dn: CN=sDRightsEffective,CN=Schema,CN=Configuration,${BASEDN} cn: sDRightsEffective name: sDRightsEffective objectClass: top objectClass: attributeSchema lDAPDisplayName: sDRightsEffective isSingleValued: TRUE systemFlags: 134217748 systemOnly: FALSE schemaIDGUID: c3dbafa6-33df-11d2-98b2-0000f87a57d4 adminDisplayName: SD-Rights-Effective attributeID: 1.2.840.113556.1.4.1304 attributeSyntax: 2.5.5.9 dn: CN=ownerBL,CN=Schema,CN=Configuration,${BASEDN} cn: ownerBL name: ownerBL objectClass: top objectClass: attributeSchema lDAPDisplayName: ownerBL isSingleValued: FALSE linkID: 45 systemFlags: 17 systemOnly: TRUE schemaIDGUID: bf9679f4-0de6-11d0-a285-00aa003049e2 adminDisplayName: ms-Exch-Owner-BL attributeID: 1.2.840.113556.1.2.104 attributeSyntax: 2.5.5.1 dn: CN=memberOf,CN=Schema,CN=Configuration,${BASEDN} cn: memberOf name: memberOf objectClass: top objectClass: attributeSchema lDAPDisplayName: memberOf isSingleValued: FALSE linkID: 3 systemFlags: 17 systemOnly: TRUE schemaIDGUID: bf967991-0de6-11d0-a285-00aa003049e2 adminDisplayName: Is-Member-Of-DL attributeID: 1.2.840.113556.1.2.102 attributeSyntax: 2.5.5.1 dn: CN=searchGuide,CN=Schema,CN=Configuration,${BASEDN} cn: searchGuide name: searchGuide objectClass: top objectClass: attributeSchema lDAPDisplayName: searchGuide isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a2e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Search-Guide attributeID: 2.5.4.14 attributeSyntax: 2.5.5.10 dn: CN=msDS-ReplicationEpoch,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ReplicationEpoch name: msDS-ReplicationEpoch objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ReplicationEpoch isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: 08e3aa79-eb1c-45b5-af7b-8f94246c8e41 adminDisplayName: ms-DS-ReplicationEpoch attributeID: 1.2.840.113556.1.4.1720 attributeSyntax: 2.5.5.9 dn: CN=auditingPolicy,CN=Schema,CN=Configuration,${BASEDN} cn: auditingPolicy name: auditingPolicy objectClass: top objectClass: attributeSchema lDAPDisplayName: auditingPolicy isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 6da8a4fe-0e52-11d0-a286-00aa003049e2 adminDisplayName: Auditing-Policy attributeID: 1.2.840.113556.1.4.202 attributeSyntax: 2.5.5.10 dn: CN=otherFacsimileTelephoneNumber,CN=Schema,CN=Configuration,${BASEDN} cn: otherFacsimileTelephoneNumber name: otherFacsimileTelephoneNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: otherFacsimileTelephoneNumber isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c11d-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Phone-Fax-Other attributeID: 1.2.840.113556.1.4.646 attributeSyntax: 2.5.5.12 dn: CN=streetAddress,CN=Schema,CN=Configuration,${BASEDN} cn: streetAddress name: streetAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: streetAddress isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff84-1191-11d0-a060-00aa006c33ed adminDisplayName: Address attributeID: 1.2.840.113556.1.2.256 attributeSyntax: 2.5.5.12 dn: CN=securityIdentifier,CN=Schema,CN=Configuration,${BASEDN} cn: securityIdentifier name: securityIdentifier objectClass: top objectClass: attributeSchema lDAPDisplayName: securityIdentifier isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a2f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Security-Identifier attributeID: 1.2.840.113556.1.4.121 attributeSyntax: 2.5.5.17 dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,${BASEDN} objectClass: top objectClass: attributeSchema cn: Foreign-Identifier instanceType: 4 attributeID: 1.2.840.113556.1.4.356 attributeSyntax: 2.5.5.10 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: Foreign-Identifier adminDescription: Foreign-Identifier oMSyntax: 4 searchFlags: 0 lDAPDisplayName: foreignIdentifier name: Foreign-Identifier schemaIDGUID: 3e97891e-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE systemFlags: 16 dn: