2\r
23001 searchFlags: 0\r
23002 lDAPDisplayName: syncAttributes\r
23003 schemaIDGUID:: 5FF2Ax1E0RGpwwAA+ANnwQ==\r
23004 systemOnly: FALSE\r
23005 systemFlags: 16\r
23006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23008 dn: CN=Sync-Membership,CN=Schema,CN=Configuration,DC=X\r
23009 changetype: add\r
23010 objectClass: top\r
23011 objectClass: attributeSchema\r
23012 cn: Sync-Membership\r
23013 attributeID: 1.2.840.113556.1.4.665\r
23014 attributeSyntax: 2.5.5.1\r
23015 isSingleValued: FALSE\r
23016 linkID: 78\r
23017 showInAdvancedViewOnly: TRUE\r
23018 adminDisplayName: Sync-Membership\r
23019 oMObjectClass:: KwwCh3McAIVK\r
23020 adminDescription: Sync-Membership\r
23021 oMSyntax: 127\r
23022 searchFlags: 0\r
23023 lDAPDisplayName: syncMembership\r
23024 schemaIDGUID:: 41F2Ax1E0RGpwwAA+ANnwQ==\r
23025 systemOnly: FALSE\r
23026 systemFlags: 16\r
23027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23029 dn: CN=Sync-With-Object,CN=Schema,CN=Configuration,DC=X\r
23030 changetype: add\r
23031 objectClass: top\r
23032 objectClass: attributeSchema\r
23033 cn: Sync-With-Object\r
23034 attributeID: 1.2.840.113556.1.4.664\r
23035 attributeSyntax: 2.5.5.1\r
23036 isSingleValued: TRUE\r
23037 showInAdvancedViewOnly: TRUE\r
23038 adminDisplayName: Sync-With-Object\r
23039 oMObjectClass:: KwwCh3McAIVK\r
23040 adminDescription: Sync-With-Object\r
23041 oMSyntax: 127\r
23042 searchFlags: 0\r
23043 lDAPDisplayName: syncWithObject\r
23044 schemaIDGUID:: 4lF2Ax1E0RGpwwAA+ANnwQ==\r
23045 systemOnly: FALSE\r
23046 systemFlags: 16\r
23047 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23049 dn: CN=Sync-With-SID,CN=Schema,CN=Configuration,DC=X\r
23050 changetype: add\r
23051 objectClass: top\r
23052 objectClass: attributeSchema\r
23053 cn: Sync-With-SID\r
23054 attributeID: 1.2.840.113556.1.4.667\r
23055 attributeSyntax: 2.5.5.17\r
23056 isSingleValued: TRUE\r
23057 showInAdvancedViewOnly: TRUE\r
23058 adminDisplayName: Sync-With-SID\r
23059 adminDescription: Sync-With-SID\r
23060 oMSyntax: 4\r
23061 searchFlags: 0\r
23062 lDAPDisplayName: syncWithSID\r
23063 schemaIDGUID:: 5VF2Ax1E0RGpwwAA+ANnwQ==\r
23064 systemOnly: FALSE\r
23065 systemFlags: 16\r
23066 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23068 dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
23069 changetype: add\r
23070 objectClass: top\r
23071 objectClass: attributeSchema\r
23072 cn: System-Auxiliary-Class\r
23073 attributeID: 1.2.840.113556.1.4.198\r
23074 attributeSyntax: 2.5.5.2\r
23075 isSingleValued: FALSE\r
23076 showInAdvancedViewOnly: TRUE\r
23077 adminDisplayName: System-Auxiliary-Class\r
23078 adminDescription: System-Auxiliary-Class\r
23079 oMSyntax: 6\r
23080 searchFlags: 0\r
23081 lDAPDisplayName: systemAuxiliaryClass\r
23082 schemaFlagsEx: 1\r
23083 schemaIDGUID:: Q3qWv+YN0BGihQCqADBJ4g==\r
23084 systemOnly: TRUE\r
23085 systemFlags: 16\r
23086 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23088 dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X\r
23089 changetype: add\r
23090 objectClass: top\r
23091 objectClass: attributeSchema\r
23092 cn: System-Flags\r
23093 attributeID: 1.2.840.113556.1.4.375\r
23094 attributeSyntax: 2.5.5.9\r
23095 isSingleValued: TRUE\r
23096 showInAdvancedViewOnly: TRUE\r
23097 adminDisplayName: System-Flags\r
23098 adminDescription: System-Flags\r
23099 oMSyntax: 2\r
23100 searchFlags: 8\r
23101 lDAPDisplayName: systemFlags\r
23102 schemaFlagsEx: 1\r
23103 schemaIDGUID:: Yh764EWb0BGv3QDAT9kwyQ==\r
23104 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23105 systemOnly: TRUE\r
23106 systemFlags: 16\r
23107 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23109 dn: CN=System-May-Contain,CN=Schema,CN=Configuration,DC=X\r
23110 changetype: add\r
23111 objectClass: top\r
23112 objectClass: attributeSchema\r
23113 cn: System-May-Contain\r
23114 attributeID: 1.2.840.113556.1.4.196\r
23115 attributeSyntax: 2.5.5.2\r
23116 isSingleValued: FALSE\r
23117 showInAdvancedViewOnly: TRUE\r
23118 adminDisplayName: System-May-Contain\r
23119 adminDescription: System-May-Contain\r
23120 oMSyntax: 6\r
23121 searchFlags: 0\r
23122 lDAPDisplayName: systemMayContain\r
23123 schemaFlagsEx: 1\r
23124 schemaIDGUID:: RHqWv+YN0BGihQCqADBJ4g==\r
23125 systemOnly: TRUE\r
23126 systemFlags: 16\r
23127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23129 dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,DC=X\r
23130 changetype: add\r
23131 objectClass: top\r
23132 objectClass: attributeSchema\r
23133 cn: System-Must-Contain\r
23134 attributeID: 1.2.840.113556.1.4.197\r
23135 attributeSyntax: 2.5.5.2\r
23136 isSingleValued: FALSE\r
23137 showInAdvancedViewOnly: TRUE\r
23138 adminDisplayName: System-Must-Contain\r
23139 adminDescription: System-Must-Contain\r
23140 oMSyntax: 6\r
23141 searchFlags: 0\r
23142 lDAPDisplayName: systemMustContain\r
23143 schemaFlagsEx: 1\r
23144 schemaIDGUID:: RXqWv+YN0BGihQCqADBJ4g==\r
23145 systemOnly: TRUE\r
23146 systemFlags: 16\r
23147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23149 dn: CN=System-Only,CN=Schema,CN=Configuration,DC=X\r
23150 changetype: add\r
23151 objectClass: top\r
23152 objectClass: attributeSchema\r
23153 cn: System-Only\r
23154 attributeID: 1.2.840.113556.1.4.170\r
23155 attributeSyntax: 2.5.5.8\r
23156 isSingleValued: TRUE\r
23157 showInAdvancedViewOnly: TRUE\r
23158 adminDisplayName: System-Only\r
23159 adminDescription: System-Only\r
23160 oMSyntax: 1\r
23161 searchFlags: 0\r
23162 lDAPDisplayName: systemOnly\r
23163 schemaFlagsEx: 1\r
23164 schemaIDGUID:: RnqWv+YN0BGihQCqADBJ4g==\r
23165 systemOnly: TRUE\r
23166 systemFlags: 16\r
23167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23169 dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
23170 changetype: add\r
23171 objectClass: top\r
23172 objectClass: attributeSchema\r
23173 cn: System-Poss-Superiors\r
23174 attributeID: 1.2.840.113556.1.4.195\r
23175 attributeSyntax: 2.5.5.2\r
23176 isSingleValued: FALSE\r
23177 showInAdvancedViewOnly: TRUE\r
23178 adminDisplayName: System-Poss-Superiors\r
23179 adminDescription: System-Poss-Superiors\r
23180 oMSyntax: 6\r
23181 searchFlags: 0\r
23182 lDAPDisplayName: systemPossSuperiors\r
23183 schemaFlagsEx: 1\r
23184 schemaIDGUID:: R3qWv+YN0BGihQCqADBJ4g==\r
23185 systemOnly: TRUE\r
23186 systemFlags: 18\r
23187 isMemberOfPartialAttributeSet: TRUE\r
23188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23190 dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
23191 changetype: add\r
23192 objectClass: top\r
23193 objectClass: attributeSchema\r
23194 cn: Telephone-Number\r
23195 attributeID: 2.5.4.20\r
23196 attributeSyntax: 2.5.5.12\r
23197 isSingleValued: TRUE\r
23198 rangeLower: 1\r
23199 rangeUpper: 64\r
23200 mAPIID: 14856\r
23201 showInAdvancedViewOnly: TRUE\r
23202 adminDisplayName: Telephone-Number\r
23203 adminDescription: Telephone-Number\r
23204 oMSyntax: 64\r
23205 searchFlags: 0\r
23206 lDAPDisplayName: telephoneNumber\r
23207 schemaIDGUID:: SXqWv+YN0BGihQCqADBJ4g==\r
23208 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23209 systemOnly: FALSE\r
23210 systemFlags: 16\r
23211 isMemberOfPartialAttributeSet: TRUE\r
23212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23214 dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X\r
23215 changetype: add\r
23216 objectClass: top\r
23217 objectClass: attributeSchema\r
23218 cn: Teletex-Terminal-Identifier\r
23219 attributeID: 2.5.4.22\r
23220 attributeSyntax: 2.5.5.10\r
23221 isSingleValued: FALSE\r
23222 mAPIID: 33091\r
23223 showInAdvancedViewOnly: TRUE\r
23224 adminDisplayName: Teletex-Terminal-Identifier\r
23225 adminDescription: Teletex-Terminal-Identifier\r
23226 oMSyntax: 4\r
23227 searchFlags: 0\r
23228 lDAPDisplayName: teletexTerminalIdentifier\r
23229 schemaIDGUID:: SnqWv+YN0BGihQCqADBJ4g==\r
23230 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23231 systemOnly: FALSE\r
23232 systemFlags: 16\r
23233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23235 dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X\r
23236 changetype: add\r
23237 objectClass: top\r
23238 objectClass: attributeSchema\r
23239 cn: Telex-Number\r
23240 attributeID: 2.5.4.21\r
23241 attributeSyntax: 2.5.5.10\r
23242 isSingleValued: FALSE\r
23243 rangeLower: 1\r
23244 rangeUpper: 32\r
23245 mAPIID: 14892\r
23246 showInAdvancedViewOnly: TRUE\r
23247 adminDisplayName: Telex-Number\r
23248 adminDescription: Telex-Number\r
23249 oMSyntax: 4\r
23250 searchFlags: 0\r
23251 lDAPDisplayName: telexNumber\r
23252 schemaIDGUID:: S3qWv+YN0BGihQCqADBJ4g==\r
23253 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23254 systemOnly: FALSE\r
23255 systemFlags: 16\r
23256 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23258 dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X\r
23259 changetype: add\r
23260 objectClass: top\r
23261 objectClass: attributeSchema\r
23262 cn: Telex-Primary\r
23263 attributeID: 1.2.840.113556.1.4.648\r
23264 attributeSyntax: 2.5.5.12\r
23265 isSingleValued: TRUE\r
23266 rangeLower: 1\r
23267 rangeUpper: 64\r
23268 showInAdvancedViewOnly: TRUE\r
23269 adminDisplayName: Telex-Primary\r
23270 adminDescription: Telex-Primary\r
23271 oMSyntax: 64\r
23272 searchFlags: 0\r
23273 lDAPDisplayName: primaryTelexNumber\r
23274 schemaIDGUID:: IcGWAtpA0RGpwAAA+ANnwQ==\r
23275 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23276 systemOnly: FALSE\r
23277 systemFlags: 16\r
23278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23280 dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X\r
23281 changetype: add\r
23282 objectClass: top\r
23283 objectClass: attributeSchema\r
23284 cn: Template-Roots\r
23285 attributeID: 1.2.840.113556.1.4.1346\r
23286 attributeSyntax: 2.5.5.1\r
23287 isSingleValued: FALSE\r
23288 showInAdvancedViewOnly: TRUE\r
23289 adminDisplayName: Template-Roots\r
23290 oMObjectClass:: KwwCh3McAIVK\r
23291 adminDescription: Template-Roots\r
23292 oMSyntax: 127\r
23293 searchFlags: 0\r
23294 lDAPDisplayName: templateRoots\r
23295 schemaFlagsEx: 1\r
23296 schemaIDGUID:: oOmd7UFw0hGZBQAA+HpX1A==\r
23297 systemOnly: FALSE\r
23298 systemFlags: 16\r
23299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23301 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X\r
23302 changetype: add\r
23303 objectClass: top\r
23304 objectClass: attributeSchema\r
23305 cn: Terminal-Server\r
23306 attributeID: 1.2.840.113556.1.4.885\r
23307 attributeSyntax: 2.5.5.10\r
23308 isSingleValued: TRUE\r
23309 rangeUpper: 20480\r
23310 showInAdvancedViewOnly: TRUE\r
23311 adminDisplayName: Terminal-Server\r
23312 adminDescription: Terminal-Server\r
23313 oMSyntax: 4\r
23314 searchFlags: 1\r
23315 lDAPDisplayName: terminalServer\r
23316 schemaIDGUID:: HJq2bSKU0RGuvQAA+ANnwQ==\r
23317 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
23318 systemOnly: FALSE\r
23319 systemFlags: 16\r
23320 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23322 dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X\r
23323 changetype: add\r
23324 objectClass: top\r
23325 objectClass: attributeSchema\r
23326 cn: Text-Country\r
23327 attributeID: 1.2.840.113556.1.2.131\r
23328 attributeSyntax: 2.5.5.12\r
23329 isSingleValued: TRUE\r
23330 rangeLower: 1\r
23331 rangeUpper: 128\r
23332 mAPIID: 14886\r
23333 showInAdvancedViewOnly: TRUE\r
23334 adminDisplayName: Text-Country\r
23335 adminDescription: Text-Country\r
23336 oMSyntax: 64\r
23337 searchFlags: 16\r
23338 lDAPDisplayName: co\r
23339 schemaIDGUID:: p//48JER0BGgYACqAGwz7Q==\r
23340 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23341 systemOnly: FALSE\r
23342 systemFlags: 16\r
23343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23345 dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X\r
23346 changetype: add\r
23347 objectClass: top\r
23348 objectClass: attributeSchema\r
23349 cn: Text-Encoded-OR-Address\r
23350 attributeID: 0.9.2342.19200300.100.1.2\r
23351 attributeSyntax: 2.5.5.12\r
23352 isSingleValued: TRUE\r
23353 rangeLower: 1\r
23354 rangeUpper: 1024\r
23355 mAPIID: 35969\r
23356 showInAdvancedViewOnly: TRUE\r
23357 adminDisplayName: Text-Encoded-OR-Address\r
23358 adminDescription: Text-Encoded-OR-Address\r
23359 oMSyntax: 64\r
23360 searchFlags: 0\r
23361 lDAPDisplayName: textEncodedORAddress\r
23362 schemaIDGUID:: iXTfqOrF0RG7ywCAx2ZwwA==\r
23363 systemOnly: FALSE\r
23364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23366 dn: CN=Time-Refresh,CN=Schema,CN=Configuration,DC=X\r
23367 changetype: add\r
23368 objectClass: top\r
23369 objectClass: attributeSchema\r
23370 cn: Time-Refresh\r
23371 attributeID: 1.2.840.113556.1.4.503\r
23372 attributeSyntax: 2.5.5.16\r
23373 isSingleValued: TRUE\r
23374 showInAdvancedViewOnly: TRUE\r
23375 adminDisplayName: Time-Refresh\r
23376 adminDescription: Time-Refresh\r
23377 oMSyntax: 65\r
23378 searchFlags: 0\r
23379 lDAPDisplayName: timeRefresh\r
23380 schemaIDGUID:: 8Qys3Y+v0BGv6wDAT9kwyQ==\r
23381 systemOnly: FALSE\r
23382 systemFlags: 16\r
23383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23385 dn: CN=Time-Vol-Change,CN=Schema,CN=Configuration,DC=X\r
23386 changetype: add\r
23387 objectClass: top\r
23388 objectClass: attributeSchema\r
23389 cn: Time-Vol-Change\r
23390 attributeID: 1.2.840.113556.1.4.502\r
23391 attributeSyntax: 2.5.5.16\r
23392 isSingleValued: TRUE\r
23393 showInAdvancedViewOnly: TRUE\r
23394 adminDisplayName: Time-Vol-Change\r
23395 adminDescription: Time-Vol-Change\r
23396 oMSyntax: 65\r
23397 searchFlags: 1\r
23398 lDAPDisplayName: timeVolChange\r
23399 schemaIDGUID:: 8Ays3Y+v0BGv6wDAT9kwyQ==\r
23400 systemOnly: FALSE\r
23401 systemFlags: 16\r
23402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23404 dn: CN=Title,CN=Schema,CN=Configuration,DC=X\r
23405 changetype: add\r
23406 objectClass: top\r
23407 objectClass: attributeSchema\r
23408 cn: Title\r
23409 attributeID: 2.5.4.12\r
23410 attributeSyntax: 2.5.5.12\r
23411 isSingleValued: TRUE\r
23412 rangeLower: 1\r
23413 rangeUpper: 128\r
23414 mAPIID: 14871\r
23415 showInAdvancedViewOnly: TRUE\r
23416 adminDisplayName: Title\r
23417 adminDescription: Title\r
23418 oMSyntax: 64\r
23419 searchFlags: 0\r
23420 lDAPDisplayName: title\r
23421 schemaIDGUID:: VXqWv+YN0BGihQCqADBJ4g==\r
23422 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
23423 systemOnly: FALSE\r
23424 systemFlags: 16\r
23425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23427 dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,DC=X\r
23428 changetype: add\r
23429 objectClass: top\r
23430 objectClass: attributeSchema\r
23431 cn: Tombstone-Lifetime\r
23432 attributeID: 1.2.840.113556.1.2.54\r
23433 attributeSyntax: 2.5.5.9\r
23434 isSingleValued: TRUE\r
23435 mAPIID: 33093\r
23436 showInAdvancedViewOnly: TRUE\r
23437 adminDisplayName: Tombstone-Lifetime\r
23438 adminDescription: Tombstone-Lifetime\r
23439 oMSyntax: 2\r
23440 searchFlags: 0\r
23441 lDAPDisplayName: tombstoneLifetime\r
23442 schemaFlagsEx: 1\r
23443 schemaIDGUID:: YKjDFnMS0BGgYACqAGwz7Q==\r
23444 systemOnly: FALSE\r
23445 systemFlags: 16\r
23446 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23448 dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X\r
23449 changetype: add\r
23450 objectClass: top\r
23451 objectClass: attributeSchema\r
23452 cn: Transport-Address-Attribute\r
23453 attributeID: 1.2.840.113556.1.4.895\r
23454 attributeSyntax: 2.5.5.2\r
23455 isSingleValued: TRUE\r
23456 showInAdvancedViewOnly: TRUE\r
23457 adminDisplayName: Transport-Address-Attribute\r
23458 adminDescription: Transport-Address-Attribute\r
23459 oMSyntax: 6\r
23460 searchFlags: 0\r
23461 lDAPDisplayName: transportAddressAttribute\r
23462 schemaFlagsEx: 1\r
23463 schemaIDGUID:: fIbcwWGi0RG2BgAA+ANnwQ==\r
23464 systemOnly: FALSE\r
23465 systemFlags: 16\r
23466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23468 dn: CN=Transport-DLL-Name,CN=Schema,CN=Configuration,DC=X\r
23469 changetype: add\r
23470 objectClass: top\r
23471 objectClass: attributeSchema\r
23472 cn: Transport-DLL-Name\r
23473 attributeID: 1.2.840.113556.1.4.789\r
23474 attributeSyntax: 2.5.5.12\r
23475 isSingleValued: TRUE\r
23476 rangeLower: 0\r
23477 rangeUpper: 1024\r
23478 showInAdvancedViewOnly: TRUE\r
23479 adminDisplayName: Transport-DLL-Name\r
23480 adminDescription: Transport-DLL-Name\r
23481 oMSyntax: 64\r
23482 searchFlags: 0\r
23483 lDAPDisplayName: transportDLLName\r
23484 schemaFlagsEx: 1\r
23485 schemaIDGUID:: cnPZJnBg0RGpxgAA+ANnwQ==\r
23486 systemOnly: FALSE\r
23487 systemFlags: 16\r
23488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23490 dn: CN=Transport-Type,CN=Schema,CN=Configuration,DC=X\r
23491 changetype: add\r
23492 objectClass: top\r
23493 objectClass: attributeSchema\r
23494 cn: Transport-Type\r
23495 attributeID: 1.2.840.113556.1.4.791\r
23496 attributeSyntax: 2.5.5.1\r
23497 isSingleValued: TRUE\r
23498 showInAdvancedViewOnly: TRUE\r
23499 adminDisplayName: Transport-Type\r
23500 oMObjectClass:: KwwCh3McAIVK\r
23501 adminDescription: Transport-Type\r
23502 oMSyntax: 127\r
23503 searchFlags: 0\r
23504 lDAPDisplayName: transportType\r
23505 schemaFlagsEx: 1\r
23506 schemaIDGUID:: dHPZJnBg0RGpxgAA+ANnwQ==\r
23507 systemOnly: FALSE\r
23508 systemFlags: 16\r
23509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23511 dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X\r
23512 changetype: add\r
23513 objectClass: top\r
23514 objectClass: attributeSchema\r
23515 cn: Treat-As-Leaf\r
23516 attributeID: 1.2.840.113556.1.4.806\r
23517 attributeSyntax: 2.5.5.8\r
23518 isSingleValued: TRUE\r
23519 showInAdvancedViewOnly: TRUE\r
23520 adminDisplayName: Treat-As-Leaf\r
23521 adminDescription: Treat-As-Leaf\r
23522 oMSyntax: 1\r
23523 searchFlags: 0\r
23524 lDAPDisplayName: treatAsLeaf\r
23525 schemaIDGUID:: 40TQjx930RGurgAA+ANnwQ==\r
23526 systemOnly: FALSE\r
23527 systemFlags: 16\r
23528 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23530 dn: CN=Tree-Name,CN=Schema,CN=Configuration,DC=X\r
23531 changetype: add\r
23532 objectClass: top\r
23533 objectClass: attributeSchema\r
23534 cn: Tree-Name\r
23535 attributeID: 1.2.840.113556.1.4.660\r
23536 attributeSyntax: 2.5.5.12\r
23537 isSingleValued: TRUE\r
23538 showInAdvancedViewOnly: TRUE\r
23539 adminDisplayName: Tree-Name\r
23540 adminDescription: Tree-Name\r
23541 oMSyntax: 64\r
23542 searchFlags: 0\r
23543 lDAPDisplayName: treeName\r
23544 schemaIDGUID:: vQ5jKNVB0RGpwQAA+ANnwQ==\r
23545 systemOnly: TRUE\r
23546 systemFlags: 16\r
23547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23549 dn: CN=Trust-Attributes,CN=Schema,CN=Configuration,DC=X\r
23550 changetype: add\r
23551 objectClass: top\r
23552 objectClass: attributeSchema\r
23553 cn: Trust-Attributes\r
23554 attributeID: 1.2.840.113556.1.4.470\r
23555 attributeSyntax: 2.5.5.9\r
23556 isSingleValued: TRUE\r
23557 showInAdvancedViewOnly: TRUE\r
23558 adminDisplayName: Trust-Attributes\r
23559 adminDescription: Trust-Attributes\r
23560 oMSyntax: 2\r
23561 searchFlags: 0\r
23562 lDAPDisplayName: trustAttributes\r
23563 schemaFlagsEx: 1\r
23564 schemaIDGUID:: Wn6mgCKf0BGv3QDAT9kwyQ==\r
23565 systemOnly: FALSE\r
23566 systemFlags: 16\r
23567 isMemberOfPartialAttributeSet: TRUE\r
23568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23570 dn: CN=Trust-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
23571 changetype: add\r
23572 objectClass: top\r
23573 objectClass: attributeSchema\r
23574 cn: Trust-Auth-Incoming\r
23575 attributeID: 1.2.840.113556.1.4.129\r
23576 attributeSyntax: 2.5.5.10\r
23577 isSingleValued: TRUE\r
23578 rangeLower: 0\r
23579 rangeUpper: 32767\r
23580 showInAdvancedViewOnly: TRUE\r
23581 adminDisplayName: Trust-Auth-Incoming\r
23582 adminDescription: Trust-Auth-Incoming\r
23583 oMSyntax: 4\r
23584 searchFlags: 0\r
23585 lDAPDisplayName: trustAuthIncoming\r
23586 schemaFlagsEx: 1\r
23587 schemaIDGUID:: WXqWv+YN0BGihQCqADBJ4g==\r
23588 systemOnly: FALSE\r
23589 systemFlags: 16\r
23590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23592 dn: CN=Trust-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
23593 changetype: add\r
23594 objectClass: top\r
23595 objectClass: attributeSchema\r
23596 cn: Trust-Auth-Outgoing\r
23597 attributeID: 1.2.840.113556.1.4.135\r
23598 attributeSyntax: 2.5.5.10\r
23599 isSingleValued: TRUE\r
23600 rangeLower: 0\r
23601 rangeUpper: 32767\r
23602 showInAdvancedViewOnly: TRUE\r
23603 adminDisplayName: Trust-Auth-Outgoing\r
23604 adminDescription: Trust-Auth-Outgoing\r
23605 oMSyntax: 4\r
23606 searchFlags: 0\r
23607 lDAPDisplayName: trustAuthOutgoing\r
23608 schemaFlagsEx: 1\r
23609 schemaIDGUID:: X3qWv+YN0BGihQCqADBJ4g==\r
23610 systemOnly: FALSE\r
23611 systemFlags: 16\r
23612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23614 dn: CN=Trust-Direction,CN=Schema,CN=Configuration,DC=X\r
23615 changetype: add\r
23616 objectClass: top\r
23617 objectClass: attributeSchema\r
23618 cn: Trust-Direction\r
23619 attributeID: 1.2.840.113556.1.4.132\r
23620 attributeSyntax: 2.5.5.9\r
23621 isSingleValued: TRUE\r
23622 showInAdvancedViewOnly: TRUE\r
23623 adminDisplayName: Trust-Direction\r
23624 adminDescription: Trust-Direction\r
23625 oMSyntax: 2\r
23626 searchFlags: 0\r
23627 lDAPDisplayName: trustDirection\r
23628 schemaFlagsEx: 1\r
23629 schemaIDGUID:: XHqWv+YN0BGihQCqADBJ4g==\r
23630 systemOnly: FALSE\r
23631 systemFlags: 16\r
23632 isMemberOfPartialAttributeSet: TRUE\r
23633 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23635 dn: CN=Trust-Parent,CN=Schema,CN=Configuration,DC=X\r
23636 changetype: add\r
23637 objectClass: top\r
23638 objectClass: attributeSchema\r
23639 cn: Trust-Parent\r
23640 attributeID: 1.2.840.113556.1.4.471\r
23641 attributeSyntax: 2.5.5.1\r
23642 isSingleValued: TRUE\r
23643 showInAdvancedViewOnly: TRUE\r
23644 adminDisplayName: Trust-Parent\r
23645 oMObjectClass:: KwwCh3McAIVK\r
23646 adminDescription: Trust-Parent\r
23647 oMSyntax: 127\r
23648 searchFlags: 0\r
23649 lDAPDisplayName: trustParent\r
23650 schemaFlagsEx: 1\r
23651 schemaIDGUID:: euoAsIag0BGv3QDAT9kwyQ==\r
23652 systemOnly: FALSE\r
23653 systemFlags: 16\r
23654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23656 dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X\r
23657 changetype: add\r
23658 objectClass: top\r
23659 objectClass: attributeSchema\r
23660 cn: Trust-Partner\r
23661 attributeID: 1.2.840.113556.1.4.133\r
23662 attributeSyntax: 2.5.5.12\r
23663 isSingleValued: TRUE\r
23664 rangeLower: 1\r
23665 rangeUpper: 1024\r
23666 showInAdvancedViewOnly: TRUE\r
23667 adminDisplayName: Trust-Partner\r
23668 adminDescription: Trust-Partner\r
23669 oMSyntax: 64\r
23670 searchFlags: 1\r
23671 lDAPDisplayName: trustPartner\r
23672 schemaFlagsEx: 1\r
23673 schemaIDGUID:: XXqWv+YN0BGihQCqADBJ4g==\r
23674 systemOnly: FALSE\r
23675 systemFlags: 16\r
23676 isMemberOfPartialAttributeSet: TRUE\r
23677 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23679 dn: CN=Trust-Posix-Offset,CN=Schema,CN=Configuration,DC=X\r
23680 changetype: add\r
23681 objectClass: top\r
23682 objectClass: attributeSchema\r
23683 cn: Trust-Posix-Offset\r
23684 attributeID: 1.2.840.113556.1.4.134\r
23685 attributeSyntax: 2.5.5.9\r
23686 isSingleValued: TRUE\r
23687 showInAdvancedViewOnly: TRUE\r
23688 adminDisplayName: Trust-Posix-Offset\r
23689 adminDescription: Trust-Posix-Offset\r
23690 oMSyntax: 2\r
23691 searchFlags: 0\r
23692 lDAPDisplayName: trustPosixOffset\r
23693 schemaFlagsEx: 1\r
23694 schemaIDGUID:: XnqWv+YN0BGihQCqADBJ4g==\r
23695 systemOnly: FALSE\r
23696 systemFlags: 16\r
23697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23699 dn: CN=Trust-Type,CN=Schema,CN=Configuration,DC=X\r
23700 changetype: add\r
23701 objectClass: top\r
23702 objectClass: attributeSchema\r
23703 cn: Trust-Type\r
23704 attributeID: 1.2.840.113556.1.4.136\r
23705 attributeSyntax: 2.5.5.9\r
23706 isSingleValued: TRUE\r
23707 showInAdvancedViewOnly: TRUE\r
23708 adminDisplayName: Trust-Type\r
23709 adminDescription: Trust-Type\r
23710 oMSyntax: 2\r
23711 searchFlags: 0\r
23712 lDAPDisplayName: trustType\r
23713 schemaFlagsEx: 1\r
23714 schemaIDGUID:: YHqWv+YN0BGihQCqADBJ4g==\r
23715 systemOnly: FALSE\r
23716 systemFlags: 16\r
23717 isMemberOfPartialAttributeSet: TRUE\r
23718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23720 dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X\r
23721 changetype: add\r
23722 objectClass: top\r
23723 objectClass: attributeSchema\r
23724 cn: UAS-Compat\r
23725 attributeID: 1.2.840.113556.1.4.155\r
23726 attributeSyntax: 2.5.5.9\r
23727 isSingleValued: TRUE\r
23728 showInAdvancedViewOnly: TRUE\r
23729 adminDisplayName: UAS-Compat\r
23730 adminDescription: UAS-Compat\r
23731 oMSyntax: 2\r
23732 searchFlags: 0\r
23733 lDAPDisplayName: uASCompat\r
23734 schemaFlagsEx: 1\r
23735 schemaIDGUID:: YXqWv+YN0BGihQCqADBJ4g==\r
23736 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
23737 systemOnly: FALSE\r
23738 systemFlags: 16\r
23739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23741 dn: CN=uid,CN=Schema,CN=Configuration,DC=X\r
23742 changetype: add\r
23743 objectClass: top\r
23744 objectClass: attributeSchema\r
23745 cn: uid\r
23746 attributeID: 0.9.2342.19200300.100.1.1\r
23747 attributeSyntax: 2.5.5.12\r
23748 isSingleValued: FALSE\r
23749 showInAdvancedViewOnly: FALSE\r
23750 adminDisplayName: uid\r
23751 adminDescription: A user ID.\r
23752 oMSyntax: 64\r
23753 searchFlags: 8\r
23754 lDAPDisplayName: uid\r
23755 schemaIDGUID:: oPywC4ken0KQGhQTiU2fWQ==\r
23756 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
23757 systemOnly: FALSE\r
23758 systemFlags: 0\r
23759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23761 dn: CN=UNC-Name,CN=Schema,CN=Configuration,DC=X\r
23762 changetype: add\r
23763 objectClass: top\r
23764 objectClass: attributeSchema\r
23765 cn: UNC-Name\r
23766 attributeID: 1.2.840.113556.1.4.137\r
23767 attributeSyntax: 2.5.5.12\r
23768 isSingleValued: TRUE\r
23769 showInAdvancedViewOnly: TRUE\r
23770 adminDisplayName: UNC-Name\r
23771 adminDescription: UNC-Name\r
23772 oMSyntax: 64\r
23773 searchFlags: 1\r
23774 lDAPDisplayName: uNCName\r
23775 schemaIDGUID:: ZHqWv+YN0BGihQCqADBJ4g==\r
23776 systemOnly: FALSE\r
23777 systemFlags: 16\r
23778 isMemberOfPartialAttributeSet: TRUE\r
23779 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23781 dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,DC=X\r
23782 changetype: add\r
23783 objectClass: top\r
23784 objectClass: attributeSchema\r
23785 cn: Unicode-Pwd\r
23786 attributeID: 1.2.840.113556.1.4.90\r
23787 attributeSyntax: 2.5.5.10\r
23788 isSingleValued: TRUE\r
23789 showInAdvancedViewOnly: TRUE\r
23790 adminDisplayName: Unicode-Pwd\r
23791 adminDescription: Unicode-Pwd\r
23792 oMSyntax: 4\r
23793 searchFlags: 0\r
23794 lDAPDisplayName: unicodePwd\r
23795 schemaFlagsEx: 1\r
23796 schemaIDGUID:: 4XmWv+YN0BGihQCqADBJ4g==\r
23797 systemOnly: FALSE\r
23798 systemFlags: 16\r
23799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23801 dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
23802 changetype: add\r
23803 objectClass: top\r
23804 objectClass: attributeSchema\r
23805 cn: uniqueIdentifier\r
23806 attributeID: 0.9.2342.19200300.100.1.44\r
23807 attributeSyntax: 2.5.5.12\r
23808 isSingleValued: FALSE\r
23809 rangeLower: 1\r
23810 rangeUpper: 256\r
23811 showInAdvancedViewOnly: TRUE\r
23812 adminDisplayName: uniqueIdentifier\r
23813 adminDescription: \r
23814  The uniqueIdentifier attribute type specifies a "unique identifier" for an obj\r
23815  ect represented in the Directory.\r
23816 oMSyntax: 64\r
23817 searchFlags: 0\r
23818 lDAPDisplayName: uniqueIdentifier\r
23819 schemaIDGUID:: x4QBusU47UulJnVCFHBYDA==\r
23820 systemOnly: FALSE\r
23821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23823 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X\r
23824 changetype: add\r
23825 objectClass: top\r
23826 objectClass: attributeSchema\r
23827 cn: uniqueMember\r
23828 attributeID: 2.5.4.50\r
23829 attributeSyntax: 2.5.5.1\r
23830 isSingleValued: FALSE\r
23831 showInAdvancedViewOnly: FALSE\r
23832 adminDisplayName: uniqueMember\r
23833 oMObjectClass:: KwwCh3McAIVK\r
23834 adminDescription: \r
23835  The distinguished name for the member of a group. Used by groupOfUniqueNames.\r
23836 oMSyntax: 127\r
23837 searchFlags: 0\r
23838 lDAPDisplayName: uniqueMember\r
23839 schemaIDGUID:: JoeIjwr410Sx7sud8hOSyA==\r
23840 systemOnly: FALSE\r
23841 systemFlags: 0\r
23842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23844 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X\r
23845 changetype: add\r
23846 objectClass: top\r
23847 objectClass: attributeSchema\r
23848 cn: unstructuredAddress\r
23849 attributeID: 1.2.840.113549.1.9.8\r
23850 attributeSyntax: 2.5.5.12\r
23851 isSingleValued: FALSE\r
23852 rangeUpper: 256\r
23853 showInAdvancedViewOnly: TRUE\r
23854 adminDisplayName: unstructuredAddress\r
23855 adminDescription: \r
23856  The IP address of the router. For example, 100.11.22.33. PKCS #9\r
23857 oMSyntax: 64\r
23858 searchFlags: 0\r
23859 lDAPDisplayName: unstructuredAddress\r
23860 schemaIDGUID:: OQiVUEzMkUSGOvz5QtaEtw==\r
23861 systemOnly: FALSE\r
23862 systemFlags: 0\r
23863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23865 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X\r
23866 changetype: add\r
23867 objectClass: top\r
23868 objectClass: attributeSchema\r
23869 cn: unstructuredName\r
23870 attributeID: 1.2.840.113549.1.9.2\r
23871 attributeSyntax: 2.5.5.5\r
23872 isSingleValued: FALSE\r
23873 rangeUpper: 256\r
23874 showInAdvancedViewOnly: TRUE\r
23875 adminDisplayName: unstructuredName\r
23876 adminDescription: \r
23877  The DNS name of the router. For example, router1.microsoft.com. PKCS #9\r
23878 oMSyntax: 22\r
23879 searchFlags: 0\r
23880 lDAPDisplayName: unstructuredName\r
23881 schemaIDGUID:: d/GOnM9ByUWWc3cWwMiQGw==\r
23882 systemOnly: FALSE\r
23883 systemFlags: 0\r
23884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23886 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X\r
23887 changetype: add\r
23888 objectClass: top\r
23889 objectClass: attributeSchema\r
23890 cn: Upgrade-Product-Code\r
23891 attributeID: 1.2.840.113556.1.4.813\r
23892 attributeSyntax: 2.5.5.10\r
23893 isSingleValued: FALSE\r
23894 rangeLower: 0\r
23895 rangeUpper: 16\r
23896 showInAdvancedViewOnly: TRUE\r
23897 adminDisplayName: Upgrade-Product-Code\r
23898 adminDescription: Upgrade-Product-Code\r
23899 oMSyntax: 4\r
23900 searchFlags: 0\r
23901 lDAPDisplayName: upgradeProductCode\r
23902 schemaIDGUID:: EoPh2TmJ0RGuvAAA+ANnwQ==\r
23903 systemOnly: FALSE\r
23904 systemFlags: 16\r
23905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23907 dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
23908 changetype: add\r
23909 objectClass: top\r
23910 objectClass: attributeSchema\r
23911 cn: UPN-Suffixes\r
23912 attributeID: 1.2.840.113556.1.4.890\r
23913 attributeSyntax: 2.5.5.12\r
23914 isSingleValued: FALSE\r
23915 showInAdvancedViewOnly: TRUE\r
23916 adminDisplayName: UPN-Suffixes\r
23917 adminDescription: UPN-Suffixes\r
23918 oMSyntax: 64\r
23919 searchFlags: 0\r
23920 lDAPDisplayName: uPNSuffixes\r
23921 schemaFlagsEx: 1\r
23922 schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ==\r
23923 systemOnly: FALSE\r
23924 systemFlags: 16\r
23925 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23927 dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X\r
23928 changetype: add\r
23929 objectClass: top\r
23930 objectClass: attributeSchema\r
23931 cn: User-Account-Control\r
23932 attributeID: 1.2.840.113556.1.4.8\r
23933 attributeSyntax: 2.5.5.9\r
23934 isSingleValued: TRUE\r
23935 showInAdvancedViewOnly: TRUE\r
23936 adminDisplayName: User-Account-Control\r
23937 adminDescription: User-Account-Control\r
23938 oMSyntax: 2\r
23939 searchFlags: 25\r
23940 lDAPDisplayName: userAccountControl\r
23941 schemaFlagsEx: 1\r
23942 schemaIDGUID:: aHqWv+YN0BGihQCqADBJ4g==\r
23943 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
23944 systemOnly: FALSE\r
23945 systemFlags: 18\r
23946 isMemberOfPartialAttributeSet: TRUE\r
23947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23949 dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X\r
23950 changetype: add\r
23951 objectClass: top\r
23952 objectClass: attributeSchema\r
23953 cn: User-Cert\r
23954 attributeID: 1.2.840.113556.1.4.645\r
23955 attributeSyntax: 2.5.5.10\r
23956 isSingleValued: TRUE\r
23957 rangeLower: 0\r
23958 rangeUpper: 32767\r
23959 mAPIID: 14882\r
23960 showInAdvancedViewOnly: TRUE\r
23961 adminDisplayName: User-Cert\r
23962 adminDescription: User-Cert\r
23963 oMSyntax: 4\r
23964 searchFlags: 0\r
23965 lDAPDisplayName: userCert\r
23966 schemaIDGUID:: aXqWv+YN0BGihQCqADBJ4g==\r
23967 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23968 systemOnly: FALSE\r
23969 systemFlags: 16\r
23970 isMemberOfPartialAttributeSet: TRUE\r
23971 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23973 dn: CN=User-Comment,CN=Schema,CN=Configuration,DC=X\r
23974 changetype: add\r
23975 objectClass: top\r
23976 objectClass: attributeSchema\r
23977 cn: User-Comment\r
23978 attributeID: 1.2.840.113556.1.4.156\r
23979 attributeSyntax: 2.5.5.12\r
23980 isSingleValued: TRUE\r
23981 showInAdvancedViewOnly: TRUE\r
23982 adminDisplayName: User-Comment\r
23983 adminDescription: User-Comment\r
23984 oMSyntax: 64\r
23985 searchFlags: 0\r
23986 lDAPDisplayName: comment\r
23987 schemaFlagsEx: 1\r
23988 schemaIDGUID:: anqWv+YN0BGihQCqADBJ4g==\r
23989 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
23990 systemOnly: FALSE\r
23991 systemFlags: 16\r
23992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23994 dn: CN=User-Parameters,CN=Schema,CN=Configuration,DC=X\r
23995 changetype: add\r
23996 objectClass: top\r
23997 objectClass: attributeSchema\r
23998 cn: User-Parameters\r
23999 attributeID: 1.2.840.113556.1.4.138\r
24000 attributeSyntax: 2.5.5.12\r
24001 isSingleValued: TRUE\r
24002 rangeLower: 0\r
24003 rangeUpper: 32767\r
24004 showInAdvancedViewOnly: TRUE\r
24005 adminDisplayName: User-Parameters\r
24006 adminDescription: User-Parameters\r
24007 oMSyntax: 64\r
24008 searchFlags: 0\r
24009 lDAPDisplayName: userParameters\r
24010 schemaFlagsEx: 1\r
24011 schemaIDGUID:: bXqWv+YN0BGihQCqADBJ4g==\r
24012 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
24013 systemOnly: FALSE\r
24014 systemFlags: 16\r
24015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24017 dn: CN=User-Password,CN=Schema,CN=Configuration,DC=X\r
24018 changetype: add\r
24019 objectClass: top\r
24020 objectClass: attributeSchema\r
24021 cn: User-Password\r
24022 attributeID: 2.5.4.35\r
24023 attributeSyntax: 2.5.5.10\r
24024 isSingleValued: FALSE\r
24025 rangeLower: 1\r
24026 rangeUpper: 128\r
24027 mAPIID: 33107\r
24028 showInAdvancedViewOnly: TRUE\r
24029 adminDisplayName: User-Password\r
24030 adminDescription: User-Password\r
24031 oMSyntax: 4\r
24032 searchFlags: 0\r
24033 lDAPDisplayName: userPassword\r
24034 schemaFlagsEx: 1\r
24035 schemaIDGUID:: bnqWv+YN0BGihQCqADBJ4g==\r
24036 systemOnly: FALSE\r
24037 systemFlags: 16\r
24038 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24040 dn: CN=userClass,CN=Schema,CN=Configuration,DC=X\r
24041 changetype: add\r
24042 objectClass: top\r
24043 objectClass: attributeSchema\r
24044 cn: userClass\r
24045 attributeID: 0.9.2342.19200300.100.1.8\r
24046 attributeSyntax: 2.5.5.12\r
24047 isSingleValued: FALSE\r
24048 rangeLower: 1\r
24049 rangeUpper: 256\r
24050 showInAdvancedViewOnly: TRUE\r
24051 adminDisplayName: userClass\r
24052 adminDescription: \r
24053  The userClass attribute type specifies a category of computer user.\r
24054 oMSyntax: 64\r
24055 searchFlags: 0\r
24056 lDAPDisplayName: userClass\r
24057 schemaIDGUID:: iipzEU3hxUy5L9k/UcbY5A==\r
24058 systemOnly: FALSE\r
24059 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24061 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X\r
24062 changetype: add\r
24063 objectClass: top\r
24064 objectClass: attributeSchema\r
24065 cn: userPKCS12\r
24066 attributeID: 2.16.840.1.113730.3.1.216\r
24067 attributeSyntax: 2.5.5.10\r
24068 isSingleValued: FALSE\r
24069 showInAdvancedViewOnly: FALSE\r
24070 adminDisplayName: userPKCS12\r
24071 adminDescription: \r
24072  PKCS #12 PFX PDU for exchange of personal identity information.\r
24073 oMSyntax: 4\r
24074 searchFlags: 0\r
24075 lDAPDisplayName: userPKCS12\r
24076 schemaIDGUID:: tYqZI/hwB0CkwahKODEfmg==\r
24077 systemOnly: FALSE\r
24078 systemFlags: 0\r
24079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24081 dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
24082 changetype: add\r
24083 objectClass: top\r
24084 objectClass: attributeSchema\r
24085 cn: User-Principal-Name\r
24086 attributeID: 1.2.840.113556.1.4.656\r
24087 attributeSyntax: 2.5.5.12\r
24088 isSingleValued: TRUE\r
24089 rangeUpper: 1024\r
24090 showInAdvancedViewOnly: TRUE\r
24091 adminDisplayName: User-Principal-Name\r
24092 adminDescription: User-Principal-Name\r
24093 oMSyntax: 64\r
24094 searchFlags: 1\r
24095 lDAPDisplayName: userPrincipalName\r
24096 schemaFlagsEx: 1\r
24097 schemaIDGUID:: uw5jKNVB0RGpwQAA+ANnwQ==\r
24098 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
24099 systemOnly: FALSE\r
24100 systemFlags: 18\r
24101 isMemberOfPartialAttributeSet: TRUE\r
24102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24104 dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X\r
24105 changetype: add\r
24106 objectClass: top\r
24107 objectClass: attributeSchema\r
24108 cn: User-Shared-Folder\r
24109 attributeID: 1.2.840.113556.1.4.751\r
24110 attributeSyntax: 2.5.5.12\r
24111 isSingleValued: TRUE\r
24112 showInAdvancedViewOnly: TRUE\r
24113 adminDisplayName: User-Shared-Folder\r
24114 adminDescription: User-Shared-Folder\r
24115 oMSyntax: 64\r
24116 searchFlags: 0\r
24117 lDAPDisplayName: userSharedFolder\r
24118 schemaIDGUID:: HwKamltK0RGpwwAA+ANnwQ==\r
24119 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24120 systemOnly: FALSE\r
24121 systemFlags: 16\r
24122 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24124 dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X\r
24125 changetype: add\r
24126 objectClass: top\r
24127 objectClass: attributeSchema\r
24128 cn: User-Shared-Folder-Other\r
24129 attributeID: 1.2.840.113556.1.4.752\r
24130 attributeSyntax: 2.5.5.12\r
24131 isSingleValued: FALSE\r
24132 showInAdvancedViewOnly: TRUE\r
24133 adminDisplayName: User-Shared-Folder-Other\r
24134 adminDescription: User-Shared-Folder-Other\r
24135 oMSyntax: 64\r
24136 searchFlags: 0\r
24137 lDAPDisplayName: userSharedFolderOther\r
24138 schemaIDGUID:: IAKamltK0RGpwwAA+ANnwQ==\r
24139 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24140 systemOnly: FALSE\r
24141 systemFlags: 16\r
24142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24144 dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X\r
24145 changetype: add\r
24146 objectClass: top\r
24147 objectClass: attributeSchema\r
24148 cn: User-SMIME-Certificate\r
24149 attributeID: 2.16.840.1.113730.3.140\r
24150 attributeSyntax: 2.5.5.10\r
24151 isSingleValued: FALSE\r
24152 rangeUpper: 32768\r
24153 mAPIID: 14960\r
24154 showInAdvancedViewOnly: TRUE\r
24155 adminDisplayName: User-SMIME-Certificate\r
24156 adminDescription: User-SMIME-Certificate\r
24157 oMSyntax: 4\r
24158 searchFlags: 0\r
24159 lDAPDisplayName: userSMIMECertificate\r
24160 schemaIDGUID:: sp1q4TxA0RGpwAAA+ANnwQ==\r
24161 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24162 systemOnly: FALSE\r
24163 systemFlags: 0\r
24164 isMemberOfPartialAttributeSet: TRUE\r
24165 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24167 dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X\r
24168 changetype: add\r
24169 objectClass: top\r
24170 objectClass: attributeSchema\r
24171 cn: User-Workstations\r
24172 attributeID: 1.2.840.113556.1.4.86\r
24173 attributeSyntax: 2.5.5.12\r
24174 isSingleValued: TRUE\r
24175 rangeLower: 0\r
24176 rangeUpper: 1024\r
24177 showInAdvancedViewOnly: TRUE\r
24178 adminDisplayName: User-Workstations\r
24179 adminDescription: User-Workstations\r
24180 oMSyntax: 64\r
24181 searchFlags: 16\r
24182 lDAPDisplayName: userWorkstations\r
24183 schemaFlagsEx: 1\r
24184 schemaIDGUID:: 13mWv+YN0BGihQCqADBJ4g==\r
24185 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
24186 systemOnly: FALSE\r
24187 systemFlags: 16\r
24188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24190 dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X\r
24191 changetype: add\r
24192 objectClass: top\r
24193 objectClass: attributeSchema\r
24194 cn: USN-Changed\r
24195 attributeID: 1.2.840.113556.1.2.120\r
24196 attributeSyntax: 2.5.5.16\r
24197 isSingleValued: TRUE\r
24198 mAPIID: 32809\r
24199 showInAdvancedViewOnly: TRUE\r
24200 adminDisplayName: USN-Changed\r
24201 adminDescription: USN-Changed\r
24202 oMSyntax: 65\r
24203 searchFlags: 9\r
24204 lDAPDisplayName: uSNChanged\r
24205 schemaFlagsEx: 1\r
24206 schemaIDGUID:: b3qWv+YN0BGihQCqADBJ4g==\r
24207 systemOnly: TRUE\r
24208 systemFlags: 19\r
24209 isMemberOfPartialAttributeSet: TRUE\r
24210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24212 dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X\r
24213 changetype: add\r
24214 objectClass: top\r
24215 objectClass: attributeSchema\r
24216 cn: USN-Created\r
24217 attributeID: 1.2.840.113556.1.2.19\r
24218 attributeSyntax: 2.5.5.16\r
24219 isSingleValued: TRUE\r
24220 mAPIID: 33108\r
24221 showInAdvancedViewOnly: TRUE\r
24222 adminDisplayName: USN-Created\r
24223 adminDescription: USN-Created\r
24224 oMSyntax: 65\r
24225 searchFlags: 9\r
24226 lDAPDisplayName: uSNCreated\r
24227 schemaFlagsEx: 1\r
24228 schemaIDGUID:: cHqWv+YN0BGihQCqADBJ4g==\r
24229 systemOnly: TRUE\r
24230 systemFlags: 19\r
24231 isMemberOfPartialAttributeSet: TRUE\r
24232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24234 dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,DC=X\r
24235 changetype: add\r
24236 objectClass: top\r
24237 objectClass: attributeSchema\r
24238 cn: USN-DSA-Last-Obj-Removed\r
24239 attributeID: 1.2.840.113556.1.2.267\r
24240 attributeSyntax: 2.5.5.16\r
24241 isSingleValued: TRUE\r
24242 mAPIID: 33109\r
24243 showInAdvancedViewOnly: TRUE\r
24244 adminDisplayName: USN-DSA-Last-Obj-Removed\r
24245 adminDescription: USN-DSA-Last-Obj-Removed\r
24246 oMSyntax: 65\r
24247 searchFlags: 0\r
24248 lDAPDisplayName: uSNDSALastObjRemoved\r
24249 schemaFlagsEx: 1\r
24250 schemaIDGUID:: cXqWv+YN0BGihQCqADBJ4g==\r
24251 systemOnly: TRUE\r
24252 systemFlags: 16\r
24253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24255 dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X\r
24256 changetype: add\r
24257 objectClass: top\r
24258 objectClass: attributeSchema\r
24259 cn: USN-Intersite\r
24260 attributeID: 1.2.840.113556.1.2.469\r
24261 attributeSyntax: 2.5.5.9\r
24262 isSingleValued: TRUE\r
24263 mAPIID: 33146\r
24264 showInAdvancedViewOnly: TRUE\r
24265 adminDisplayName: USN-Intersite\r
24266 adminDescription: USN-Intersite\r
24267 oMSyntax: 2\r
24268 searchFlags: 1\r
24269 lDAPDisplayName: USNIntersite\r
24270 schemaIDGUID:: mHTfqOrF0RG7ywCAx2ZwwA==\r
24271 systemOnly: FALSE\r
24272 systemFlags: 16\r
24273 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24275 dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X\r
24276 changetype: add\r
24277 objectClass: top\r
24278 objectClass: attributeSchema\r
24279 cn: USN-Last-Obj-Rem\r
24280 attributeID: 1.2.840.113556.1.2.121\r
24281 attributeSyntax: 2.5.5.16\r
24282 isSingleValued: TRUE\r
24283 mAPIID: 33110\r
24284 showInAdvancedViewOnly: TRUE\r
24285 adminDisplayName: USN-Last-Obj-Rem\r
24286 adminDescription: USN-Last-Obj-Rem\r
24287 oMSyntax: 65\r
24288 searchFlags: 0\r
24289 lDAPDisplayName: uSNLastObjRem\r
24290 schemaFlagsEx: 1\r
24291 schemaIDGUID:: c3qWv+YN0BGihQCqADBJ4g==\r
24292 systemOnly: TRUE\r
24293 systemFlags: 19\r
24294 isMemberOfPartialAttributeSet: TRUE\r
24295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24297 dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X\r
24298 changetype: add\r
24299 objectClass: top\r
24300 objectClass: attributeSchema\r
24301 cn: USN-Source\r
24302 attributeID: 1.2.840.113556.1.4.896\r
24303 attributeSyntax: 2.5.5.16\r
24304 isSingleValued: TRUE\r
24305 mAPIID: 33111\r
24306 showInAdvancedViewOnly: TRUE\r
24307 adminDisplayName: USN-Source\r
24308 adminDescription: USN-Source\r
24309 oMSyntax: 65\r
24310 searchFlags: 0\r
24311 lDAPDisplayName: uSNSource\r
24312 schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ==\r
24313 systemOnly: FALSE\r
24314 systemFlags: 16\r
24315 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24317 dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X\r
24318 changetype: add\r
24319 objectClass: top\r
24320 objectClass: attributeSchema\r
24321 cn: Valid-Accesses\r
24322 attributeID: 1.2.840.113556.1.4.1356\r
24323 attributeSyntax: 2.5.5.9\r
24324 isSingleValued: TRUE\r
24325 showInAdvancedViewOnly: TRUE\r
24326 adminDisplayName: Valid-Accesses\r
24327 adminDescription: Valid-Accesses\r
24328 oMSyntax: 2\r
24329 searchFlags: 0\r
24330 lDAPDisplayName: validAccesses\r
24331 schemaFlagsEx: 1\r
24332 schemaIDGUID:: gKMvTVR/0hGZKgAA+HpX1A==\r
24333 systemOnly: FALSE\r
24334 systemFlags: 16\r
24335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24337 dn: CN=Vendor,CN=Schema,CN=Configuration,DC=X\r
24338 changetype: add\r
24339 objectClass: top\r
24340 objectClass: attributeSchema\r
24341 cn: Vendor\r
24342 attributeID: 1.2.840.113556.1.4.255\r
24343 attributeSyntax: 2.5.5.12\r
24344 isSingleValued: TRUE\r
24345 rangeLower: 0\r
24346 rangeUpper: 512\r
24347 showInAdvancedViewOnly: TRUE\r
24348 adminDisplayName: Vendor\r
24349 adminDescription: Vendor\r
24350 oMSyntax: 64\r
24351 searchFlags: 0\r
24352 lDAPDisplayName: vendor\r
24353 schemaIDGUID:: 3xYUKGgZ0BGijwCqADBJ4g==\r
24354 systemOnly: FALSE\r
24355 systemFlags: 16\r
24356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24358 dn: CN=Version-Number,CN=Schema,CN=Configuration,DC=X\r
24359 changetype: add\r
24360 objectClass: top\r
24361 objectClass: attributeSchema\r
24362 cn: Version-Number\r
24363 attributeID: 1.2.840.113556.1.4.141\r
24364 attributeSyntax: 2.5.5.9\r
24365 isSingleValued: TRUE\r
24366 showInAdvancedViewOnly: TRUE\r
24367 adminDisplayName: Version-Number\r
24368 adminDescription: Version-Number\r
24369 oMSyntax: 2\r
24370 searchFlags: 0\r
24371 lDAPDisplayName: versionNumber\r
24372 schemaIDGUID:: dnqWv+YN0BGihQCqADBJ4g==\r
24373 systemOnly: FALSE\r
24374 systemFlags: 16\r
24375 isMemberOfPartialAttributeSet: TRUE\r
24376 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24378 dn: CN=Version-Number-Hi,CN=Schema,CN=Configuration,DC=X\r
24379 changetype: add\r
24380 objectClass: top\r
24381 objectClass: attributeSchema\r
24382 cn: Version-Number-Hi\r
24383 attributeID: 1.2.840.113556.1.4.328\r
24384 attributeSyntax: 2.5.5.9\r
24385 isSingleValued: TRUE\r
24386 showInAdvancedViewOnly: TRUE\r
24387 adminDisplayName: Version-Number-Hi\r
24388 adminDescription: Version-Number-Hi\r
24389 oMSyntax: 2\r
24390 searchFlags: 0\r
24391 lDAPDisplayName: versionNumberHi\r
24392 schemaIDGUID:: mg5sfSB+0BGv1gDAT9kwyQ==\r
24393 systemOnly: FALSE\r
24394 systemFlags: 16\r
24395 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24397 dn: CN=Version-Number-Lo,CN=Schema,CN=Configuration,DC=X\r
24398 changetype: add\r
24399 objectClass: top\r
24400 objectClass: attributeSchema\r
24401 cn: Version-Number-Lo\r
24402 attributeID: 1.2.840.113556.1.4.329\r
24403 attributeSyntax: 2.5.5.9\r
24404 isSingleValued: TRUE\r
24405 showInAdvancedViewOnly: TRUE\r
24406 adminDisplayName: Version-Number-Lo\r
24407 adminDescription: Version-Number-Lo\r
24408 oMSyntax: 2\r
24409 searchFlags: 0\r
24410 lDAPDisplayName: versionNumberLo\r
24411 schemaIDGUID:: mw5sfSB+0BGv1gDAT9kwyQ==\r
24412 systemOnly: FALSE\r
24413 systemFlags: 16\r
24414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24416 dn: CN=Vol-Table-GUID,CN=Schema,CN=Configuration,DC=X\r
24417 changetype: add\r
24418 objectClass: top\r
24419 objectClass: attributeSchema\r
24420 cn: Vol-Table-GUID\r
24421 attributeID: 1.2.840.113556.1.4.336\r
24422 attributeSyntax: 2.5.5.10\r
24423 isSingleValued: TRUE\r
24424 rangeLower: 0\r
24425 rangeUpper: 16\r
24426 showInAdvancedViewOnly: TRUE\r
24427 adminDisplayName: Vol-Table-GUID\r
24428 adminDescription: Vol-Table-GUID\r
24429 oMSyntax: 4\r
24430 searchFlags: 0\r
24431 lDAPDisplayName: volTableGUID\r
24432 schemaIDGUID:: /XUAH0B+0BGv1gDAT9kwyQ==\r
24433 systemOnly: FALSE\r
24434 systemFlags: 16\r
24435 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24437 dn: CN=Vol-Table-Idx-GUID,CN=Schema,CN=Configuration,DC=X\r
24438 changetype: add\r
24439 objectClass: top\r
24440 objectClass: attributeSchema\r
24441 cn: Vol-Table-Idx-GUID\r
24442 attributeID: 1.2.840.113556.1.4.334\r
24443 attributeSyntax: 2.5.5.10\r
24444 isSingleValued: TRUE\r
24445 rangeLower: 0\r
24446 rangeUpper: 16\r
24447 showInAdvancedViewOnly: TRUE\r
24448 adminDisplayName: Vol-Table-Idx-GUID\r
24449 adminDescription: Vol-Table-Idx-GUID\r
24450 oMSyntax: 4\r
24451 searchFlags: 1\r
24452 lDAPDisplayName: volTableIdxGUID\r
24453 schemaIDGUID:: +3UAH0B+0BGv1gDAT9kwyQ==\r
24454 systemOnly: FALSE\r
24455 systemFlags: 16\r
24456 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24458 dn: CN=Volume-Count,CN=Schema,CN=Configuration,DC=X\r
24459 changetype: add\r
24460 objectClass: top\r
24461 objectClass: attributeSchema\r
24462 cn: Volume-Count\r
24463 attributeID: 1.2.840.113556.1.4.507\r
24464 attributeSyntax: 2.5.5.9\r
24465 isSingleValued: TRUE\r
24466 showInAdvancedViewOnly: TRUE\r
24467 adminDisplayName: Volume-Count\r
24468 adminDescription: Volume-Count\r
24469 oMSyntax: 2\r
24470 searchFlags: 0\r
24471 lDAPDisplayName: volumeCount\r
24472 schemaIDGUID:: F6KqNJm20BGv7gAA+ANnwQ==\r
24473 systemOnly: FALSE\r
24474 systemFlags: 16\r
24475 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24477 dn: CN=Wbem-Path,CN=Schema,CN=Configuration,DC=X\r
24478 changetype: add\r
24479 objectClass: top\r
24480 objectClass: attributeSchema\r
24481 cn: Wbem-Path\r
24482 attributeID: 1.2.840.113556.1.4.301\r
24483 attributeSyntax: 2.5.5.12\r
24484 isSingleValued: FALSE\r
24485 showInAdvancedViewOnly: TRUE\r
24486 adminDisplayName: Wbem-Path\r
24487 adminDescription: Wbem-Path\r
24488 oMSyntax: 64\r
24489 searchFlags: 0\r
24490 lDAPDisplayName: wbemPath\r
24491 schemaIDGUID:: cClLJL1a0BGv0gDAT9kwyQ==\r
24492 systemOnly: FALSE\r
24493 systemFlags: 16\r
24494 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24496 dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
24497 changetype: add\r
24498 objectClass: top\r
24499 objectClass: attributeSchema\r
24500 cn: Well-Known-Objects\r
24501 attributeID: 1.2.840.113556.1.4.618\r
24502 attributeSyntax: 2.5.5.7\r
24503 isSingleValued: FALSE\r
24504 rangeLower: 16\r
24505 rangeUpper: 16\r
24506 showInAdvancedViewOnly: TRUE\r
24507 adminDisplayName: Well-Known-Objects\r
24508 oMObjectClass:: KoZIhvcUAQEBCw==\r
24509 adminDescription: Well-Known-Objects\r
24510 oMSyntax: 127\r
24511 searchFlags: 0\r
24512 lDAPDisplayName: wellKnownObjects\r
24513 schemaFlagsEx: 1\r
24514 schemaIDGUID:: g4kwBYh20RGt7QDAT9jVzQ==\r
24515 systemOnly: TRUE\r
24516 systemFlags: 18\r
24517 isMemberOfPartialAttributeSet: TRUE\r
24518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24520 dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X\r
24521 changetype: add\r
24522 objectClass: top\r
24523 objectClass: attributeSchema\r
24524 cn: When-Changed\r
24525 attributeID: 1.2.840.113556.1.2.3\r
24526 attributeSyntax: 2.5.5.11\r
24527 isSingleValued: TRUE\r
24528 mAPIID: 12296\r
24529 showInAdvancedViewOnly: TRUE\r
24530 adminDisplayName: When-Changed\r
24531 adminDescription: When-Changed\r
24532 oMSyntax: 24\r
24533 searchFlags: 0\r
24534 lDAPDisplayName: whenChanged\r
24535 schemaFlagsEx: 1\r
24536 schemaIDGUID:: d3qWv+YN0BGihQCqADBJ4g==\r
24537 systemOnly: TRUE\r
24538 systemFlags: 19\r
24539 isMemberOfPartialAttributeSet: TRUE\r
24540 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24542 dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X\r
24543 changetype: add\r
24544 objectClass: top\r
24545 objectClass: attributeSchema\r
24546 cn: When-Created\r
24547 attributeID: 1.2.840.113556.1.2.2\r
24548 attributeSyntax: 2.5.5.11\r
24549 isSingleValued: TRUE\r
24550 mAPIID: 12295\r
24551 showInAdvancedViewOnly: TRUE\r
24552 adminDisplayName: When-Created\r
24553 adminDescription: When-Created\r
24554 oMSyntax: 24\r
24555 searchFlags: 0\r
24556 lDAPDisplayName: whenCreated\r
24557 schemaFlagsEx: 1\r
24558 schemaIDGUID:: eHqWv+YN0BGihQCqADBJ4g==\r
24559 systemOnly: TRUE\r
24560 systemFlags: 18\r
24561 isMemberOfPartialAttributeSet: TRUE\r
24562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24564 dn: CN=Winsock-Addresses,CN=Schema,CN=Configuration,DC=X\r
24565 changetype: add\r
24566 objectClass: top\r
24567 objectClass: attributeSchema\r
24568 cn: Winsock-Addresses\r
24569 attributeID: 1.2.840.113556.1.4.142\r
24570 attributeSyntax: 2.5.5.10\r
24571 isSingleValued: FALSE\r
24572 showInAdvancedViewOnly: TRUE\r
24573 adminDisplayName: Winsock-Addresses\r
24574 adminDescription: Winsock-Addresses\r
24575 oMSyntax: 4\r
24576 searchFlags: 0\r
24577 lDAPDisplayName: winsockAddresses\r
24578 schemaIDGUID:: eXqWv+YN0BGihQCqADBJ4g==\r
24579 systemOnly: FALSE\r
24580 systemFlags: 16\r
24581 isMemberOfPartialAttributeSet: TRUE\r
24582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24584 dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X\r
24585 changetype: add\r
24586 objectClass: top\r
24587 objectClass: attributeSchema\r
24588 cn: WWW-Home-Page\r
24589 attributeID: 1.2.840.113556.1.2.464\r
24590 attributeSyntax: 2.5.5.12\r
24591 isSingleValued: TRUE\r
24592 rangeLower: 1\r
24593 rangeUpper: 2048\r
24594 showInAdvancedViewOnly: TRUE\r
24595 adminDisplayName: WWW-Home-Page\r
24596 adminDescription: WWW-Home-Page\r
24597 oMSyntax: 64\r
24598 searchFlags: 0\r
24599 lDAPDisplayName: wWWHomePage\r
24600 schemaIDGUID:: enqWv+YN0BGihQCqADBJ4g==\r
24601 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
24602 systemOnly: FALSE\r
24603 systemFlags: 16\r
24604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24606 dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X\r
24607 changetype: add\r
24608 objectClass: top\r
24609 objectClass: attributeSchema\r
24610 cn: WWW-Page-Other\r
24611 attributeID: 1.2.840.113556.1.4.749\r
24612 attributeSyntax: 2.5.5.12\r
24613 isSingleValued: FALSE\r
24614 mAPIID: 33141\r
24615 showInAdvancedViewOnly: TRUE\r
24616 adminDisplayName: WWW-Page-Other\r
24617 adminDescription: WWW-Page-Other\r
24618 oMSyntax: 64\r
24619 searchFlags: 0\r
24620 lDAPDisplayName: url\r
24621 schemaIDGUID:: IQKamltK0RGpwwAA+ANnwQ==\r
24622 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
24623 systemOnly: FALSE\r
24624 systemFlags: 16\r
24625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24627 dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X\r
24628 changetype: add\r
24629 objectClass: top\r
24630 objectClass: attributeSchema\r
24631 cn: X121-Address\r
24632 attributeID: 2.5.4.24\r
24633 attributeSyntax: 2.5.5.6\r
24634 isSingleValued: FALSE\r
24635 rangeLower: 1\r
24636 rangeUpper: 15\r
24637 mAPIID: 33112\r
24638 showInAdvancedViewOnly: TRUE\r
24639 adminDisplayName: X121-Address\r
24640 adminDescription: X121-Address\r
24641 oMSyntax: 18\r
24642 searchFlags: 0\r
24643 lDAPDisplayName: x121Address\r
24644 schemaIDGUID:: e3qWv+YN0BGihQCqADBJ4g==\r
24645 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24646 systemOnly: FALSE\r
24647 systemFlags: 16\r
24648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24650 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
24651 changetype: add\r
24652 objectClass: top\r
24653 objectClass: attributeSchema\r
24654 cn: x500uniqueIdentifier\r
24655 attributeID: 2.5.4.45\r
24656 attributeSyntax: 2.5.5.10\r
24657 isSingleValued: FALSE\r
24658 showInAdvancedViewOnly: FALSE\r
24659 adminDisplayName: x500uniqueIdentifier\r
24660 adminDescription: \r
24661  Used to distinguish between objects when a distinguished name has been reused.\r
24662    This is a different attribute type from both the "uid" and "uniqueIdentifier\r
24663  " types.\r
24664 oMSyntax: 4\r
24665 searchFlags: 0\r
24666 lDAPDisplayName: x500uniqueIdentifier\r
24667 schemaIDGUID:: H6F90D2KtkKwqnbJYr5xmg==\r
24668 systemOnly: FALSE\r
24669 systemFlags: 0\r
24670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24672 dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X\r
24673 changetype: add\r
24674 objectClass: top\r
24675 objectClass: attributeSchema\r
24676 cn: X509-Cert\r
24677 attributeID: 2.5.4.36\r
24678 attributeSyntax: 2.5.5.10\r
24679 isSingleValued: FALSE\r
24680 rangeUpper: 32768\r
24681 mAPIID: 35946\r
24682 showInAdvancedViewOnly: TRUE\r
24683 adminDisplayName: X509-Cert\r
24684 adminDescription: X509-Cert\r
24685 oMSyntax: 4\r
24686 searchFlags: 0\r
24687 lDAPDisplayName: userCertificate\r
24688 schemaIDGUID:: f3qWv+YN0BGihQCqADBJ4g==\r
24689 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
24690 systemOnly: FALSE\r
24691 systemFlags: 16\r
24692 isMemberOfPartialAttributeSet: TRUE\r
24693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24695 dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X\r
24696 changetype: add\r
24697 objectClass: top\r
24698 objectClass: attributeSchema\r
24699 cn: UnixUserPassword\r
24700 attributeID: 1.2.840.113556.1.4.1910\r
24701 attributeSyntax: 2.5.5.10\r
24702 isSingleValued: FALSE\r
24703 rangeLower: 1\r
24704 rangeUpper: 128\r
24705 showInAdvancedViewOnly: TRUE\r
24706 adminDisplayName: unixUserPassword\r
24707 adminDescription: userPassword compatible with Unix system.\r
24708 oMSyntax: 4\r
24709 searchFlags: 128\r
24710 lDAPDisplayName: unixUserPassword\r
24711 schemaIDGUID:: R7csYejAkk+SIf3V8VtVDQ==\r
24712 systemOnly: FALSE\r
24713 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24715 dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X\r
24716 changetype: add\r
24717 objectClass: top\r
24718 objectClass: attributeSchema\r
24719 cn: UidNumber\r
24720 attributeID: 1.3.6.1.1.1.1.0\r
24721 attributeSyntax: 2.5.5.9\r
24722 isSingleValued: TRUE\r
24723 showInAdvancedViewOnly: TRUE\r
24724 adminDisplayName: uidNumber\r
24725 adminDescription: \r
24726  An integer uniquely identifying a user in an administrative domain (RFC 2307)\r
24727 oMSyntax: 2\r
24728 searchFlags: 1\r
24729 lDAPDisplayName: uidNumber\r
24730 schemaIDGUID:: j8wPhWuc4Ue2cXxlS+TVsw==\r
24731 systemOnly: FALSE\r
24732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24734 dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X\r
24735 changetype: add\r
24736 objectClass: top\r
24737 objectClass: attributeSchema\r
24738 cn: GidNumber\r
24739 attributeID: 1.3.6.1.1.1.1.1\r
24740 attributeSyntax: 2.5.5.9\r
24741 isSingleValued: TRUE\r
24742 showInAdvancedViewOnly: TRUE\r
24743 adminDisplayName: gidNumber\r
24744 adminDescription: \r
24745  An integer uniquely identifying a group in an administrative domain (RFC 2307)\r
24746 oMSyntax: 2\r
24747 searchFlags: 1\r
24748 lDAPDisplayName: gidNumber\r
24749 schemaIDGUID:: DF+5xZ7sxEGEnLRll+1mlg==\r
24750 systemOnly: FALSE\r
24751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24753 dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X\r
24754 changetype: add\r
24755 objectClass: top\r
24756 objectClass: attributeSchema\r
24757 cn: Gecos\r
24758 attributeID: 1.3.6.1.1.1.1.2\r
24759 attributeSyntax: 2.5.5.5\r
24760 isSingleValued: TRUE\r
24761 rangeUpper: 10240\r
24762 showInAdvancedViewOnly: TRUE\r
24763 adminDisplayName: gecos\r
24764 adminDescription: The GECOS field; the common name (RFC 2307)\r
24765 oMSyntax: 22\r
24766 searchFlags: 0\r
24767 lDAPDisplayName: gecos\r
24768 schemaIDGUID:: Hz/go1UdU0KgrzDCp4Tkbg==\r
24769 systemOnly: FALSE\r
24770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24772 dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X\r
24773 changetype: add\r
24774 objectClass: top\r
24775 objectClass: attributeSchema\r
24776 cn: UnixHomeDirectory\r
24777 attributeID: 1.3.6.1.1.1.1.3\r
24778 attributeSyntax: 2.5.5.5\r
24779 isSingleValued: TRUE\r
24780 rangeUpper: 2048\r
24781 showInAdvancedViewOnly: TRUE\r
24782 adminDisplayName: unixHomeDirectory\r
24783 adminDescription: The absolute path to the home directory (RFC 2307)\r
24784 oMSyntax: 22\r
24785 searchFlags: 0\r
24786 lDAPDisplayName: unixHomeDirectory\r
24787 schemaIDGUID:: ErotvA8ATUa/HQgIRl2IQw==\r
24788 systemOnly: FALSE\r
24789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24791 dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X\r
24792 changetype: add\r
24793 objectClass: top\r
24794 objectClass: attributeSchema\r
24795 cn: LoginShell\r
24796 attributeID: 1.3.6.1.1.1.1.4\r
24797 attributeSyntax: 2.5.5.5\r
24798 isSingleValued: TRUE\r
24799 rangeUpper: 1024\r
24800 showInAdvancedViewOnly: TRUE\r
24801 adminDisplayName: loginShell\r
24802 adminDescription: The path to the login shell (RFC 2307)\r
24803 oMSyntax: 22\r
24804 searchFlags: 0\r
24805 lDAPDisplayName: loginShell\r
24806 schemaIDGUID:: LNFTpTEyXkyK340YlpdyHg==\r
24807 systemOnly: FALSE\r
24808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24810 dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X\r
24811 changetype: add\r
24812 objectClass: top\r
24813 objectClass: attributeSchema\r
24814 cn: ShadowLastChange\r
24815 attributeID: 1.3.6.1.1.1.1.5\r
24816 attributeSyntax: 2.5.5.9\r
24817 isSingleValued: TRUE\r
24818 showInAdvancedViewOnly: TRUE\r
24819 adminDisplayName: shadowLastChange\r
24820 adminDescription: Last change of shadow information.\r
24821 oMSyntax: 2\r
24822 searchFlags: 0\r
24823 lDAPDisplayName: shadowLastChange\r
24824 schemaIDGUID:: nGjy+OgpQ0iBd+i5jhXurA==\r
24825 systemOnly: FALSE\r
24826 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24828 dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X\r
24829 changetype: add\r
24830 objectClass: top\r
24831 objectClass: attributeSchema\r
24832 cn: ShadowMin\r
24833 attributeID: 1.3.6.1.1.1.1.6\r
24834 attributeSyntax: 2.5.5.9\r
24835 isSingleValued: TRUE\r
24836 showInAdvancedViewOnly: TRUE\r
24837 adminDisplayName: shadowMin\r
24838 adminDescription: Minimum number of days between shadow changes.\r
24839 oMSyntax: 2\r
24840 searchFlags: 0\r
24841 lDAPDisplayName: shadowMin\r
24842 schemaIDGUID:: N4drp6HlaEWwV9wS4Evksg==\r
24843 systemOnly: FALSE\r
24844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24846 dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X\r
24847 changetype: add\r
24848 objectClass: top\r
24849 objectClass: attributeSchema\r
24850 cn: ShadowMax\r
24851 attributeID: 1.3.6.1.1.1.1.7\r
24852 attributeSyntax: 2.5.5.9\r
24853 isSingleValued: TRUE\r
24854 showInAdvancedViewOnly: TRUE\r
24855 adminDisplayName: shadowMax\r
24856 adminDescription: Maximum number of days password is valid.\r
24857 oMSyntax: 2\r
24858 searchFlags: 0\r
24859 lDAPDisplayName: shadowMax\r
24860 schemaIDGUID:: UsmF8t1QnkSRYDuIDZmYjQ==\r
24861 systemOnly: FALSE\r
24862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24864 dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X\r
24865 changetype: add\r
24866 objectClass: top\r
24867 objectClass: attributeSchema\r
24868 cn: ShadowWarning\r
24869 attributeID: 1.3.6.1.1.1.1.8\r
24870 attributeSyntax: 2.5.5.9\r
24871 isSingleValued: TRUE\r
24872 showInAdvancedViewOnly: TRUE\r
24873 adminDisplayName: shadowWarning\r
24874 adminDescription: Number of days before password expiry to warn user\r
24875 oMSyntax: 2\r
24876 searchFlags: 0\r
24877 lDAPDisplayName: shadowWarning\r
24878 schemaIDGUID:: nJzoenYpRkq7ijQPiFYBFw==\r
24879 systemOnly: FALSE\r
24880 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24882 dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X\r
24883 changetype: add\r
24884 objectClass: top\r
24885 objectClass: attributeSchema\r
24886 cn: ShadowInactive\r
24887 attributeID: 1.3.6.1.1.1.1.9\r
24888 attributeSyntax: 2.5.5.9\r
24889 isSingleValued: TRUE\r
24890 showInAdvancedViewOnly: TRUE\r
24891 adminDisplayName: shadowInactive\r
24892 adminDescription: Number of days before password expiry to warn user\r
24893 oMSyntax: 2\r
24894 searchFlags: 0\r
24895 lDAPDisplayName: shadowInactive\r
24896 schemaIDGUID:: Hx2HhhAzEkOO/a9J3PsmcQ==\r
24897 systemOnly: FALSE\r
24898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24900 dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X\r
24901 changetype: add\r
24902 objectClass: top\r
24903 objectClass: attributeSchema\r
24904 cn: ShadowExpire\r
24905 attributeID: 1.3.6.1.1.1.1.10\r
24906 attributeSyntax: 2.5.5.9\r
24907 isSingleValued: TRUE\r
24908 showInAdvancedViewOnly: TRUE\r
24909 adminDisplayName: shadowExpire\r
24910 adminDescription: Absolute date to expire account\r
24911 oMSyntax: 2\r
24912 searchFlags: 0\r
24913 lDAPDisplayName: shadowExpire\r
24914 schemaIDGUID:: AJoVdf8f9EyL/07yaVz2Qw==\r
24915 systemOnly: FALSE\r
24916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24918 dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X\r
24919 changetype: add\r
24920 objectClass: top\r
24921 objectClass: attributeSchema\r
24922 cn: ShadowFlag\r
24923 attributeID: 1.3.6.1.1.1.1.11\r
24924 attributeSyntax: 2.5.5.9\r
24925 isSingleValued: TRUE\r
24926 showInAdvancedViewOnly: TRUE\r
24927 adminDisplayName: shadowFlag\r
24928 adminDescription: \r
24929  This is a part of the shadow map used to store the flag value.\r
24930 oMSyntax: 2\r
24931 searchFlags: 0\r
24932 lDAPDisplayName: shadowFlag\r
24933 schemaIDGUID:: Dbf+jdvFtkaxXqQ4nmzumw==\r
24934 systemOnly: FALSE\r
24935 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24937 dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X\r
24938 changetype: add\r
24939 objectClass: top\r
24940 objectClass: attributeSchema\r
24941 cn: MemberUid\r
24942 attributeID: 1.3.6.1.1.1.1.12\r
24943 attributeSyntax: 2.5.5.5\r
24944 isSingleValued: FALSE\r
24945 rangeUpper: 256000\r
24946 showInAdvancedViewOnly: TRUE\r
24947 adminDisplayName: memberUid\r
24948 adminDescription: \r
24949  This multivalued attribute holds the login names of the members of a group.\r
24950 oMSyntax: 22\r
24951 searchFlags: 0\r
24952 lDAPDisplayName: memberUid\r
24953 schemaIDGUID:: NrLaAy5nYU+rZPd9LcL/qw==\r
24954 systemOnly: FALSE\r
24955 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24957 dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X\r
24958 changetype: add\r
24959 objectClass: top\r
24960 objectClass: attributeSchema\r
24961 cn: MemberNisNetgroup\r
24962 attributeID: 1.3.6.1.1.1.1.13\r
24963 attributeSyntax: 2.5.5.5\r
24964 isSingleValued: FALSE\r
24965 rangeUpper: 153600\r
24966 showInAdvancedViewOnly: TRUE\r
24967 adminDisplayName: memberNisNetgroup\r
24968 adminDescription: \r
24969  A multivalued attribute that holds the list of netgroups that are members of t\r
24970  his netgroup.\r
24971 oMSyntax: 22\r
24972 searchFlags: 0\r
24973 lDAPDisplayName: memberNisNetgroup\r
24974 schemaIDGUID:: 3BdqD+VT6EuUQo884vkBKg==\r
24975 systemOnly: FALSE\r
24976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24978 dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X\r
24979 changetype: add\r
24980 objectClass: top\r
24981 objectClass: attributeSchema\r
24982 cn: NisNetgroupTriple\r
24983 attributeID: 1.3.6.1.1.1.1.14\r
24984 attributeSyntax: 2.5.5.5\r
24985 isSingleValued: FALSE\r
24986 rangeUpper: 153600\r
24987 showInAdvancedViewOnly: TRUE\r
24988 adminDisplayName: nisNetgroupTriple\r
24989 adminDescription: This attribute represents one entry from a netgroup map.\r
24990 oMSyntax: 22\r
24991 searchFlags: 0\r
24992 lDAPDisplayName: nisNetgroupTriple\r
24993 schemaIDGUID:: dC4DqO8w9U+v/A/CF3g/7A==\r
24994 systemOnly: FALSE\r
24995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24997 dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X\r
24998 changetype: add\r
24999 objectClass: top\r
25000 objectClass: attributeSchema\r
25001 cn: IpServicePort\r
25002 attributeID: 1.3.6.1.1.1.1.15\r
25003 attributeSyntax: 2.5.5.9\r
25004 isSingleValued: TRUE\r
25005 showInAdvancedViewOnly: TRUE\r
25006 adminDisplayName: ipServicePort\r
25007 adminDescription: \r
25008  This is a part of the services map and contains the port at which the UNIX ser\r
25009  vice is available.\r
25010 oMSyntax: 2\r
25011 searchFlags: 0\r
25012 lDAPDisplayName: ipServicePort\r
25013 schemaIDGUID:: v64t/2P0WkmEBT5INkHqog==\r
25014 systemOnly: FALSE\r
25015 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25017 dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X\r
25018 changetype: add\r
25019 objectClass: top\r
25020 objectClass: attributeSchema\r
25021 cn: IpServiceProtocol\r
25022 attributeID: 1.3.6.1.1.1.1.16\r
25023 attributeSyntax: 2.5.5.5\r
25024 isSingleValued: FALSE\r
25025 rangeUpper: 1024\r
25026 showInAdvancedViewOnly: TRUE\r
25027 adminDisplayName: ipServiceProtocol\r
25028 adminDescription: \r
25029  This is a part of the services map and stores the protocol number for a UNIX s\r
25030  ervice.\r
25031 oMSyntax: 22\r
25032 searchFlags: 0\r
25033 lDAPDisplayName: ipServiceProtocol\r
25034 schemaIDGUID:: C+yWzdYetEOya/FwtkWIPw==\r
25035 systemOnly: FALSE\r
25036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25038 dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X\r
25039 changetype: add\r
25040 objectClass: top\r
25041 objectClass: attributeSchema\r
25042 cn: IpProtocolNumber\r
25043 attributeID: 1.3.6.1.1.1.1.17\r
25044 attributeSyntax: 2.5.5.9\r
25045 isSingleValued: TRUE\r
25046 showInAdvancedViewOnly: TRUE\r
25047 adminDisplayName: ipProtocolNumber\r
25048 adminDescription: \r
25049  This is part of the protocols map and stores the unique number that identifies\r
25050   the protocol.\r
25051 oMSyntax: 2\r
25052 searchFlags: 0\r
25053 lDAPDisplayName: ipProtocolNumber\r
25054 schemaIDGUID:: 68b16y0OFUSWcBCBmTtCEQ==\r
25055 systemOnly: FALSE\r
25056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25058 dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X\r
25059 changetype: add\r
25060 objectClass: top\r
25061 objectClass: attributeSchema\r
25062 cn: OncRpcNumber\r
25063 attributeID: 1.3.6.1.1.1.1.18\r
25064 attributeSyntax: 2.5.5.9\r
25065 isSingleValued: TRUE\r
25066 showInAdvancedViewOnly: TRUE\r
25067 adminDisplayName: oncRpcNumber\r
25068 adminDescription: \r
25069  This is a part of the rpc map and stores the RPC number for UNIX RPCs.\r
25070 oMSyntax: 2\r
25071 searchFlags: 0\r
25072 lDAPDisplayName: oncRpcNumber\r
25073 schemaIDGUID:: 9SVoltkBXEqgEdFa6E76VQ==\r
25074 systemOnly: FALSE\r
25075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25077 dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X\r
25078 changetype: add\r
25079 objectClass: top\r
25080 objectClass: attributeSchema\r
25081 cn: IpHostNumber\r
25082 attributeID: 1.3.6.1.1.1.1.19\r
25083 attributeSyntax: 2.5.5.5\r
25084 isSingleValued: FALSE\r
25085 rangeUpper: 128\r
25086 showInAdvancedViewOnly: TRUE\r
25087 adminDisplayName: ipHostNumber\r
25088 adminDescription: IP address as a dotted decimal omitting leading zeros\r
25089 oMSyntax: 22\r
25090 searchFlags: 0\r
25091 lDAPDisplayName: ipHostNumber\r
25092 schemaIDGUID:: IbeL3tyF3k+2h5ZXaI5mfg==\r
25093 systemOnly: FALSE\r
25094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25096 dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X\r
25097 changetype: add\r
25098 objectClass: top\r
25099 objectClass: attributeSchema\r
25100 cn: IpNetworkNumber\r
25101 attributeID: 1.3.6.1.1.1.1.20\r
25102 attributeSyntax: 2.5.5.5\r
25103 isSingleValued: TRUE\r
25104 rangeUpper: 128\r
25105 showInAdvancedViewOnly: TRUE\r
25106 adminDisplayName: ipNetworkNumber\r
25107 adminDescription: IP network as a dotted decimal, omitting leading zeros\r
25108 oMSyntax: 22\r
25109 searchFlags: 0\r
25110 lDAPDisplayName: ipNetworkNumber\r
25111 schemaIDGUID:: 9FQ4TocwpEKoE7sMUolY0w==\r
25112 systemOnly: FALSE\r
25113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25115 dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X\r
25116 changetype: add\r
25117 objectClass: top\r
25118 objectClass: attributeSchema\r
25119 cn: IpNetmaskNumber\r
25120 attributeID: 1.3.6.1.1.1.1.21\r
25121 attributeSyntax: 2.5.5.5\r
25122 isSingleValued: TRUE\r
25123 rangeUpper: 128\r
25124 showInAdvancedViewOnly: TRUE\r
25125 adminDisplayName: ipNetmaskNumber\r
25126 adminDescription: IP netmask as a dotted decimal, omitting leading zeros\r
25127 oMSyntax: 22\r
25128 searchFlags: 0\r
25129 lDAPDisplayName: ipNetmaskNumber\r
25130 schemaIDGUID:: zU/2by5GYk+0SppTR2WeuQ==\r
25131 systemOnly: FALSE\r
25132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25134 dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X\r