CN=msDS-KeyVersionNumber,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-KeyVersionNumber name: msDS-KeyVersionNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-KeyVersionNumber isSingleValued: TRUE systemFlags: 20 systemOnly: TRUE schemaIDGUID: c523e9c0-33b5-4ac8-8923-b57b927f42f6 adminDisplayName: ms-DS-KeyVersionNumber attributeID: 1.2.840.113556.1.4.1782 attributeSyntax: 2.5.5.9 dn: CN=accountNameHistory,CN=Schema,CN=Configuration,${BASEDN} cn: accountNameHistory name: accountNameHistory objectClass: top objectClass: attributeSchema lDAPDisplayName: accountNameHistory isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 031952ec-3b72-11d2-90cc-00c04fd91ab1 adminDisplayName: Account-Name-History attributeID: 1.2.840.113556.1.4.1307 attributeSyntax: 2.5.5.12 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,${BASEDN} cn: preferredLanguage name: preferredLanguage objectClass: top objectClass: attributeSchema lDAPDisplayName: preferredLanguage isSingleValued: TRUE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 856be0d0-18e7-46e1-8f5f-7ee4d9020e0d adminDisplayName: preferredLanguage attributeID: 2.16.840.1.113730.3.1.39 attributeSyntax: 2.5.5.12 dn: CN=userSharedFolderOther,CN=Schema,CN=Configuration,${BASEDN} cn: userSharedFolderOther name: userSharedFolderOther objectClass: top objectClass: attributeSchema lDAPDisplayName: userSharedFolderOther isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a9a0220-4a5b-11d1-a9c3-0000f80367c1 adminDisplayName: User-Shared-Folder-Other attributeID: 1.2.840.113556.1.4.752 attributeSyntax: 2.5.5.12 dn: CN=userSharedFolder,CN=Schema,CN=Configuration,${BASEDN} cn: userSharedFolder name: userSharedFolder objectClass: top objectClass: attributeSchema lDAPDisplayName: userSharedFolder isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a9a021f-4a5b-11d1-a9c3-0000f80367c1 adminDisplayName: User-Shared-Folder attributeID: 1.2.840.113556.1.4.751 attributeSyntax: 2.5.5.12 dn: CN=mSMQDigestsMig,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQDigestsMig name: mSMQDigestsMig objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQDigestsMig isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0f71d8e0-da3b-11d1-90a5-00c04fd91ab1 adminDisplayName: MSMQ-Digests-Mig attributeID: 1.2.840.113556.1.4.966 attributeSyntax: 2.5.5.10 dn: CN=legacyExchangeDN,CN=Schema,CN=Configuration,${BASEDN} cn: legacyExchangeDN name: legacyExchangeDN objectClass: top objectClass: attributeSchema lDAPDisplayName: legacyExchangeDN isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 28630ebc-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: Legacy-Exchange-DN attributeID: 1.2.840.113556.1.4.655 attributeSyntax: 2.5.5.4 dn: CN=wellKnownObjects,CN=Schema,CN=Configuration,${BASEDN} cn: wellKnownObjects name: wellKnownObjects objectClass: top objectClass: attributeSchema lDAPDisplayName: wellKnownObjects isSingleValued: FALSE systemFlags: 18 systemOnly: TRUE schemaIDGUID: 05308983-7688-11d1-aded-00c04fd8d5cd adminDisplayName: Well-Known-Objects attributeID: 1.2.840.113556.1.4.618 attributeSyntax: 2.5.5.7 dn: CN=name,CN=Schema,CN=Configuration,${BASEDN} cn: name name: name objectClass: top objectClass: attributeSchema lDAPDisplayName: name isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf967a0e-0de6-11d0-a285-00aa003049e2 adminDisplayName: RDN attributeID: 1.2.840.113556.1.4.1 attributeSyntax: 2.5.5.12 dn: CN=nonSecurityMemberBL,CN=Schema,CN=Configuration,${BASEDN} cn: nonSecurityMemberBL name: nonSecurityMemberBL objectClass: top objectClass: attributeSchema lDAPDisplayName: nonSecurityMemberBL isSingleValued: FALSE linkID: 51 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 52458019-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Non-Security-Member-BL attributeID: 1.2.840.113556.1.4.531 attributeSyntax: 2.5.5.1 dn: CN=msDS-ReplAttributeMetaData,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ReplAttributeMetaData name: msDS-ReplAttributeMetaData objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ReplAttributeMetaData isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: d7c53242-724e-4c39-9d4c-2df8c9d66c7a adminDisplayName: ms-DS-Repl-Attribute-Meta-Data attributeID: 1.2.840.113556.1.4.1707 attributeSyntax: 2.5.5.12 dn: CN=dNReferenceUpdate,CN=Schema,CN=Configuration,${BASEDN} cn: dNReferenceUpdate name: dNReferenceUpdate objectClass: top objectClass: attributeSchema lDAPDisplayName: dNReferenceUpdate isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 2df90d86-009f-11d2-aa4c-00c04fd7d83a adminDisplayName: DN-Reference-Update attributeID: 1.2.840.113556.1.4.1242 attributeSyntax: 2.5.5.1 dn: CN=gPOptions,CN=Schema,CN=Configuration,${BASEDN} cn: gPOptions name: gPOptions objectClass: top objectClass: attributeSchema lDAPDisplayName: gPOptions isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f30e3bbf-9ff0-11d1-b603-0000f80367c1 adminDisplayName: GP-Options attributeID: 1.2.840.113556.1.4.892 attributeSyntax: 2.5.5.9 dn: CN=msDS-PerUserTrustTombstonesQuota,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-PerUserTrustTombstonesQuota name: msDS-PerUserTrustTombstonesQuota objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-PerUserTrustTombstonesQuota isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8b70a6c6-50f9-4fa3-a71e-1ce03040449b adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota attributeID: 1.2.840.113556.1.4.1790 attributeSyntax: 2.5.5.9 dn: CN=pager,CN=Schema,CN=Configuration,${BASEDN} cn: pager name: pager objectClass: top objectClass: attributeSchema lDAPDisplayName: pager isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa6-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Pager-Primary attributeID: 0.9.2342.19200300.100.1.42 attributeSyntax: 2.5.5.12 dn: CN=siteGUID,CN=Schema,CN=Configuration,${BASEDN} cn: siteGUID name: siteGUID objectClass: top objectClass: attributeSchema lDAPDisplayName: siteGUID isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978924-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Site-GUID attributeID: 1.2.840.113556.1.4.362 attributeSyntax: 2.5.5.10 dn: CN=msDS-AzScriptEngineCacheMax,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzScriptEngineCacheMax name: msDS-AzScriptEngineCacheMax objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzScriptEngineCacheMax isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2629f66a-1f95-4bf3-a296-8e9d7b9e30c8 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max attributeID: 1.2.840.113556.1.4.1796 attributeSyntax: 2.5.5.9 dn: CN=tokenGroupsNoGCAcceptable,CN=Schema,CN=Configuration,${BASEDN} cn: tokenGroupsNoGCAcceptable name: tokenGroupsNoGCAcceptable objectClass: top objectClass: attributeSchema lDAPDisplayName: tokenGroupsNoGCAcceptable isSingleValued: FALSE systemFlags: 134217748 systemOnly: FALSE schemaIDGUID: 040fc392-33df-11d2-98b2-0000f87a57d4 adminDisplayName: Token-Groups-No-GC-Acceptable attributeID: 1.2.840.113556.1.4.1303 attributeSyntax: 2.5.5.17 dn: CN=tokenGroupsGlobalAndUniversal,CN=Schema,CN=Configuration,${BASEDN} cn: tokenGroupsGlobalAndUniversal name: tokenGroupsGlobalAndUniversal objectClass: top objectClass: attributeSchema lDAPDisplayName: tokenGroupsGlobalAndUniversal isSingleValued: FALSE systemFlags: 134217748 systemOnly: FALSE schemaIDGUID: 46a9b11d-60ae-405a-b7e8-ff8a58d456d2 adminDisplayName: Token-Groups-Global-And-Universal attributeID: 1.2.840.113556.1.4.1418 attributeSyntax: 2.5.5.17 dn: CN=altSecurityIdentities,CN=Schema,CN=Configuration,${BASEDN} cn: altSecurityIdentities name: altSecurityIdentities objectClass: top objectClass: attributeSchema lDAPDisplayName: altSecurityIdentities isSingleValued: FALSE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 00fbf30c-91fe-11d1-aebc-0000f80367c1 adminDisplayName: Alt-Security-Identities attributeID: 1.2.840.113556.1.4.867 attributeSyntax: 2.5.5.12 