25135 changetype: add\r
25136 objectClass: top\r
25137 objectClass: attributeSchema\r
25138 cn: MacAddress\r
25139 attributeID: 1.3.6.1.1.1.1.22\r
25140 attributeSyntax: 2.5.5.5\r
25141 isSingleValued: FALSE\r
25142 rangeUpper: 128\r
25143 showInAdvancedViewOnly: TRUE\r
25144 adminDisplayName: macAddress\r
25145 adminDescription: MAC address in maximal, colon seperated hex notation\r
25146 oMSyntax: 22\r
25147 searchFlags: 0\r
25148 lDAPDisplayName: macAddress\r
25149 schemaIDGUID:: 3SKl5nCX4UOJ3h3lBEMo9w==\r
25150 systemOnly: FALSE\r
25151 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25153 dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X\r
25154 changetype: add\r
25155 objectClass: top\r
25156 objectClass: attributeSchema\r
25157 cn: BootParameter\r
25158 attributeID: 1.3.6.1.1.1.1.23\r
25159 attributeSyntax: 2.5.5.5\r
25160 isSingleValued: FALSE\r
25161 rangeUpper: 10240\r
25162 showInAdvancedViewOnly: TRUE\r
25163 adminDisplayName: bootParameter\r
25164 adminDescription: rpc.bootparamd parameter\r
25165 oMSyntax: 22\r
25166 searchFlags: 0\r
25167 lDAPDisplayName: bootParameter\r
25168 schemaIDGUID:: UAcq13yMbkGHFOZfEekIvg==\r
25169 systemOnly: FALSE\r
25170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25172 dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X\r
25173 changetype: add\r
25174 objectClass: top\r
25175 objectClass: attributeSchema\r
25176 cn: BootFile\r
25177 attributeID: 1.3.6.1.1.1.1.24\r
25178 attributeSyntax: 2.5.5.5\r
25179 isSingleValued: FALSE\r
25180 rangeUpper: 10240\r
25181 showInAdvancedViewOnly: TRUE\r
25182 adminDisplayName: bootFile\r
25183 adminDescription: Boot image name\r
25184 oMSyntax: 22\r
25185 searchFlags: 0\r
25186 lDAPDisplayName: bootFile\r
25187 schemaIDGUID:: Tsvz4yAP60KXA9L/JuUmZw==\r
25188 systemOnly: FALSE\r
25189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25191 dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X\r
25192 changetype: add\r
25193 objectClass: top\r
25194 objectClass: attributeSchema\r
25195 cn: NisMapName\r
25196 attributeID: 1.3.6.1.1.1.1.26\r
25197 attributeSyntax: 2.5.5.5\r
25198 isSingleValued: TRUE\r
25199 rangeUpper: 1024\r
25200 showInAdvancedViewOnly: TRUE\r
25201 adminDisplayName: nisMapName\r
25202 adminDescription: \r
25203  The attribute contains the name of the map to which the object belongs.\r
25204 oMSyntax: 22\r
25205 searchFlags: 0\r
25206 lDAPDisplayName: nisMapName\r
25207 schemaIDGUID:: eTydlpoOlU2wrL3ef/jzoQ==\r
25208 systemOnly: FALSE\r
25209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25211 dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X\r
25212 changetype: add\r
25213 objectClass: top\r
25214 objectClass: attributeSchema\r
25215 cn: NisMapEntry\r
25216 attributeID: 1.3.6.1.1.1.1.27\r
25217 attributeSyntax: 2.5.5.5\r
25218 isSingleValued: TRUE\r
25219 rangeUpper: 1024\r
25220 showInAdvancedViewOnly: TRUE\r
25221 adminDisplayName: nisMapEntry\r
25222 adminDescription: This holds one map entry of a non standard map.\r
25223 oMSyntax: 22\r
25224 searchFlags: 0\r
25225 lDAPDisplayName: nisMapEntry\r
25226 schemaIDGUID:: biGVSsD8LkC1f1lxYmFIqQ==\r
25227 systemOnly: FALSE\r
25228 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25230 dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X\r
25231 changetype: add\r
25232 objectClass: top\r
25233 objectClass: attributeSchema\r
25234 cn: msSFU-30-Search-Container\r
25235 attributeID: 1.2.840.113556.1.6.18.1.300\r
25236 attributeSyntax: 2.5.5.12\r
25237 isSingleValued: TRUE\r
25238 rangeUpper: 2048\r
25239 showInAdvancedViewOnly: TRUE\r
25240 adminDisplayName: msSFU-30-Search-Container\r
25241 adminDescription: \r
25242  stores the identifier of an object from where each search will begin\r
25243 oMSyntax: 64\r
25244 searchFlags: 0\r
25245 lDAPDisplayName: msSFU30SearchContainer\r
25246 schemaIDGUID:: or/uJ+v7jk+q1sUCR5lCkQ==\r
25247 systemOnly: FALSE\r
25248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25250 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X\r
25251 changetype: add\r
25252 objectClass: top\r
25253 objectClass: attributeSchema\r
25254 cn: msSFU-30-Key-Attributes\r
25255 attributeID: 1.2.840.113556.1.6.18.1.301\r
25256 attributeSyntax: 2.5.5.12\r
25257 isSingleValued: FALSE\r
25258 rangeUpper: 1024\r
25259 showInAdvancedViewOnly: TRUE\r
25260 adminDisplayName: msSFU-30-Key-Attributes\r
25261 adminDescription: \r
25262  stores the names of the attributes which the Server for NIS will use as keys t\r
25263  o search a map\r
25264 oMSyntax: 64\r
25265 searchFlags: 0\r
25266 lDAPDisplayName: msSFU30KeyAttributes\r
25267 schemaIDGUID:: mNbsMp7OlEihNHrXawgugw==\r
25268 systemOnly: FALSE\r
25269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25271 dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
25272 changetype: add\r
25273 objectClass: top\r
25274 objectClass: attributeSchema\r
25275 cn: msSFU-30-Field-Separator\r
25276 attributeID: 1.2.840.113556.1.6.18.1.302\r
25277 attributeSyntax: 2.5.5.12\r
25278 isSingleValued: TRUE\r
25279 rangeUpper: 50\r
25280 showInAdvancedViewOnly: TRUE\r
25281 adminDisplayName: msSFU-30-Field-Separator\r
25282 adminDescription: stores Field Separator for each NIS map\r
25283 oMSyntax: 64\r
25284 searchFlags: 0\r
25285 lDAPDisplayName: msSFU30FieldSeparator\r
25286 schemaIDGUID:: QhrhooHnoUyn+uwwf2K2oQ==\r
25287 systemOnly: FALSE\r
25288 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25290 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
25291 changetype: add\r
25292 objectClass: top\r
25293 objectClass: attributeSchema\r
25294 cn: msSFU-30-Intra-Field-Separator\r
25295 attributeID: 1.2.840.113556.1.6.18.1.303\r
25296 attributeSyntax: 2.5.5.12\r
25297 isSingleValued: TRUE\r
25298 rangeUpper: 50\r
25299 showInAdvancedViewOnly: TRUE\r
25300 adminDisplayName: msSFU-30-Intra-Field-Separator\r
25301 adminDescription: \r
25302  This attribute stores intra field separators for each NIS map\r
25303 oMSyntax: 64\r
25304 searchFlags: 0\r
25305 lDAPDisplayName: msSFU30IntraFieldSeparator\r
25306 schemaIDGUID:: 8K6yleQnuUyICqLZqeojuA==\r
25307 systemOnly: FALSE\r
25308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25310 dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X\r
25311 changetype: add\r
25312 objectClass: top\r
25313 objectClass: attributeSchema\r
25314 cn: msSFU-30-Search-Attributes\r
25315 attributeID: 1.2.840.113556.1.6.18.1.304\r
25316 attributeSyntax: 2.5.5.12\r
25317 isSingleValued: FALSE\r
25318 rangeUpper: 1024\r
25319 showInAdvancedViewOnly: TRUE\r
25320 adminDisplayName: msSFU-30-Search-Attributes\r
25321 adminDescription: \r
25322  stores the names of the attributes Server for NIS needs while searching a map\r
25323 oMSyntax: 64\r
25324 searchFlags: 0\r
25325 lDAPDisplayName: msSFU30SearchAttributes\r
25326 schemaIDGUID:: 8C2a71cuyEiJUAzGdABHMw==\r
25327 systemOnly: FALSE\r
25328 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25330 dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X\r
25331 changetype: add\r
25332 objectClass: top\r
25333 objectClass: attributeSchema\r
25334 cn: msSFU-30-Result-Attributes\r
25335 attributeID: 1.2.840.113556.1.6.18.1.305\r
25336 attributeSyntax: 2.5.5.12\r
25337 isSingleValued: FALSE\r
25338 rangeUpper: 1024\r
25339 showInAdvancedViewOnly: TRUE\r
25340 adminDisplayName: msSFU-30-Result-Attributes\r
25341 adminDescription: Server for NIS uses this object as a scratch pad\r
25342 oMSyntax: 64\r
25343 searchFlags: 0\r
25344 lDAPDisplayName: msSFU30ResultAttributes\r
25345 schemaIDGUID:: trBn4UVAM0SsNVP5ctRcug==\r
25346 systemOnly: FALSE\r
25347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25349 dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X\r
25350 changetype: add\r
25351 objectClass: top\r
25352 objectClass: attributeSchema\r
25353 cn: msSFU-30-Map-Filter\r
25354 attributeID: 1.2.840.113556.1.6.18.1.306\r
25355 attributeSyntax: 2.5.5.12\r
25356 isSingleValued: TRUE\r
25357 rangeUpper: 1024\r
25358 showInAdvancedViewOnly: TRUE\r
25359 adminDisplayName: msSFU-30-Map-Filter\r
25360 adminDescription: \r
25361  stores a string containing map keys, domain name and so on. The string is used\r
25362   to filter data in a map\r
25363 oMSyntax: 64\r
25364 searchFlags: 0\r
25365 lDAPDisplayName: msSFU30MapFilter\r
25366 schemaIDGUID:: AW6xt08CI06tDXHxpAa2hA==\r
25367 systemOnly: FALSE\r
25368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25370 dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X\r
25371 changetype: add\r
25372 objectClass: top\r
25373 objectClass: attributeSchema\r
25374 cn: msSFU-30-Master-Server-Name\r
25375 attributeID: 1.2.840.113556.1.6.18.1.307\r
25376 attributeSyntax: 2.5.5.12\r
25377 isSingleValued: TRUE\r
25378 rangeUpper: 1024\r
25379 showInAdvancedViewOnly: TRUE\r
25380 adminDisplayName: msSFU-30-Master-Server-Name\r
25381 adminDescription: \r
25382  The value in this container is returned when Server for NIS processes a yp_mas\r
25383  ter API call\r
25384 oMSyntax: 64\r
25385 searchFlags: 1\r
25386 lDAPDisplayName: msSFU30MasterServerName\r
25387 schemaIDGUID:: ogjJTBieDkGEWfF8xCICCg==\r
25388 systemOnly: FALSE\r
25389 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25391 dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X\r
25392 changetype: add\r
25393 objectClass: top\r
25394 objectClass: attributeSchema\r
25395 cn: msSFU-30-Order-Number\r
25396 attributeID: 1.2.840.113556.1.6.18.1.308\r
25397 attributeSyntax: 2.5.5.12\r
25398 isSingleValued: TRUE\r
25399 rangeUpper: 1024\r
25400 showInAdvancedViewOnly: TRUE\r
25401 adminDisplayName: msSFU-30-Order-Number\r
25402 adminDescription: \r
25403  Every time the data stored in the msSFU-30-Domain-Info object is changed, the \r
25404  value of this attribute is incremented. Server for NIS uses this object to che\r
25405  ck if the map has changed. This number is used to track data changes between y\r
25406  pxfer calls\r
25407 oMSyntax: 64\r
25408 searchFlags: 1\r
25409 lDAPDisplayName: msSFU30OrderNumber\r
25410 schemaIDGUID:: BV9iAu7Rn0+zZlUma+y5XA==\r
25411 systemOnly: FALSE\r
25412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25414 dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X\r
25415 changetype: add\r
25416 objectClass: top\r
25417 objectClass: attributeSchema\r
25418 cn: msSFU-30-Name\r
25419 attributeID: 1.2.840.113556.1.6.18.1.309\r
25420 attributeSyntax: 2.5.5.5\r
25421 isSingleValued: TRUE\r
25422 rangeUpper: 1024\r
25423 showInAdvancedViewOnly: TRUE\r
25424 adminDisplayName: msSFU-30-Name\r
25425 adminDescription: stores the name of a map\r
25426 oMSyntax: 22\r
25427 searchFlags: 1\r
25428 lDAPDisplayName: msSFU30Name\r
25429 schemaIDGUID:: 09HFFsI1YUCocKXO/agE8A==\r
25430 systemOnly: FALSE\r
25431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25433 dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X\r
25434 changetype: add\r
25435 objectClass: top\r
25436 objectClass: attributeSchema\r
25437 cn: msSFU-30-Aliases\r
25438 attributeID: 1.2.840.113556.1.6.18.1.323\r
25439 attributeSyntax: 2.5.5.5\r
25440 isSingleValued: FALSE\r
25441 rangeUpper: 153600\r
25442 showInAdvancedViewOnly: TRUE\r
25443 adminDisplayName: msSFU-30-Aliases\r
25444 adminDescription: part of the NIS mail map\r
25445 oMSyntax: 22\r
25446 searchFlags: 0\r
25447 lDAPDisplayName: msSFU30Aliases\r
25448 schemaIDGUID:: cfHrIJrGMUyyndy4N9iRLQ==\r
25449 systemOnly: FALSE\r
25450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25452 dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X\r
25453 changetype: add\r
25454 objectClass: top\r
25455 objectClass: attributeSchema\r
25456 cn: msSFU-30-Key-Values\r
25457 attributeID: 1.2.840.113556.1.6.18.1.324\r
25458 attributeSyntax: 2.5.5.5\r
25459 isSingleValued: FALSE\r
25460 rangeUpper: 10240\r
25461 showInAdvancedViewOnly: TRUE\r
25462 adminDisplayName: msSFU-30-Key-Values\r
25463 adminDescription: \r
25464  This attribute is internal to Server for NIS and is used as a scratch pad\r
25465 oMSyntax: 22\r
25466 searchFlags: 0\r
25467 lDAPDisplayName: msSFU30KeyValues\r
25468 schemaIDGUID:: NQKDN+nl8kaSK9jUTwPnrg==\r
25469 systemOnly: FALSE\r
25470 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25472 dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X\r
25473 changetype: add\r
25474 objectClass: top\r
25475 objectClass: attributeSchema\r
25476 cn: msSFU-30-Nis-Domain\r
25477 attributeID: 1.2.840.113556.1.6.18.1.339\r
25478 attributeSyntax: 2.5.5.5\r
25479 isSingleValued: TRUE\r
25480 rangeUpper: 1024\r
25481 showInAdvancedViewOnly: TRUE\r
25482 adminDisplayName: msSFU-30-Nis-Domain\r
25483 adminDescription: This attribute is used to store the NIS domain\r
25484 oMSyntax: 22\r
25485 searchFlags: 9\r
25486 lDAPDisplayName: msSFU30NisDomain\r
25487 schemaIDGUID:: 47LjnvPH+EWMnxOCvkmE0g==\r
25488 systemOnly: FALSE\r
25489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25491 dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X\r
25492 changetype: add\r
25493 objectClass: top\r
25494 objectClass: attributeSchema\r
25495 cn: msSFU-30-Domains\r
25496 attributeID: 1.2.840.113556.1.6.18.1.340\r
25497 attributeSyntax: 2.5.5.5\r
25498 isSingleValued: FALSE\r
25499 rangeUpper: 256000\r
25500 showInAdvancedViewOnly: TRUE\r
25501 adminDisplayName: msSFU-30-Domains\r
25502 adminDescription: \r
25503  stores the list of UNIX NIS domains migrated to the same AD NIS domain\r
25504 oMSyntax: 22\r
25505 searchFlags: 1\r
25506 lDAPDisplayName: msSFU30Domains\r
25507 schemaIDGUID:: 014JkzBv3Uu3NGXVafX3yQ==\r
25508 systemOnly: FALSE\r
25509 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25511 dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X\r
25512 changetype: add\r
25513 objectClass: top\r
25514 objectClass: attributeSchema\r
25515 cn: msSFU-30-Yp-Servers\r
25516 attributeID: 1.2.840.113556.1.6.18.1.341\r
25517 attributeSyntax: 2.5.5.5\r
25518 isSingleValued: FALSE\r
25519 rangeUpper: 20480\r
25520 showInAdvancedViewOnly: TRUE\r
25521 adminDisplayName: msSFU-30-Yp-Servers\r
25522 adminDescription: \r
25523  Stores ypserves list, list of "Servers for NIS" in a NIS domain\r
25524 oMSyntax: 22\r
25525 searchFlags: 1\r
25526 lDAPDisplayName: msSFU30YpServers\r
25527 schemaIDGUID:: S5RKCFDh/kuTRUDhrtrrug==\r
25528 systemOnly: FALSE\r
25529 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25531 dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X\r
25532 changetype: add\r
25533 objectClass: top\r
25534 objectClass: attributeSchema\r
25535 cn: msSFU-30-Max-Gid-Number\r
25536 attributeID: 1.2.840.113556.1.6.18.1.342\r
25537 attributeSyntax: 2.5.5.9\r
25538 isSingleValued: TRUE\r
25539 showInAdvancedViewOnly: TRUE\r
25540 adminDisplayName: msSFU-30-Max-Gid-Number\r
25541 adminDescription: stores the maximum number of groups migrated to a NIS domain\r
25542 oMSyntax: 2\r
25543 searchFlags: 1\r
25544 lDAPDisplayName: msSFU30MaxGidNumber\r
25545 schemaIDGUID:: pmruBDv4mka/WjwA02NGaQ==\r
25546 systemOnly: FALSE\r
25547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25549 dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X\r
25550 changetype: add\r
25551 objectClass: top\r
25552 objectClass: attributeSchema\r
25553 cn: msSFU-30-Max-Uid-Number\r
25554 attributeID: 1.2.840.113556.1.6.18.1.343\r
25555 attributeSyntax: 2.5.5.9\r
25556 isSingleValued: TRUE\r
25557 showInAdvancedViewOnly: TRUE\r
25558 adminDisplayName: msSFU-30-Max-Uid-Number\r
25559 adminDescription: stores the maximum number of users migrated to a NIS domain\r
25560 oMSyntax: 2\r
25561 searchFlags: 1\r
25562 lDAPDisplayName: msSFU30MaxUidNumber\r
25563 schemaIDGUID:: N4SZ7ETZKEqFACF1iK38dQ==\r
25564 systemOnly: FALSE\r
25565 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25567 dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X\r
25568 changetype: add\r
25569 objectClass: top\r
25570 objectClass: attributeSchema\r
25571 cn: msSFU-30-NSMAP-Field-Position\r
25572 attributeID: 1.2.840.113556.1.6.18.1.345\r
25573 attributeSyntax: 2.5.5.5\r
25574 isSingleValued: TRUE\r
25575 rangeUpper: 1024\r
25576 showInAdvancedViewOnly: TRUE\r
25577 adminDisplayName: msSFU-30-NSMAP-Field-Position\r
25578 adminDescription: \r
25579  This attribute stores the "field position", to extract the key from a non-stan\r
25580  dard map\r
25581 oMSyntax: 22\r
25582 searchFlags: 0\r
25583 lDAPDisplayName: msSFU30NSMAPFieldPosition\r
25584 schemaIDGUID:: Xp1cWJn1B0+c+UNzr0uJ0w==\r
25585 systemOnly: FALSE\r
25586 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25588 dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X\r
25589 changetype: add\r
25590 objectClass: top\r
25591 objectClass: attributeSchema\r
25592 cn: msSFU-30-Posix-Member\r
25593 attributeID: 1.2.840.113556.1.6.18.1.346\r
25594 attributeSyntax: 2.5.5.1\r
25595 isSingleValued: FALSE\r
25596 linkID: 2030\r
25597 showInAdvancedViewOnly: TRUE\r
25598 adminDisplayName: msSFU-30-Posix-Member\r
25599 oMObjectClass:: KwwCh3McAIVK\r
25600 adminDescription: \r
25601  This attribute is used to store the DN display name of users which are a part \r
25602  of the group\r
25603 oMSyntax: 127\r
25604 searchFlags: 0\r
25605 lDAPDisplayName: msSFU30PosixMember\r
25606 schemaIDGUID:: Ldh1yEgo7Ey7UDxUhtCdVw==\r
25607 systemOnly: FALSE\r
25608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25610 dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X\r
25611 changetype: add\r
25612 objectClass: top\r
25613 objectClass: attributeSchema\r
25614 cn: msSFU-30-Posix-Member-Of\r
25615 attributeID: 1.2.840.113556.1.6.18.1.347\r
25616 attributeSyntax: 2.5.5.1\r
25617 isSingleValued: FALSE\r
25618 linkID: 2031\r
25619 showInAdvancedViewOnly: TRUE\r
25620 adminDisplayName: msSFU-30-Posix-Member-Of\r
25621 oMObjectClass:: KwwCh3McAIVK\r
25622 adminDescription: \r
25623  stores the display names of groups to which this user belongs to\r
25624 oMSyntax: 127\r
25625 searchFlags: 0\r
25626 lDAPDisplayName: msSFU30PosixMemberOf\r
25627 schemaIDGUID:: kmvXe0QyikOtpiT16jQ4Hg==\r
25628 systemOnly: FALSE\r
25629 systemFlags: 1\r
25630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25632 dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X\r
25633 changetype: add\r
25634 objectClass: top\r
25635 objectClass: attributeSchema\r
25636 cn: msSFU-30-Netgroup-Host-At-Domain\r
25637 attributeID: 1.2.840.113556.1.6.18.1.348\r
25638 attributeSyntax: 2.5.5.5\r
25639 isSingleValued: FALSE\r
25640 rangeUpper: 2048\r
25641 showInAdvancedViewOnly: TRUE\r
25642 adminDisplayName: msSFU-30-Netgroup-Host-At-Domain\r
25643 adminDescription: \r
25644  Part of the netgroup map.This attribute represents computed strings such as ho\r
25645  st@domain\r
25646 oMSyntax: 22\r
25647 searchFlags: 1\r
25648 lDAPDisplayName: msSFU30NetgroupHostAtDomain\r
25649 schemaIDGUID:: Zb/Sl2YEUkiiWuwg9X7jbA==\r
25650 systemOnly: FALSE\r
25651 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25653 dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X\r
25654 changetype: add\r
25655 objectClass: top\r
25656 objectClass: attributeSchema\r
25657 cn: msSFU-30-Netgroup-User-At-Domain\r
25658 attributeID: 1.2.840.113556.1.6.18.1.349\r
25659 attributeSyntax: 2.5.5.5\r
25660 isSingleValued: FALSE\r
25661 rangeUpper: 2048\r
25662 showInAdvancedViewOnly: TRUE\r
25663 adminDisplayName: msSFU-30-Netgroup-User-At-Domain\r
25664 adminDescription: \r
25665  Part of the netgroup map.This attribute represents computed strings such as us\r
25666  er@domain\r
25667 oMSyntax: 22\r
25668 searchFlags: 1\r
25669 lDAPDisplayName: msSFU30NetgroupUserAtDomain\r
25670 schemaIDGUID:: 7U7oqTDmZ0u0s8rSqC00Xg==\r
25671 systemOnly: FALSE\r
25672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25674 dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X\r
25675 changetype: add\r
25676 objectClass: top\r
25677 objectClass: attributeSchema\r
25678 cn: msSFU-30-Is-Valid-Container\r
25679 attributeID: 1.2.840.113556.1.6.18.1.350\r
25680 attributeSyntax: 2.5.5.9\r
25681 isSingleValued: TRUE\r
25682 showInAdvancedViewOnly: TRUE\r
25683 adminDisplayName: msSFU-30-Is-Valid-Container\r
25684 adminDescription: \r
25685  internal to Server for NIS and stores whether the current search root is valid\r
25686 oMSyntax: 2\r
25687 searchFlags: 1\r
25688 lDAPDisplayName: msSFU30IsValidContainer\r
25689 schemaIDGUID:: 9ULqDY0nV0G0p0m1lmSRWw==\r
25690 systemOnly: FALSE\r
25691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25693 dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X\r
25694 changetype: add\r
25695 objectClass: top\r
25696 objectClass: attributeSchema\r
25697 cn: msSFU-30-Crypt-Method\r
25698 attributeID: 1.2.840.113556.1.6.18.1.352\r
25699 attributeSyntax: 2.5.5.5\r
25700 isSingleValued: TRUE\r
25701 rangeUpper: 1024\r
25702 showInAdvancedViewOnly: TRUE\r
25703 adminDisplayName: msSFU-30-Crypt-Method\r
25704 adminDescription: \r
25705  used to store the method used for encrypting the UNIX passwords, either MD5 or\r
25706   crypt.\r
25707 oMSyntax: 22\r
25708 searchFlags: 0\r
25709 lDAPDisplayName: msSFU30CryptMethod\r
25710 schemaIDGUID:: o9IDRXA9uEGwd9/xI8FYZQ==\r
25711 systemOnly: FALSE\r
25712 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25714 dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X\r
25715 changetype: add\r
25716 objectClass: top\r
25717 objectClass: attributeSchema\r
25718 cn: ms-TS-Profile-Path\r
25719 attributeID: 1.2.840.113556.1.4.1976\r
25720 attributeSyntax: 2.5.5.12\r
25721 isSingleValued: TRUE\r
25722 rangeLower: 0\r
25723 rangeUpper: 32767\r
25724 showInAdvancedViewOnly: TRUE\r
25725 adminDisplayName: ms-TS-Profile-Path\r
25726 adminDescription: \r
25727  Terminal Services Profile Path specifies a roaming or mandatory profile path t\r
25728  o use when the user logs on to the Terminal Server. The profile path is in the\r
25729   following network path format: \\servername\profiles folder name\username\r
25730 oMSyntax: 64\r
25731 searchFlags: 0\r
25732 lDAPDisplayName: msTSProfilePath\r
25733 schemaIDGUID:: 2zBc5mwxYECjoDh7CD8JzQ==\r
25734 systemOnly: FALSE\r
25735 systemFlags: 16\r
25736 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25738 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X\r
25739 changetype: add\r
25740 objectClass: top\r
25741 objectClass: attributeSchema\r
25742 cn: ms-TS-Home-Directory\r
25743 attributeID: 1.2.840.113556.1.4.1977\r
25744 attributeSyntax: 2.5.5.12\r
25745 isSingleValued: TRUE\r
25746 rangeLower: 0\r
25747 rangeUpper: 32767\r
25748 showInAdvancedViewOnly: TRUE\r
25749 adminDisplayName: ms-TS-Home-Directory\r
25750 adminDescription: \r
25751  Terminal Services Home Directory specifies the Home directory for the user. Ea\r
25752  ch user on a Terminal Server has a unique home directory. This ensures that ap\r
25753  plication information is stored separately for each user in a multi-user envir\r
25754  onment. To set a home directory on the local computer, specify a local path; f\r
25755  or example, C:\Path. To set a home directory in a network environment, you mus\r
25756  t first set the TerminalServicesHomeDrive property, and then set this property\r
25757   to a UNC path.\r
25758 oMSyntax: 64\r
25759 searchFlags: 0\r
25760 lDAPDisplayName: msTSHomeDirectory\r
25761 schemaIDGUID:: 8BA1XefEIkG5H6IK3ZDiRg==\r
25762 systemOnly: FALSE\r
25763 systemFlags: 16\r
25764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25766 dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X\r
25767 changetype: add\r
25768 objectClass: top\r
25769 objectClass: attributeSchema\r
25770 cn: ms-TS-Home-Drive\r
25771 attributeID: 1.2.840.113556.1.4.1978\r
25772 attributeSyntax: 2.5.5.12\r
25773 isSingleValued: TRUE\r
25774 rangeLower: 0\r
25775 rangeUpper: 32767\r
25776 showInAdvancedViewOnly: TRUE\r
25777 adminDisplayName: ms-TS-Home-Drive\r
25778 adminDescription: \r
25779  Terminal Services Home Drive specifies a Home drive for the user. In a network\r
25780   environment, this property is a string containing a drive specification (a dr\r
25781  ive letter followed by a colon) to which the UNC path specified in the Termina\r
25782  lServicesHomeDirectory property is mapped. To set a home directory in a networ\r
25783  k environment, you must first set this property and then set the TerminalServi\r
25784  cesHomeDirectory property.\r
25785 oMSyntax: 64\r
25786 searchFlags: 0\r
25787 lDAPDisplayName: msTSHomeDrive\r
25788 schemaIDGUID:: 2SQKX/rf2Uysv6BoDANzHg==\r
25789 systemOnly: FALSE\r
25790 systemFlags: 16\r
25791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25793 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X\r
25794 changetype: add\r
25795 objectClass: top\r
25796 objectClass: attributeSchema\r
25797 cn: ms-TS-Allow-Logon\r
25798 attributeID: 1.2.840.113556.1.4.1979\r
25799 attributeSyntax: 2.5.5.8\r
25800 isSingleValued: TRUE\r
25801 showInAdvancedViewOnly: TRUE\r
25802 adminDisplayName: ms-TS-Allow-Logon\r
25803 adminDescription: \r
25804  Terminal Services Allow Logon specifies whether the user is allowed to log on \r
25805  to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is \r
25806  not allowed.\r
25807 oMSyntax: 1\r
25808 searchFlags: 0\r
25809 lDAPDisplayName: msTSAllowLogon\r
25810 schemaIDGUID:: ZNQMOlS850CTrqZGpuzEtA==\r
25811 systemOnly: FALSE\r
25812 systemFlags: 16\r
25813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25815 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X\r
25816 changetype: add\r
25817 objectClass: top\r
25818 objectClass: attributeSchema\r
25819 cn: ms-TS-Remote-Control\r
25820 attributeID: 1.2.840.113556.1.4.1980\r
25821 attributeSyntax: 2.5.5.9\r
25822 isSingleValued: TRUE\r
25823 showInAdvancedViewOnly: TRUE\r
25824 adminDisplayName: ms-TS-Remote-Control\r
25825 adminDescription: \r
25826  Terminal Services Remote Control specifies the whether to allow remote observa\r
25827  tion or remote control of the user's Terminal Services session. For a descript\r
25828  ion of these values, see the RemoteControl method of the Win32_TSRemoteControl\r
25829  Setting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify\r
25830  , 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify\r
25831 oMSyntax: 2\r
25832 searchFlags: 0\r
25833 lDAPDisplayName: msTSRemoteControl\r
25834 schemaIDGUID:: JnIXFUKGi0aMSAPd/QBJgg==\r
25835 systemOnly: FALSE\r
25836 systemFlags: 16\r
25837 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25839 dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X\r
25840 changetype: add\r
25841 objectClass: top\r
25842 objectClass: attributeSchema\r
25843 cn: ms-TS-Max-Disconnection-Time\r
25844 attributeID: 1.2.840.113556.1.4.1981\r
25845 attributeSyntax: 2.5.5.9\r
25846 isSingleValued: TRUE\r
25847 showInAdvancedViewOnly: TRUE\r
25848 adminDisplayName: ms-TS-Max-Disconnection-Time\r
25849 adminDescription: \r
25850  Terminal Services Session Maximum Disconnection Time is maximum amount of time\r
25851  , in minutes, that a disconnected Terminal Services session remains active on \r
25852  the Terminal Server. After the specified number of minutes have elapsed, the s\r
25853  ession is terminated.\r
25854 oMSyntax: 2\r
25855 searchFlags: 0\r
25856 lDAPDisplayName: msTSMaxDisconnectionTime\r
25857 schemaIDGUID:: iXBvMthThEe4FEbYU1EQ0g==\r
25858 systemOnly: FALSE\r
25859 systemFlags: 16\r
25860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25862 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X\r
25863 changetype: add\r
25864 objectClass: top\r
25865 objectClass: attributeSchema\r
25866 cn: ms-TS-Max-Connection-Time\r
25867 attributeID: 1.2.840.113556.1.4.1982\r
25868 attributeSyntax: 2.5.5.9\r
25869 isSingleValued: TRUE\r
25870 showInAdvancedViewOnly: TRUE\r
25871 adminDisplayName: ms-TS-Max-Connection-Time\r
25872 adminDescription: \r
25873  Terminal Services Session maximum Connection Time is Maximum duration, in minu\r
25874  tes, of the Terminal Services session. After the specified number of minutes h\r
25875  ave elapsed, the session can be disconnected or terminated.\r
25876 oMSyntax: 2\r
25877 searchFlags: 0\r
25878 lDAPDisplayName: msTSMaxConnectionTime\r
25879 schemaIDGUID:: 4g6WHWRklU6ngeO1zV+ViA==\r
25880 systemOnly: FALSE\r
25881 systemFlags: 16\r
25882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25884 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X\r
25885 changetype: add\r
25886 objectClass: top\r
25887 objectClass: attributeSchema\r
25888 cn: ms-TS-Max-Idle-Time\r
25889 attributeID: 1.2.840.113556.1.4.1983\r
25890 attributeSyntax: 2.5.5.9\r
25891 isSingleValued: TRUE\r
25892 showInAdvancedViewOnly: TRUE\r
25893 adminDisplayName: ms-TS-Max-Idle-Time\r
25894 adminDescription: \r
25895  Terminal Services Session Maximum Idle Time is maximum amount of time, in minu\r
25896  tes, that the Terminal Services session can remain idle. After the specified n\r
25897  umber of minutes have elapsed, the session can be disconnected or terminated.\r
25898 oMSyntax: 2\r
25899 searchFlags: 0\r
25900 lDAPDisplayName: msTSMaxIdleTime\r
25901 schemaIDGUID:: nJ5z/7drDkayIeJQ894PlQ==\r
25902 systemOnly: FALSE\r
25903 systemFlags: 16\r
25904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25906 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X\r
25907 changetype: add\r
25908 objectClass: top\r
25909 objectClass: attributeSchema\r
25910 cn: ms-TS-Reconnection-Action\r
25911 attributeID: 1.2.840.113556.1.4.1984\r
25912 attributeSyntax: 2.5.5.8\r
25913 isSingleValued: TRUE\r
25914 showInAdvancedViewOnly: TRUE\r
25915 adminDisplayName: ms-TS-Reconnection-Action\r
25916 adminDescription: \r
25917  Terminal Services Session Reconnection Action specifies whether to allow recon\r
25918  nection to a disconnected Terminal Services session from any client computer. \r
25919  The value is 1 if reconnection is allowed from the original client computer on\r
25920  ly, and 0 if reconnection from any client computer is allowed.\r
25921 oMSyntax: 1\r
25922 searchFlags: 0\r
25923 lDAPDisplayName: msTSReconnectionAction\r
25924 schemaIDGUID:: ytduNhg+f0yrrjUaAeS09w==\r
25925 systemOnly: FALSE\r
25926 systemFlags: 16\r
25927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25929 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X\r
25930 changetype: add\r
25931 objectClass: top\r
25932 objectClass: attributeSchema\r
25933 cn: ms-TS-Broken-Connection-Action\r
25934 attributeID: 1.2.840.113556.1.4.1985\r
25935 attributeSyntax: 2.5.5.8\r
25936 isSingleValued: TRUE\r
25937 showInAdvancedViewOnly: TRUE\r
25938 adminDisplayName: ms-TS-Broken-Connection-Action\r
25939 adminDescription: \r
25940  Terminal Services Session Broken Connection Action specifies the action to tak\r
25941  e when a Terminal Services session limit is reached. The value is 1 if the cli\r
25942  ent session should be terminated, and 0 if the client session should be discon\r
25943  nected.\r
25944 oMSyntax: 1\r
25945 searchFlags: 0\r
25946 lDAPDisplayName: msTSBrokenConnectionAction\r
25947 schemaIDGUID:: uhv0HARWPkaU1hoSh7csow==\r
25948 systemOnly: FALSE\r
25949 systemFlags: 16\r
25950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25952 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X\r
25953 changetype: add\r
25954 objectClass: top\r
25955 objectClass: attributeSchema\r
25956 cn: ms-TS-Connect-Client-Drives\r
25957 attributeID: 1.2.840.113556.1.4.1986\r
25958 attributeSyntax: 2.5.5.8\r
25959 isSingleValued: TRUE\r
25960 showInAdvancedViewOnly: TRUE\r
25961 adminDisplayName: ms-TS-Connect-Client-Drives\r
25962 adminDescription: \r
25963  Terminal Services Session Connect Client Drives At Logon specifies whether to \r
25964  reconnect to mapped client drives at logon. The value is 1 if reconnection is \r
25965  enabled, and 0 if reconnection is disabled.\r
25966 oMSyntax: 1\r
25967 searchFlags: 0\r
25968 lDAPDisplayName: msTSConnectClientDrives\r
25969 schemaIDGUID:: rypXI90p6kSw+n6EOLmkow==\r
25970 systemOnly: FALSE\r
25971 systemFlags: 16\r
25972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25974 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X\r
25975 changetype: add\r
25976 objectClass: top\r
25977 objectClass: attributeSchema\r
25978 cn: ms-TS-Connect-Printer-Drives\r
25979 attributeID: 1.2.840.113556.1.4.1987\r
25980 attributeSyntax: 2.5.5.8\r
25981 isSingleValued: TRUE\r
25982 showInAdvancedViewOnly: TRUE\r
25983 adminDisplayName: ms-TS-Connect-Printer-Drives\r
25984 adminDescription: \r
25985  Terminal Services Session Connect Printer Drives At Logon specifies whether to\r
25986   reconnect to mapped client printers at logon. The value is 1 if reconnection \r
25987  is enabled, and 0 if reconnection is disabled.\r
25988 oMSyntax: 1\r
25989 searchFlags: 0\r
25990 lDAPDisplayName: msTSConnectPrinterDrives\r
25991 schemaIDGUID:: N6nmjBuHkkyyhdmdQDZoHA==\r
25992 systemOnly: FALSE\r
25993 systemFlags: 16\r
25994 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25996 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X\r
25997 changetype: add\r
25998 objectClass: top\r
25999 objectClass: attributeSchema\r
26000 cn: ms-TS-Default-To-Main-Printer\r
26001 attributeID: 1.2.840.113556.1.4.1988\r
26002 attributeSyntax: 2.5.5.8\r
26003 isSingleValued: TRUE\r
26004 showInAdvancedViewOnly: TRUE\r
26005 adminDisplayName: ms-TS-Default-To-Main-Printer\r
26006 adminDescription: \r
26007  Terminal Services Default To Main Printer specifies whether to print automatic\r
26008  ally to the client's default printer. The value is 1 if printing to the client\r
26009  's default printer is enabled, and 0 if it is disabled.\r
26010 oMSyntax: 1\r
26011 searchFlags: 0\r
26012 lDAPDisplayName: msTSDefaultToMainPrinter\r
26013 schemaIDGUID:: veL/wM/Kx02I1WHp6Vdm9g==\r
26014 systemOnly: FALSE\r
26015 systemFlags: 16\r
26016 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26018 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X\r
26019 changetype: add\r
26020 objectClass: top\r
26021 objectClass: attributeSchema\r
26022 cn: ms-TS-Work-Directory\r
26023 attributeID: 1.2.840.113556.1.4.1989\r
26024 attributeSyntax: 2.5.5.12\r
26025 isSingleValued: TRUE\r
26026 rangeLower: 0\r
26027 rangeUpper: 32767\r
26028 showInAdvancedViewOnly: TRUE\r
26029 adminDisplayName: ms-TS-Work-Directory\r
26030 adminDescription: \r
26031  Terminal Services Session Work Directory specifies the working directory path \r
26032  for the user. To set an initial application to start when the user logs on to \r
26033  the Terminal Server, you must first set the TerminalServicesInitialProgram pro\r
26034  perty, and then set this property.\r
26035 oMSyntax: 64\r
26036 searchFlags: 0\r
26037 lDAPDisplayName: msTSWorkDirectory\r
26038 schemaIDGUID:: ZvZEpzw9yEyDS51Pb2h7iw==\r
26039 systemOnly: FALSE\r
26040 systemFlags: 16\r
26041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26043 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X\r
26044 changetype: add\r
26045 objectClass: top\r
26046 objectClass: attributeSchema\r
26047 cn: ms-TS-Initial-Program\r
26048 attributeID: 1.2.840.113556.1.4.1990\r
26049 attributeSyntax: 2.5.5.12\r
26050 isSingleValued: TRUE\r
26051 rangeLower: 0\r
26052 rangeUpper: 32767\r
26053 showInAdvancedViewOnly: TRUE\r
26054 adminDisplayName: ms-TS-Initial-Program\r
26055 adminDescription: \r
26056  Terminal Services Session Initial Program specifies the Path and file name of \r
26057  the application that the user wants to start automatically when the user logs \r
26058  on to the Terminal Server. To set an initial application to start when the use\r
26059  r logs on, you must first set this property and then set the TerminalServicesW\r
26060  orkDirectory property. If you set only the TerminalServicesInitialProgram prop\r
26061  erty, the application starts in the user's session in the default user directo\r
26062  ry.\r
26063 oMSyntax: 64\r
26064 searchFlags: 0\r
26065 lDAPDisplayName: msTSInitialProgram\r
26066 schemaIDGUID:: b6wBkmkd+02ALtlVEBCVmQ==\r
26067 systemOnly: FALSE\r
26068 systemFlags: 16\r
26069 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26071 dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X\r
26072 changetype: add\r
26073 objectClass: top\r
26074 objectClass: attributeSchema\r
26075 cn: ms-TS-Endpoint-Data\r
26076 attributeID: 1.2.840.113556.1.4.2070\r
26077 attributeSyntax: 2.5.5.12\r
26078 isSingleValued: TRUE\r
26079 rangeLower: 0\r
26080 rangeUpper: 32767\r
26081 showInAdvancedViewOnly: TRUE\r
26082 adminDisplayName: ms-TS-Endpoint-Data\r
26083 adminDescription: \r
26084  This attribute represents the VM Name for machine in TSV deployment.\r
26085 oMSyntax: 64\r
26086 searchFlags: 0\r
26087 lDAPDisplayName: msTSEndpointData\r
26088 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog==\r
26089 systemOnly: FALSE\r
26090 systemFlags: 16\r
26091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26093 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X\r
26094 changetype: add\r
26095 objectClass: top\r
26096 objectClass: attributeSchema\r
26097 cn: ms-TS-Endpoint-Type\r
26098 attributeID: 1.2.840.113556.1.4.2071\r
26099 attributeSyntax: 2.5.5.9\r
26100 isSingleValued: TRUE\r
26101 showInAdvancedViewOnly: TRUE\r
26102 adminDisplayName: ms-TS-Endpoint-Type\r
26103 adminDescription: \r
26104  This attribute defines if the machine is a physical machine or a virtual machi\r
26105  ne.\r
26106 oMSyntax: 2\r
26107 searchFlags: 0\r
26108 lDAPDisplayName: msTSEndpointType\r
26109 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg==\r
26110 systemOnly: FALSE\r
26111 systemFlags: 16\r
26112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26114 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X\r
26115 changetype: add\r
26116 objectClass: top\r
26117 objectClass: attributeSchema\r
26118 cn: ms-TS-Endpoint-Plugin\r
26119 attributeID: 1.2.840.113556.1.4.2072\r
26120 attributeSyntax: 2.5.5.12\r
26121 isSingleValued: TRUE\r
26122 rangeLower: 0\r
26123 rangeUpper: 32767\r
26124 showInAdvancedViewOnly: TRUE\r
26125 adminDisplayName: ms-TS-Endpoint-Plugin\r
26126 adminDescription: \r
26127  This attribute represents the name of the plugin which handles the orchestrati\r
26128  on.\r
26129 oMSyntax: 64\r
26130 searchFlags: 0\r
26131 lDAPDisplayName: msTSEndpointPlugin\r
26132 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag==\r
26133 systemOnly: FALSE\r
26134 systemFlags: 16\r
26135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26137 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X\r
26138 changetype: add\r
26139 objectClass: top\r
26140 objectClass: attributeSchema\r
26141 cn: ms-TS-Primary-Desktop\r
26142 attributeID: 1.2.840.113556.1.4.2073\r
26143 attributeSyntax: 2.5.5.1\r
26144 isSingleValued: TRUE\r
26145 linkID: 2170\r
26146 showInAdvancedViewOnly: TRUE\r
26147 adminDisplayName: ms-TS-Primary-Desktop\r
26148 oMObjectClass:: KwwCh3McAIVK\r
26149 adminDescription: \r
26150  This attribute represents the forward link to user's primary desktop.\r
26151 oMSyntax: 127\r
26152 searchFlags: 0\r
26153 lDAPDisplayName: msTSPrimaryDesktop\r
26154 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg==\r
26155 systemOnly: FALSE\r
26156 systemFlags: 16\r
26157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26159 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X\r
26160 changetype: add\r
26161 objectClass: top\r
26162 objectClass: attributeSchema\r
26163 cn: ms-TS-Secondary-Desktops\r
26164 attributeID: 1.2.840.113556.1.4.2075\r
26165 attributeSyntax: 2.5.5.1\r
26166 isSingleValued: FALSE\r
26167 linkID: 2172\r
26168 showInAdvancedViewOnly: TRUE\r
26169 adminDisplayName: ms-TS-Secondary-Desktops\r
26170 oMObjectClass:: KwwCh3McAIVK\r
26171 adminDescription: \r
26172  This attribute represents the array of forward links to user's secondary deskt\r
26173  ops.\r
26174 oMSyntax: 127\r
26175 searchFlags: 0\r
26176 lDAPDisplayName: msTSSecondaryDesktops\r
26177 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg==\r
26178 systemOnly: FALSE\r
26179 systemFlags: 16\r
26180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26182 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
26183 changetype: add\r
26184 objectClass: top\r
26185 objectClass: attributeSchema\r
26186 cn: ms-TS-Primary-Desktop-BL\r
26187 attributeID: 1.2.840.113556.1.4.2074\r
26188 attributeSyntax: 2.5.5.1\r
26189 isSingleValued: FALSE\r
26190 linkID: 2171\r
26191 showInAdvancedViewOnly: TRUE\r
26192 adminDisplayName: ms-TS-Primary-Desktop-BL\r
26193 oMObjectClass:: KwwCh3McAIVK\r
26194 adminDescription: This attribute represents the backward link to user.\r
26195 oMSyntax: 127\r
26196 searchFlags: 0\r
26197 lDAPDisplayName: msTSPrimaryDesktopBL\r
26198 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg==\r
26199 systemOnly: TRUE\r
26200 systemFlags: 17\r
26201 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26203 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
26204 changetype: add\r
26205 objectClass: top\r
26206 objectClass: attributeSchema\r
26207 cn: ms-TS-Secondary-Desktop-BL\r
26208 attributeID: 1.2.840.113556.1.4.2078\r
26209 attributeSyntax: 2.5.5.1\r
26210 isSingleValued: FALSE\r
26211 linkID: 2173\r
26212 showInAdvancedViewOnly: TRUE\r
26213 adminDisplayName: ms-TS-Secondary-Desktop-BL\r
26214 oMObjectClass:: KwwCh3McAIVK\r
26215 adminDescription: This attribute represents the backward link to user.\r
26216 oMSyntax: 127\r
26217 searchFlags: 0\r
26218 lDAPDisplayName: msTSSecondaryDesktopBL\r
26219 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw==\r
26220 systemOnly: TRUE\r
26221 systemFlags: 17\r
26222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26224 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X\r
26225 changetype: add\r
26226 objectClass: top\r
26227 objectClass: attributeSchema\r
26228 cn: MS-TS-Property01\r
26229 attributeID: 1.2.840.113556.1.4.1991\r
26230 attributeSyntax: 2.5.5.12\r
26231 isSingleValued: FALSE\r
26232 rangeLower: 0\r
26233 rangeUpper: 32767\r
26234 showInAdvancedViewOnly: TRUE\r
26235 adminDisplayName: MS-TS-Property01\r
26236 adminDescription: Placeholder Terminal Server Property 01\r
26237 oMSyntax: 64\r
26238 searchFlags: 1\r
26239 lDAPDisplayName: msTSProperty01\r
26240 schemaIDGUID:: d6mu+lWW10mFPfJ7t6rKDw==\r
26241 systemOnly: FALSE\r
26242 systemFlags: 16\r
26243 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26245 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X\r
26246 changetype: add\r
26247 objectClass: top\r
26248 objectClass: attributeSchema\r
26249 cn: MS-TS-Property02\r
26250 attributeID: 1.2.840.113556.1.4.1992\r
26251 attributeSyntax: 2.5.5.12\r
26252 isSingleValued: FALSE\r
26253 rangeLower: 0\r
26254 rangeUpper: 32767\r
26255 showInAdvancedViewOnly: TRUE\r
26256 adminDisplayName: MS-TS-Property02\r
26257 adminDescription: Placeholder Terminal Server Property 02\r
26258 oMSyntax: 64\r
26259 searchFlags: 1\r
26260 lDAPDisplayName: msTSProperty02\r
26261 schemaIDGUID:: rPaGNbdReEmrQvk2RjGY5w==\r
26262 systemOnly: FALSE\r
26263 systemFlags: 16\r
26264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26266 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X\r
26267 changetype: add\r
26268 objectClass: top\r
26269 objectClass: attributeSchema\r
26270 cn: MS-TS-ExpireDate\r
26271 attributeID: 1.2.840.113556.1.4.1993\r
26272 attributeSyntax: 2.5.5.11\r
26273 isSingleValued: TRUE\r
26274 showInAdvancedViewOnly: TRUE\r
26275 adminDisplayName: MS-TS-ExpireDate\r
26276 adminDescription: TS Expiration Date\r
26277 oMSyntax: 24\r
26278 searchFlags: 1\r
26279 lDAPDisplayName: msTSExpireDate\r
26280 schemaIDGUID:: 9U4AcMMlakSXyJlq6FZndg==\r
26281 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26282 systemOnly: FALSE\r
26283 systemFlags: 16\r
26284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26286 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X\r
26287 changetype: add\r
26288 objectClass: top\r
26289 objectClass: attributeSchema\r
26290 cn: MS-TS-ExpireDate2\r
26291 attributeID: 1.2.840.113556.1.4.2000\r
26292 attributeSyntax: 2.5.5.11\r
26293 isSingleValued: TRUE\r
26294 showInAdvancedViewOnly: TRUE\r
26295 adminDisplayName: MS-TS-ExpireDate2\r
26296 adminDescription: Expiration date of the second TS per user CAL.\r
26297 oMSyntax: 24\r
26298 searchFlags: 1\r
26299 lDAPDisplayName: msTSExpireDate2\r
26300 schemaIDGUID:: cc/fVD+8C0+dWkskdruJJQ==\r
26301 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26302 systemOnly: FALSE\r
26303 systemFlags: 16\r
26304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26306 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X\r
26307 changetype: add\r
26308 objectClass: top\r
26309 objectClass: attributeSchema\r
26310 cn: MS-TS-ExpireDate3\r
26311 attributeID: 1.2.840.113556.1.4.2003\r
26312 attributeSyntax: 2.5.5.11\r
26313 isSingleValued: TRUE\r
26314 showInAdvancedViewOnly: TRUE\r
26315 adminDisplayName: MS-TS-ExpireDate3\r
26316 adminDescription: Expiration date of the third TS per user CAL.\r
26317 oMSyntax: 24\r
26318 searchFlags: 1\r
26319 lDAPDisplayName: msTSExpireDate3\r
26320 schemaIDGUID:: BH+8QXK+MEm9EB80OUEjhw==\r
26321 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26322 systemOnly: FALSE\r
26323 systemFlags: 16\r
26324 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26326 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X\r
26327 changetype: add\r
26328 objectClass: top\r
26329 objectClass: attributeSchema\r
26330 cn: MS-TS-ExpireDate4\r
26331 attributeID: 1.2.840.113556.1.4.2006\r
26332 attributeSyntax: 2.5.5.11\r
26333 isSingleValued: TRUE\r
26334 showInAdvancedViewOnly: TRUE\r
26335 adminDisplayName: MS-TS-ExpireDate4\r
26336 adminDescription: Expiration date of the fourth TS per user CAL.\r
26337 oMSyntax: 24\r
26338 searchFlags: 1\r
26339 lDAPDisplayName: msTSExpireDate4\r
26340 schemaIDGUID:: Q9wRXkogr0+gCGhjYhxvXw==\r
26341 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26342 systemOnly: FALSE\r
26343 systemFlags: 16\r
26344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26346 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X\r
26347 changetype: add\r
26348 objectClass: top\r
26349 objectClass: attributeSchema\r
26350 cn: MS-TS-LicenseVersion\r
26351 attributeID: 1.2.840.113556.1.4.1994\r
26352 attributeSyntax: 2.5.5.12\r
26353 isSingleValued: TRUE\r
26354 showInAdvancedViewOnly: TRUE\r
26355 adminDisplayName: MS-TS-LicenseVersion\r
26356 adminDescription: TS License Version\r
26357 oMSyntax: 64\r
26358 searchFlags: 1\r
26359 lDAPDisplayName: msTSLicenseVersion\r
26360 schemaIDGUID:: iUrpCi838k2uisZKK8RyeA==\r
26361 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26362 systemOnly: FALSE\r
26363 systemFlags: 16\r
26364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26366 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X\r
26367 changetype: add\r
26368 objectClass: top\r
26369 objectClass: attributeSchema\r
26370 cn: MS-TS-LicenseVersion2\r
26371 attributeID: 1.2.840.113556.1.4.2001\r
26372 attributeSyntax: 2.5.5.12\r
26373 isSingleValued: TRUE\r
26374 rangeLower: 0\r
26375 rangeUpper: 255\r
26376 showInAdvancedViewOnly: TRUE\r
26377 adminDisplayName: MS-TS-LicenseVersion2\r
26378 adminDescription: Version of the second TS per user CAL.\r
26379 oMSyntax: 64\r
26380 searchFlags: 1\r
26381 lDAPDisplayName: msTSLicenseVersion2\r
26382 schemaIDGUID:: A/ENS5eN2UWtaYXDCAuk5w==\r
26383 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26384 systemOnly: FALSE\r
26385 systemFlags: 16\r
26386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26388 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X\r
26389 changetype: add\r
26390 objectClass: top\r
26391 objectClass: attributeSchema\r
26392 cn: MS-TS-LicenseVersion3\r
26393 attributeID: 1.2.840.113556.1.4.2004\r
26394 attributeSyntax: 2.5.5.12\r
26395 isSingleValued: TRUE\r
26396 rangeLower: 0\r
26397 rangeUpper: 255\r
26398 showInAdvancedViewOnly: TRUE\r
26399 adminDisplayName: MS-TS-LicenseVersion3\r
26400 adminDescription: Version of the third TS per user CAL.\r
26401 oMSyntax: 64\r
26402 searchFlags: 1\r
26403 lDAPDisplayName: msTSLicenseVersion3\r
26404 schemaIDGUID:: gY+6+KtMc0mjyDptpipeMQ==\r
26405 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26406 systemOnly: FALSE\r
26407 systemFlags: 16\r
26408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26410 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X\r
26411 changetype: add\r
26412 objectClass: top\r
26413 objectClass: attributeSchema\r
26414 cn: MS-TS-LicenseVersion4\r
26415 attributeID: 1.2.840.113556.1.4.2007\r
26416 attributeSyntax: 2.5.5.12\r
26417 isSingleValued: TRUE\r
26418 rangeLower: 0\r
26419 rangeUpper: 255\r
26420 showInAdvancedViewOnly: TRUE\r
26421 adminDisplayName: MS-TS-LicenseVersion4\r
26422 adminDescription: Version of the fourth TS per user CAL.\r
26423 oMSyntax: 64\r
26424 searchFlags: 1\r
26425 lDAPDisplayName: msTSLicenseVersion4\r
26426 schemaIDGUID:: l13KcAQjCkmKJ1JnjI0glQ==\r
26427 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26428 systemOnly: FALSE\r
26429 systemFlags: 16\r
26430 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26432 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X\r
26433 changetype: add\r
26434 objectClass: top\r
26435 objectClass: attributeSchema\r
26436 cn: MS-TS-ManagingLS\r
26437 attributeID: 1.2.840.113556.1.4.1995\r
26438 attributeSyntax: 2.5.5.12\r
26439 isSingleValued: TRUE\r
26440 showInAdvancedViewOnly: TRUE\r
26441 adminDisplayName: MS-TS-ManagingLS\r
26442 adminDescription: TS Managing License Server\r
26443 oMSyntax: 64\r
26444 searchFlags: 1\r
26445 lDAPDisplayName: msTSManagingLS\r
26446 schemaIDGUID:: R8W887CFLEOawDBFBr8sgw==\r
26447 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26448 systemOnly: FALSE\r
26449 systemFlags: 16\r
26450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26452 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X\r
26453 changetype: add\r
26454 objectClass: top\r
26455 objectClass: attributeSchema\r
26456 cn: MS-TS-ManagingLS2\r
26457 attributeID: 1.2.840.113556.1.4.2002\r
26458 attributeSyntax: 2.5.5.12\r
26459 isSingleValued: TRUE\r
26460 rangeLower: 0\r
26461 rangeUpper: 255\r
26462 showInAdvancedViewOnly: TRUE\r
26463 adminDisplayName: MS-TS-ManagingLS2\r
26464 adminDescription: Issuer name of the second TS per user CAL.\r
26465 oMSyntax: 64\r
26466 searchFlags: 1\r
26467 lDAPDisplayName: msTSManagingLS2\r
26468 schemaIDGUID:: VwefNL1RyE+dZj7O6oolvg==\r
26469 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26470 systemOnly: FALSE\r
26471 systemFlags: 16\r
26472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26474 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X\r
26475 changetype: add\r
26476 objectClass: top\r
26477 objectClass: attributeSchema\r
26478 cn: MS-TS-ManagingLS3\r
26479 attributeID: 1.2.840.113556.1.4.2005\r
26480 attributeSyntax: 2.5.5.12\r
26481 isSingleValued: TRUE\r
26482 rangeLower: 0\r
26483 rangeUpper: 255\r
26484 showInAdvancedViewOnly: TRUE\r
26485 adminDisplayName: MS-TS-ManagingLS3\r
26486 adminDescription: Issuer name of the third TS per user CAL.\r
26487 oMSyntax: 64\r
26488 searchFlags: 1\r
26489 lDAPDisplayName: msTSManagingLS3\r
26490 schemaIDGUID:: wdzV+jAhh0yhGHUyLNZwUA==\r
26491 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26492 systemOnly: FALSE\r
26493 systemFlags: 16\r
26494 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26496 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X\r
26497 changetype: add\r
26498 objectClass: top\r
26499 objectClass: attributeSchema\r
26500 cn: MS-TS-ManagingLS4\r
26501 attributeID: 1.2.840.113556.1.4.2008\r
26502 attributeSyntax: 2.5.5.12\r
26503 isSingleValued: TRUE\r
26504 rangeLower: 0\r
26505 rangeUpper: 255\r
26506 showInAdvancedViewOnly: TRUE\r
26507 adminDisplayName: MS-TS-ManagingLS4\r
26508 adminDescription: Issuer name of the fourth TS per user CAL.\r
26509 oMSyntax: 64\r
26510 searchFlags: 1\r
26511 lDAPDisplayName: msTSManagingLS4\r
26512 schemaIDGUID:: oLaj9wchQEGzBnXLUhcx5Q==\r
26513 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
26514 systemOnly: FALSE\r
26515 systemFlags: 16\r
26516 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26518 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X\r
26519 changetype: add\r
26520 objectClass: top\r
26521 objectClass: attributeSchema\r
26522 cn: MS-TSLS-Property01\r
26523 attributeID: 1.2.840.113556.1.4.2009\r
26524 attributeSyntax: 2.5.5.12\r
26525 isSingleValued: FALSE\r
26526 rangeLower: 0\r
26527 rangeUpper: 32767\r
26528 showInAdvancedViewOnly: TRUE\r
26529 adminDisplayName: MS-TSLS-Property01\r
26530 adminDescription: Placeholder Terminal Server License Server Property 01\r
26531 oMSyntax: 64\r
26532 searchFlags: 1\r
26533 lDAPDisplayName: msTSLSProperty01\r
26534 schemaIDGUID:: kDXlhx2XUkqVW0eU0VqErg==\r
26535 systemOnly: FALSE\r
26536 systemFlags: 16\r
26537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26539 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X\r
26540 changetype: add\r
26541 objectClass: top\r
26542 objectClass: attributeSchema\r
26543 cn: MS-TSLS-Property02\r
26544 attributeID: 1.2.840.113556.1.4.2010\r
26545 attributeSyntax: 2.5.5.12\r
26546 isSingleValued: FALSE\r
26547 rangeLower: 0\r
26548 rangeUpper: 32767\r
26549 showInAdvancedViewOnly: TRUE\r
26550 adminDisplayName: MS-TSLS-Property02\r
26551 adminDescription: Placeholder Terminal Server License Server Property 02\r
26552 oMSyntax: 64\r
26553 searchFlags: 1\r
26554 lDAPDisplayName: msTSLSProperty02\r
26555 schemaIDGUID:: sHvHR24xL06X8Q1MSPyp3Q==\r
26556 systemOnly: FALSE\r
26557 systemFlags: 16\r
26558 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26560 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X\r
26561 changetype: add\r
26562 objectClass: top\r
26563 objectClass: attributeSchema\r
26564 cn: ms-DFSR-DisablePacketPrivacy\r
26565 attributeID: 1.2.840.113556.1.6.13.3.32\r
26566 attributeSyntax: 2.5.5.8\r
26567 isSingleValued: TRUE\r
26568 showInAdvancedViewOnly: TRUE\r
26569 adminDisplayName: DFSR-DisablePacketPrivacy\r
26570 adminDescription: Disable packet privacy on a connection\r
26571 oMSyntax: 1\r
26572 searchFlags: 0\r
26573 lDAPDisplayName: msDFSR-DisablePacketPrivacy\r
26574 schemaIDGUID:: 5e2Eah50/UOd1qoPYVeGIQ==\r
26575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26577 dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X\r
26578 changetype: add\r
26579 objectClass: top\r
26580 objectClass: attributeSchema\r
26581 cn: ms-DFSR-DefaultCompressionExclusionFilter\r
26582 attributeID: 1.2.840.113556.1.6.13.3.34\r
26583 attributeSyntax: 2.5.5.12\r
26584 isSingleValued: TRUE\r
26585 rangeLower: 0\r
26586 rangeUpper: 32767\r
26587 showInAdvancedViewOnly: TRUE\r
26588 adminDisplayName: DFSR-DefaultCompressionExclusionFilter\r
26589 adminDescription: \r
26590  Filter string containing extensions of file types not to be compressed\r
26591 oMSyntax: 64\r
26592 searchFlags: 0\r
26593 lDAPDisplayName: msDFSR-DefaultCompressionExclusionFilter\r
26594 schemaIDGUID:: 1RuBh4vNy0WfXZgPOp4Mlw==\r
26595 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26597 dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X\r
26598 changetype: add\r
26599 objectClass: top\r
26600 objectClass: attributeSchema\r
26601 cn: ms-DFSR-OnDemandExclusionFileFilter\r
26602 attributeID: 1.2.840.113556.1.6.13.3.35\r
26603 attributeSyntax: 2.5.5.12\r
26604 isSingleValued: TRUE\r
26605 rangeLower: 0\r
26606 rangeUpper: 32767\r
26607 showInAdvancedViewOnly: TRUE\r
26608 adminDisplayName: DFSR-OnDemandExclusionFileFilter\r
26609 adminDescription: Filter string applied to on demand replication files\r
26610 oMSyntax: 64\r
26611 searchFlags: 0\r
26612 lDAPDisplayName: msDFSR-OnDemandExclusionFileFilter\r
26613 schemaIDGUID:: 3FmDpoGl5k6QFVOCxg8PtA==\r
26614 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26616 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
26617 changetype: add\r
26618 objectClass: top\r
26619 objectClass: attributeSchema\r
26620 cn: ms-DFSR-OnDemandExclusionDirectoryFilter\r
26621 attributeID: 1.2.840.113556.1.6.13.3.36\r
26622 attributeSyntax: 2.5.5.12\r
26623 isSingleValued: TRUE\r
26624 rangeLower: 0\r
26625 rangeUpper: 32767\r
26626 showInAdvancedViewOnly: TRUE\r
26627 adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter\r
26628 adminDescription: Filter string applied to on demand replication directories\r
26629 oMSyntax: 64\r
26630 searchFlags: 0\r
26631 lDAPDisplayName: msDFSR-OnDemandExclusionDirectoryFilter\r
26632 schemaIDGUID:: /zpSfRKQskmZJfkioAGGVg==\r
26633 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26635 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X\r
26636 changetype: add\r
26637 objectClass: top\r
26638 objectClass: attributeSchema\r
26639 cn: ms-DFSR-Options2\r
26640 attributeID: 1.2.840.113556.1.6.13.3.37\r
26641 attributeSyntax: 2.5.5.9\r
26642 isSingleValued: TRUE\r
26643 showInAdvancedViewOnly: TRUE\r
26644 adminDisplayName: DFSR-Options2\r
26645 adminDescription: Object Options2\r
26646 oMSyntax: 2\r
26647 searchFlags: 0\r
26648 lDAPDisplayName: msDFSR-Options2\r
26649 schemaIDGUID:: GEPiEaZMSU+a/uXrGvo0cw==\r
26650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26652 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X\r
26653 changetype: add\r
26654 objectClass: top\r
26655 objectClass: attributeSchema\r
26656 cn: ms-DFSR-CommonStagingPath\r
26657 attributeID: 1.2.840.113556.1.6.13.3.38\r
26658 attributeSyntax: 2.5.5.12\r
26659 isSingleValued: TRUE\r
26660 rangeLower: 0\r
26661 rangeUpper: 32767\r
26662 showInAdvancedViewOnly: TRUE\r
26663 adminDisplayName: DFSR-CommonStagingPath\r
26664 adminDescription: Full path of the common staging directory\r
26665 oMSyntax: 64\r
26666 searchFlags: 0\r
26667 lDAPDisplayName: msDFSR-CommonStagingPath\r
26668 schemaIDGUID:: Qaxuk1fSuUu9VfMQo88JrQ==\r
26669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26671 dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
26672 changetype: add\r
26673 objectClass: top\r
26674 objectClass: attributeSchema\r
26675 cn: ms-DFSR-CommonStagingSizeInMb\r
26676 attributeID: 1.2.840.113556.1.6.13.3.39\r
26677 attributeSyntax: 2.5.5.16\r
26678 isSingleValued: TRUE\r
26679 rangeLower: 0\r
26680 rangeUpper: -1\r
26681 showInAdvancedViewOnly: TRUE\r
26682 adminDisplayName: DFSR-CommonStagingSizeInMb\r
26683 adminDescription: Size of the common staging directory in MB\r
26684 oMSyntax: 65\r
26685 searchFlags: 0\r
26686 lDAPDisplayName: msDFSR-CommonStagingSizeInMb\r
26687 schemaIDGUID:: DrBeE0ZIi0WOoqN1Wa/UBQ==\r
26688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26690 dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X\r
26691 changetype: add\r
26692 objectClass: top\r
26693 objectClass: attributeSchema\r
26694 cn: ms-DFSR-StagingCleanupTriggerInPercent\r
26695 attributeID: 1.2.840.113556.1.6.13.3.40\r
26696 attributeSyntax: 2.5.5.9\r
26697 isSingleValued: TRUE\r
26698 showInAdvancedViewOnly: TRUE\r
26699 adminDisplayName: DFSR-StagingCleanupTriggerInPercent\r
26700 adminDescription: Staging cleanup trigger in percent of free disk space\r
26701 oMSyntax: 2\r
26702 searchFlags: 0\r
26703 lDAPDisplayName: msDFSR-StagingCleanupTriggerInPercent\r
26704 schemaIDGUID:: I5xL1vrhe0azF2lk10TWMw==\r
26705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26707 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X\r
26708 changetype: add\r
26709 objectClass: top\r
26710 objectClass: attributeSchema\r
26711 cn: ms-DFS-Comment-v2\r
26712 attributeID: 1.2.840.113556.1.4.2036\r
26713 attributeSyntax: 2.5.5.12\r
26714 isSingleValued: TRUE\r
26715 rangeLower: 0\r
26716 rangeUpper: 32766\r
26717 showInAdvancedViewOnly: TRUE\r
26718 adminDisplayName: ms-DFS-Comment-v2\r
26719 adminDescription: Comment associated with DFS root/link.\r
26720 oMSyntax: 64\r
26721 searchFlags: 0\r
26722 lDAPDisplayName: msDFS-Commentv2\r
26723 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg==\r
26724 systemFlags: 16\r
26725 isMemberOfPartialAttributeSet: FALSE\r
26726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26728 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
26729 changetype: add\r
26730 objectClass: top\r
26731 objectClass: attributeSchema\r
26732 cn: ms-DFS-Generation-GUID-v2\r
26733 attributeID: 1.2.840.113556.1.4.2032\r
26734 attributeSyntax: 2.5.5.10\r
26735 isSingleValued: TRUE\r
26736 rangeLower: 16\r
26737 rangeUpper: 16\r
26738 showInAdvancedViewOnly: TRUE\r
26739 adminDisplayName: ms-DFS-Generation-GUID-v2\r
26740 adminDescription: \r
26741  To be updated each time the entry containing this attribute is modified.\r
26742 oMSyntax: 4\r
26743 searchFlags: 0\r
26744 lDAPDisplayName: msDFS-GenerationGUIDv2\r
26745 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ==\r
26746 systemFlags: 16\r
26747 isMemberOfPartialAttributeSet: FALSE\r
26748 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26750 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X\r
26751 changetype: add\r
26752 objectClass: top\r
26753 objectClass: attributeSchema\r
26754 cn: ms-DFS-Last-Modified-v2\r
26755 attributeID: 1.2.840.113556.1.4.2034\r
26756 attributeSyntax: 2.5.5.11\r
26757 isSingleValued: TRUE\r
26758 showInAdvancedViewOnly: TRUE\r
26759 adminDisplayName: ms-DFS-Last-Modified-v2\r
26760 adminDescription: \r
26761  To be updated on each write to the entry containing the attribute.\r
26762 oMSyntax: 24\r
26763 searchFlags: 0\r
26764 lDAPDisplayName: msDFS-LastModifiedv2\r
26765 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw==\r
26766 systemFlags: 16\r
26767 isMemberOfPartialAttributeSet: FALSE\r
26768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26770 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
26771 changetype: add\r
26772 objectClass: top\r
26773 objectClass: attributeSchema\r
26774 cn: ms-DFS-Link-Identity-GUID-v2\r
26775 attributeID: 1.2.840.113556.1.4.2041\r
26776 attributeSyntax: 2.5.5.10\r
26777 isSingleValued: TRUE\r
26778 rangeLower: 16\r
26779 rangeUpper: 16\r
26780 showInAdvancedViewOnly: TRUE\r
26781 adminDisplayName: ms-DFS-Link-Identity-GUID-v2\r
26782 adminDescription: \r
26783  To be set only when the link is created. Stable across rename/move as long as \r
26784  link is not replaced by another link having same name.\r
26785 oMSyntax: 4\r
26786 searchFlags: 0\r
26787 lDAPDisplayName: msDFS-LinkIdentityGUIDv2\r
26788 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q==\r
26789 systemFlags: 16\r
26790 isMemberOfPartialAttributeSet: FALSE\r
26791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26793 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
26794 changetype: add\r
26795 objectClass: top\r
26796 objectClass: attributeSchema\r
26797 cn: ms-DFS-Link-Path-v2\r
26798 attributeID: 1.2.840.113556.1.4.2039\r
26799 attributeSyntax: 2.5.5.12\r
26800 isSingleValued: TRUE\r
26801 rangeLower: 0\r
26802 rangeUpper: 32766\r
26803 showInAdvancedViewOnly: TRUE\r
26804 adminDisplayName: ms-DFS-Link-Path-v2\r
26805 adminDescription: \r
26806  DFS link path relative to the DFS root target share (i.e. without the server/d\r
26807  omain and DFS namespace name components). Use forward slashes (/) instead of b\r
26808  ackslashes so that LDAP searches can be done without having to use escapes.\r
26809 oMSyntax: 64\r
26810 searchFlags: 0\r
26811 lDAPDisplayName: msDFS-LinkPathv2\r
26812 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ==\r
26813 systemFlags: 16\r
26814 isMemberOfPartialAttributeSet: FALSE\r
26815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26817 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X\r
26818 changetype: add\r
26819 objectClass: top\r
26820 objectClass: attributeSchema\r
26821 cn: ms-DFS-Link-Security-Descriptor-v2\r
26822 attributeID: 1.2.840.113556.1.4.2040\r
26823 attributeSyntax: 2.5.5.15\r
26824 isSingleValued: TRUE\r
26825 showInAdvancedViewOnly: TRUE\r
26826 adminDisplayName: ms-DFS-Link-Security-Descriptor-v2\r
26827 adminDescription: \r
26828  Security descriptor of the DFS links's reparse point on the filesystem.\r
26829 oMSyntax: 66\r
26830 searchFlags: 0\r
26831 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2\r
26832 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA==\r
26833 systemFlags: 16\r
26834 isMemberOfPartialAttributeSet: FALSE\r
26835 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26837 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
26838 changetype: add\r
26839 objectClass: top\r
26840 objectClass: attributeSchema\r
26841 cn: ms-DFS-Namespace-Identity-GUID-v2\r
26842 attributeID: 1.2.840.113556.1.4.2033\r
26843 attributeSyntax: 2.5.5.10\r
26844 isSingleValued: TRUE\r
26845 rangeLower: 16\r
26846 rangeUpper: 16\r
26847 showInAdvancedViewOnly: TRUE\r
26848 adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2\r
26849 adminDescription: \r
26850  To be set only when the namespace is created. Stable across rename/move as lon\r
26851  g as namespace is not replaced by another namespace having same name.\r
26852 oMSyntax: 4\r
26853 searchFlags: 0\r
26854 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2\r
26855 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA==\r
26856 systemFlags: 16\r
26857 isMemberOfPartialAttributeSet: FALSE\r
26858 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26860 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X\r
26861 changetype: add\r
26862 objectClass: top\r
26863 objectClass: attributeSchema\r
26864 cn: ms-DFS-Properties-v2\r
26865 attributeID: 1.2.840.113556.1.4.2037\r
26866 attributeSyntax: 2.5.5.12\r
26867 isSingleValued: FALSE\r
26868 rangeLower: 0\r
26869 rangeUpper: 1024\r
26870 showInAdvancedViewOnly: TRUE\r
26871 adminDisplayName: ms-DFS-Properties-v2\r
26872 adminDescription: Properties associated with DFS root/link.\r
26873 oMSyntax: 64\r
26874 searchFlags: 0\r
26875 lDAPDisplayName: msDFS-Propertiesv2\r
26876 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w==\r
26877 systemFlags: 16\r
26878 isMemberOfPartialAttributeSet: FALSE\r
26879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26881 dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X\r
26882 changetype: add\r
26883 objectClass: top\r
26884 objectClass: attributeSchema\r
26885 cn: ms-DFS-Schema-Major-Version\r
26886 attributeID: 1.2.840.113556.1.4.2030\r
26887 attributeSyntax: 2.5.5.9\r
26888 isSingleValued: TRUE\r
26889 rangeLower: 2\r
26890 rangeUpper: 2\r
26891 showInAdvancedViewOnly: TRUE\r
26892 adminDisplayName: ms-DFS-Schema-Major-Version\r
26893 adminDescription: Major version of schema of DFS metadata.\r
26894 oMSyntax: 2\r
26895 searchFlags: 0\r
26896 lDAPDisplayName: msDFS-SchemaMajorVersion\r
26897 schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw==\r
26898 systemFlags: 16\r
26899 isMemberOfPartialAttributeSet: FALSE\r
26900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26902 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
26903 changetype: add\r
26904 objectClass: top\r
26905 objectClass: attributeSchema\r
26906 cn: ms-DFS-Schema-Minor-Version\r
26907 attributeID: 1.2.840.113556.1.4.2031\r
26908 attributeSyntax: 2.5.5.9\r
26909 isSingleValued: TRUE\r
26910 rangeLower: 0\r
26911 rangeUpper: 0\r
26912 showInAdvancedViewOnly: TRUE\r
26913 adminDisplayName: ms-DFS-Schema-Minor-Version\r
26914 adminDescription: Minor version of schema of DFS metadata.\r
26915 oMSyntax: 2\r
26916 searchFlags: 0\r
26917 lDAPDisplayName: msDFS-SchemaMinorVersion\r
26918 schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA==\r
26919 systemFlags: 16\r
26920 isMemberOfPartialAttributeSet: FALSE\r
26921 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26923 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
26924 changetype: add\r
26925 objectClass: top\r
26926 objectClass: attributeSchema\r
26927 cn: ms-DFS-Short-Name-Link-Path-v2\r
26928 attributeID: 1.2.840.113556.1.4.2042\r
26929 attributeSyntax: 2.5.5.12\r
26930 isSingleValued: TRUE\r
26931 rangeLower: 0\r
26932 rangeUpper: 32766\r
26933 showInAdvancedViewOnly: TRUE\r
26934 adminDisplayName: ms-DFS-Short-Name-Link-Path-v2\r
26935 adminDescription: \r
26936  Shortname DFS link path relative to the DFS root target share (i.e. without th\r
26937  e server/domain and DFS namespace name components). Use forward slashes (/) in\r
26938  stead of backslashes so that LDAP searches can be done without having to use e\r
26939  scapes.\r
26940 oMSyntax: 64\r
26941 searchFlags: 0\r
26942 lDAPDisplayName: msDFS-ShortNameLinkPathv2\r
26943 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ==\r
26944 systemFlags: 16\r
26945 isMemberOfPartialAttributeSet: FALSE\r
26946 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26948 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X\r
26949 changetype: add\r
26950 objectClass: top\r
26951 objectClass: attributeSchema\r
26952 cn: ms-DFS-Target-List-v2\r
26953 attributeID: 1.2.840.113556.1.4.2038\r
26954 attributeSyntax: 2.5.5.10\r
26955 isSingleValued: TRUE\r
26956 rangeLower: 0\r
26957 rangeUpper: 2097152\r
26958 showInAdvancedViewOnly: TRUE\r
26959 adminDisplayName: ms-DFS-Target-List-v2\r
26960 adminDescription: Targets corresponding to DFS root/link.\r
26961 oMSyntax: 4\r
26962 searchFlags: 0\r
26963 lDAPDisplayName: msDFS-TargetListv2\r
26964 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw==\r
26965 systemFlags: 16\r
26966 isMemberOfPartialAttributeSet: FALSE\r
26967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26969 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X\r
26970 changetype: add\r
26971 objectClass: top\r
26972 objectClass: attributeSchema\r
26973 cn: ms-DFS-Ttl-v2\r
26974 attributeID: 1.2.840.113556.1.4.2035\r
26975 attributeSyntax: 2.5.5.9\r
26976 isSingleValued: TRUE\r
26977 showInAdvancedViewOnly: TRUE\r
26978 adminDisplayName: ms-DFS-Ttl-v2\r
26979 adminDescription: \r
26980  TTL associated with DFS root/link. For use at DFS referral time.\r
26981 oMSyntax: 2\r
26982 searchFlags: 0\r
26983 lDAPDisplayName: msDFS-Ttlv2\r
26984 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg==\r
26985 systemFlags: 16\r
26986 isMemberOfPartialAttributeSet: FALSE\r
26987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26989 dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X\r
26990 changetype: add\r
26991 objectClass: top\r
26992 objectClass: attributeSchema\r
26993 cn: ms-DS-BridgeHead-Servers-Used\r
26994 attributeID: 1.2.840.113556.1.4.2049\r
26995 attributeSyntax: 2.5.5.7\r
26996 isSingleValued: FALSE\r
26997 linkID: 2160\r
26998 showInAdvancedViewOnly: TRUE\r
26999 adminDisplayName: ms-DS-BridgeHead-Servers-Used\r
27000 oMObjectClass:: KoZIhvcUAQEBCw==\r
27001 adminDescription: List of bridge head servers used by KCC in the previous run.\r
27002 oMSyntax: 127\r
27003 searchFlags: 0\r
27004 lDAPDisplayName: msDS-BridgeHeadServersUsed\r
27005 schemaFlagsEx: 1\r
27006 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg==\r
27007 systemFlags: 25\r
27008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27010 dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X\r
27011 changetype: add\r
27012 objectClass: top\r
27013 objectClass: attributeSchema\r
27014 cn: ms-DS-Is-Used-As-Resource-Security-Attribute\r
27015 attributeID: 1.2.840.113556.1.4.2095\r
27016 attributeSyntax: 2.5.5.8\r
27017 isSingleValued: TRUE\r
27018 showInAdvancedViewOnly: TRUE\r
27019 adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute\r
27020 adminDescription: \r
27021  For a resource property, this attribute indicates whether it is being used as \r
27022  a secure attribute.\r
27023 oMSyntax: 1\r
27024 searchFlags: 0\r
27025 lDAPDisplayName: msDS-IsUsedAsResourceSecurityAttribute\r
27026 schemaIDGUID:: nfjJUTBHjUaitR1JMhLRfg==\r
27027 systemOnly: FALSE\r
27028 systemFlags: 16\r
27029 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27031 dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X\r
27032 changetype: add\r
27033 objectClass: top\r
27034 objectClass: attributeSchema\r
27035 cn: ms-DS-Claim-Possible-Values\r
27036 attributeID: 1.2.840.113556.1.4.2097\r
27037 attributeSyntax: 2.5.5.12\r
27038 isSingleValued: TRUE\r
27039 rangeUpper: 1048576\r
27040 showInAdvancedViewOnly: TRUE\r
27041 adminDisplayName: ms-DS-Claim-Possible-Values\r
27042 adminDescription: \r
27043  For a claim type or resource property object, this attribute describes the val\r
27044  ues suggested to a user when the he/she use the claim type or resource propert\r
27045  y in applications.\r
27046 oMSyntax: 64\r
27047 searchFlags: 0\r
27048 lDAPDisplayName: msDS-ClaimPossibleValues\r
27049 schemaIDGUID:: 7u0oLnztP0Wv5JO9hvIXTw==\r
27050 systemOnly: FALSE\r
27051 systemFlags: 16\r
27052 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27054 dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X\r
27055 changetype: add\r
27056 objectClass: top\r
27057 objectClass: attributeSchema\r
27058 cn: ms-DS-Claim-Value-Type\r
27059 attributeID: 1.2.840.113556.1.4.2098\r
27060 attributeSyntax: 2.5.5.16\r
27061 isSingleValued: TRUE\r
27062 showInAdvancedViewOnly: TRUE\r
27063 adminDisplayName: ms-DS-Claim-Value-Type\r
27064 adminDescription: \r
27065  For a claim type object, specifies the value type of the claims issued.\r
27066 oMSyntax: 65\r
27067 searchFlags: 0\r
27068 lDAPDisplayName: msDS-ClaimValueType\r
27069 schemaIDGUID:: uRdixo7k90e31WVSuK/WGQ==\r
27070 systemOnly: TRUE\r
27071 systemFlags: 16\r
27072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27074 dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X\r
27075 changetype: add\r
27076 objectClass: top\r
27077 objectClass: attributeSchema\r
27078 cn: ms-DS-Claim-Attribute-Source\r
27079 attributeID: 1.2.840.113556.1.4.2099\r
27080 attributeSyntax: 2.5.5.1\r
27081 isSingleValued: TRUE\r
27082 showInAdvancedViewOnly: TRUE\r
27083 adminDisplayName: ms-DS-Claim-Attribute-Source\r
27084 oMObjectClass:: KwwCh3McAIVK\r
27085 adminDescription: \r
27086  For a claim type object, this attribute points to the attribute that will be u\r
27087  sed as the source for the claim type.\r
27088 oMSyntax: 127\r
27089 searchFlags: 0\r
27090 lDAPDisplayName: msDS-ClaimAttributeSource\r
27091 schemaIDGUID:: PhK87ua6ZkGeWymISot2sA==\r
27092 systemOnly: FALSE\r
27093 systemFlags: 16\r
27094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27096 dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X\r
27097 changetype: add\r
27098 objectClass: top\r
27099 objectClass: attributeSchema\r
27100 cn: ms-DS-Claim-Type-Applies-To-Class\r
27101 attributeID: 1.2.840.113556.1.4.2100\r
27102 attributeSyntax: 2.5.5.1\r
27103 isSingleValued: FALSE\r
27104 linkID: 2176\r
27105 showInAdvancedViewOnly: TRUE\r
27106 adminDisplayName: ms-DS-Claim-Type-Applies-To-Class\r
27107 oMObjectClass:: KwwCh3McAIVK\r
27108 adminDescription: \r
27109  For a claim type object, this linked attribute points to the AD security princ\r
27110  ipal classes that for which claims should be issued. (For example, a link to t\r
27111  he user class).\r
27112 oMSyntax: 127\r
27113 searchFlags: 0\r
27114 lDAPDisplayName: msDS-ClaimTypeAppliesToClass\r
27115 schemaIDGUID:: TA77anbYfEOutsPkFFTCcg==\r
27116 systemOnly: FALSE\r
27117 systemFlags: 16\r
27118 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27120 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X\r
27121 changetype: add\r
27122 objectClass: top\r
27123 objectClass: attributeSchema\r
27124 cn: ms-DS-Claim-Shares-Possible-Values-With\r
27125 attributeID: 1.2.840.113556.1.4.2101\r
27126 attributeSyntax: 2.5.5.1\r
27127 isSingleValued: TRUE\r
27128 linkID: 2178\r
27129 showInAdvancedViewOnly: TRUE\r
27130 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With\r
27131 oMObjectClass:: KwwCh3McAIVK\r
27132 adminDescription: \r
27133  For a resource property object, this attribute indicates that the suggested va\r
27134  lues of the claims issued are defined on the object that this linked attribute\r
27135   points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated.\r
27136 oMSyntax: 127\r
27137 searchFlags: 0\r
27138 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWith\r
27139 schemaIDGUID:: OtHIUgvOV0+JKxj1pDokAA==\r
27140 systemOnly: FALSE\r
27141 systemFlags: 16\r
27142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27144 dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X\r
27145 changetype: add\r
27146 objectClass: top\r
27147 objectClass: attributeSchema\r
27148 cn: ms-DS-Claim-Shares-Possible-Values-With-BL\r
27149 attributeID: 1.2.840.113556.1.4.2102\r
27150 attributeSyntax: 2.5.5.1\r
27151 isSingleValued: FALSE\r
27152 linkID: 2179\r
27153 showInAdvancedViewOnly: TRUE\r
27154 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL\r
27155 oMObjectClass:: KwwCh3McAIVK\r
27156 adminDescription: \r
27157  For a claim type object, this attribute indicates that the possible values des\r
27158  cribed in ms-DS-Claim-Possible-Values are being referenced by other claim type\r
27159   objects.\r
27160 oMSyntax: 127\r
27161 searchFlags: 0\r
27162 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWithBL\r
27163 schemaIDGUID:: 2yLVVJXs9UibvRiA67shgA==\r
27164 systemOnly: FALSE\r
27165 systemFlags: 17\r
27166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27168 dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
27169 changetype: add\r
27170 objectClass: top\r
27171 objectClass: attributeSchema\r
27172 cn: ms-DS-Members-Of-Resource-Property-List\r
27173 attributeID: 1.2.840.113556.1.4.2103\r
27174 attributeSyntax: 2.5.5.1\r
27175 isSingleValued: FALSE\r
27176 linkID: 2180\r
27177 showInAdvancedViewOnly: TRUE\r
27178 adminDisplayName: ms-DS-Members-Of-Resource-Property-List\r
27179 oMObjectClass:: KwwCh3McAIVK\r
27180 adminDescription: \r
27181  For a resource property list object, this multi-valued link attribute points t\r
27182  o one or more resource property objects.\r
27183 oMSyntax: 127\r
27184 searchFlags: 0\r
27185 lDAPDisplayName: msDS-MembersOfResourcePropertyList\r
27186 schemaIDGUID:: ERw3Ta1MQUyK0rGAqyvRPA==\r
27187 systemOnly: FALSE\r
27188 systemFlags: 16\r
27189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27191 dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X\r
27192 changetype: add\r
27193 objectClass: top\r
27194 objectClass: attributeSchema\r
27195 cn: ms-DS-Members-Of-Resource-Property-List-BL\r
27196 attributeID: 1.2.840.113556.1.4.2104\r
27197 attributeSyntax: 2.5.5.1\r
27198 isSingleValued: FALSE\r
27199 linkID: 2181\r
27200 showInAdvancedViewOnly: TRUE\r
27201 adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL\r
27202 oMObjectClass:: KwwCh3McAIVK\r
27203 adminDescription: \r
27204  Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property \r
27205  object, this attribute references the resource property list object that it is\r
27206   a member of.\r
27207 oMSyntax: 127\r
27208 searchFlags: 0\r
27209 lDAPDisplayName: msDS-MembersOfResourcePropertyListBL\r
27210 schemaIDGUID:: BLdpdLDtaEWlpVn0hix1pw==\r
27211 systemOnly: FALSE\r
27212 systemFlags: 17\r
27213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27215 dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X\r
27216 changetype: add\r
27217 objectClass: top\r
27218 objectClass: attributeSchema\r
27219 cn: ms-SPP-CSVLK-Pid\r
27220 attributeID: 1.2.840.113556.1.4.2105\r
27221 attributeSyntax: 2.5.5.12\r
27222 isSingleValued: TRUE\r
27223 rangeUpper: 512\r
27224 showInAdvancedViewOnly: TRUE\r
27225 adminDisplayName: ms-SPP-CSVLK-Pid\r
27226 adminDescription: ID of CSVLK product-key used to create the Activation Object\r
27227 oMSyntax: 64\r
27228 searchFlags: 0\r
27229 lDAPDisplayName: msSPP-CSVLKPid\r
27230 schemaIDGUID:: DVF/tFBr4Ue1VncseeT/xA==\r
27231 systemOnly: FALSE\r
27232 systemFlags: 16\r
27233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27235 dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X\r
27236 changetype: add\r
27237 objectClass: top\r
27238 objectClass: attributeSchema\r
27239 cn: ms-SPP-CSVLK-Partial-Product-Key\r
27240 attributeID: 1.2.840.113556.1.4.2106\r
27241 attributeSyntax: 2.5.5.12\r
27242 isSingleValued: TRUE\r
27243 rangeLower: 5\r
27244 rangeUpper: 5\r
27245 showInAdvancedViewOnly: TRUE\r
27246 adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key\r
27247 adminDescription: \r
27248  Last 5 characters of CSVLK product-key used to create the Activation Object\r
27249 oMSyntax: 64\r
27250 searchFlags: 0\r
27251 lDAPDisplayName: msSPP-CSVLKPartialProductKey\r
27252 schemaIDGUID:: kbABplKGOkWzhoetI5t8CA==\r
27253 systemOnly: FALSE\r
27254 systemFlags: 16\r
27255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27257 dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X\r
27258 changetype: add\r
27259 objectClass: top\r
27260 objectClass: attributeSchema\r
27261 cn: ms-SPP-CSVLK-Sku-Id\r
27262 attributeID: 1.2.840.113556.1.4.2081\r
27263 attributeSyntax: 2.5.5.10\r
27264 isSingleValued: TRUE\r
27265 rangeLower: 16\r
27266 rangeUpper: 16\r
27267 showInAdvancedViewOnly: TRUE\r
27268 adminDisplayName: ms-SPP-CSVLK-Sku-Id\r
27269 adminDescription: \r
27270  SKU ID of CSVLK product-key used to create the Activation Object\r
27271 oMSyntax: 4\r
27272 searchFlags: 0\r
27273 lDAPDisplayName: msSPP-CSVLKSkuId\r
27274 schemaIDGUID:: OfeElnh7bUeNdDGtdpLu9A==\r
27275 systemOnly: FALSE\r
27276 systemFlags: 16\r
27277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27279 dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X\r
27280 changetype: add\r
27281 objectClass: top\r
27282 objectClass: attributeSchema\r
27283 cn: ms-SPP-KMS-Ids\r
27284 attributeID: 1.2.840.113556.1.4.2082\r
27285 attributeSyntax: 2.5.5.10\r
27286 isSingleValued: FALSE\r
27287 rangeLower: 16\r
27288 rangeUpper: 16\r
27289 showInAdvancedViewOnly: TRUE\r
27290 adminDisplayName: ms-SPP-KMS-Ids\r
27291 adminDescription: KMS IDs enabled by the Activation Object\r
27292 oMSyntax: 4\r
27293 searchFlags: 1\r
27294 lDAPDisplayName: msSPP-KMSIds\r
27295 schemaIDGUID:: 2j5mm0I11kad8DFAJa8rrA==\r
27296 systemOnly: FALSE\r
27297 systemFlags: 16\r
27298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27300 dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X\r
27301 changetype: add\r
27302 objectClass: top\r
27303 objectClass: attributeSchema\r
27304 cn: ms-SPP-Installation-Id\r
27305 attributeID: 1.2.840.113556.1.4.2083\r
27306 attributeSyntax: 2.5.5.12\r
27307 isSingleValued: TRUE\r
27308 rangeUpper: 512\r
27309 showInAdvancedViewOnly: TRUE\r
27310 adminDisplayName: ms-SPP-Installation-Id\r
27311 adminDescription: \r
27312  Installation ID (IID) used for phone activation of the Active Directory forest\r
27313 oMSyntax: 64\r
27314 searchFlags: 0\r
27315 lDAPDisplayName: msSPP-InstallationId\r
27316 schemaIDGUID:: FLG/aXtAOUeiE8ZjgCs+Nw==\r
27317 systemOnly: FALSE\r
27318 systemFlags: 16\r
27319 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27321 dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X\r
27322 changetype: add\r
27323 objectClass: top\r
27324 objectClass: attributeSchema\r
27325 cn: ms-SPP-Confirmation-Id\r
27326 attributeID: 1.2.840.113556.1.4.2084\r
27327 attributeSyntax: 2.5.5.12\r
27328 isSingleValued: TRUE\r
27329 rangeUpper: 512\r
27330 showInAdvancedViewOnly: TRUE\r
27331 adminDisplayName: ms-SPP-Confirmation-Id\r
27332 adminDescription: \r
27333  Confirmation ID (CID) used for phone activation of the Active Directory forest\r
27334 oMSyntax: 64\r
27335 searchFlags: 0\r
27336 lDAPDisplayName: msSPP-ConfirmationId\r
27337 schemaIDGUID:: xJeHbtqsSUqHQLC9Bam4MQ==\r
27338 systemOnly: FALSE\r
27339 systemFlags: 16\r
27340 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27342 dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X\r
27343 changetype: add\r
27344 objectClass: top\r
27345 objectClass: attributeSchema\r
27346 cn: ms-SPP-Online-License\r
27347 attributeID: 1.2.840.113556.1.4.2085\r
27348 attributeSyntax: 2.5.5.10\r
27349 isSingleValued: TRUE\r
27350 rangeUpper: 5242880\r
27351 showInAdvancedViewOnly: TRUE\r
27352 adminDisplayName: ms-SPP-Online-License\r
27353 adminDescription: \r
27354  License used during online activation of the Active Directory forest\r
27355 oMSyntax: 4\r
27356 searchFlags: 0\r
27357 lDAPDisplayName: msSPP-OnlineLicense\r
27358 schemaIDGUID:: jjaPCRJIzUivt6E2uWgH7Q==\r
27359 systemOnly: FALSE\r
27360 systemFlags: 16\r
27361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27363 dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X\r
27364 changetype: add\r
27365 objectClass: top\r
27366 objectClass: attributeSchema\r
27367 cn: ms-SPP-Phone-License\r
27368 attributeID: 1.2.840.113556.1.4.2086\r
27369 attributeSyntax: 2.5.5.10\r
27370 isSingleValued: TRUE\r
27371 rangeUpper: 5242880\r
27372 showInAdvancedViewOnly: TRUE\r
27373 adminDisplayName: ms-SPP-Phone-License\r
27374 adminDescription: \r
27375  License used during phone activation of the Active Directory forest\r
27376 oMSyntax: 4\r
27377 searchFlags: 0\r
27378 lDAPDisplayName: msSPP-PhoneLicense\r
27379 schemaIDGUID:: EtnkZ2LzUkCMeUL0W6eyIQ==\r
27380 systemOnly: FALSE\r
27381 systemFlags: 16\r
27382 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27384 dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X\r
27385 changetype: add\r
27386 objectClass: top\r
27387 objectClass: attributeSchema\r
27388 cn: ms-SPP-Config-License\r
27389 attributeID: 1.2.840.113556.1.4.2087\r
27390 attributeSyntax: 2.5.5.10\r
27391 isSingleValued: TRUE\r
27392 rangeUpper: 5242880\r
27393 showInAdvancedViewOnly: TRUE\r
27394 adminDisplayName: ms-SPP-Config-License\r
27395 adminDescription: \r
27396  Product-key configuration license used during online/phone activation of the A\r
27397  ctive Directory forest\r
27398 oMSyntax: 4\r
27399 searchFlags: 0\r
27400 lDAPDisplayName: msSPP-ConfigLicense\r
27401 schemaIDGUID:: tcRTA5nRsECzxd6zL9nsBg==\r
27402 systemOnly: FALSE\r
27403 systemFlags: 16\r
27404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27406 dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X\r
27407 changetype: add\r
27408 objectClass: top\r
27409 objectClass: attributeSchema\r
27410 cn: ms-SPP-Issuance-License\r
27411 attributeID: 1.2.840.113556.1.4.2088\r
27412 attributeSyntax: 2.5.5.10\r
27413 isSingleValued: TRUE\r
27414 rangeUpper: 5242880\r
27415 showInAdvancedViewOnly: TRUE\r
27416 adminDisplayName: ms-SPP-Issuance-License\r
27417 adminDescription: \r
27418  Issuance license used during online/phone activation of the Active Directory f\r
27419  orest\r
27420 oMSyntax: 4\r
27421 searchFlags: 0\r
27422 lDAPDisplayName: msSPP-IssuanceLicense\r
27423 schemaIDGUID:: obN1EK+70kmujcTyXIIzAw==\r
27424 systemOnly: FALSE\r
27425 systemFlags: 16\r
27426 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27428 dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X\r
27429 changetype: add\r
27430 objectClass: top\r
27431 objectClass: attributeSchema\r
27432 cn: ms-TPM-Srk-Pub-Thumbprint\r
27433 attributeID: 1.2.840.113556.1.4.2107\r
27434 attributeSyntax: 2.5.5.10\r
27435 isSingleValued: TRUE\r
27436 rangeUpper: 20\r
27437 showInAdvancedViewOnly: TRUE\r
27438 adminDisplayName: TPM-SrkPubThumbprint\r
27439 adminDescription: \r
27440  This attribute contains the thumbprint of the SrkPub corresponding to a partic\r
27441  ular TPM. This helps to index the TPM devices in the directory.\r
27442 oMSyntax: 4\r
27443 searchFlags: 11\r
27444 lDAPDisplayName: msTPM-SrkPubThumbprint\r
27445 schemaIDGUID:: 6wbXGXZNokSF1hw0K+O+Nw==\r
27446 systemOnly: FALSE\r
27447 systemFlags: 16\r
27448 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27450 dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X\r
27451 changetype: add\r
27452 objectClass: top\r
27453 objectClass: attributeSchema\r
27454 cn: ms-TPM-Owner-Information-Temp\r
27455 attributeID: 1.2.840.113556.1.4.2108\r
27456 attributeSyntax: 2.5.5.12\r
27457 isSingleValued: TRUE\r
27458 rangeUpper: 128\r
27459 showInAdvancedViewOnly: TRUE\r
27460 adminDisplayName: TPM-OwnerInformationTemp\r
27461 adminDescription: \r
27462  This attribute contains temporary owner information for a particular TPM.\r
27463 oMSyntax: 64\r
27464 searchFlags: 640\r
27465 lDAPDisplayName: msTPM-OwnerInformationTemp\r
27466 schemaIDGUID:: nYCUyBO1+E+IEfT0P1rHvA==\r
27467 systemOnly: FALSE\r
27468 systemFlags: 16\r
27469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27471 dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X\r
27472 changetype: add\r
27473 objectClass: top\r
27474 objectClass: attributeSchema\r
27475 cn: ms-TPM-Tpm-Information-For-Computer\r
27476 attributeID: 1.2.840.113556.1.4.2109\r
27477 attributeSyntax: 2.5.5.1\r
27478 isSingleValued: TRUE\r
27479 linkID: 2182\r
27480 showInAdvancedViewOnly: TRUE\r
27481 adminDisplayName: TPM-TpmInformationForComputer\r
27482 oMObjectClass:: KwwCh3McAIVK\r
27483 adminDescription: This attribute links a Computer object to a TPM object.\r
27484 oMSyntax: 127\r
27485 searchFlags: 16\r
27486 lDAPDisplayName: msTPM-TpmInformationForComputer\r
27487 schemaIDGUID:: k3sb6khe1Ua8bE30/aeKNQ==\r
27488 systemOnly: FALSE\r
27489 systemFlags: 16\r
27490 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27492 dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X\r
27493 changetype: add\r
27494 objectClass: top\r
27495 objectClass: attributeSchema\r
27496 cn: ms-TPM-Tpm-Information-For-Computer-BL\r
27497 attributeID: 1.2.840.113556.1.4.2110\r
27498 attributeSyntax: 2.5.5.1\r
27499 isSingleValued: FALSE\r
27500 linkID: 2183\r
27501 showInAdvancedViewOnly: TRUE\r
27502 adminDisplayName: TPM-TpmInformationForComputerBL\r
27503 oMObjectClass:: KwwCh3McAIVK\r
27504 adminDescription: \r
27505  This attribute links a TPM object to the Computer objects associated with it.\r
27506 oMSyntax: 127\r
27507 searchFlags: 0\r
27508 lDAPDisplayName: msTPM-TpmInformationForComputerBL\r
27509 schemaIDGUID:: yYT6FM2OSEO8kW087Ucqtw==\r
27510 systemOnly: TRUE\r
27511 systemFlags: 17\r
27512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27514 dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X\r
27515 changetype: add\r
27516 objectClass: top\r
27517 objectClass: attributeSchema\r
27518 cn: ms-DNS-Keymaster-Zones\r
27519 attributeID: 1.2.840.113556.1.4.2128\r
27520 attributeSyntax: 2.5.5.12\r
27521 isSingleValued: FALSE\r
27522 showInAdvancedViewOnly: TRUE\r
27523 adminDisplayName: ms-DNS-Keymaster-Zones\r
27524 adminDescription: \r
27525  A list of Active Directory-integrated zones for which the DNS server is the ke\r
27526  ymaster.\r
27527 oMSyntax: 64\r
27528 searchFlags: 0\r
27529 lDAPDisplayName: msDNS-KeymasterZones\r
27530 schemaIDGUID:: O93gCxoEjEGs6S8X0j6dQg==\r
27531 systemOnly: FALSE\r
27532 systemFlags: 16\r
27533 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27535 dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X\r
27536 changetype: add\r
27537 objectClass: top\r
27538 objectClass: attributeSchema\r
27539 cn: ms-DNS-Is-Signed\r
27540 attributeID: 1.2.840.113556.1.4.2130\r
27541 attributeSyntax: 2.5.5.8\r
27542 isSingleValued: TRUE\r
27543 showInAdvancedViewOnly: TRUE\r
27544 adminDisplayName: ms-DNS-Is-Signed\r
27545 adminDescription: \r
27546  An attribute used to define whether or not the DNS zone is signed.\r
27547 oMSyntax: 1\r
27548 searchFlags: 8\r
27549 lDAPDisplayName: msDNS-IsSigned\r
27550 schemaIDGUID:: TIUSqvzYXk2RyjaLjYKb7g==\r
27551 systemOnly: FALSE\r
27552 systemFlags: 16\r
27553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27555 dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X\r
27556 changetype: add\r
27557 objectClass: top\r
27558 objectClass: attributeSchema\r
27559 cn: ms-DNS-Sign-With-NSEC3\r
27560 attributeID: 1.2.840.113556.1.4.2131\r
27561 attributeSyntax: 2.5.5.8\r
27562 isSingleValued: TRUE\r
27563 showInAdvancedViewOnly: TRUE\r
27564 adminDisplayName: ms-DNS-Sign-With-NSEC3\r
27565 adminDescription: \r
27566  An attribute used to define whether or not the DNS zone is signed with NSEC3.\r
27567 oMSyntax: 1\r
27568 searchFlags: 8\r
27569 lDAPDisplayName: msDNS-SignWithNSEC3\r
27570 schemaIDGUID:: mSGfx6Ft/0aSPB8/gAxyHg==\r
27571 systemOnly: FALSE\r
27572 systemFlags: 16\r
27573 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27575 dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X\r
27576 changetype: add\r
27577 objectClass: top\r
27578 objectClass: attributeSchema\r
27579 cn: ms-DNS-NSEC3-OptOut\r
27580 attributeID: 1.2.840.113556.1.4.2132\r
27581 attributeSyntax: 2.5.5.8\r
27582 isSingleValued: TRUE\r
27583 showInAdvancedViewOnly: TRUE\r
27584 adminDisplayName: ms-DNS-NSEC3-OptOut\r
27585 adminDescription: \r
27586  An attribute used to define whether or not the DNS zone should be signed using\r
27587   NSEC opt-out.\r
27588 oMSyntax: 1\r
27589 searchFlags: 8\r
27590 lDAPDisplayName: msDNS-NSEC3OptOut\r
27591 schemaIDGUID:: iCDqe+KMPEKxkWbsUGsVlQ==\r
27592 systemOnly: FALSE\r
27593 systemFlags: 16\r
27594 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27596 dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X\r
27597 changetype: add\r
27598 objectClass: top\r
27599 objectClass: attributeSchema\r
27600 cn: ms-DNS-Maintain-Trust-Anchor\r
27601 attributeID: 1.2.840.113556.1.4.2133\r
27602 attributeSyntax: 2.5.5.9\r
27603 isSingleValued: TRUE\r
27604 showInAdvancedViewOnly: TRUE\r
27605 adminDisplayName: ms-DNS-Maintain-Trust-Anchor\r
27606 adminDescription: \r
27607  An attribute used to define the type of trust anchor to automatically publish \r
27608  in the forest-wide trust anchor store when the DNS zone is signed.\r
27609 oMSyntax: 2\r
27610 searchFlags: 8\r
27611 lDAPDisplayName: msDNS-MaintainTrustAnchor\r
27612 schemaIDGUID:: wWPADdlSVkSeFZwkNKr9lA==\r
27613 systemOnly: FALSE\r
27614 systemFlags: 16\r
27615 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27617 dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X\r
27618 changetype: add\r
27619 objectClass: top\r
27620 objectClass: attributeSchema\r
27621 cn: ms-DNS-DS-Record-Algorithms\r
27622 attributeID: 1.2.840.113556.1.4.2134\r
27623 attributeSyntax: 2.5.5.9\r
27624 isSingleValued: TRUE\r
27625 showInAdvancedViewOnly: TRUE\r
27626 adminDisplayName: ms-DNS-DS-Record-Algorithms\r
27627 adminDescription: \r
27628  An attribute used to define the algorithms used when writing the dsset file du\r
27629  ring zone signing.\r
27630 oMSyntax: 2\r
27631 searchFlags: 8\r
27632 lDAPDisplayName: msDNS-DSRecordAlgorithms\r
27633 schemaIDGUID:: 0npbXPogu0S+szS5wPZVeQ==\r
27634 systemOnly: FALSE\r
27635 systemFlags: 16\r
27636 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27638 dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X\r
27639 changetype: add\r
27640 objectClass: top\r
27641 objectClass: attributeSchema\r
27642 cn: ms-DNS-RFC5011-Key-Rollovers\r
27643 attributeID: 1.2.840.113556.1.4.2135\r
27644 attributeSyntax: 2.5.5.8\r
27645 isSingleValued: TRUE\r
27646 showInAdvancedViewOnly: TRUE\r
27647 adminDisplayName: ms-DNS-RFC5011-Key-Rollovers\r
27648 adminDescription: \r
27649  An attribute that defines whether or not the DNS zone should be maintained usi\r
27650  ng key rollover procedures defined in RFC 5011.\r
27651 oMSyntax: 1\r
27652 searchFlags: 8\r
27653 lDAPDisplayName: msDNS-RFC5011KeyRollovers\r
27654 schemaIDGUID:: QDzZJ1oGwEO92M3yx9Egqg==\r
27655 systemOnly: FALSE\r
27656 systemFlags: 16\r
27657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27659 dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
27660 changetype: add\r
27661 objectClass: top\r
27662 objectClass: attributeSchema\r
27663 cn: ms-DNS-NSEC3-Hash-Algorithm\r
27664 attributeID: 1.2.840.113556.1.4.2136\r
27665 attributeSyntax: 2.5.5.9\r
27666 isSingleValued: TRUE\r
27667 showInAdvancedViewOnly: TRUE\r
27668 adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm\r
27669 adminDescription: \r
27670  An attribute that defines the NSEC3 hash algorithm to use when signing the DNS\r
27671   zone.\r
27672 oMSyntax: 2\r
27673 searchFlags: 8\r
27674 lDAPDisplayName: msDNS-NSEC3HashAlgorithm\r
27675 schemaIDGUID:: UlWe/7d9OEGIiAXOMgoDIw==\r
27676 systemOnly: FALSE\r
27677 systemFlags: 16\r
27678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27680 dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X\r
27681 changetype: add\r
27682 objectClass: top\r
27683 objectClass: attributeSchema\r
27684 cn: ms-DNS-NSEC3-Random-Salt-Length\r
27685 attributeID: 1.2.840.113556.1.4.2137\r
27686 attributeSyntax: 2.5.5.9\r
27687 isSingleValued: TRUE\r
27688 rangeLower: 0\r
27689 rangeUpper: 255\r
27690 showInAdvancedViewOnly: TRUE\r
27691 adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length\r
27692 adminDescription: \r
27693  An attribute that defines the length in bytes of the random salt used when sig\r
27694  ning the DNS zone.\r
27695 oMSyntax: 2\r
27696 searchFlags: 8\r
27697 lDAPDisplayName: msDNS-NSEC3RandomSaltLength\r
27698 schemaIDGUID:: ZRY2E2yR502lnbHrvQ3hKQ==\r
27699 systemOnly: FALSE\r
27700 systemFlags: 16\r
27701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27703 dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X\r
27704 changetype: add\r
27705 objectClass: top\r
27706 objectClass: attributeSchema\r
27707 cn: ms-DNS-NSEC3-Iterations\r
27708 attributeID: 1.2.840.113556.1.4.2138\r
27709 attributeSyntax: 2.5.5.9\r
27710 isSingleValued: TRUE\r
27711 rangeLower: 0\r
27712 rangeUpper: 10000\r
27713 showInAdvancedViewOnly: TRUE\r
27714 adminDisplayName: ms-DNS-NSEC3-Iterations\r
27715 adminDescription: \r
27716  An attribute that defines how many NSEC3 hash iterations to perform when signi\r
27717  ng the DNS zone.\r
27718 oMSyntax: 2\r
27719 searchFlags: 8\r
27720 lDAPDisplayName: msDNS-NSEC3Iterations\r
27721 schemaIDGUID:: qwq3gFmJwE6OkxJudt86yg==\r
27722 systemOnly: FALSE\r
27723 systemFlags: 16\r
27724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27726 dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
27727 changetype: add\r
27728 objectClass: top\r
27729 objectClass: attributeSchema\r
27730 cn: ms-DNS-DNSKEY-Record-Set-TTL\r
27731 attributeID: 1.2.840.113556.1.4.2139\r
27732 attributeSyntax: 2.5.5.9\r
27733 isSingleValued: TRUE\r
27734 rangeLower: 0\r
27735 rangeUpper: 2592000\r
27736 showInAdvancedViewOnly: TRUE\r
27737 adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL\r
27738 adminDescription: \r
27739  An attribute that defines the time-to-live (TTL) value assigned to DNSKEY reco\r
27740  rds when signing the DNS zone.\r
27741 oMSyntax: 2\r
27742 searchFlags: 8\r
27743 lDAPDisplayName: msDNS-DNSKEYRecordSetTTL\r
27744 schemaIDGUID:: fzFOj9coLESm3x9JH5ezJg==\r
27745 systemOnly: FALSE\r
27746 systemFlags: 16\r
27747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27749 dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
27750 changetype: add\r
27751 objectClass: top\r
27752 objectClass: attributeSchema\r
27753 cn: ms-DNS-DS-Record-Set-TTL\r
27754 attributeID: 1.2.840.113556.1.4.2140\r
27755 attributeSyntax: 2.5.5.9\r
27756 isSingleValued: TRUE\r
27757 rangeLower: 0\r
27758 rangeUpper: 2592000\r
27759 showInAdvancedViewOnly: TRUE\r
27760 adminDisplayName: ms-DNS-DS-Record-Set-TTL\r
27761 adminDescription: \r
27762  An attribute that defines the time-to-live (TTL) value assigned to DS records \r
27763  when signing the DNS zone.\r
27764 oMSyntax: 2\r
27765 searchFlags: 8\r
27766 lDAPDisplayName: msDNS-DSRecordSetTTL\r
27767 schemaIDGUID:: fJuGKcRk/kKX1fvC+hJBYA==\r
27768 systemOnly: FALSE\r
27769 systemFlags: 16\r
27770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27772 dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X\r
27773 changetype: add\r
27774 objectClass: top\r
27775 objectClass: attributeSchema\r
27776 cn: ms-DNS-Signature-Inception-Offset\r
27777 attributeID: 1.2.840.113556.1.4.2141\r
27778 attributeSyntax: 2.5.5.9\r
27779 isSingleValued: TRUE\r
27780 rangeLower: 0\r
27781 rangeUpper: 2592000\r
27782 showInAdvancedViewOnly: TRUE\r
27783 adminDisplayName: ms-DNS-Signature-Inception-Offset\r
27784 adminDescription: \r
27785  An attribute that defines in seconds how far in the past DNSSEC signature vali\r
27786  dity periods should begin when signing the DNS zone.\r
27787 oMSyntax: 2\r
27788 searchFlags: 8\r
27789 lDAPDisplayName: msDNS-SignatureInceptionOffset\r
27790 schemaIDGUID:: LsPUAxfiYUqWmXu8RymgJg==\r
27791 systemOnly: FALSE\r
27792 systemFlags: 16\r
27793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27795 dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X\r
27796 changetype: add\r
27797 objectClass: top\r
27798 objectClass: attributeSchema\r
27799 cn: ms-DNS-Secure-Delegation-Polling-Period\r
27800 attributeID: 1.2.840.113556.1.4.2142\r
27801 attributeSyntax: 2.5.5.9\r
27802 isSingleValued: TRUE\r
27803 rangeLower: 0\r
27804 rangeUpper: 2592000\r
27805 showInAdvancedViewOnly: TRUE\r
27806 adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period\r
27807 adminDescription: \r
27808  An attribute that defines in seconds the time between polling attempts for chi\r
27809  ld zone key rollovers.\r
27810 oMSyntax: 2\r
27811 searchFlags: 8\r
27812 lDAPDisplayName: msDNS-SecureDelegationPollingPeriod\r
27813 schemaIDGUID:: vvCw9uSoaESP2cPEe4ci+Q==\r
27814 systemOnly: FALSE\r
27815 systemFlags: 16\r
27816 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27818 dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X\r
27819 changetype: add\r
27820 objectClass: top\r
27821 objectClass: attributeSchema\r
27822 cn: ms-DNS-Signing-Key-Descriptors\r
27823 attributeID: 1.2.840.113556.1.4.2143\r
27824 attributeSyntax: 2.5.5.10\r
27825 isSingleValued: FALSE\r
27826 rangeUpper: 10000\r
27827 showInAdvancedViewOnly: TRUE\r
27828 adminDisplayName: ms-DNS-Signing-Key-Descriptors\r
27829 adminDescription: \r
27830  An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) us\r
27831  ed by the DNS server to generate keys and sign the DNS zone.\r
27832 oMSyntax: 4\r
27833 searchFlags: 8\r
27834 lDAPDisplayName: msDNS-SigningKeyDescriptors\r
27835 schemaIDGUID:: zdhDNLblO0+wmGWaAhSgeQ==\r
27836 systemOnly: FALSE\r
27837 systemFlags: 16\r
27838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27840 dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X\r
27841 changetype: add\r
27842 objectClass: top\r
27843 objectClass: attributeSchema\r
27844 cn: ms-DNS-Signing-Keys\r
27845 attributeID: 1.2.840.113556.1.4.2144\r
27846 attributeSyntax: 2.5.5.10\r
27847 isSingleValued: FALSE\r
27848 rangeUpper: 10000\r
27849 showInAdvancedViewOnly: TRUE\r
27850 adminDisplayName: ms-DNS-Signing-Keys\r
27851 adminDescription: \r
27852  An attribute that contains the set of encrypted DNSSEC signing keys used by th\r
27853  e DNS server to sign the DNS zone.\r
27854 oMSyntax: 4\r
27855 searchFlags: 8\r
27856 lDAPDisplayName: msDNS-SigningKeys\r
27857 schemaIDGUID:: bT5nt9nKnk6zGmPoCY/dYw==\r
27858 systemOnly: FALSE\r
27859 systemFlags: 16\r
27860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27862 dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X\r
27863 changetype: add\r
27864 objectClass: top\r
27865 objectClass: attributeSchema\r
27866 cn: ms-DNS-DNSKEY-Records\r
27867 attributeID: 1.2.840.113556.1.4.2145\r
27868 attributeSyntax: 2.5.5.10\r
27869 isSingleValued: FALSE\r
27870 rangeUpper: 10000\r
27871 showInAdvancedViewOnly: TRUE\r
27872 adminDisplayName: ms-DNS-DNSKEY-Records\r
27873 adminDescription: \r
27874  An attribute that contains the DNSKEY record set for the root of the DNS zone \r
27875  and the root key signing key signature records.\r
27876 oMSyntax: 4\r
27877 searchFlags: 8\r
27878 lDAPDisplayName: msDNS-DNSKEYRecords\r
27879 schemaIDGUID:: 9VjEKC1gyUqnfLPxvlA6fg==\r
27880 systemOnly: FALSE\r
27881 systemFlags: 16\r
27882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27884 dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X\r
27885 changetype: add\r
27886 objectClass: top\r
27887 objectClass: attributeSchema\r
27888 cn: ms-DNS-Parent-Has-Secure-Delegation\r
27889 attributeID: 1.2.840.113556.1.4.2146\r
27890 attributeSyntax: 2.5.5.8\r
27891 isSingleValued: TRUE\r
27892 showInAdvancedViewOnly: TRUE\r
27893 adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation\r
27894 adminDescription: \r
27895  An attribute used to define whether the parental delegation to the DNS zone is\r
27896   secure.\r
27897 oMSyntax: 1\r
27898 searchFlags: 8\r
27899 lDAPDisplayName: msDNS-ParentHasSecureDelegation\r
27900 schemaIDGUID:: ZGlcKBrBnkmW2L98daIjxg==\r
27901 systemOnly: FALSE\r
27902 systemFlags: 16\r
27903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27905 dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X\r
27906 changetype: add\r
27907 objectClass: top\r
27908 objectClass: attributeSchema\r
27909 cn: ms-DNS-Propagation-Time\r
27910 attributeID: 1.2.840.113556.1.4.2147\r
27911 attributeSyntax: 2.5.5.9\r
27912 isSingleValued: TRUE\r
27913 showInAdvancedViewOnly: TRUE\r
27914 adminDisplayName: ms-DNS-Propagation-Time\r
27915 adminDescription: \r
27916  An attribute used to define in seconds the expected time required to propagate\r
27917   zone changes through Active Directory.\r
27918 oMSyntax: 2\r
27919 searchFlags: 8\r
27920 lDAPDisplayName: msDNS-PropagationTime\r
27921 schemaIDGUID:: Rw00uoEhoEyi9vrkR52rKg==\r
27922 systemOnly: FALSE\r
27923 systemFlags: 16\r
27924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27926 dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X\r
27927 changetype: add\r
27928 objectClass: top\r
27929 objectClass: attributeSchema\r
27930 cn: ms-DNS-NSEC3-User-Salt\r
27931 attributeID: 1.2.840.113556.1.4.2148\r
27932 attributeSyntax: 2.5.5.12\r
27933 isSingleValued: TRUE\r
27934 rangeLower: 0\r
27935 rangeUpper: 510\r
27936 showInAdvancedViewOnly: TRUE\r
27937 adminDisplayName: ms-DNS-NSEC3-User-Salt\r
27938 adminDescription: \r
27939  An attribute that defines a user-specified NSEC3 salt string to use when signi\r
27940  ng the DNS zone. If empty, random salt will be used.\r
27941 oMSyntax: 64\r
27942 searchFlags: 8\r
27943 lDAPDisplayName: msDNS-NSEC3UserSalt\r
27944 schemaIDGUID:: cGfxryKWvE+hKDCId3YFuQ==\r
27945 systemOnly: FALSE\r
27946 systemFlags: 16\r
27947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27949 dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X\r
27950 changetype: add\r
27951 objectClass: top\r
27952 objectClass: attributeSchema\r
27953 cn: ms-DNS-NSEC3-Current-Salt\r
27954 attributeID: 1.2.840.113556.1.4.2149\r
27955 attributeSyntax: 2.5.5.12\r
27956 isSingleValued: TRUE\r
27957 rangeLower: 0\r
27958 rangeUpper: 510\r
27959 showInAdvancedViewOnly: TRUE\r
27960 adminDisplayName: ms-DNS-NSEC3-Current-Salt\r
27961 adminDescription: \r
27962  An attribute that defines the current NSEC3 salt string being used to sign the\r
27963   DNS zone.\r
27964 oMSyntax: 64\r
27965 searchFlags: 8\r
27966 lDAPDisplayName: msDNS-NSEC3CurrentSalt\r
27967 schemaIDGUID:: MpR9ONGmdESCzQqJquCErg==\r
27968 systemOnly: FALSE\r
27969 systemFlags: 16\r
27970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27972 dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
27973 changetype: add\r
27974 objectClass: top\r
27975 objectClass: attributeSchema\r
27976 cn: ms-Authz-Effective-Security-Policy\r
27977 attributeID: 1.2.840.113556.1.4.2150\r
27978 attributeSyntax: 2.5.5.12\r
27979 isSingleValued: TRUE\r
27980 showInAdvancedViewOnly: TRUE\r
27981 adminDisplayName: ms-Authz-Security-Policy\r
27982 adminDescription: \r
27983  For a central access rule, this attribute defines the permission that is apply\r
27984  ing to the target resources on the central access rule.\r
27985 oMSyntax: 64\r
27986 searchFlags: 0\r
27987 lDAPDisplayName: msAuthz-EffectiveSecurityPolicy\r
27988 schemaIDGUID:: GRmDB5SPtk+KQpFUXcza0w==\r
27989 systemOnly: FALSE\r
27990 systemFlags: 16\r
27991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27993 dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
27994 changetype: add\r
27995 objectClass: top\r
27996 objectClass: attributeSchema\r
27997 cn: ms-Authz-Proposed-Security-Policy\r
27998 attributeID: 1.2.840.113556.1.4.2151\r
27999 attributeSyntax: 2.5.5.12\r
28000 isSingleValued: TRUE\r
28001 showInAdvancedViewOnly: TRUE\r
28002 adminDisplayName: ms-Authz-Proposed-Security-Policy\r
28003 adminDescription: \r
28004  For a Central Access Policy Entry, defines the proposed security policy of the\r
28005   objects the CAPE is applied to.\r
28006 oMSyntax: 64\r
28007 searchFlags: 0\r
28008 lDAPDisplayName: msAuthz-ProposedSecurityPolicy\r
28009 schemaIDGUID:: zr5GubUJakuyWktjozDoDg==\r
28010 systemOnly: FALSE\r
28011 systemFlags: 16\r
28012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28014 dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
28015 changetype: add\r
28016 objectClass: top\r
28017 objectClass: attributeSchema\r
28018 cn: ms-Authz-Last-Effective-Security-Policy\r
28019 attributeID: 1.2.840.113556.1.4.2152\r
28020 attributeSyntax: 2.5.5.12\r
28021 isSingleValued: TRUE\r
28022 showInAdvancedViewOnly: TRUE\r
28023 adminDisplayName: ms-Authz-Last-Effective-Security-Policy\r
28024 adminDescription: \r
28025  For a central access rule, this attribute defines the permission that was last\r
28026   applied to the objects the Central Access Rule is applied to.\r
28027 oMSyntax: 64\r
28028 searchFlags: 0\r
28029 lDAPDisplayName: msAuthz-LastEffectiveSecurityPolicy\r
28030 schemaIDGUID:: xoUWji8+okiljVrw6nifoA==\r
28031 systemOnly: FALSE\r
28032 systemFlags: 16\r
28033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28035 dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X\r
28036 changetype: add\r
28037 objectClass: top\r
28038 objectClass: attributeSchema\r
28039 cn: ms-Authz-Resource-Condition\r
28040 attributeID: 1.2.840.113556.1.4.2153\r
28041 attributeSyntax: 2.5.5.12\r
28042 isSingleValued: TRUE\r
28043 showInAdvancedViewOnly: TRUE\r
28044 adminDisplayName: ms-Authz-Resource-Condition\r
28045 adminDescription: \r
28046  For a central access rule, this attribute is an expression that identifies the\r
28047   scope of the target resource to which the policy applies.\r
28048 oMSyntax: 64\r
28049 searchFlags: 0\r
28050 lDAPDisplayName: msAuthz-ResourceCondition\r
28051 schemaIDGUID:: d3iZgHT4aEyGTW5QioO9vQ==\r
28052 systemOnly: FALSE\r
28053 systemFlags: 16\r
28054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28056 dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X\r
28057 changetype: add\r
28058 objectClass: top\r
28059 objectClass: attributeSchema\r
28060 cn: ms-Authz-Central-Access-Policy-ID\r
28061 attributeID: 1.2.840.113556.1.4.2154\r
28062 attributeSyntax: 2.5.5.17\r
28063 isSingleValued: TRUE\r
28064 showInAdvancedViewOnly: TRUE\r
28065 adminDisplayName: ms-Authz-Central-Access-Policy-ID\r
28066 adminDescription: \r
28067  For a Central Access Policy, this attribute defines a GUID that can be used to\r
28068   identify the set of policies when applied to a resource.\r
28069 oMSyntax: 4\r
28070 searchFlags: 0\r
28071 lDAPDisplayName: msAuthz-CentralAccessPolicyID\r
28072 schemaIDGUID:: YJvyYnS+MEaUVi9mkZk6hg==\r
28073 systemOnly: FALSE\r
28074 systemFlags: 16\r
28075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28077 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
28078 changetype: add\r
28079 objectClass: top\r
28080 objectClass: attributeSchema\r
28081 cn: ms-Authz-Member-Rules-In-Central-Access-Policy\r
28082 attributeID: 1.2.840.113556.1.4.2155\r
28083 attributeSyntax: 2.5.5.1\r
28084 isSingleValued: FALSE\r
28085 linkID: 2184\r
28086 showInAdvancedViewOnly: TRUE\r
28087 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy\r
28088 oMObjectClass:: KwwCh3McAIVK\r
28089 adminDescription: \r
28090  For a central access policy, this attribute identifies the central access rule\r
28091  s that comprise the policy.\r
28092 oMSyntax: 127\r
28093 searchFlags: 0\r
28094 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicy\r
28095 schemaIDGUID:: ei/yV343w0KYcs7G8h0uPg==\r
28096 systemOnly: FALSE\r
28097 systemFlags: 16\r
28098 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28100 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
28101 changetype: add\r
28102 objectClass: top\r
28103 objectClass: attributeSchema\r
28104 cn: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
28105 attributeID: 1.2.840.113556.1.4.2156\r
28106 attributeSyntax: 2.5.5.1\r
28107 isSingleValued: FALSE\r
28108 linkID: 2185\r
28109 showInAdvancedViewOnly: TRUE\r
28110 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
28111 oMObjectClass:: KwwCh3McAIVK\r
28112 adminDescription: \r
28113  Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central acc\r
28114  ess rule object, this attribute references one or more central access policies\r
28115   that point to it.\r
28116 oMSyntax: 127\r
28117 searchFlags: 0\r
28118 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL\r
28119 schemaIDGUID:: z2duUd3+lES7OrxQapSIkQ==\r
28120 systemOnly: FALSE\r
28121 systemFlags: 17\r
28122 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28124 dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X\r
28125 changetype: add\r
28126 objectClass: top\r
28127 objectClass: attributeSchema\r
28128 cn: ms-DS-Claim-Source\r
28129 attributeID: 1.2.840.113556.1.4.2157\r
28130 attributeSyntax: 2.5.5.12\r
28131 isSingleValued: TRUE\r
28132 showInAdvancedViewOnly: TRUE\r
28133 adminDisplayName: ms-DS-Claim-Source\r
28134 adminDescription: \r
28135  For a claim type, this attribute indicates the source of the claim type. For e\r
28136  xample, the source can be certificate.\r
28137 oMSyntax: 64\r
28138 searchFlags: 0\r
28139 lDAPDisplayName: msDS-ClaimSource\r
28140 schemaIDGUID:: pvIy+ovy0Ee/kWY+j5EKcg==\r
28141 systemOnly: FALSE\r
28142 systemFlags: 16\r
28143 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28145 dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X\r
28146 changetype: add\r
28147 objectClass: top\r
28148 objectClass: attributeSchema\r
28149 cn: ms-DS-Claim-Source-Type\r
28150 attributeID: 1.2.840.113556.1.4.2158\r
28151 attributeSyntax: 2.5.5.12\r
28152 isSingleValued: TRUE\r
28153 showInAdvancedViewOnly: TRUE\r
28154 adminDisplayName: ms-DS-Claim-Source-Type\r
28155 adminDescription: \r
28156  For a security principal claim type, lists the type of store the issued claim \r
28157  is sourced from\r
28158 oMSyntax: 64\r
28159 searchFlags: 0\r
28160 lDAPDisplayName: msDS-ClaimSourceType\r
28161 schemaIDGUID:: BZzxkvqNIkK70SxPAUh3VA==\r
28162 systemOnly: FALSE\r
28163 systemFlags: 16\r
28164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28166 dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X\r
28167 changetype: add\r
28168 objectClass: top\r
28169 objectClass: attributeSchema\r
28170 cn: ms-DS-Claim-Is-Value-Space-Restricted\r
28171 attributeID: 1.2.840.113556.1.4.2159\r
28172 attributeSyntax: 2.5.5.8\r
28173 isSingleValued: TRUE\r
28174 showInAdvancedViewOnly: TRUE\r
28175 adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted\r
28176 adminDescription: \r
28177  For a claim type, this attribute identifies whether a user can input values ot\r
28178  her than those described in the msDS-ClaimPossibleValues in applications.\r
28179 oMSyntax: 1\r
28180 searchFlags: 0\r
28181 lDAPDisplayName: msDS-ClaimIsValueSpaceRestricted\r
28182 schemaIDGUID:: x+QsDMPxgkSFeMYNS7dEIg==\r
28183 systemOnly: FALSE\r
28184 systemFlags: 16\r
28185 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28187 dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
28188 changetype: add\r
28189 objectClass: top\r
28190 objectClass: attributeSchema\r
28191 cn: ms-DS-Claim-Is-Single-Valued\r
28192 attributeID: 1.2.840.113556.1.4.2160\r
28193 attributeSyntax: 2.5.5.8\r
28194 isSingleValued: TRUE\r
28195 showInAdvancedViewOnly: TRUE\r
28196 adminDisplayName: ms-DS-Claim-Is-Single-Valued\r
28197 adminDescription: \r
28198  For a claim type object, this attribute identifies if the claim type or resour\r
28199  ce property can only contain single value.\r
28200 oMSyntax: 1\r
28201 searchFlags: 0\r
28202 lDAPDisplayName: msDS-ClaimIsSingleValued\r
28203 schemaIDGUID:: uZ94zbSWSEaCGco3gWGvOA==\r
28204 systemOnly: TRUE\r
28205 systemFlags: 16\r
28206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28208 dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X\r
28209 changetype: add\r
28210 objectClass: top\r
28211 objectClass: attributeSchema\r
28212 cn: ms-DS-Generation-Id\r
28213 attributeID: 1.2.840.113556.1.4.2166\r
28214 attributeSyntax: 2.5.5.10\r
28215 isSingleValued: TRUE\r
28216 rangeLower: 16\r
28217 rangeUpper: 16\r
28218 showInAdvancedViewOnly: TRUE\r
28219 adminDisplayName: ms-DS-Generation-Id\r
28220 adminDescription: \r
28221  For virtual machine snapshot resuming detection. This attribute represents the\r
28222   VM Generation ID.\r
28223 oMSyntax: 4\r
28224 searchFlags: 0\r
28225 lDAPDisplayName: msDS-GenerationId\r
28226 schemaIDGUID:: PTldHreMT0uECpc7NswJww==\r
28227 systemOnly: TRUE\r
28228 systemFlags: 17\r
28229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28231 dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X\r
28232 changetype: add\r
28233 objectClass: top\r
28234 objectClass: attributeSchema\r
28235 cn: ms-DS-Primary-Computer\r
28236 attributeID: 1.2.840.113556.1.4.2167\r
28237 attributeSyntax: 2.5.5.1\r
28238 isSingleValued: FALSE\r
28239 linkID: 2186\r
28240 showInAdvancedViewOnly: TRUE\r
28241 adminDisplayName: ms-DS-Primary-Computer\r
28242 oMObjectClass:: KwwCh3McAIVK\r
28243 adminDescription: \r
28244  For a user or group object, identifies the primary computers.\r
28245 oMSyntax: 127\r
28246 searchFlags: 1\r
28247 lDAPDisplayName: msDS-PrimaryComputer\r
28248 schemaIDGUID:: 4vQ9obDb60yCi4suFD6egQ==\r
28249 systemOnly: FALSE\r
28250 systemFlags: 16\r
28251 isMemberOfPartialAttributeSet: TRUE\r
28252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28254 dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X\r
28255 changetype: add\r
28256 objectClass: top\r
28257 objectClass: attributeSchema\r
28258 cn: ms-DS-Is-Primary-Computer-For\r
28259 attributeID: 1.2.840.113556.1.4.2168\r
28260 attributeSyntax: 2.5.5.1\r
28261 isSingleValued: FALSE\r
28262 linkID: 2187\r
28263 showInAdvancedViewOnly: TRUE\r
28264 adminDisplayName: ms-DS-Is-Primary-Computer-For\r
28265 oMObjectClass:: KwwCh3McAIVK\r
28266 adminDescription: Backlink atribute for msDS-IsPrimaryComputer.\r
28267 oMSyntax: 127\r
28268 searchFlags: 0\r
28269 lDAPDisplayName: msDS-IsPrimaryComputerFor\r
28270 schemaIDGUID:: rAaMmYc/TkSl3xGwPcilDA==\r
28271 systemOnly: FALSE\r
28272 systemFlags: 17\r
28273 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28275 dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
28276 changetype: add\r
28277 objectClass: top\r
28278 objectClass: attributeSchema\r
28279 cn: ms-Kds-KDF-AlgorithmID\r
28280 attributeID: 1.2.840.113556.1.4.2169\r
28281 attributeSyntax: 2.5.5.12\r
28282 isSingleValued: TRUE\r
28283 rangeUpper: 200\r
28284 showInAdvancedViewOnly: TRUE\r
28285 adminDisplayName: ms-Kds-KDF-AlgorithmID\r
28286 adminDescription: \r
28287  The algorithm name of the key derivation function used to compute keys.\r
28288 oMSyntax: 64\r
28289 searchFlags: 640\r
28290 lDAPDisplayName: msKds-KDFAlgorithmID\r
28291 schemaIDGUID:: skgs203RTuyfWK1XnYtEDg==\r
28292 systemOnly: FALSE\r
28293 systemFlags: 16\r
28294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28296 dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X\r
28297 changetype: add\r
28298 objectClass: top\r
28299 objectClass: attributeSchema\r
28300 cn: ms-Kds-KDF-Param\r
28301 attributeID: 1.2.840.113556.1.4.2170\r
28302 attributeSyntax: 2.5.5.10\r
28303 isSingleValued: TRUE\r
28304 rangeUpper: 2000\r
28305 showInAdvancedViewOnly: TRUE\r
28306 adminDisplayName: ms-Kds-KDF-Param\r
28307 adminDescription: Parameters for the key derivation algorithm.\r
28308 oMSyntax: 4\r
28309 searchFlags: 640\r
28310 lDAPDisplayName: msKds-KDFParam\r
28311 schemaIDGUID:: cgeAirj0TxW0HC5Cce/3pw==\r
28312 systemOnly: FALSE\r
28313 systemFlags: 16\r
28314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28316 dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
28317 changetype: add\r
28318 objectClass: top\r
28319 objectClass: attributeSchema\r
28320 cn: ms-Kds-SecretAgreement-AlgorithmID\r
28321 attributeID: 1.2.840.113556.1.4.2171\r
28322 attributeSyntax: 2.5.5.12\r
28323 isSingleValued: TRUE\r
28324 rangeUpper: 200\r
28325 showInAdvancedViewOnly: TRUE\r
28326 adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID\r
28327 adminDescription: \r
28328  The name of the secret agreement algorithm to be used with public keys.\r
28329 oMSyntax: 64\r
28330 searchFlags: 640\r
28331 lDAPDisplayName: msKds-SecretAgreementAlgorithmID\r
28332 schemaIDGUID:: XZcCF14iSsuxXQ2uqLXpkA==\r
28333 systemOnly: FALSE\r
28334 systemFlags: 16\r
28335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28337 dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X\r
28338 changetype: add\r
28339 objectClass: top\r
28340 objectClass: attributeSchema\r
28341 cn: ms-Kds-SecretAgreement-Param\r
28342 attributeID: 1.2.840.113556.1.4.2172\r
28343 attributeSyntax: 2.5.5.10\r
28344 isSingleValued: TRUE\r
28345 rangeUpper: 2000\r
28346 showInAdvancedViewOnly: TRUE\r
28347 adminDisplayName: ms-Kds-SecretAgreement-Param\r
28348 adminDescription: The parameters for the secret agreement algorithm.\r
28349 oMSyntax: 4\r
28350 searchFlags: 640\r
28351 lDAPDisplayName: msKds-SecretAgreementParam\r
28352 schemaIDGUID:: 2ZmwMP7tSXW4B+ukRNp56Q==\r
28353 systemOnly: FALSE\r
28354 systemFlags: 16\r
28355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28357 dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X\r
28358 changetype: add\r
28359 objectClass: top\r
28360 objectClass: attributeSchema\r
28361 cn: ms-Kds-PublicKey-Length\r
28362 attributeID: 1.2.840.113556.1.4.2173\r
28363 attributeSyntax: 2.5.5.9\r
28364 isSingleValued: TRUE\r
28365 showInAdvancedViewOnly: TRUE\r
28366 adminDisplayName: ms-Kds-PublicKey-Length\r
28367 adminDescription: The length of the secret agreement public key.\r
28368 oMSyntax: 2\r
28369 searchFlags: 640\r
28370 lDAPDisplayName: msKds-PublicKeyLength\r
28371 schemaIDGUID:: cPQ44805SUWrW/afnlg/4A==\r
28372 systemOnly: FALSE\r
28373 systemFlags: 16\r
28374 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28376 dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X\r
28377 changetype: add\r
28378 objectClass: top\r
28379 objectClass: attributeSchema\r
28380 cn: ms-Kds-PrivateKey-Length\r
28381 attributeID: 1.2.840.113556.1.4.2174\r
28382 attributeSyntax: 2.5.5.9\r
28383 isSingleValued: TRUE\r
28384 showInAdvancedViewOnly: TRUE\r
28385 adminDisplayName: ms-Kds-PrivateKey-Length\r
28386 adminDescription: The length of the secret agreement private key.\r
28387 oMSyntax: 2\r
28388 searchFlags: 640\r
28389 lDAPDisplayName: msKds-PrivateKeyLength\r
28390 schemaIDGUID:: oUJfYec3SBGg3TAH4Jz8gQ==\r
28391 systemOnly: FALSE\r
28392 systemFlags: 16\r
28393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28395 dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X\r
28396 changetype: add\r
28397 objectClass: top\r
28398 objectClass: attributeSchema\r
28399 cn: ms-Kds-RootKeyData\r
28400 attributeID: 1.2.840.113556.1.4.2175\r
28401 attributeSyntax: 2.5.5.10\r
28402 isSingleValued: TRUE\r
28403 rangeUpper: 128\r
28404 showInAdvancedViewOnly: TRUE\r
28405 adminDisplayName: ms-Kds-RootKeyData\r
28406 adminDescription: Root key.\r
28407 oMSyntax: 4\r
28408 searchFlags: 640\r
28409 lDAPDisplayName: msKds-RootKeyData\r
28410 schemaIDGUID:: J3xiJqIIQAqhsY3OhbQpkw==\r
28411 systemOnly: FALSE\r
28412 systemFlags: 16\r
28413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28415 dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X\r
28416 changetype: add\r
28417 objectClass: top\r
28418 objectClass: attributeSchema\r
28419 cn: ms-Kds-Version\r
28420 attributeID: 1.2.840.113556.1.4.2176\r
28421 attributeSyntax: 2.5.5.9\r
28422 isSingleValued: TRUE\r
28423 showInAdvancedViewOnly: TRUE\r
28424 adminDisplayName: ms-Kds-Version\r
28425 adminDescription: Version number of this root key.\r
28426 oMSyntax: 2\r
28427 searchFlags: 640\r
28428 lDAPDisplayName: msKds-Version\r
28429 schemaIDGUID:: QHPw1bDmSh6Xvg0zGL2dsQ==\r
28430 systemOnly: FALSE\r
28431 systemFlags: 16\r
28432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28434 dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X\r
28435 changetype: add\r
28436 objectClass: top\r
28437 objectClass: attributeSchema\r
28438 cn: ms-Kds-DomainID\r
28439 attributeID: 1.2.840.113556.1.4.2177\r
28440 attributeSyntax: 2.5.5.1\r
28441 isSingleValued: TRUE\r
28442 showInAdvancedViewOnly: TRUE\r
28443 adminDisplayName: ms-Kds-DomainID\r
28444 oMObjectClass:: KwwCh3McAIVK\r
28445 adminDescription: \r
28446  Distinguished name of the Domain Controller which generated this root key.\r
28447 oMSyntax: 127\r
28448 searchFlags: 640\r
28449 lDAPDisplayName: msKds-DomainID\r
28450 schemaIDGUID:: ggRAlgfPTOmQ6PLvxPBJXg==\r
28451 systemOnly: FALSE\r
28452 systemFlags: 16\r
28453 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28455 dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X\r
28456 changetype: add\r
28457 objectClass: top\r
28458 objectClass: attributeSchema\r
28459 cn: ms-Kds-UseStartTime\r
28460 attributeID: 1.2.840.113556.1.4.2178\r
28461 attributeSyntax: 2.5.5.16\r
28462 isSingleValued: TRUE\r
28463 showInAdvancedViewOnly: TRUE\r
28464 adminDisplayName: ms-Kds-UseStartTime\r
28465 adminDescription: The time after which this root key may be used.\r
28466 oMSyntax: 65\r
28467 searchFlags: 640\r
28468 lDAPDisplayName: msKds-UseStartTime\r
28469 schemaIDGUID:: fwTcbCL1SreanNlayM39og==\r
28470 systemOnly: FALSE\r
28471 systemFlags: 16\r
28472 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28474 dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X\r
28475 changetype: add\r
28476 objectClass: top\r
28477 objectClass: attributeSchema\r
28478 cn: ms-Kds-CreateTime\r
28479 attributeID: 1.2.840.113556.1.4.2179\r
28480 attributeSyntax: 2.5.5.16\r
28481 isSingleValued: TRUE\r
28482 showInAdvancedViewOnly: TRUE\r
28483 adminDisplayName: ms-Kds-CreateTime\r
28484 adminDescription: The time when this root key was created.\r
28485 oMSyntax: 65\r
28486 searchFlags: 640\r
28487 lDAPDisplayName: msKds-CreateTime\r
28488 schemaIDGUID:: nxEYrpBjRQCzLZfbxwGu9w==\r
28489 systemOnly: FALSE\r
28490 systemFlags: 16\r
28491 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28493 dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X\r
28494 changetype: add\r
28495 objectClass: top\r
28496 objectClass: attributeSchema\r
28497 cn: ms-Imaging-Thumbprint-Hash\r
28498 attributeID: 1.2.840.113556.1.4.2180\r
28499 attributeSyntax: 2.5.5.10\r
28500 isSingleValued: TRUE\r
28501 rangeUpper: 1024\r
28502 showInAdvancedViewOnly: TRUE\r
28503 adminDisplayName: ms-Imaging-Thumbprint-Hash\r
28504 adminDescription: \r
28505  Contains a hash of the security certificate for the Scan Repository/Secure Pri\r
28506  nt Device.\r
28507 oMSyntax: 4\r
28508 searchFlags: 0\r
28509 lDAPDisplayName: msImaging-ThumbprintHash\r
28510 schemaIDGUID:: xdvfnAQDaUWV9sT2Y/5a5g==\r
28511 systemOnly: FALSE\r
28512 systemFlags: 16\r
28513 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28515 dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
28516 changetype: add\r
28517 objectClass: top\r
28518 objectClass: attributeSchema\r
28519 cn: ms-Imaging-Hash-Algorithm\r
28520 attributeID: 1.2.840.113556.1.4.2181\r
28521 attributeSyntax: 2.5.5.12\r
28522 isSingleValued: TRUE\r
28523 rangeUpper: 64\r
28524 showInAdvancedViewOnly: TRUE\r
28525 adminDisplayName: ms-Imaging-Hash-Algorithm\r
28526 adminDescription: \r
28527  Contains the name of the hash algorithm used to create the Thumbprint Hash for\r
28528   the Scan Repository/Secure Print Device.\r
28529 oMSyntax: 64\r
28530 searchFlags: 0\r
28531 lDAPDisplayName: msImaging-HashAlgorithm\r
28532 schemaIDGUID:: tQ3nigZklkGS/vO7VXUgpw==\r
28533 systemOnly: FALSE\r
28534 systemFlags: 16\r
28535 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28537 dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X\r
28538 changetype: add\r
28539 objectClass: top\r
28540 objectClass: attributeSchema\r
28541 cn: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
28542 attributeID: 1.2.840.113556.1.4.2182\r
28543 attributeSyntax: 2.5.5.15\r
28544 isSingleValued: TRUE\r
28545 rangeLower: 0\r
28546 rangeUpper: 132096\r
28547 showInAdvancedViewOnly: TRUE\r
28548 adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
28549 adminDescription: \r
28550  This attribute is used for access checks to determine if a requestor has permi\r
28551  ssion to act on the behalf of other identities to services running as this acc\r
28552  ount.\r
28553 oMSyntax: 66\r
28554 searchFlags: 0\r
28555 lDAPDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity\r
28556 schemaFlagsEx: 1\r
28557 schemaIDGUID:: 5cN4P5r3vUaguJ0YEW3ceQ==\r
28558 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
28559 systemOnly: TRUE\r
28560 systemFlags: 16\r
28561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28563 dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X\r
28564 changetype: add\r
28565 objectClass: top\r
28566 objectClass: attributeSchema\r
28567 cn: ms-DS-ManagedPassword\r
28568 attributeID: 1.2.840.113556.1.4.2196\r
28569 attributeSyntax: 2.5.5.10\r
28570 isSingleValued: TRUE\r
28571 showInAdvancedViewOnly: TRUE\r
28572 adminDisplayName: msDS-ManagedPassword\r
28573 adminDescription: This attribute is the managed password data for a group MSA.\r
28574 oMSyntax: 4\r
28575 searchFlags: 0\r
28576 lDAPDisplayName: msDS-ManagedPassword\r
28577 schemaFlagsEx: 1\r
28578 schemaIDGUID:: hu1i4yi3QgiyfS3qep3yGA==\r
28579 systemOnly: FALSE\r
28580 systemFlags: 20\r
28581 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28583 dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X\r
28584 changetype: add\r
28585 objectClass: top\r
28586 objectClass: attributeSchema\r
28587 cn: ms-DS-ManagedPasswordId\r
28588 attributeID: 1.2.840.113556.1.4.2197\r
28589 attributeSyntax: 2.5.5.10\r
28590 isSingleValued: TRUE\r
28591 rangeUpper: 1024\r
28592 showInAdvancedViewOnly: TRUE\r
28593 adminDisplayName: msDS-ManagedPasswordId\r
28594 adminDescription: \r
28595  This attribute is the identifier for the current managed password data for a g\r
28596  roup MSA.\r
28597 oMSyntax: 4\r
28598 searchFlags: 0\r
28599 lDAPDisplayName: msDS-ManagedPasswordId\r
28600 schemaFlagsEx: 1\r
28601 schemaIDGUID:: Wil4DtPGQAq0kdYiUf+gpg==\r
28602 systemOnly: TRUE\r
28603 systemFlags: 16\r
28604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28606 dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X\r
28607 changetype: add\r
28608 objectClass: top\r
28609 objectClass: attributeSchema\r
28610 cn: ms-DS-ManagedPasswordPreviousId\r
28611 attributeID: 1.2.840.113556.1.4.2198\r
28612 attributeSyntax: 2.5.5.10\r
28613 isSingleValued: TRUE\r
28614 rangeUpper: 1024\r
28615 showInAdvancedViewOnly: TRUE\r
28616 adminDisplayName: msDS-ManagedPasswordPreviousId\r
28617 adminDescription: \r
28618  This attribute is the identifier for the previous managed password data for a \r
28619  group MSA.\r
28620 oMSyntax: 4\r
28621 searchFlags: 0\r
28622 lDAPDisplayName: msDS-ManagedPasswordPreviousId\r
28623 schemaFlagsEx: 1\r
28624 schemaIDGUID:: MSHW0EotT9CZ2RxjZGIppA==\r
28625 systemOnly: TRUE\r
28626 systemFlags: 16\r
28627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28629 dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X\r
28630 changetype: add\r
28631 objectClass: top\r
28632 objectClass: attributeSchema\r
28633 cn: ms-DS-ManagedPasswordInterval\r
28634 attributeID: 1.2.840.113556.1.4.2199\r
28635 attributeSyntax: 2.5.5.9\r
28636 isSingleValued: TRUE\r
28637 showInAdvancedViewOnly: TRUE\r
28638 adminDisplayName: msDS-ManagedPasswordInterval\r
28639 adminDescription: \r
28640  This attribute is used to retrieve the number of days before a managed passwor\r
28641  d is automatically changed for a group MSA.\r
28642 oMSyntax: 2\r
28643 searchFlags: 0\r
28644 lDAPDisplayName: msDS-ManagedPasswordInterval\r
28645 schemaFlagsEx: 1\r
28646 schemaIDGUID:: 9451+HasQ4ii7qJrTcr0CQ==\r
28647 systemOnly: TRUE\r
28648 systemFlags: 16\r
28649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28651 dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X\r
28652 changetype: add\r
28653 objectClass: top\r
28654 objectClass: attributeSchema\r
28655 cn: ms-DS-GroupMSAMembership\r
28656 attributeID: 1.2.840.113556.1.4.2200\r
28657 attributeSyntax: 2.5.5.15\r
28658 isSingleValued: TRUE\r
28659 rangeUpper: 132096\r
28660 showInAdvancedViewOnly: TRUE\r
28661 adminDisplayName: msDS-GroupMSAMembership\r
28662 adminDescription: \r
28663  This attribute is used for access checks to determine if a requestor has permi\r
28664  ssion to retrieve the password for a group MSA.\r
28665 oMSyntax: 66\r
28666 searchFlags: 0\r
28667 lDAPDisplayName: msDS-GroupMSAMembership\r
28668 schemaFlagsEx: 1\r
28669 schemaIDGUID:: 1u2OiATOQN+0YrilDkG6OA==\r
28670 systemOnly: FALSE\r
28671 systemFlags: 16\r
28672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28674 dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X\r
28675 changetype: add\r
28676 objectClass: top\r
28677 objectClass: attributeSchema\r
28678 cn: ms-DS-GeoCoordinates-Altitude\r
28679 attributeID: 1.2.840.113556.1.4.2183\r
28680 attributeSyntax: 2.5.5.16\r
28681 isSingleValued: TRUE\r
28682 showInAdvancedViewOnly: TRUE\r
28683 adminDisplayName: ms-DS-GeoCoordinates-Altitude\r
28684 adminDescription: ms-DS-GeoCoordinates-Altitude\r
28685 oMSyntax: 65\r
28686 searchFlags: 1\r
28687 lDAPDisplayName: msDS-GeoCoordinatesAltitude\r
28688 schemaIDGUID:: twMXoUFWnE2GPl+zMl504A==\r
28689 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28690 systemFlags: 16\r
28691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28693 dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X\r
28694 changetype: add\r
28695 objectClass: top\r
28696 objectClass: attributeSchema\r
28697 cn: ms-DS-GeoCoordinates-Latitude\r
28698 attributeID: 1.2.840.113556.1.4.2184\r
28699 attributeSyntax: 2.5.5.16\r
28700 isSingleValued: TRUE\r
28701 showInAdvancedViewOnly: TRUE\r
28702 adminDisplayName: ms-DS-GeoCoordinates-Latitude\r
28703 adminDescription: ms-DS-GeoCoordinates-Latitude\r
28704 oMSyntax: 65\r
28705 searchFlags: 1\r
28706 lDAPDisplayName: msDS-GeoCoordinatesLatitude\r
28707 schemaIDGUID:: TtRm3EM99UCFxTwS4WmSfg==\r
28708 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28709 systemFlags: 16\r
28710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28712 dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X\r
28713 changetype: add\r
28714 objectClass: top\r
28715 objectClass: attributeSchema\r
28716 cn: ms-DS-GeoCoordinates-Longitude\r
28717 attributeID: 1.2.840.113556.1.4.2185\r
28718 attributeSyntax: 2.5.5.16\r
28719 isSingleValued: TRUE\r
28720 showInAdvancedViewOnly: TRUE\r
28721 adminDisplayName: ms-DS-GeoCoordinates-Longitude\r
28722 adminDescription: ms-DS-GeoCoordinates-Longitude\r
28723 oMSyntax: 65\r
28724 searchFlags: 1\r
28725 lDAPDisplayName: msDS-GeoCoordinatesLongitude\r
28726 schemaIDGUID:: ECHElOS66kyFd6+BOvXaJQ==\r
28727 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28728 systemFlags: 16\r
28729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28731 dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X\r
28732 changetype: add\r
28733 objectClass: top\r
28734 objectClass: attributeSchema\r
28735 cn: ms-DS-Transformation-Rules\r
28736 attributeID: 1.2.840.113556.1.4.2189\r
28737 attributeSyntax: 2.5.5.12\r
28738 isSingleValued: TRUE\r
28739 showInAdvancedViewOnly: TRUE\r
28740 adminDisplayName: ms-DS-Transformation-Rules\r
28741 adminDescription: \r
28742  Specifies the Transformation Rules for Cross-Forest Claims Transformation.\r
28743 oMSyntax: 64\r
28744 searchFlags: 0\r
28745 lDAPDisplayName: msDS-TransformationRules\r
28746 schemaFlagsEx: 1\r
28747 schemaIDGUID:: cSuHVbLESDuuUUCV+R7GAA==\r
28748 systemOnly: FALSE\r
28749 systemFlags: 16\r
28750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28752 dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
28753 changetype: add\r
28754 objectClass: top\r
28755 objectClass: attributeSchema\r
28756 cn: ms-DS-Ingress-Claims-Transformation-Policy\r
28757 attributeID: 1.2.840.113556.1.4.2191\r
28758 attributeSyntax: 2.5.5.1\r
28759 isSingleValued: TRUE\r
28760 linkID: 2190\r
28761 showInAdvancedViewOnly: TRUE\r
28762 adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy\r
28763 oMObjectClass:: KwwCh3McAIVK\r
28764 adminDescription: \r
28765  This is a link to a Claims Transformation Policy Object for the ingress claims\r
28766   (claims entering this forest) from the Trusted Domain. This is applicable onl\r
28767  y for an outgoing or bidirectional Cross-Forest Trust. If this link is absent,\r
28768   all the ingress claims are dropped.\r
28769 oMSyntax: 127\r
28770 searchFlags: 0\r
28771 lDAPDisplayName: msDS-IngressClaimsTransformationPolicy\r
28772 schemaFlagsEx: 1\r
28773 schemaIDGUID:: CEwohm4MQBWLFXUUfSPSDQ==\r
28774 systemOnly: FALSE\r
28775 systemFlags: 16\r
28776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28778 dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
28779 changetype: add\r
28780 objectClass: top\r
28781 objectClass: attributeSchema\r
28782 cn: ms-DS-Egress-Claims-Transformation-Policy\r
28783 attributeID: 1.2.840.113556.1.4.2192\r
28784 attributeSyntax: 2.5.5.1\r
28785 isSingleValued: TRUE\r
28786 linkID: 2192\r
28787 showInAdvancedViewOnly: TRUE\r
28788 adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy\r
28789 oMObjectClass:: KwwCh3McAIVK\r
28790 adminDescription: \r
28791  This is a link to a Claims Transformation Policy Object for the egress claims \r
28792  (claims leaving this forest) to the Trusted Domain. This is applicable only fo\r
28793  r an incoming or bidirectional Cross-Forest Trust. When this link is not prese\r
28794  nt, all claims are allowed to egress as-is.\r
28795 oMSyntax: 127\r
28796 searchFlags: 0\r
28797 lDAPDisplayName: msDS-EgressClaimsTransformationPolicy\r
28798 schemaFlagsEx: 1\r
28799 schemaIDGUID:: fkI3wXOaQLCRkBsJW7QyiA==\r
28800 systemOnly: FALSE\r
28801 systemFlags: 16\r
28802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28804 dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X\r
28805 changetype: add\r
28806 objectClass: top\r
28807 objectClass: attributeSchema\r
28808 cn: ms-DS-TDO-Egress-BL\r
28809 attributeID: 1.2.840.113556.1.4.2194\r
28810 attributeSyntax: 2.5.5.1\r
28811 isSingleValued: FALSE\r
28812 linkID: 2193\r
28813 showInAdvancedViewOnly: TRUE\r
28814 adminDisplayName: ms-DS-TDO-Egress-BL\r
28815 oMObjectClass:: KwwCh3McAIVK\r
28816 adminDescription: Backlink to TDO Egress rules link on object.\r
28817 oMSyntax: 127\r
28818 searchFlags: 0\r
28819 lDAPDisplayName: msDS-TDOEgressBL\r
28820 schemaFlagsEx: 1\r
28821 schemaIDGUID:: KWIA1ROZQiKLF4N2HR4OWw==\r
28822 systemOnly: TRUE\r
28823 systemFlags: 17\r
28824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28826 dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X\r
28827 changetype: add\r
28828 objectClass: top\r
28829 objectClass: attributeSchema\r
28830 cn: ms-DS-TDO-Ingress-BL\r
28831 attributeID: 1.2.840.113556.1.4.2193\r
28832 attributeSyntax: 2.5.5.1\r
28833 isSingleValued: FALSE\r
28834 linkID: 2191\r
28835 showInAdvancedViewOnly: TRUE\r
28836 adminDisplayName: ms-DS-TDO-Ingress-BL\r
28837 oMObjectClass:: KwwCh3McAIVK\r
28838 adminDescription: Backlink to TDO Ingress rules link on object.\r
28839 oMSyntax: 127\r
28840 searchFlags: 0\r
28841 lDAPDisplayName: msDS-TDOIngressBL\r
28842 schemaFlagsEx: 1\r
28843 schemaIDGUID:: oWFWWsaXS1SAVuQw/nvFVA==\r
28844 systemOnly: TRUE\r
28845 systemFlags: 17\r
28846 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28848 dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X\r
28849 changetype: add\r
28850 objectClass: top\r
28851 objectClass: attributeSchema\r
28852 cn: ms-DS-Transformation-Rules-Compiled\r
28853 attributeID: 1.2.840.113556.1.4.2190\r
28854 attributeSyntax: 2.5.5.10\r
28855 isSingleValued: TRUE\r
28856 showInAdvancedViewOnly: TRUE\r
28857 adminDisplayName: ms-DS-Transformation-Rules-Compiled\r
28858 adminDescription: Blob containing compiled transformation rules.\r
28859 oMSyntax: 4\r
28860 searchFlags: 128\r
28861 lDAPDisplayName: msDS-TransformationRulesCompiled\r
28862 schemaFlagsEx: 1\r
28863 schemaIDGUID:: EJq0C2tTTbyicwurDdS9EA==\r
28864 systemOnly: TRUE\r
28865 systemFlags: 17\r
28866 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28868 dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X\r
28869 changetype: add\r
28870 objectClass: top\r
28871 objectClass: attributeSchema\r
28872 cn: ms-DS-Applies-To-Resource-Types\r
28873 attributeID: 1.2.840.113556.1.4.2195\r
28874 attributeSyntax: 2.5.5.12\r
28875 isSingleValued: FALSE\r
28876 showInAdvancedViewOnly: TRUE\r
28877 adminDisplayName: ms-DS-Applies-To-Resource-Types\r
28878 adminDescription: \r
28879  For a resource property, this attribute indicates what resource types this res\r
28880  ource property applies to.\r
28881 oMSyntax: 64\r
28882 searchFlags: 0\r
28883 lDAPDisplayName: msDS-AppliesToResourceTypes\r
28884 schemaFlagsEx: 1\r
28885 schemaIDGUID:: BiA/aWRXSj2EOVjwSqtLWQ==\r
28886 systemOnly: FALSE\r
28887 systemFlags: 16\r
28888 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28890 dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X\r
28891 changetype: add\r
28892 objectClass: top\r
28893 objectClass: attributeSchema\r
28894 cn: ms-DS-RID-Pool-Allocation-Enabled\r
28895 attributeID: 1.2.840.113556.1.4.2213\r
28896 attributeSyntax: 2.5.5.8\r
28897 isSingleValued: TRUE\r
28898 showInAdvancedViewOnly: TRUE\r
28899 adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled\r
28900 adminDescription: \r
28901  This attribute indicates whether RID pool allocation is enabled or not.\r
28902 oMSyntax: 1\r
28903 searchFlags: 0\r
28904 lDAPDisplayName: msDS-RIDPoolAllocationEnabled\r
28905 schemaFlagsEx: 1\r
28906 schemaIDGUID:: jHyXJLfBQDO09is3XrcR1w==\r
28907 systemOnly: TRUE\r
28908 systemFlags: 16\r
28909 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28911 dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,DC=X\r
28912 changetype: add\r
28913 objectClass: top\r
28914 objectClass: attributeSchema\r
28915 cn: ms-DS-cloudExtensionAttribute1\r
28916 attributeID: 1.2.840.113556.1.4.2214\r
28917 attributeSyntax: 2.5.5.12\r
28918 isSingleValued: TRUE\r
28919 showInAdvancedViewOnly: TRUE\r
28920 adminDisplayName: ms-DS-cloudExtensionAttribute1\r
28921 adminDescription: \r
28922  An attribute used to house an arbitrary cloud-relevant string\r
28923 oMSyntax: 64\r
28924 searchFlags: 1\r
28925 lDAPDisplayName: msDS-cloudExtensionAttribute1\r
28926 schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA==\r
28927 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28928 systemOnly: FALSE\r
28929 systemFlags: 16\r
28930 isMemberOfPartialAttributeSet: TRUE\r
28931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28933 dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,DC=X\r
28934 changetype: add\r
28935 objectClass: top\r
28936 objectClass: attributeSchema\r
28937 cn: ms-DS-cloudExtensionAttribute2\r
28938 attributeID: 1.2.840.113556.1.4.2215\r
28939 attributeSyntax: 2.5.5.12\r
28940 isSingleValued: TRUE\r
28941 showInAdvancedViewOnly: TRUE\r
28942 adminDisplayName: ms-DS-cloudExtensionAttribute2\r
28943 adminDescription: \r
28944  An attribute used to house an arbitrary cloud-relevant string\r
28945 oMSyntax: 64\r
28946 searchFlags: 1\r
28947 lDAPDisplayName: msDS-cloudExtensionAttribute2\r
28948 schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ==\r
28949 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28950 systemOnly: FALSE\r
28951 systemFlags: 16\r
28952 isMemberOfPartialAttributeSet: TRUE\r
28953 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28955 dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,DC=X\r
28956 changetype: add\r
28957 objectClass: top\r
28958 objectClass: attributeSchema\r
28959 cn: ms-DS-cloudExtensionAttribute3\r
28960 attributeID: 1.2.840.113556.1.4.2216\r
28961 attributeSyntax: 2.5.5.12\r
28962 isSingleValued: TRUE\r
28963 showInAdvancedViewOnly: TRUE\r
28964 adminDisplayName: ms-DS-cloudExtensionAttribute3\r
28965 adminDescription: \r
28966  An attribute used to house an arbitrary cloud-relevant string\r
28967 oMSyntax: 64\r
28968 searchFlags: 1\r
28969 lDAPDisplayName: msDS-cloudExtensionAttribute3\r
28970 schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ==\r
28971 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28972 systemOnly: FALSE\r
28973 systemFlags: 16\r
28974 isMemberOfPartialAttributeSet: TRUE\r
28975 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28977 dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,DC=X\r
28978 changetype: add\r
28979 objectClass: top\r
28980 objectClass: attributeSchema\r
28981 cn: ms-DS-cloudExtensionAttribute4\r
28982 attributeID: 1.2.840.113556.1.4.2217\r
28983 attributeSyntax: 2.5.5.12\r
28984 isSingleValued: TRUE\r
28985 showInAdvancedViewOnly: TRUE\r
28986 adminDisplayName: ms-DS-cloudExtensionAttribute4\r
28987 adminDescription: \r
28988  An attribute used to house an arbitrary cloud-relevant string\r
28989 oMSyntax: 64\r
28990 searchFlags: 1\r
28991 lDAPDisplayName: msDS-cloudExtensionAttribute4\r
28992 schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw==\r
28993 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28994 systemOnly: FALSE\r
28995 systemFlags: 16\r
28996 isMemberOfPartialAttributeSet: TRUE\r
28997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28999 dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,DC=X\r
29000 changetype: add\r
29001 objectClass: top\r
29002 objectClass: attributeSchema\r
29003 cn: ms-DS-cloudExtensionAttribute5\r
29004 attributeID: 1.2.840.113556.1.4.2218\r
29005 attributeSyntax: 2.5.5.12\r
29006 isSingleValued: TRUE\r
29007 showInAdvancedViewOnly: TRUE\r
29008 adminDisplayName: ms-DS-cloudExtensionAttribute5\r
29009 adminDescription: \r
29010  An attribute used to house an arbitrary cloud-relevant string\r
29011 oMSyntax: 64\r
29012 searchFlags: 1\r
29013 lDAPDisplayName: msDS-cloudExtensionAttribute5\r
29014 schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA==\r
29015 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29016 systemOnly: FALSE\r
29017 systemFlags: 16\r
29018 isMemberOfPartialAttributeSet: TRUE\r
29019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29021 dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,DC=X\r
29022 changetype: add\r
29023 objectClass: top\r
29024 objectClass: attributeSchema\r
29025 cn: ms-DS-cloudExtensionAttribute6\r
29026 attributeID: 1.2.840.113556.1.4.2219\r
29027 attributeSyntax: 2.5.5.12\r
29028 isSingleValued: TRUE\r
29029 showInAdvancedViewOnly: TRUE\r
29030 adminDisplayName: ms-DS-cloudExtensionAttribute6\r
29031 adminDescription: \r
29032  An attribute used to house an arbitrary cloud-relevant string\r
29033 oMSyntax: 64\r
29034 searchFlags: 1\r
29035 lDAPDisplayName: msDS-cloudExtensionAttribute6\r
29036 schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg==\r
29037 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29038 systemOnly: FALSE\r
29039 systemFlags: 16\r
29040 isMemberOfPartialAttributeSet: TRUE\r
29041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29043 dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,DC=X\r
29044 changetype: add\r
29045 objectClass: top\r
29046 objectClass: attributeSchema\r
29047 cn: ms-DS-cloudExtensionAttribute7\r
29048 attributeID: 1.2.840.113556.1.4.2220\r
29049 attributeSyntax: 2.5.5.12\r
29050 isSingleValued: TRUE\r
29051 showInAdvancedViewOnly: TRUE\r
29052 adminDisplayName: ms-DS-cloudExtensionAttribute7\r
29053 adminDescription: \r
29054  An attribute used to house an arbitrary cloud-relevant string\r
29055 oMSyntax: 64\r
29056 searchFlags: 1\r
29057 lDAPDisplayName: msDS-cloudExtensionAttribute7\r
29058 schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw==\r
29059 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29060 systemOnly: FALSE\r
29061 systemFlags: 16\r
29062 isMemberOfPartialAttributeSet: TRUE\r
29063 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29065 dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,DC=X\r
29066 changetype: add\r
29067 objectClass: top\r
29068 objectClass: attributeSchema\r
29069 cn: ms-DS-cloudExtensionAttribute8\r
29070 attributeID: 1.2.840.113556.1.4.2221\r
29071 attributeSyntax: 2.5.5.12\r
29072 isSingleValued: TRUE\r
29073 showInAdvancedViewOnly: TRUE\r
29074 adminDisplayName: ms-DS-cloudExtensionAttribute8\r
29075 adminDescription: \r
29076  An attribute used to house an arbitrary cloud-relevant string\r
29077 oMSyntax: 64\r
29078 searchFlags: 1\r
29079 lDAPDisplayName: msDS-cloudExtensionAttribute8\r
29080 schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg==\r
29081 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29082 systemOnly: FALSE\r
29083 systemFlags: 16\r
29084 isMemberOfPartialAttributeSet: TRUE\r
29085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29087 dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,DC=X\r
29088 changetype: add\r
29089 objectClass: top\r
29090 objectClass: attributeSchema\r
29091 cn: ms-DS-cloudExtensionAttribute9\r
29092 attributeID: 1.2.840.113556.1.4.2222\r
29093 attributeSyntax: 2.5.5.12\r
29094 isSingleValued: TRUE\r
29095 showInAdvancedViewOnly: TRUE\r
29096 adminDisplayName: ms-DS-cloudExtensionAttribute9\r
29097 adminDescription: \r
29098  An attribute used to house an arbitrary cloud-relevant string\r
29099 oMSyntax: 64\r
29100 searchFlags: 1\r
29101 lDAPDisplayName: msDS-cloudExtensionAttribute9\r
29102 schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg==\r
29103 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29104 systemOnly: FALSE\r
29105 systemFlags: 16\r
29106 isMemberOfPartialAttributeSet: TRUE\r
29107 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29109 dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,DC=X\r
29110 changetype: add\r
29111 objectClass: top\r
29112 objectClass: attributeSchema\r
29113 cn: ms-DS-cloudExtensionAttribute10\r
29114 attributeID: 1.2.840.113556.1.4.2223\r
29115 attributeSyntax: 2.5.5.12\r
29116 isSingleValued: TRUE\r
29117 showInAdvancedViewOnly: TRUE\r
29118 adminDisplayName: ms-DS-cloudExtensionAttribute10\r
29119 adminDescription: \r
29120  An attribute used to house an arbitrary cloud-relevant string\r
29121 oMSyntax: 64\r
29122 searchFlags: 1\r
29123 lDAPDisplayName: msDS-cloudExtensionAttribute10\r
29124 schemaIDGUID:: s/wKZ70T/EeQswpSftgatw==\r
29125 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29126 systemOnly: FALSE\r
29127 systemFlags: 16\r
29128 isMemberOfPartialAttributeSet: TRUE\r
29129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29131 dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,DC=X\r
29132 changetype: add\r
29133 objectClass: top\r
29134 objectClass: attributeSchema\r
29135 cn: ms-DS-cloudExtensionAttribute11\r
29136 attributeID: 1.2.840.113556.1.4.2224\r
29137 attributeSyntax: 2.5.5.12\r
29138 isSingleValued: TRUE\r
29139 showInAdvancedViewOnly: TRUE\r
29140 adminDisplayName: ms-DS-cloudExtensionAttribute11\r
29141 adminDescription: \r
29142  An attribute used to house an arbitrary cloud-relevant string\r
29143 oMSyntax: 64\r
29144 searchFlags: 1\r
29145 lDAPDisplayName: msDS-cloudExtensionAttribute11\r
29146 schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA==\r
29147 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29148 systemOnly: FALSE\r
29149 systemFlags: 16\r
29150 isMemberOfPartialAttributeSet: TRUE\r
29151 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29153 dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,DC=X\r
29154 changetype: add\r
29155 objectClass: top\r
29156 objectClass: attributeSchema\r
29157 cn: ms-DS-cloudExtensionAttribute12\r
29158 attributeID: 1.2.840.113556.1.4.2225\r
29159 attributeSyntax: 2.5.5.12\r
29160 isSingleValued: TRUE\r
29161 showInAdvancedViewOnly: TRUE\r
29162 adminDisplayName: ms-DS-cloudExtensionAttribute12\r
29163 adminDescription: \r
29164  An attribute used to house an arbitrary cloud-relevant string\r
29165 oMSyntax: 64\r
29166 searchFlags: 1\r
29167 lDAPDisplayName: msDS-cloudExtensionAttribute12\r
29168 schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg==\r
29169 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29170 systemOnly: FALSE\r
29171 systemFlags: 16\r
29172 isMemberOfPartialAttributeSet: TRUE\r
29173 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29175 dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,DC=X\r
29176 changetype: add\r
29177 objectClass: top\r
29178 objectClass: attributeSchema\r
29179 cn: ms-DS-cloudExtensionAttribute13\r
29180 attributeID: 1.2.840.113556.1.4.2226\r
29181 attributeSyntax: 2.5.5.12\r
29182 isSingleValued: TRUE\r
29183 showInAdvancedViewOnly: TRUE\r
29184 adminDisplayName: ms-DS-cloudExtensionAttribute13\r
29185 adminDescription: \r
29186  An attribute used to house an arbitrary cloud-relevant string\r
29187 oMSyntax: 64\r
29188 searchFlags: 1\r
29189 lDAPDisplayName: msDS-cloudExtensionAttribute13\r
29190 schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg==\r
29191 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29192 systemOnly: FALSE\r
29193 systemFlags: 16\r
29194 isMemberOfPartialAttributeSet: TRUE\r
29195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29197 dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,DC=X\r
29198 changetype: add\r
29199 objectClass: top\r
29200 objectClass: attributeSchema\r
29201 cn: ms-DS-cloudExtensionAttribute14\r
29202 attributeID: 1.2.840.113556.1.4.2227\r
29203 attributeSyntax: 2.5.5.12\r
29204 isSingleValued: TRUE\r
29205 showInAdvancedViewOnly: TRUE\r
29206 adminDisplayName: ms-DS-cloudExtensionAttribute14\r
29207 adminDescription: \r
29208  An attribute used to house an arbitrary cloud-relevant string\r
29209 oMSyntax: 64\r
29210 searchFlags: 1\r
29211 lDAPDisplayName: msDS-cloudExtensionAttribute14\r
29212 schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw==\r
29213 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29214 systemOnly: FALSE\r
29215 systemFlags: 16\r
29216 isMemberOfPartialAttributeSet: TRUE\r
29217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29219 dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,DC=X\r
29220 changetype: add\r
29221 objectClass: top\r
29222 objectClass: attributeSchema\r
29223 cn: ms-DS-cloudExtensionAttribute15\r
29224 attributeID: 1.2.840.113556.1.4.2228\r
29225 attributeSyntax: 2.5.5.12\r
29226 isSingleValued: TRUE\r
29227 showInAdvancedViewOnly: TRUE\r
29228 adminDisplayName: ms-DS-cloudExtensionAttribute15\r
29229 adminDescription: \r
29230  An attribute used to house an arbitrary cloud-relevant string\r
29231 oMSyntax: 64\r
29232 searchFlags: 1\r
29233 lDAPDisplayName: msDS-cloudExtensionAttribute15\r
29234 schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw==\r
29235 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29236 systemOnly: FALSE\r
29237 systemFlags: 16\r
29238 isMemberOfPartialAttributeSet: TRUE\r
29239 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29241 dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,DC=X\r
29242 changetype: add\r
29243 objectClass: top\r
29244 objectClass: attributeSchema\r
29245 cn: ms-DS-cloudExtensionAttribute16\r
29246 attributeID: 1.2.840.113556.1.4.2229\r
29247 attributeSyntax: 2.5.5.12\r
29248 isSingleValued: TRUE\r
29249 showInAdvancedViewOnly: TRUE\r
29250 adminDisplayName: ms-DS-cloudExtensionAttribute16\r
29251 adminDescription: \r
29252  An attribute used to house an arbitrary cloud-relevant string\r
29253 oMSyntax: 64\r
29254 searchFlags: 1\r
29255 lDAPDisplayName: msDS-cloudExtensionAttribute16\r
29256 schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ==\r
29257 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29258 systemOnly: FALSE\r
29259 systemFlags: 16\r
29260 isMemberOfPartialAttributeSet: TRUE\r
29261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29263 dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,DC=X\r
29264 changetype: add\r
29265 objectClass: top\r
29266 objectClass: attributeSchema\r
29267 cn: ms-DS-cloudExtensionAttribute17\r
29268 attributeID: 1.2.840.113556.1.4.2230\r
29269 attributeSyntax: 2.5.5.12\r
29270 isSingleValued: TRUE\r
29271 showInAdvancedViewOnly: TRUE\r
29272 adminDisplayName: ms-DS-cloudExtensionAttribute17\r
29273 adminDescription: \r
29274  An attribute used to house an arbitrary cloud-relevant string\r
29275 oMSyntax: 64\r
29276 searchFlags: 1\r
29277 lDAPDisplayName: msDS-cloudExtensionAttribute17\r
29278 schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg==\r
29279 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29280 systemOnly: FALSE\r
29281 systemFlags: 16\r
29282 isMemberOfPartialAttributeSet: TRUE\r
29283 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29285 dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,DC=X\r
29286 changetype: add\r
29287 objectClass: top\r
29288 objectClass: attributeSchema\r
29289 cn: ms-DS-cloudExtensionAttribute18\r
29290 attributeID: 1.2.840.113556.1.4.2231\r
29291 attributeSyntax: 2.5.5.12\r
29292 isSingleValued: TRUE\r
29293 showInAdvancedViewOnly: TRUE\r
29294 adminDisplayName: ms-DS-cloudExtensionAttribute18\r
29295 adminDescription: \r
29296  An attribute used to house an arbitrary cloud-relevant string\r
29297 oMSyntax: 64\r
29298 searchFlags: 1\r
29299 lDAPDisplayName: msDS-cloudExtensionAttribute18\r
29300 schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ==\r
29301 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29302 systemOnly: FALSE\r
29303 systemFlags: 16\r
29304 isMemberOfPartialAttributeSet: TRUE\r
29305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29307 dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,DC=X\r
29308 changetype: add\r
29309 objectClass: top\r
29310 objectClass: attributeSchema\r
29311 cn: ms-DS-cloudExtensionAttribute19\r
29312 attributeID: 1.2.840.113556.1.4.2232\r
29313 attributeSyntax: 2.5.5.12\r
29314 isSingleValued: TRUE\r
29315 showInAdvancedViewOnly: TRUE\r
29316 adminDisplayName: ms-DS-cloudExtensionAttribute19\r
29317 adminDescription: \r
29318  An attribute used to house an arbitrary cloud-relevant string\r
29319 oMSyntax: 64\r
29320 searchFlags: 1\r
29321 lDAPDisplayName: msDS-cloudExtensionAttribute19\r
29322 schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ==\r
29323 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29324 systemOnly: FALSE\r
29325 systemFlags: 16\r
29326 isMemberOfPartialAttributeSet: TRUE\r
29327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29329 dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,DC=X\r
29330 changetype: add\r
29331 objectClass: top\r
29332 objectClass: attributeSchema\r
29333 cn: ms-DS-cloudExtensionAttribute20\r
29334 attributeID: 1.2.840.113556.1.4.2233\r
29335 attributeSyntax: 2.5.5.12\r
29336 isSingleValued: TRUE\r
29337 showInAdvancedViewOnly: TRUE\r
29338 adminDisplayName: ms-DS-cloudExtensionAttribute20\r
29339 adminDescription: \r
29340  An attribute used to house an arbitrary cloud-relevant string\r
29341 oMSyntax: 64\r
29342 searchFlags: 1\r
29343 lDAPDisplayName: msDS-cloudExtensionAttribute20\r
29344 schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A==\r
29345 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29346 systemOnly: FALSE\r
29347 systemFlags: 16\r
29348 isMemberOfPartialAttributeSet: TRUE\r
29349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29351 dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X\r
29352 changetype: add\r
29353 objectClass: top\r
29354 objectClass: attributeSchema\r
29355 cn: ms-DS-Issuer-Certificates\r
29356 attributeID: 1.2.840.113556.1.4.2240\r
29357 attributeSyntax: 2.5.5.10\r
29358 isSingleValued: FALSE\r
29359 rangeLower: 1\r
29360 rangeUpper: 65536\r
29361 showInAdvancedViewOnly: TRUE\r
29362 adminDisplayName: ms-DS-IssuerCertificates\r
29363 adminDescription: \r
29364  The keys used to sign certificates issued by the Registration Service.\r
29365 oMSyntax: 4\r
29366 searchFlags: 128\r
29367 lDAPDisplayName: msDS-IssuerCertificates\r
29368 schemaIDGUID:: 2m89a5MIxEOJ+x+1KmYWqQ==\r
29369 systemOnly: FALSE\r
29370 systemFlags: 16\r
29371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29373 dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X\r
29374 changetype: add\r
29375 objectClass: top\r
29376 objectClass: attributeSchema\r
29377 cn: ms-DS-Registration-Quota\r
29378 attributeID: 1.2.840.113556.1.4.2241\r
29379 attributeSyntax: 2.5.5.9\r
29380 isSingleValued: TRUE\r
29381 showInAdvancedViewOnly: TRUE\r
29382 adminDisplayName: ms-DS-Registration-Quota\r
29383 adminDescription: \r
29384  Policy used to limit the number of registrations allowed for a single user.\r
29385 oMSyntax: 2\r
29386 searchFlags: 0\r
29387 lDAPDisplayName: msDS-RegistrationQuota\r
29388 schemaIDGUID:: woYyymQfeUCWvOYrYQ5zDw==\r
29389 systemOnly: FALSE\r
29390 systemFlags: 16\r
29391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29393 dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X\r
29394 changetype: add\r
29395 objectClass: top\r
29396 objectClass: attributeSchema\r
29397 cn: ms-DS-Maximum-Registration-Inactivity-Period\r
29398 attributeID: 1.2.840.113556.1.4.2242\r
29399 attributeSyntax: 2.5.5.9\r
29400 isSingleValued: TRUE\r
29401 showInAdvancedViewOnly: TRUE\r
29402 adminDisplayName: ms-DS-Maximum-Registration-Inactivity-Period\r
29403 adminDescription: \r
29404  The maximum ammount of days used to detect inactivty of registration objects.\r
29405 oMSyntax: 2\r
29406 searchFlags: 0\r
29407 lDAPDisplayName: msDS-MaximumRegistrationInactivityPeriod\r
29408 schemaIDGUID:: OapcCuYFykm4CAJbk2YQ5w==\r
29409 systemOnly: FALSE\r
29410 systemFlags: 16\r
29411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29413 dn: CN=ms-DS-Device-Location,CN=Schema,CN=Configuration,DC=X\r
29414 changetype: add\r
29415 objectClass: top\r
29416 objectClass: attributeSchema\r
29417 cn: ms-DS-Device-Location\r
29418 attributeID: 1.2.840.113556.1.4.2261\r
29419 attributeSyntax: 2.5.5.1\r
29420 isSingleValued: TRUE\r
29421 showInAdvancedViewOnly: TRUE\r
29422 adminDisplayName: ms-DS-Device-Location\r
29423 oMObjectClass:: KwwCh3McAIVK\r
29424 adminDescription: The DN under which the device objects will be created.\r
29425 oMSyntax: 127\r
29426 searchFlags: 0\r
29427 lDAPDisplayName: msDS-DeviceLocation\r
29428 schemaIDGUID:: yFb74+hd9UWxsdK2zTHnYg==\r
29429 systemOnly: TRUE\r
29430 systemFlags: 16\r
29431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29433 dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X\r
29434 changetype: add\r
29435 objectClass: top\r
29436 objectClass: attributeSchema\r
29437 cn: ms-DS-Registered-Owner\r
29438 attributeID: 1.2.840.113556.1.4.2258\r
29439 attributeSyntax: 2.5.5.10\r
29440 isSingleValued: TRUE\r
29441 showInAdvancedViewOnly: TRUE\r
29442 adminDisplayName: ms-DS-Registered-Owner\r
29443 adminDescription: \r
29444  Single valued binary attribute containing the primary SID referencing the firs\r
29445  t user to register the device. The value is not removed during de-registration\r
29446  , but could be managed by an administrator.\r
29447 oMSyntax: 4\r
29448 searchFlags: 1\r
29449 lDAPDisplayName: msDS-RegisteredOwner\r
29450 schemaIDGUID:: 6SZ2YesBz0KZH85heYIjfg==\r
29451 systemOnly: FALSE\r
29452 systemFlags: 18\r
29453 isMemberOfPartialAttributeSet: TRUE\r
29454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29456 dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X\r
29457 changetype: add\r
29458 objectClass: top\r
29459 objectClass: attributeSchema\r
29460 cn: ms-DS-Registered-Users\r
29461 attributeID: 1.2.840.113556.1.4.2263\r
29462 attributeSyntax: 2.5.5.10\r
29463 isSingleValued: FALSE\r
29464 showInAdvancedViewOnly: TRUE\r
29465 adminDisplayName: ms-DS-Registered-Users\r
29466 adminDescription:: \r
29467  Q29udGFpbnMgdGhlIGxpc3Qgb2YgdXNlcnMgdGhhdCBoYXZlIHJlZ2lzdGVyZWQgdGhlIGRldmljZS\r
29468  4gIFVzZXJzIGluIHRoaXMgbGlzdCBoYXZlIGFsbCBvZiB0aGUgZmVhdHVyZXMgcHJvdmlkZWQgYnkg\r
29469  dGhlIO+/vUNvbXBhbnkgUG9ydGFs77+9IGFwcC4gIEFuZCB0aGV5IGhhdmUgU1NPIHRvIGNvbXBhbn\r
29470  kgcmVzb3VyY2VzLg==\r
29471 oMSyntax: 4\r
29472 searchFlags: 1\r
29473 lDAPDisplayName: msDS-RegisteredUsers\r
29474 schemaIDGUID:: DBZJBI5ayE+wUgHA9uSPAg==\r
29475 systemOnly: FALSE\r
29476 systemFlags: 18\r
29477 isMemberOfPartialAttributeSet: TRUE\r
29478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29480 dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
29481 changetype: add\r
29482 objectClass: top\r
29483 objectClass: attributeSchema\r
29484 cn: ms-DS-Approximate-Last-Logon-Time-Stamp\r
29485 attributeID: 1.2.840.113556.1.4.2262\r
29486 attributeSyntax: 2.5.5.16\r
29487 isSingleValued: TRUE\r
29488 showInAdvancedViewOnly: TRUE\r
29489 adminDisplayName: ms-DS-Approximate-Last-Logon-Time-Stamp\r
29490 adminDescription: \r
29491  The approximate time a user last logged on with from the device.\r
29492 oMSyntax: 65\r
29493 searchFlags: 1\r
29494 lDAPDisplayName: msDS-ApproximateLastLogonTimeStamp\r
29495 schemaIDGUID:: O5hPo8aEDE+QUKOhSh01pA==\r
29496 systemOnly: FALSE\r
29497 systemFlags: 16\r
29498 isMemberOfPartialAttributeSet: TRUE\r
29499 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29501 dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X\r
29502 changetype: add\r
29503 objectClass: top\r
29504 objectClass: attributeSchema\r
29505 cn: ms-DS-Is-Enabled\r
29506 attributeID: 1.2.840.113556.1.4.2248\r
29507 attributeSyntax: 2.5.5.8\r
29508 isSingleValued: TRUE\r
29509 showInAdvancedViewOnly: TRUE\r
29510 adminDisplayName: ms-DS-Is-Enabled\r
29511 adminDescription: \r
29512  This attribute is used to enable or disable the user-device relationship.\r
29513 oMSyntax: 1\r
29514 searchFlags: 0\r
29515 lDAPDisplayName: msDS-IsEnabled\r
29516 schemaIDGUID:: DlypIoMfgkyUzr6miM/IcQ==\r
29517 systemOnly: FALSE\r
29518 systemFlags: 16\r
29519 isMemberOfPartialAttributeSet: TRUE\r
29520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29522 dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X\r
29523 changetype: add\r
29524 objectClass: top\r
29525 objectClass: attributeSchema\r
29526 cn: ms-DS-Device-OS-Type\r
29527 attributeID: 1.2.840.113556.1.4.2249\r
29528 attributeSyntax: 2.5.5.12\r
29529 isSingleValued: TRUE\r
29530 rangeLower: 0\r
29531 rangeUpper: 1024\r
29532 showInAdvancedViewOnly: TRUE\r
29533 adminDisplayName: ms-DS-Device-OS-Type\r
29534 adminDescription: \r
29535  This attribute is used to track the type of device based on the OS.\r
29536 oMSyntax: 64\r
29537 searchFlags: 1\r
29538 lDAPDisplayName: msDS-DeviceOSType\r
29539 schemaIDGUID:: TUUOELvzy02EX41e3EccWQ==\r
29540 systemOnly: FALSE\r
29541 systemFlags: 16\r
29542 isMemberOfPartialAttributeSet: TRUE\r
29543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29545 dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X\r
29546 changetype: add\r
29547 objectClass: top\r
29548 objectClass: attributeSchema\r
29549 cn: ms-DS-Device-OS-Version\r
29550 attributeID: 1.2.840.113556.1.4.2250\r
29551 attributeSyntax: 2.5.5.12\r
29552 isSingleValued: TRUE\r
29553 rangeLower: 0\r
29554 rangeUpper: 512\r
29555 showInAdvancedViewOnly: TRUE\r
29556 adminDisplayName: ms-DS-Device-OS-Version\r
29557 adminDescription: \r
29558  This attribute is used to track the OS version of the device.\r
29559 oMSyntax: 64\r
29560 searchFlags: 1\r
29561 lDAPDisplayName: msDS-DeviceOSVersion\r
29562 schemaIDGUID:: Y4z7cKtfBEWrnRSzKain+A==\r
29563 systemOnly: FALSE\r
29564 systemFlags: 16\r
29565 isMemberOfPartialAttributeSet: TRUE\r
29566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29568 dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X\r
29569 changetype: add\r
29570 objectClass: top\r
29571 objectClass: attributeSchema\r
29572 cn: ms-DS-Device-Physical-IDs\r
29573 attributeID: 1.2.840.113556.1.4.2251\r
29574 attributeSyntax: 2.5.5.12\r
29575 isSingleValued: FALSE\r
29576 rangeLower: 1\r
29577 rangeUpper: 1024\r
29578 showInAdvancedViewOnly: TRUE\r
29579 adminDisplayName: ms-DS-Device-Physical-IDs\r
29580 adminDescription: \r
29581  This attribute is used to store identifiers of the physical device.\r
29582 oMSyntax: 64\r
29583 searchFlags: 1\r
29584 lDAPDisplayName: msDS-DevicePhysicalIDs\r
29585 schemaIDGUID:: FFRhkKCiR0Spk1NAlZm3Tg==\r
29586 systemOnly: FALSE\r
29587 systemFlags: 16\r
29588 isMemberOfPartialAttributeSet: TRUE\r
29589 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29591 dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X\r
29592 changetype: add\r
29593 objectClass: top\r
29594 objectClass: attributeSchema\r
29595 cn: ms-DS-Device-ID\r
29596 attributeID: 1.2.840.113556.1.4.2252\r
29597 attributeSyntax: 2.5.5.10\r
29598 isSingleValued: TRUE\r
29599 rangeLower: 16\r
29600 rangeUpper: 16\r
29601 showInAdvancedViewOnly: TRUE\r
29602 adminDisplayName: ms-DS-Device-ID\r
29603 adminDescription: This attribute stores the ID of the device.\r
29604 oMSyntax: 4\r
29605 searchFlags: 1\r
29606 lDAPDisplayName: msDS-DeviceID\r
29607 schemaIDGUID:: x4EBw0Jj+0GyeffFZsvgpw==\r
29608 systemOnly: FALSE\r
29609 systemFlags: 16\r
29610 isMemberOfPartialAttributeSet: TRUE\r
29611 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29613 dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X\r
29614 changetype: add\r
29615 objectClass: top\r
29616 objectClass: attributeSchema\r
29617 cn: ms-DS-Device-Object-Version\r
29618 attributeID: 1.2.840.113556.1.4.2257\r
29619 attributeSyntax: 2.5.5.9\r
29620 isSingleValued: TRUE\r
29621 showInAdvancedViewOnly: TRUE\r
29622 adminDisplayName: ms-DS-Device-Object-Version\r
29623 adminDescription: \r
29624  This attribute is used to identify the schema version of the device.\r
29625 oMSyntax: 2\r
29626 searchFlags: 1\r
29627 lDAPDisplayName: msDS-DeviceObjectVersion\r
29628 schemaIDGUID:: Wmll73nxak6T3rAeBmgc+w==\r
29629 systemOnly: FALSE\r
29630 systemFlags: 18\r
29631 isMemberOfPartialAttributeSet: TRUE\r
29632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29634 dn: CN=ms-DS-Is-Member-Of-DL-Transitive,CN=Schema,CN=Configuration,DC=X\r
29635 changetype: add\r
29636 objectClass: top\r
29637 objectClass: attributeSchema\r
29638 cn: ms-DS-Is-Member-Of-DL-Transitive\r
29639 attributeID: 1.2.840.113556.1.4.2236\r
29640 attributeSyntax: 2.5.5.1\r
29641 isSingleValued: FALSE\r
29642 showInAdvancedViewOnly: TRUE\r
29643 adminDisplayName: msds-memberOfTransitive\r
29644 oMObjectClass:: KwwCh3McAIVK\r
29645 adminDescription: msds-memberOfTransitive\r
29646 oMSyntax: 127\r
29647 searchFlags: 2048\r
29648 lDAPDisplayName: msds-memberOfTransitive\r
29649 schemaIDGUID:: tmYhhkHJJ0eVZUi//ylB3g==\r
29650 systemOnly: TRUE\r
29651 systemFlags: 29\r
29652 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29654 dn: CN=ms-DS-Member-Transitive,CN=Schema,CN=Configuration,DC=X\r
29655 changetype: add\r
29656 objectClass: top\r
29657 objectClass: attributeSchema\r
29658 cn: ms-DS-Member-Transitive\r
29659 attributeID: 1.2.840.113556.1.4.2238\r
29660 attributeSyntax: 2.5.5.1\r
29661 isSingleValued: FALSE\r
29662 showInAdvancedViewOnly: TRUE\r
29663 adminDisplayName: msds-memberTransitive\r
29664 oMObjectClass:: KwwCh3McAIVK\r
29665 adminDescription: msds-memberTransitive\r
29666 oMSyntax: 127\r
29667 searchFlags: 2048\r
29668 lDAPDisplayName: msds-memberTransitive\r
29669 schemaIDGUID:: WzkV4gSR2US4lDmeyeId/A==\r
29670 systemOnly: TRUE\r
29671 systemFlags: 29\r
29672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29674 dn: CN=ms-DS-Parent-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
29675 changetype: add\r
29676 objectClass: top\r
29677 objectClass: attributeSchema\r
29678 cn: ms-DS-Parent-Dist-Name\r
29679 attributeID: 1.2.840.113556.1.4.2203\r
29680 attributeSyntax: 2.5.5.1\r
29681 isSingleValued: TRUE\r
29682 showInAdvancedViewOnly: TRUE\r
29683 adminDisplayName: ms-DS-Parent-Dist-Name\r
29684 oMObjectClass:: KwwCh3McAIVK\r
29685 adminDescription: ms-DS-Parent-Dist-Name\r
29686 oMSyntax: 127\r
29687 searchFlags: 0\r
29688 lDAPDisplayName: msDS-parentdistname\r
29689 schemaIDGUID:: ff4YuRqXBPSeIZJhq+yXCw==\r
29690 systemOnly: TRUE\r
29691 systemFlags: 29\r
29692 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29694 dn: CN=ms-DS-Repl-Value-Meta-Data-Ext,CN=Schema,CN=Configuration,DC=X\r
29695 changetype: add\r
29696 objectClass: top\r
29697 objectClass: attributeSchema\r
29698 cn: ms-DS-Repl-Value-Meta-Data-Ext\r
29699 attributeID: 1.2.840.113556.1.4.2235\r
29700 attributeSyntax: 2.5.5.12\r
29701 isSingleValued: FALSE\r
29702 showInAdvancedViewOnly: TRUE\r
29703 adminDisplayName: ms-DS-Repl-Value-Meta-Data-Ext\r
29704 adminDescription: ms-DS-Repl-Value-Meta-Data-Ext\r
29705 oMSyntax: 64\r
29706 searchFlags: 0\r
29707 lDAPDisplayName: msDS-ReplValueMetaDataExt\r
29708 schemaIDGUID:: 79ICHq1EskamfZ/RjXgLyg==\r
29709 systemOnly: FALSE\r
29710 systemFlags: 20\r
29711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29713 dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X\r
29714 changetype: add\r
29715 objectClass: top\r
29716 objectClass: attributeSchema\r
29717 cn: ms-DS-Drs-Farm-ID\r
29718 attributeID: 1.2.840.113556.1.4.2265\r
29719 attributeSyntax: 2.5.5.12\r
29720 isSingleValued: TRUE\r
29721 showInAdvancedViewOnly: TRUE\r
29722 adminDisplayName: ms-DS-Drs-Farm-ID\r
29723 adminDescription: \r
29724  This attribute stores the name of the federation service this DRS object is as\r
29725  sociated with.\r
29726 oMSyntax: 64\r
29727 searchFlags: 0\r
29728 lDAPDisplayName: msDS-DrsFarmID\r
29729 schemaIDGUID:: ZvdVYC4gzUmovuUrsVnt+w==\r
29730 systemOnly: TRUE\r
29731 systemFlags: 16\r
29732 isMemberOfPartialAttributeSet: TRUE\r
29733 isDefunct: TRUE\r
29734 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29736 dn: CN=ms-DS-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
29737 changetype: add\r
29738 objectClass: top\r
29739 objectClass: attributeSchema\r
29740 cn: ms-DS-Issuer-Public-Certificates\r
29741 attributeID: 1.2.840.113556.1.4.2269\r
29742 attributeSyntax: 2.5.5.10\r
29743 isSingleValued: FALSE\r
29744 rangeLower: 1\r
29745 rangeUpper: 65536\r
29746 showInAdvancedViewOnly: TRUE\r
29747 adminDisplayName: ms-DS-Issuer-Public-Certificates\r
29748 adminDescription: \r
29749  The public keys  of the keys used to sign certificates issued by the Registrat\r
29750  ion Service.\r
29751 oMSyntax: 4\r
29752 searchFlags: 0\r
29753 lDAPDisplayName: msDS-IssuerPublicCertificates\r
29754 schemaIDGUID:: /u3xtdK0dkCrD2FINCsL9g==\r
29755 systemOnly: FALSE\r
29756 systemFlags: 16\r
29757 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29759 dn: CN=ms-DS-IsManaged,CN=Schema,CN=Configuration,DC=X\r
29760 changetype: add\r
29761 objectClass: top\r
29762 objectClass: attributeSchema\r
29763 cn: ms-DS-IsManaged\r
29764 attributeID: 1.2.840.113556.1.4.2270\r
29765 attributeSyntax: 2.5.5.8\r
29766 isSingleValued: TRUE\r
29767 showInAdvancedViewOnly: TRUE\r
29768 adminDisplayName: ms-DS-IsManaged\r
29769 adminDescription: \r
29770  This attribute is used to indicate the device is managed by a on-premises MDM.\r
29771 oMSyntax: 1\r
29772 searchFlags: 1\r
29773 lDAPDisplayName: msDS-IsManaged\r
29774 schemaIDGUID:: zmpoYCds3kOk5fAML40zCQ==\r
29775 systemOnly: FALSE\r
29776 systemFlags: 16\r
29777 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29779 dn: CN=ms-DS-Cloud-IsManaged,CN=Schema,CN=Configuration,DC=X\r
29780 changetype: add\r
29781 objectClass: top\r
29782 objectClass: attributeSchema\r
29783 cn: ms-DS-Cloud-IsManaged\r
29784 attributeID: 1.2.840.113556.1.4.2271\r
29785 attributeSyntax: 2.5.5.8\r
29786 isSingleValued: TRUE\r
29787 showInAdvancedViewOnly: TRUE\r
29788 adminDisplayName: ms-DS-Cloud-IsManaged\r
29789 adminDescription: \r
29790  This attribute is used to indicate the device is managed by a cloud MDM.\r
29791 oMSyntax: 1\r
29792 searchFlags: 1\r
29793 lDAPDisplayName: msDS-CloudIsManaged\r
29794 schemaIDGUID:: jroVU4+VUku9OBNJowTdYw==\r
29795 systemOnly: FALSE\r
29796 systemFlags: 16\r
29797 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29799 dn: CN=ms-DS-Cloud-Anchor,CN=Schema,CN=Configuration,DC=X\r
29800 changetype: add\r
29801 objectClass: top\r
29802 objectClass: attributeSchema\r
29803 cn: ms-DS-Cloud-Anchor\r
29804 attributeID: 1.2.840.113556.1.4.2273\r
29805 attributeSyntax: 2.5.5.10\r
29806 isSingleValued: TRUE\r
29807 showInAdvancedViewOnly: TRUE\r
29808 adminDisplayName: ms-DS-Cloud-Anchor\r
29809 adminDescription: \r
29810  This attribute is used by the DirSync engine to indicate the object SOA and to\r
29811   maintain the relationship between the on-premises and cloud object.\r
29812 oMSyntax: 4\r
29813 searchFlags: 0\r
29814 lDAPDisplayName: msDS-CloudAnchor\r
29815 schemaIDGUID:: gF5WeNQD40+vrIw7yi82Uw==\r
29816 systemOnly: FALSE\r
29817 systemFlags: 16\r
29818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29820 dn: CN=ms-DS-Cloud-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X\r
29821 changetype: add\r
29822 objectClass: top\r
29823 objectClass: attributeSchema\r
29824 cn: ms-DS-Cloud-Issuer-Public-Certificates\r
29825 attributeID: 1.2.840.113556.1.4.2274\r
29826 attributeSyntax: 2.5.5.10\r
29827 isSingleValued: FALSE\r
29828 rangeLower: 1\r
29829 rangeUpper: 65536\r
29830 showInAdvancedViewOnly: TRUE\r
29831 adminDisplayName: ms-DS-Cloud-Issuer-Public-Certificates\r
29832 adminDescription: \r
29833  The public keys used by the cloud DRS to sign certificates issued by the Regis\r
29834  tration Service.\r
29835 oMSyntax: 4\r
29836 searchFlags: 0\r
29837 lDAPDisplayName: msDS-CloudIssuerPublicCertificates\r
29838 schemaIDGUID:: T7XoodZL0k+Y4rzukqVUlw==\r
29839 systemOnly: FALSE\r
29840 systemFlags: 16\r
29841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29843 dn: CN=ms-DS-Cloud-IsEnabled,CN=Schema,CN=Configuration,DC=X\r
29844 changetype: add\r
29845 objectClass: top\r
29846 objectClass: attributeSchema\r
29847 cn: ms-DS-Cloud-IsEnabled\r
29848 attributeID: 1.2.840.113556.1.4.2275\r
29849 attributeSyntax: 2.5.5.8\r
29850 isSingleValued: TRUE\r
29851 showInAdvancedViewOnly: TRUE\r
29852 adminDisplayName: ms-DS-Cloud-IsEnabled\r
29853 adminDescription: \r
29854  This attribute is used to indicate whether cloud DRS is enabled.\r
29855 oMSyntax: 1\r
29856 searchFlags: 0\r
29857 lDAPDisplayName: msDS-CloudIsEnabled\r
29858 schemaIDGUID:: KIOEiU58b0+gEyjOOtKC3A==\r
29859 systemOnly: FALSE\r
29860 systemFlags: 16\r
29861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29863 dn: CN=ms-DS-SyncServerUrl,CN=Schema,CN=Configuration,DC=X\r
29864 changetype: add\r
29865 objectClass: top\r
29866 objectClass: attributeSchema\r
29867 cn: ms-DS-SyncServerUrl\r
29868 attributeID: 1.2.840.113556.1.4.2276\r
29869 attributeSyntax: 2.5.5.12\r
29870 isSingleValued: FALSE\r
29871 rangeLower: 1\r
29872 rangeUpper: 512\r
29873 showInAdvancedViewOnly: FALSE\r
29874 adminDisplayName: ms-DS-SyncServerUrl\r
29875 adminDescription: \r
29876  Use this attribute to store the sync server (Url format) which hosts the user \r
29877  sync folder\r
29878 oMSyntax: 64\r
29879 searchFlags: 1\r
29880 lDAPDisplayName: msDS-SyncServerUrl\r
29881 schemaIDGUID:: 0sOst3QqpE+sJeY/6LYSGA==\r
29882 systemOnly: FALSE\r
29883 systemFlags: 16\r
29884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29886 dn: CN=ms-DS-User-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
29887 changetype: add\r
29888 objectClass: top\r
29889 objectClass: attributeSchema\r
29890 cn: ms-DS-User-Allowed-To-Authenticate-To\r
29891 attributeID: 1.2.840.113556.1.4.2277\r
29892 attributeSyntax: 2.5.5.10\r
29893 isSingleValued: TRUE\r
29894 rangeLower: 0\r
29895 rangeUpper: 132096\r
29896 showInAdvancedViewOnly: TRUE\r
29897 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-To\r
29898 adminDescription: \r
29899  This attribute is used to determine if a user has permission to authenticate t\r
29900  o a service.\r
29901 oMSyntax: 4\r
29902 searchFlags: 0\r
29903 lDAPDisplayName: msDS-UserAllowedToAuthenticateTo\r
29904 schemaIDGUID:: f6oM3k5yhkKxeRkmce/GZA==\r
29905 systemOnly: FALSE\r
29906 systemFlags: 16\r
29907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29909 dn: CN=ms-DS-User-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
29910 changetype: add\r
29911 objectClass: top\r
29912 objectClass: attributeSchema\r
29913 cn: ms-DS-User-Allowed-To-Authenticate-From\r
29914 attributeID: 1.2.840.113556.1.4.2278\r
29915 attributeSyntax: 2.5.5.10\r
29916 isSingleValued: TRUE\r
29917 rangeLower: 0\r
29918 rangeUpper: 132096\r
29919 showInAdvancedViewOnly: TRUE\r
29920 adminDisplayName: ms-DS-User-Allowed-To-Authenticate-From\r
29921 adminDescription: \r
29922  This attribute is used to determine if a user has permission to authenticate f\r
29923  rom a computer.\r
29924 oMSyntax: 4\r
29925 searchFlags: 0\r
29926 lDAPDisplayName: msDS-UserAllowedToAuthenticateFrom\r
29927 schemaIDGUID:: AJZMLOGwfUSN2nSQIle9tQ==\r
29928 systemOnly: FALSE\r
29929 systemFlags: 16\r
29930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29932 dn: CN=ms-DS-User-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
29933 changetype: add\r
29934 objectClass: top\r
29935 objectClass: attributeSchema\r
29936 cn: ms-DS-User-TGT-Lifetime\r
29937 attributeID: 1.2.840.113556.1.4.2279\r
29938 attributeSyntax: 2.5.5.16\r
29939 isSingleValued: TRUE\r
29940 showInAdvancedViewOnly: TRUE\r
29941 adminDisplayName: User TGT Lifetime\r
29942 adminDescription: \r
29943  This attribute specifies the maximum age of a Kerberos TGT issued to a user in\r
29944   units of 10^(-7) seconds.\r
29945 oMSyntax: 65\r
29946 searchFlags: 0\r
29947 lDAPDisplayName: msDS-UserTGTLifetime\r
29948 schemaIDGUID:: g8khhZn1D0K5q7EiK9+VwQ==\r
29949 systemOnly: FALSE\r
29950 systemFlags: 16\r
29951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29953 dn: CN=ms-DS-Computer-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
29954 changetype: add\r
29955 objectClass: top\r
29956 objectClass: attributeSchema\r
29957 cn: ms-DS-Computer-Allowed-To-Authenticate-To\r
29958 attributeID: 1.2.840.113556.1.4.2280\r
29959 attributeSyntax: 2.5.5.10\r
29960 isSingleValued: TRUE\r
29961 rangeLower: 0\r
29962 rangeUpper: 132096\r
29963 showInAdvancedViewOnly: TRUE\r
29964 adminDisplayName: ms-DS-Computer-Allowed-To-Authenticate-To\r
29965 adminDescription: \r
29966  This attribute is used to determine if a computer has permission to authentica\r
29967  te to a service.\r
29968 oMSyntax: 4\r
29969 searchFlags: 0\r
29970 lDAPDisplayName: msDS-ComputerAllowedToAuthenticateTo\r
29971 schemaIDGUID:: 6atbEH4Hk0e5dO8EELYlcw==\r
29972 systemOnly: FALSE\r
29973 systemFlags: 16\r
29974 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29976 dn: CN=ms-DS-Computer-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
29977 changetype: add\r
29978 objectClass: top\r
29979 objectClass: attributeSchema\r
29980 cn: ms-DS-Computer-TGT-Lifetime\r
29981 attributeID: 1.2.840.113556.1.4.2281\r
29982 attributeSyntax: 2.5.5.16\r
29983 isSingleValued: TRUE\r
29984 showInAdvancedViewOnly: TRUE\r
29985 adminDisplayName: Computer TGT Lifetime\r
29986 adminDescription: \r
29987  This attribute specifies the maximum age of a Kerberos TGT issued to a compute\r
29988  r in units of 10^(-7) seconds.\r
29989 oMSyntax: 65\r
29990 searchFlags: 0\r
29991 lDAPDisplayName: msDS-ComputerTGTLifetime\r
29992 schemaIDGUID:: JHWTLrnfrEykNqW32mT9Zg==\r
29993 systemOnly: FALSE\r
29994 systemFlags: 16\r
29995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29997 dn: CN=ms-DS-Service-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X\r
29998 changetype: add\r
29999 objectClass: top\r
30000 objectClass: attributeSchema\r
30001 cn: ms-DS-Service-Allowed-To-Authenticate-To\r
30002 attributeID: 1.2.840.113556.1.4.2282\r
30003 attributeSyntax: 2.5.5.10\r
30004 isSingleValued: TRUE\r
30005 rangeLower: 0\r
30006 rangeUpper: 132096\r
30007 showInAdvancedViewOnly: TRUE\r
30008 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-To\r
30009 adminDescription: \r
30010  This attribute is used to determine if a service has permission to authenticat\r
30011  e to a service.\r
30012 oMSyntax: 4\r
30013 searchFlags: 0\r
30014 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateTo\r
30015 schemaIDGUID:: MTGX8k2bIEi03gR07zuEnw==\r
30016 systemOnly: FALSE\r
30017 systemFlags: 16\r
30018 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30020 dn: CN=ms-DS-Service-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X\r
30021 changetype: add\r
30022 objectClass: top\r
30023 objectClass: attributeSchema\r
30024 cn: ms-DS-Service-Allowed-To-Authenticate-From\r
30025 attributeID: 1.2.840.113556.1.4.2283\r
30026 attributeSyntax: 2.5.5.10\r
30027 isSingleValued: TRUE\r
30028 rangeLower: 0\r
30029 rangeUpper: 132096\r
30030 showInAdvancedViewOnly: TRUE\r
30031 adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-From\r
30032 adminDescription: \r
30033  This attribute is used to determine if a service has permission to authenticat\r
30034  e from a computer.\r
30035 oMSyntax: 4\r
30036 searchFlags: 0\r
30037 lDAPDisplayName: msDS-ServiceAllowedToAuthenticateFrom\r
30038 schemaIDGUID:: mnDalxY3Zkmx0YOLpTw9iQ==\r
30039 systemOnly: FALSE\r
30040 systemFlags: 16\r
30041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30043 dn: CN=ms-DS-Service-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X\r
30044 changetype: add\r
30045 objectClass: top\r
30046 objectClass: attributeSchema\r
30047 cn: ms-DS-Service-TGT-Lifetime\r
30048 attributeID: 1.2.840.113556.1.4.2284\r
30049 attributeSyntax: 2.5.5.16\r
30050 isSingleValued: TRUE\r
30051 showInAdvancedViewOnly: TRUE\r
30052 adminDisplayName: Service TGT Lifetime\r
30053 adminDescription: \r
30054  This attribute specifies the maximum age of a Kerberos TGT issued to a service\r
30055   in units of 10^(-7) seconds.\r
30056 oMSyntax: 65\r
30057 searchFlags: 0\r
30058 lDAPDisplayName: msDS-ServiceTGTLifetime\r
30059 schemaIDGUID:: IDz+XSnKfUCbq4Qh5V63XA==\r
30060 systemOnly: FALSE\r
30061 systemFlags: 16\r
30062 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30064 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
30065 changetype: add\r
30066 objectClass: top\r
30067 objectClass: attributeSchema\r
30068 cn: ms-DS-Assigned-AuthN-Policy-Silo\r
30069 attributeID: 1.2.840.113556.1.4.2285\r
30070 attributeSyntax: 2.5.5.1\r
30071 isSingleValued: TRUE\r
30072 linkID: 2202\r
30073 showInAdvancedViewOnly: TRUE\r
30074 adminDisplayName: Assigned Authentication Policy Silo\r
30075 oMObjectClass:: KwwCh3McAIVK\r
30076 adminDescription: \r
30077  This attribute specifies which AuthNPolicySilo a principal is assigned to.\r
30078 oMSyntax: 127\r
30079 searchFlags: 0\r
30080 lDAPDisplayName: msDS-AssignedAuthNPolicySilo\r
30081 schemaIDGUID:: QcE/svUN6kqzPWz0kwd7Pw==\r
30082 systemOnly: FALSE\r
30083 systemFlags: 16\r
30084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30086 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo-BL,CN=Schema,CN=Configuration,DC=X\r
30087 changetype: add\r
30088 objectClass: top\r
30089 objectClass: attributeSchema\r
30090 cn: ms-DS-Assigned-AuthN-Policy-Silo-BL\r
30091 attributeID: 1.2.840.113556.1.4.2286\r
30092 attributeSyntax: 2.5.5.1\r
30093 isSingleValued: FALSE\r
30094 linkID: 2203\r
30095 showInAdvancedViewOnly: TRUE\r
30096 adminDisplayName: Assigned Authentication Policy Silo Backlink\r
30097 oMObjectClass:: KwwCh3McAIVK\r
30098 adminDescription: \r
30099  This attribute is the backlink for msDS-AssignedAuthNPolicySilo.\r
30100 oMSyntax: 127\r
30101 searchFlags: 0\r
30102 lDAPDisplayName: msDS-AssignedAuthNPolicySiloBL\r
30103 schemaIDGUID:: FAUUM3r10keOxATEZmYAxw==\r
30104 systemOnly: TRUE\r
30105 systemFlags: 17\r
30106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30108 dn: CN=ms-DS-AuthN-Policy-Silo-Members,CN=Schema,CN=Configuration,DC=X\r
30109 changetype: add\r
30110 objectClass: top\r
30111 objectClass: attributeSchema\r
30112 cn: ms-DS-AuthN-Policy-Silo-Members\r
30113 attributeID: 1.2.840.113556.1.4.2287\r
30114 attributeSyntax: 2.5.5.1\r
30115 isSingleValued: FALSE\r
30116 linkID: 2204\r
30117 showInAdvancedViewOnly: TRUE\r
30118 adminDisplayName: Authentication Policy Silo Members\r
30119 oMObjectClass:: KwwCh3McAIVK\r
30120 adminDescription: \r
30121  This attribute specifies which principals are assigned to the AuthNPolicySilo.\r
30122 oMSyntax: 127\r
30123 searchFlags: 0\r
30124 lDAPDisplayName: msDS-AuthNPolicySiloMembers\r
30125 schemaIDGUID:: BR5NFqZIhkio6XeiAG48dw==\r
30126 systemOnly: FALSE\r
30127 systemFlags: 16\r
30128 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30130 dn: CN=ms-DS-AuthN-Policy-Silo-Members-BL,CN=Schema,CN=Configuration,DC=X\r
30131 changetype: add\r
30132 objectClass: top\r
30133 objectClass: attributeSchema\r
30134 cn: ms-DS-AuthN-Policy-Silo-Members-BL\r
30135 attributeID: 1.2.840.113556.1.4.2288\r
30136 attributeSyntax: 2.5.5.1\r
30137 isSingleValued: FALSE\r
30138 linkID: 2205\r
30139 showInAdvancedViewOnly: TRUE\r
30140 adminDisplayName: Authentication Policy Silo Members Backlink\r
30141 oMObjectClass:: KwwCh3McAIVK\r
30142 adminDescription: \r
30143  This attribute is the backlink for msDS-AuthNPolicySiloMembers.\r
30144 oMSyntax: 127\r
30145 searchFlags: 0\r
30146 lDAPDisplayName: msDS-AuthNPolicySiloMembersBL\r
30147 schemaIDGUID:: x8v8EeT7UUm0t63fb579RA==\r
30148 systemOnly: TRUE\r
30149 systemFlags: 17\r
30150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30152 dn: CN=ms-DS-User-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
30153 changetype: add\r
30154 objectClass: top\r
30155 objectClass: attributeSchema\r
30156 cn: ms-DS-User-AuthN-Policy\r
30157 attributeID: 1.2.840.113556.1.4.2289\r
30158 attributeSyntax: 2.5.5.1\r
30159 isSingleValued: TRUE\r
30160 linkID: 2206\r
30161 showInAdvancedViewOnly: TRUE\r
30162 adminDisplayName: User Authentication Policy\r
30163 oMObjectClass:: KwwCh3McAIVK\r
30164 adminDescription: \r
30165  This attribute specifies which AuthNPolicy should be applied to users assigned\r
30166   to this silo object.\r
30167 oMSyntax: 127\r
30168 searchFlags: 0\r
30169 lDAPDisplayName: msDS-UserAuthNPolicy\r
30170 schemaIDGUID:: 87kmzRXUKkSPeHxhUj7pWw==\r
30171 systemOnly: FALSE\r
30172 systemFlags: 16\r
30173 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30175 dn: CN=ms-DS-User-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
30176 changetype: add\r
30177 objectClass: top\r
30178 objectClass: attributeSchema\r
30179 cn: ms-DS-User-AuthN-Policy-BL\r
30180 attributeID: 1.2.840.113556.1.4.2290\r
30181 attributeSyntax: 2.5.5.1\r
30182 isSingleValued: FALSE\r
30183 linkID: 2207\r
30184 showInAdvancedViewOnly: TRUE\r
30185 adminDisplayName: User Authentication Policy Backlink\r
30186 oMObjectClass:: KwwCh3McAIVK\r
30187 adminDescription: This attribute is the backlink for msDS-UserAuthNPolicy.\r
30188 oMSyntax: 127\r
30189 searchFlags: 0\r
30190 lDAPDisplayName: msDS-UserAuthNPolicyBL\r
30191 schemaIDGUID:: qfoXL0ddH0uXfqpS+r5lyA==\r
30192 systemOnly: TRUE\r
30193 systemFlags: 17\r
30194 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30196 dn: CN=ms-DS-Computer-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
30197 changetype: add\r
30198 objectClass: top\r
30199 objectClass: attributeSchema\r
30200 cn: ms-DS-Computer-AuthN-Policy\r
30201 attributeID: 1.2.840.113556.1.4.2291\r
30202 attributeSyntax: 2.5.5.1\r
30203 isSingleValued: TRUE\r
30204 linkID: 2208\r
30205 showInAdvancedViewOnly: TRUE\r
30206 adminDisplayName: Computer Authentication Policy\r
30207 oMObjectClass:: KwwCh3McAIVK\r
30208 adminDescription: \r
30209  This attribute specifies which AuthNPolicy should be applied to computers assi\r
30210  gned to this silo object.\r
30211 oMSyntax: 127\r
30212 searchFlags: 0\r
30213 lDAPDisplayName: msDS-ComputerAuthNPolicy\r
30214 schemaIDGUID:: yWO4r6O+D0Sp82FTzGaJKQ==\r
30215 systemOnly: FALSE\r
30216 systemFlags: 16\r
30217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30219 dn: CN=ms-DS-Computer-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
30220 changetype: add\r
30221 objectClass: top\r
30222 objectClass: attributeSchema\r
30223 cn: ms-DS-Computer-AuthN-Policy-BL\r
30224 attributeID: 1.2.840.113556.1.4.2292\r
30225 attributeSyntax: 2.5.5.1\r
30226 isSingleValued: FALSE\r
30227 linkID: 2209\r
30228 showInAdvancedViewOnly: TRUE\r
30229 adminDisplayName: Computer Authentication Policy Backlink\r
30230 oMObjectClass:: KwwCh3McAIVK\r
30231 adminDescription: This attribute is the backlink for msDS-ComputerAuthNPolicy.\r
30232 oMSyntax: 127\r
30233 searchFlags: 0\r
30234 lDAPDisplayName: msDS-ComputerAuthNPolicyBL\r
30235 schemaIDGUID:: MmLvK6EwfkWGBHr22/ExuA==\r
30236 systemOnly: TRUE\r
30237 systemFlags: 17\r
30238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30240 dn: CN=ms-DS-Service-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
30241 changetype: add\r
30242 objectClass: top\r
30243 objectClass: attributeSchema\r
30244 cn: ms-DS-Service-AuthN-Policy\r
30245 attributeID: 1.2.840.113556.1.4.2293\r
30246 attributeSyntax: 2.5.5.1\r
30247 isSingleValued: TRUE\r
30248 linkID: 2210\r
30249 showInAdvancedViewOnly: TRUE\r
30250 adminDisplayName: Service Authentication Policy\r
30251 oMObjectClass:: KwwCh3McAIVK\r
30252 adminDescription: \r
30253  This attribute specifies which AuthNPolicy should be applied to services assig\r
30254  ned to this silo object.\r
30255 oMSyntax: 127\r
30256 searchFlags: 0\r
30257 lDAPDisplayName: msDS-ServiceAuthNPolicy\r
30258 schemaIDGUID:: lW1qKs4o7km7JG0fwB4xEQ==\r
30259 systemOnly: FALSE\r
30260 systemFlags: 16\r
30261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30263 dn: CN=ms-DS-Service-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
30264 changetype: add\r
30265 objectClass: top\r
30266 objectClass: attributeSchema\r
30267 cn: ms-DS-Service-AuthN-Policy-BL\r
30268 attributeID: 1.2.840.113556.1.4.2294\r
30269 attributeSyntax: 2.5.5.1\r
30270 isSingleValued: FALSE\r
30271 linkID: 2211\r
30272 showInAdvancedViewOnly: TRUE\r
30273 adminDisplayName: Service Authentication Policy Backlink\r
30274 oMObjectClass:: KwwCh3McAIVK\r
30275 adminDescription: This attribute is the backlink for msDS-ServiceAuthNPolicy.\r
30276 oMSyntax: 127\r
30277 searchFlags: 0\r
30278 lDAPDisplayName: msDS-ServiceAuthNPolicyBL\r
30279 schemaIDGUID:: 7CgRLKJao0KzLfCXnKn80g==\r
30280 systemOnly: TRUE\r
30281 systemFlags: 17\r
30282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30284 dn: CN=ms-DS-Assigned-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
30285 changetype: add\r
30286 objectClass: top\r
30287 objectClass: attributeSchema\r
30288 cn: ms-DS-Assigned-AuthN-Policy\r
30289 attributeID: 1.2.840.113556.1.4.2295\r
30290 attributeSyntax: 2.5.5.1\r
30291 isSingleValued: TRUE\r
30292 linkID: 2212\r
30293 showInAdvancedViewOnly: TRUE\r
30294 adminDisplayName: Assigned Authentication Policy\r
30295 oMObjectClass:: KwwCh3McAIVK\r
30296 adminDescription: \r
30297  This attribute specifies which AuthNPolicy should be applied to this principal\r
30298  .\r
30299 oMSyntax: 127\r
30300 searchFlags: 0\r
30301 lDAPDisplayName: msDS-AssignedAuthNPolicy\r
30302 schemaIDGUID:: 2Ap6uPdUwUmEoOZNEoU1iA==\r
30303 systemOnly: FALSE\r
30304 systemFlags: 16\r
30305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30307 dn: CN=ms-DS-Assigned-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
30308 changetype: add\r
30309 objectClass: top\r
30310 objectClass: attributeSchema\r
30311 cn: ms-DS-Assigned-AuthN-Policy-BL\r
30312 attributeID: 1.2.840.113556.1.4.2296\r
30313 attributeSyntax: 2.5.5.1\r
30314 isSingleValued: FALSE\r
30315 linkID: 2213\r
30316 showInAdvancedViewOnly: TRUE\r
30317 adminDisplayName: Assigned Authentication Policy Backlink\r
30318 oMObjectClass:: KwwCh3McAIVK\r
30319 adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicy.\r
30320 oMSyntax: 127\r
30321 searchFlags: 0\r
30322 lDAPDisplayName: msDS-AssignedAuthNPolicyBL\r
30323 schemaIDGUID:: PBsTLZ/T7kqBXo20vBznrA==\r
30324 systemOnly: TRUE\r
30325 systemFlags: 17\r
30326 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30328 dn: CN=ms-DS-AuthN-Policy-Enforced,CN=Schema,CN=Configuration,DC=X\r
30329 changetype: add\r
30330 objectClass: top\r
30331 objectClass: attributeSchema\r
30332 cn: ms-DS-AuthN-Policy-Enforced\r
30333 attributeID: 1.2.840.113556.1.4.2297\r
30334 attributeSyntax: 2.5.5.8\r
30335 isSingleValued: TRUE\r
30336 showInAdvancedViewOnly: TRUE\r
30337 adminDisplayName: Authentication Policy Enforced\r
30338 adminDescription: \r
30339  This attribute specifies whether the authentication policy is enforced.\r
30340 oMSyntax: 1\r
30341 searchFlags: 0\r
30342 lDAPDisplayName: msDS-AuthNPolicyEnforced\r
30343 schemaIDGUID:: wgxWekXsukSy1yEjatWf1Q==\r
30344 systemOnly: FALSE\r
30345 systemFlags: 16\r
30346 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30348 dn: CN=ms-DS-AuthN-Policy-Silo-Enforced,CN=Schema,CN=Configuration,DC=X\r
30349 changetype: add\r
30350 objectClass: top\r
30351 objectClass: attributeSchema\r
30352 cn: ms-DS-AuthN-Policy-Silo-Enforced\r
30353 attributeID: 1.2.840.113556.1.4.2298\r
30354 attributeSyntax: 2.5.5.8\r
30355 isSingleValued: TRUE\r
30356 showInAdvancedViewOnly: TRUE\r
30357 adminDisplayName: Authentication Policy Silo Enforced\r
30358 adminDescription: \r
30359  This attribute specifies whether the authentication policy silo is enforced.\r
30360 oMSyntax: 1\r
30361 searchFlags: 0\r
30362 lDAPDisplayName: msDS-AuthNPolicySiloEnforced\r
30363 schemaIDGUID:: AhH18uBrPUmHJhVGzbyHcQ==\r
30364 systemOnly: FALSE\r
30365 systemFlags: 16\r
30366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30368 dn: CN=ms-DS-Device-MDMStatus,CN=Schema,CN=Configuration,DC=X\r
30369 changetype: add\r
30370 objectClass: top\r
30371 objectClass: attributeSchema\r
30372 cn: ms-DS-Device-MDMStatus\r
30373 attributeID: 1.2.840.113556.1.4.2308\r
30374 attributeSyntax: 2.5.5.12\r
30375 isSingleValued: TRUE\r
30376 rangeUpper: 256\r
30377 showInAdvancedViewOnly: TRUE\r
30378 adminDisplayName: ms-DS-Device-MDMStatus\r
30379 adminDescription: \r
30380  This attribute is used to manage the mobile device management status of the de\r
30381  vice.\r
30382 oMSyntax: 64\r
30383 searchFlags: 0\r
30384 lDAPDisplayName: msDS-DeviceMDMStatus\r
30385 schemaIDGUID:: lo8K9sRXLEKjrZ4voJzm9w==\r
30386 systemOnly: FALSE\r
30387 systemFlags: 16\r
30388 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30390 dn: CN=ms-DS-External-Directory-Object-Id,CN=Schema,CN=Configuration,DC=X\r
30391 changetype: add\r
30392 objectClass: top\r
30393 objectClass: attributeSchema\r
30394 cn: ms-DS-External-Directory-Object-Id\r
30395 attributeID: 1.2.840.113556.1.4.2310\r
30396 attributeSyntax: 2.5.5.12\r
30397 isSingleValued: TRUE\r
30398 rangeUpper: 256\r
30399 showInAdvancedViewOnly: FALSE\r
30400 adminDisplayName: ms-DS-External-Directory-Object-Id\r
30401 adminDescription: ms-DS-External-Directory-Object-Id\r
30402 oMSyntax: 64\r
30403 searchFlags: 9\r
30404 lDAPDisplayName: msDS-ExternalDirectoryObjectId\r
30405 schemaIDGUID:: kL8pva1m4UCIexDfBwQZpg==\r
30406 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
30407 systemOnly: FALSE\r
30408 systemFlags: 16\r
30409 isMemberOfPartialAttributeSet: TRUE\r
30410 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30412 dn: CN=ms-DS-Is-Compliant,CN=Schema,CN=Configuration,DC=X\r
30413 changetype: add\r
30414 objectClass: top\r
30415 objectClass: attributeSchema\r
30416 cn: ms-DS-Is-Compliant\r
30417 attributeID: 1.2.840.113556.1.4.2314\r
30418 attributeSyntax: 2.5.5.8\r
30419 isSingleValued: TRUE\r
30420 showInAdvancedViewOnly: TRUE\r
30421 adminDisplayName: msDS-IsCompliant\r
30422 adminDescription: \r
30423  This attribute is used to determine if the object is compliant with company po\r
30424  licies.\r
30425 oMSyntax: 1\r
30426 searchFlags: 0\r
30427 lDAPDisplayName: msDS-IsCompliant\r
30428 schemaIDGUID:: D31SWcC34kyh3XHO9pYykg==\r
30429 systemOnly: FALSE\r
30430 systemFlags: 16\r
30431 isMemberOfPartialAttributeSet: TRUE\r
30432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30434 dn: CN=ms-DS-Key-Id,CN=Schema,CN=Configuration,DC=X\r
30435 changetype: add\r
30436 objectClass: top\r
30437 objectClass: attributeSchema\r
30438 cn: ms-DS-Key-Id\r
30439 attributeID: 1.2.840.113556.1.4.2315\r
30440 attributeSyntax: 2.5.5.10\r
30441 isSingleValued: TRUE\r
30442 rangeLower: 0\r
30443 rangeUpper: 132096\r
30444 showInAdvancedViewOnly: TRUE\r
30445 adminDisplayName: msDS-KeyId\r
30446 adminDescription: This attribute contains a key identifier.\r
30447 oMSyntax: 4\r
30448 searchFlags: 1\r
30449 lDAPDisplayName: msDS-KeyId\r
30450 schemaIDGUID:: S/iUwq0vcUu+TJ/FcB9gug==\r
30451 systemOnly: FALSE\r
30452 systemFlags: 16\r
30453 isMemberOfPartialAttributeSet: FALSE\r
30454 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30456 dn: CN=ms-DS-Key-Material,CN=Schema,CN=Configuration,DC=X\r
30457 changetype: add\r
30458 objectClass: top\r
30459 objectClass: attributeSchema\r
30460 cn: ms-DS-Key-Material\r
30461 attributeID: 1.2.840.113556.1.4.2316\r
30462 attributeSyntax: 2.5.5.10\r
30463 isSingleValued: TRUE\r
30464 rangeLower: 0\r
30465 rangeUpper: 132096\r
30466 showInAdvancedViewOnly: TRUE\r
30467 adminDisplayName: msDS-KeyMaterial\r
30468 adminDescription: This attribute contains key material.\r
30469 oMSyntax: 4\r
30470 searchFlags: 0\r
30471 lDAPDisplayName: msDS-KeyMaterial\r
30472 schemaIDGUID:: nw4uodveMU+PIRMRuVgYLw==\r
30473 systemOnly: FALSE\r
30474 systemFlags: 16\r
30475 isMemberOfPartialAttributeSet: FALSE\r
30476 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30478 dn: CN=ms-DS-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
30479 changetype: add\r
30480 objectClass: top\r
30481 objectClass: attributeSchema\r
30482 cn: ms-DS-Key-Usage\r
30483 attributeID: 1.2.840.113556.1.4.2317\r
30484 attributeSyntax: 2.5.5.12\r
30485 isSingleValued: TRUE\r
30486 rangeLower: 0\r
30487 rangeUpper: 132096\r
30488 showInAdvancedViewOnly: TRUE\r
30489 adminDisplayName: msDS-KeyUsage\r
30490 adminDescription: This attribute identifies the usage scenario for the key.\r
30491 oMSyntax: 64\r
30492 searchFlags: 0\r
30493 lDAPDisplayName: msDS-KeyUsage\r
30494 schemaIDGUID:: TLRx3ropl0WeysM0is4ZFw==\r
30495 systemOnly: FALSE\r
30496 systemFlags: 16\r
30497 isMemberOfPartialAttributeSet: FALSE\r
30498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30500 dn: CN=ms-DS-Key-Principal,CN=Schema,CN=Configuration,DC=X\r
30501 changetype: add\r
30502 objectClass: top\r
30503 objectClass: attributeSchema\r
30504 cn: ms-DS-Key-Principal\r
30505 attributeID: 1.2.840.113556.1.4.2318\r
30506 attributeSyntax: 2.5.5.1\r
30507 isSingleValued: TRUE\r
30508 linkID: 2218\r
30509 showInAdvancedViewOnly: TRUE\r
30510 adminDisplayName: msDS-KeyPrincipal\r
30511 oMObjectClass:: KwwCh3McAIVK\r
30512 adminDescription: \r
30513  This attribute specifies the principal that a key object applies to.\r
30514 oMSyntax: 127\r
30515 searchFlags: 0\r
30516 lDAPDisplayName: msDS-KeyPrincipal\r
30517 schemaIDGUID:: OyVhvQGUOUGmkzVvxADz6g==\r
30518 systemOnly: FALSE\r
30519 systemFlags: 16\r
30520 isMemberOfPartialAttributeSet: FALSE\r
30521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30523 dn: CN=ms-DS-Key-Principal-BL,CN=Schema,CN=Configuration,DC=X\r
30524 changetype: add\r
30525 objectClass: top\r
30526 objectClass: attributeSchema\r
30527 cn: ms-DS-Key-Principal-BL\r
30528 attributeID: 1.2.840.113556.1.4.2319\r
30529 attributeSyntax: 2.5.5.1\r
30530 isSingleValued: FALSE\r
30531 linkID: 2219\r
30532 showInAdvancedViewOnly: TRUE\r
30533 adminDisplayName: msDS-KeyPrincipalBL\r
30534 oMObjectClass:: KwwCh3McAIVK\r
30535 adminDescription: This attribute is the backlink for msDS-KeyPrincipal.\r
30536 oMSyntax: 127\r
30537 searchFlags: 0\r
30538 lDAPDisplayName: msDS-KeyPrincipalBL\r
30539 schemaIDGUID:: vI8y0XSFUEGIHQsQiIJ4eA==\r
30540 systemOnly: TRUE\r
30541 systemFlags: 17\r
30542 isMemberOfPartialAttributeSet: TRUE\r
30543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30545 dn: CN=ms-DS-Device-DN,CN=Schema,CN=Configuration,DC=X\r
30546 changetype: add\r
30547 objectClass: top\r
30548 objectClass: attributeSchema\r
30549 cn: ms-DS-Device-DN\r
30550 attributeID: 1.2.840.113556.1.4.2320\r
30551 attributeSyntax: 2.5.5.12\r
30552 isSingleValued: TRUE\r
30553 showInAdvancedViewOnly: TRUE\r
30554 adminDisplayName: msDS-DeviceDN\r
30555 adminDescription: \r
30556  This attribute identifies the registered device from which this key object was\r
30557   provisioned.\r
30558 oMSyntax: 64\r
30559 searchFlags: 0\r
30560 lDAPDisplayName: msDS-DeviceDN\r
30561 schemaIDGUID:: KREsZJk4IUeOIUg545iM5Q==\r
30562 systemOnly: FALSE\r
30563 systemFlags: 16\r
30564 isMemberOfPartialAttributeSet: FALSE\r
30565 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30567 dn: CN=ms-DS-Computer-SID,CN=Schema,CN=Configuration,DC=X\r
30568 changetype: add\r
30569 objectClass: top\r
30570 objectClass: attributeSchema\r
30571 cn: ms-DS-Computer-SID\r
30572 attributeID: 1.2.840.113556.1.4.2321\r
30573 attributeSyntax: 2.5.5.17\r
30574 isSingleValued: TRUE\r
30575 showInAdvancedViewOnly: TRUE\r
30576 adminDisplayName: msDS-ComputerSID\r
30577 adminDescription: This attribute identifies a domain-joined computer.\r
30578 oMSyntax: 4\r
30579 searchFlags: 1\r
30580 lDAPDisplayName: msDS-ComputerSID\r
30581 schemaIDGUID:: INf733IILkCZQPzXjbBJug==\r
30582 systemOnly: FALSE\r
30583 systemFlags: 16\r
30584 isMemberOfPartialAttributeSet: FALSE\r
30585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30587 dn: CN=ms-DS-Custom-Key-Information,CN=Schema,CN=Configuration,DC=X\r
30588 changetype: add\r
30589 objectClass: top\r
30590 objectClass: attributeSchema\r
30591 cn: ms-DS-Custom-Key-Information\r
30592 attributeID: 1.2.840.113556.1.4.2322\r
30593 attributeSyntax: 2.5.5.10\r
30594 isSingleValued: TRUE\r
30595 rangeLower: 0\r
30596 rangeUpper: 132096\r
30597 showInAdvancedViewOnly: TRUE\r
30598 adminDisplayName: msDS-CustomKeyInformation\r
30599 adminDescription: \r
30600  This attribute contains additional information about the key.\r
30601 oMSyntax: 4\r
30602 searchFlags: 0\r
30603 lDAPDisplayName: msDS-CustomKeyInformation\r
30604 schemaIDGUID:: iOnltuTlhkyirg2suXCg4Q==\r
30605 systemOnly: FALSE\r
30606 systemFlags: 16\r
30607 isMemberOfPartialAttributeSet: FALSE\r
30608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30610 dn: CN=ms-DS-Key-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
30611 changetype: add\r
30612 objectClass: top\r
30613 objectClass: attributeSchema\r
30614 cn: ms-DS-Key-Approximate-Last-Logon-Time-Stamp\r
30615 attributeID: 1.2.840.113556.1.4.2323\r
30616 attributeSyntax: 2.5.5.16\r
30617 isSingleValued: TRUE\r
30618 showInAdvancedViewOnly: TRUE\r
30619 adminDisplayName: msDS-KeyApproximateLastLogonTimeStamp\r
30620 adminDescription: \r
30621  The approximate time this key was last used in a logon operation.\r
30622 oMSyntax: 65\r
30623 searchFlags: 1\r
30624 lDAPDisplayName: msDS-KeyApproximateLastLogonTimeStamp\r
30625 schemaIDGUID:: jcmaZJqbQU2va/YW8qYuSg==\r
30626 systemOnly: FALSE\r
30627 systemFlags: 16\r
30628 isMemberOfPartialAttributeSet: FALSE\r
30629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30631 dn: CN=ms-DS-Device-Trust-Type,CN=Schema,CN=Configuration,DC=X\r
30632 changetype: add\r
30633 objectClass: top\r
30634 objectClass: attributeSchema\r
30635 cn: ms-DS-Device-Trust-Type\r
30636 attributeID: 1.2.840.113556.1.4.2325\r
30637 attributeSyntax: 2.5.5.9\r
30638 isSingleValued: TRUE\r
30639 showInAdvancedViewOnly: TRUE\r
30640 adminDisplayName: msDS-DeviceTrustType\r
30641 adminDescription: Represents join type for devices.\r
30642 oMSyntax: 2\r
30643 searchFlags: 0\r
30644 lDAPDisplayName: msDS-DeviceTrustType\r
30645 schemaIDGUID:: B2ikxNxqu0uX3mvtGBob/g==\r
30646 systemOnly: FALSE\r
30647 systemFlags: 16\r
30648 isMemberOfPartialAttributeSet: TRUE\r
30649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30651 dn: CN=ms-DS-Shadow-Principal-Sid,CN=Schema,CN=Configuration,DC=X\r
30652 changetype: add\r
30653 objectClass: top\r
30654 objectClass: attributeSchema\r
30655 cn: ms-DS-Shadow-Principal-Sid\r
30656 attributeID: 1.2.840.113556.1.4.2324\r
30657 attributeSyntax: 2.5.5.17\r
30658 isSingleValued: TRUE\r
30659 showInAdvancedViewOnly: TRUE\r
30660 adminDisplayName: ms-DS-Shadow-Principal-Sid\r
30661 adminDescription: Contains the SID of a principal from an external forest.\r
30662 oMSyntax: 4\r
30663 searchFlags: 1\r
30664 lDAPDisplayName: msDS-ShadowPrincipalSid\r
30665 schemaIDGUID:: IgfMHbCq70+Vbydv4Z3hBw==\r
30666 systemOnly: FALSE\r
30667 systemFlags: 16\r
30668 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30670 dn: CN=ms-DS-Key-Credential-Link,CN=Schema,CN=Configuration,DC=X\r
30671 changetype: add\r
30672 objectClass: top\r
30673 objectClass: attributeSchema\r
30674 cn: ms-DS-Key-Credential-Link\r
30675 attributeID: 1.2.840.113556.1.4.2328\r
30676 attributeSyntax: 2.5.5.7\r
30677 isSingleValued: FALSE\r
30678 linkID: 2220\r
30679 showInAdvancedViewOnly: TRUE\r
30680 adminDisplayName: ms-DS-Key-Credential-Link\r
30681 oMObjectClass:: KoZIhvcUAQEBCw==\r
30682 adminDescription: Contains key material and usage.\r
30683 oMSyntax: 127\r
30684 searchFlags: 0\r
30685 lDAPDisplayName: msDS-KeyCredentialLink\r
30686 schemaIDGUID:: D9ZHW5BgskCfNypN6I8wYw==\r
30687 attributeSecurityGUID:: pm0CmzwNXEaL7lGZ1xZcug==\r
30688 systemOnly: FALSE\r
30689 systemFlags: 16\r
30690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30692 dn: CN=ms-DS-Key-Credential-Link-BL,CN=Schema,CN=Configuration,DC=X\r
30693 changetype: add\r
30694 objectClass: top\r
30695 objectClass: attributeSchema\r
30696 cn: ms-DS-Key-Credential-Link-BL\r
30697 attributeID: 1.2.840.113556.1.4.2329\r
30698 attributeSyntax: 2.5.5.1\r
30699 isSingleValued: FALSE\r
30700 linkID: 2221\r
30701 showInAdvancedViewOnly: TRUE\r
30702 adminDisplayName: ms-DS-Key-Credential-Link-BL\r
30703 oMObjectClass:: KwwCh3McAIVK\r
30704 oMSyntax: 127\r
30705 searchFlags: 0\r
30706 lDAPDisplayName: msDS-KeyCredentialLink-BL\r
30707 schemaIDGUID:: iNeKk18i7k6Tua0koVnh2w==\r
30708 systemOnly: FALSE\r
30709 systemFlags: 17\r
30710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30712 dn: CN=ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts,CN=Schema,CN=Configuration,DC=X\r
30713 changetype: add\r
30714 objectClass: top\r
30715 objectClass: attributeSchema\r
30716 cn: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts\r
30717 attributeID: 1.2.840.113556.1.4.2344\r
30718 attributeSyntax: 2.5.5.8\r
30719 isSingleValued: TRUE\r
30720 showInAdvancedViewOnly: TRUE\r
30721 adminDisplayName: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts\r
30722 adminDescription: \r
30723  This attribute controls whether the passwords on smart-card-only accounts expi\r
30724  re in accordance with the password policy.\r
30725 oMSyntax: 1\r
30726 searchFlags: 0\r
30727 lDAPDisplayName: msDS-ExpirePasswordsOnSmartCardOnlyAccounts\r
30728 schemaIDGUID:: SKsXNCTfsU+AsA/LNn4l4w==\r
30729 systemOnly: FALSE\r
30730 systemFlags: 16\r
30731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30733 dn: CN=ms-DS-User-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X\r
30734 changetype: add\r
30735 objectClass: top\r
30736 objectClass: attributeSchema\r
30737 cn: ms-DS-User-Allowed-NTLM-Network-Authentication\r
30738 attributeID: 1.2.840.113556.1.4.2348\r
30739 attributeSyntax: 2.5.5.8\r
30740 isSingleValued: TRUE\r
30741 showInAdvancedViewOnly: TRUE\r
30742 adminDisplayName: ms-DS-User-Allowed-NTLM-Network-Authentication\r
30743 adminDescription: \r
30744  This attribute is used to determine if a user is allowed to authenticate using\r
30745   NTLM authentication.\r
30746 oMSyntax: 1\r
30747 searchFlags: 0\r
30748 lDAPDisplayName: msDS-UserAllowedNTLMNetworkAuthentication\r
30749 schemaIDGUID:: DwTOfieT3Eyq0wN63+YmOQ==\r
30750 systemOnly: FALSE\r
30751 systemFlags: 16\r
30752 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30754 dn: CN=ms-DS-Service-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X\r
30755 changetype: add\r
30756 objectClass: top\r
30757 objectClass: attributeSchema\r
30758 cn: ms-DS-Service-Allowed-NTLM-Network-Authentication\r
30759 attributeID: 1.2.840.113556.1.4.2349\r
30760 attributeSyntax: 2.5.5.8\r
30761 isSingleValued: TRUE\r
30762 showInAdvancedViewOnly: TRUE\r
30763 adminDisplayName: ms-DS-Service-Allowed-NTLM-Network-Authentication\r
30764 adminDescription: \r
30765  This attribute is used to determine if a service is allowed to authenticate us\r
30766  ing NTLM authentication.\r
30767 oMSyntax: 1\r
30768 searchFlags: 0\r
30769 lDAPDisplayName: msDS-ServiceAllowedNTLMNetworkAuthentication\r
30770 schemaIDGUID:: uUeJJyJSXkOWtxUDhYwrSA==\r
30771 systemOnly: FALSE\r
30772 systemFlags: 16\r
30773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30775 dn: CN=ms-DS-Strong-NTLM-Policy,CN=Schema,CN=Configuration,DC=X\r
30776 changetype: add\r
30777 objectClass: top\r
30778 objectClass: attributeSchema\r
30779 cn: ms-DS-Strong-NTLM-Policy\r
30780 attributeID: 1.2.840.113556.1.4.2350\r
30781 attributeSyntax: 2.5.5.9\r
30782 isSingleValued: TRUE\r
30783 showInAdvancedViewOnly: TRUE\r
30784 adminDisplayName: ms-DS-Strong-NTLM-Policy\r
30785 adminDescription: \r
30786  This attribute specifies policy options for NTLM secrets with strong entropy.\r
30787 oMSyntax: 2\r
30788 searchFlags: 0\r
30789 lDAPDisplayName: msDS-StrongNTLMPolicy\r
30790 schemaIDGUID:: cCHNqipIxkS2bkLC9mooXA==\r
30791 systemOnly: FALSE\r
30792 systemFlags: 16\r
30793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30795 dn: CN=ms-DS-Source-Anchor,CN=Schema,CN=Configuration,DC=X\r
30796 changetype: add\r
30797 objectClass: top\r
30798 objectClass: attributeSchema\r
30799 cn: ms-DS-Source-Anchor\r
30800 attributeID: 1.2.840.113556.1.4.2352\r
30801 attributeSyntax: 2.5.5.12\r
30802 isSingleValued: TRUE\r
30803 rangeLower: 1\r
30804 showInAdvancedViewOnly: TRUE\r
30805 adminDisplayName: ms-DS-Source-Anchor\r
30806 adminDescription: \r
30807  Unique, immutable identifier for the object in the authoritative directory.\r
30808 oMSyntax: 64\r
30809 searchFlags: 10\r
30810 lDAPDisplayName: msDS-SourceAnchor\r
30811 schemaIDGUID:: B/QCsEAT60G8oL19k44lqQ==\r
30812 systemOnly: FALSE\r
30813 systemFlags: 16\r
30814 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30816 dn: CN=ms-DS-Object-SOA,CN=Schema,CN=Configuration,DC=X\r
30817 changetype: add\r
30818 objectClass: top\r
30819 objectClass: attributeSchema\r
30820 cn: ms-DS-Object-SOA\r
30821 attributeID: 1.2.840.113556.1.4.2353\r
30822 attributeSyntax: 2.5.5.12\r
30823 isSingleValued: TRUE\r
30824 rangeLower: 1\r
30825 showInAdvancedViewOnly: TRUE\r
30826 adminDisplayName: ms-DS-Object-SOA\r
30827 adminDescription: \r
30828  This attribute is used to identify the source of authority of the object.\r
30829 oMSyntax: 64\r
30830 searchFlags: 0\r
30831 lDAPDisplayName: msDS-ObjectSoa\r
30832 schemaIDGUID:: 9b32NHkuO0yOFD2Tt1qriQ==\r
30833 systemOnly: FALSE\r
30834 systemFlags: 16\r
30835 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30837 dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X\r
30838 changetype: add\r
30839 objectClass: top\r
30840 objectClass: attributeSchema\r
30841 cn: Address-Book-Roots2\r
30842 attributeID: 1.2.840.113556.1.4.2046\r
30843 attributeSyntax: 2.5.5.1\r
30844 isSingleValued: FALSE\r
30845 linkID: 2122\r
30846 showInAdvancedViewOnly: TRUE\r
30847 adminDisplayName: Address-Book-Roots2\r
30848 oMObjectClass:: KwwCh3McAIVK\r
30849 adminDescription: \r
30850  Used by Exchange. Exchange configures trees of address book containers to show\r
30851   up in the MAPI address book. This attribute on the Exchange Config object lis\r
30852  ts the roots of the address book container trees.\r
30853 oMSyntax: 127\r
30854 searchFlags: 0\r
30855 lDAPDisplayName: addressBookRoots2\r
30856 schemaFlagsEx: 1\r
30857 schemaIDGUID:: dKOMUBGlTk6fT4VvYaa35A==\r
30858 systemOnly: FALSE\r
30859 systemFlags: 16\r
30860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30862 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X\r
30863 changetype: add\r
30864 objectClass: top\r
30865 objectClass: attributeSchema\r
30866 cn: Global-Address-List2\r
30867 attributeID: 1.2.840.113556.1.4.2047\r
30868 attributeSyntax: 2.5.5.1\r
30869 isSingleValued: FALSE\r
30870 linkID: 2124\r
30871 showInAdvancedViewOnly: TRUE\r
30872 adminDisplayName: Global-Address-List2\r
30873 oMObjectClass:: KwwCh3McAIVK\r
30874 adminDescription: \r
30875  This attribute is used on a Microsoft Exchange container to store the distingu\r
30876  ished name of a newly created global address list (GAL). This attribute must h\r
30877  ave an entry before you can enable Messaging Application Programming Interface\r
30878   (MAPI) clients to use a GAL.\r
30879 oMSyntax: 127\r
30880 searchFlags: 0\r
30881 lDAPDisplayName: globalAddressList2\r
30882 schemaFlagsEx: 1\r
30883 schemaIDGUID:: PfaYSBJBfEeIJjygC9gnfQ==\r
30884 systemOnly: FALSE\r
30885 systemFlags: 16\r
30886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
30888 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X\r
30889 changetype: add\r
30890 objectClass: top\r
30891 objectClass: attributeSchema\r
30892 cn: Template-Roots2\r
30893 attributeID: 1.2.840.113556.1.4.2048\r
30894 attributeSyntax: 2.5.5.1\r
30895 isSingleValued: FALSE\r
30896 linkID: 2126\r
30897 showInAdvancedViewOnly: TRUE\r
30898 adminDisplayName: Template-Roots2\r
30899 oMObjectClass:: KwwCh3McAIVK\r
30900 adminDescription: \r
30901  This attribute is used on the Exchange config container to indicate where the \r
30902  template containers are stored. This information is used by the Active Directo\r
30903  ry MAPI provider.\r
30904 oMSyntax: 127\r
30905 searchFlags: 0\r
30906 lDAPDisplayName: templateRoots2\r
30907 schemaFlagsEx: 1\r
30908 schemaIDGUID:: GqnLsYIGYkOmWRU+IB7waQ==\r
30909 systemOnly: FALSE\r
30910 systemFlags: 16\r
30911 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r