dn: CN=labeledURI,CN=Schema,CN=Configuration,${BASEDN} cn: labeledURI name: labeledURI objectClass: top objectClass: attributeSchema lDAPDisplayName: labeledURI isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: c569bb46-c680-44bc-a273-e6c227d71b45 adminDisplayName: labeledURI attributeID: 1.3.6.1.4.1.250.1.57 attributeSyntax: 2.5.5.12 dn: CN=pwdLastSet,CN=Schema,CN=Configuration,${BASEDN} cn: pwdLastSet name: pwdLastSet objectClass: top objectClass: attributeSchema lDAPDisplayName: pwdLastSet isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a0a-0de6-11d0-a285-00aa003049e2 adminDisplayName: Pwd-Last-Set attributeID: 1.2.840.113556.1.4.96 attributeSyntax: 2.5.5.16 dn: CN=objectClasses,CN=Schema,CN=Configuration,${BASEDN} cn: objectClasses name: objectClasses objectClass: top objectClass: attributeSchema lDAPDisplayName: objectClasses isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad94b-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Object-Classes attributeID: 2.5.21.6 attributeSyntax: 2.5.5.12 dn: CN=siteObject,CN=Schema,CN=Configuration,${BASEDN} cn: siteObject name: siteObject objectClass: top objectClass: attributeSchema lDAPDisplayName: siteObject isSingleValued: TRUE linkID: 46 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e10944c-c354-11d0-aff8-0000f80367c1 adminDisplayName: Site-Object attributeID: 1.2.840.113556.1.4.512 attributeSyntax: 2.5.5.1 dn: CN=isPrivilegeHolder,CN=Schema,CN=Configuration,${BASEDN} cn: isPrivilegeHolder name: isPrivilegeHolder objectClass: top objectClass: attributeSchema lDAPDisplayName: isPrivilegeHolder isSingleValued: FALSE linkID: 71 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 19405b9c-3cfa-11d1-a9c0-0000f80367c1 adminDisplayName: Is-Privilege-Holder attributeID: 1.2.840.113556.1.4.638 attributeSyntax: 2.5.5.1 dn: CN=dnsRoot,CN=Schema,CN=Configuration,${BASEDN} cn: dnsRoot name: dnsRoot objectClass: top objectClass: attributeSchema lDAPDisplayName: dnsRoot isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967959-0de6-11d0-a285-00aa003049e2 adminDisplayName: Dns-Root attributeID: 1.2.840.113556.1.4.28 attributeSyntax: 2.5.5.12 dn: CN=modifiedCount,CN=Schema,CN=Configuration,${BASEDN} cn: modifiedCount name: modifiedCount objectClass: top objectClass: attributeSchema lDAPDisplayName: modifiedCount isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf9679c5-0de6-11d0-a285-00aa003049e2 adminDisplayName: Modified-Count attributeID: 1.2.840.113556.1.4.168 attributeSyntax: 2.5.5.16 dn: CN=internationalISDNNumber,CN=Schema,CN=Configuration,${BASEDN} cn: internationalISDNNumber name: internationalISDNNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: internationalISDNNumber isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96798d-0de6-11d0-a285-00aa003049e2 adminDisplayName: International-ISDN-Number attributeID: 2.5.4.25 attributeSyntax: 2.5.5.6 dn: CN=businessCategory,CN=Schema,CN=Configuration,${BASEDN} cn: businessCategory name: businessCategory objectClass: top objectClass: attributeSchema lDAPDisplayName: businessCategory isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967931-0de6-11d0-a285-00aa003049e2 adminDisplayName: Business-Category attributeID: 2.5.4.15 attributeSyntax: 2.5.5.12 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,${BASEDN} cn: houseIdentifier name: houseIdentifier objectClass: top objectClass: attributeSchema lDAPDisplayName: houseIdentifier isSingleValued: FALSE systemOnly: FALSE schemaIDGUID: a45398b7-c44a-4eb6-82d3-13c10946dbfe adminDisplayName: houseIdentifier attributeID: 2.5.4.51 attributeSyntax: 2.5.5.12 dn: CN=middleName,CN=Schema,CN=Configuration,${BASEDN} cn: middleName name: middleName objectClass: top objectClass: attributeSchema lDAPDisplayName: middleName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679f2-0de6-11d0-a285-00aa003049e2 adminDisplayName: Other-Name attributeID: 2.16.840.1.113730.3.1.34 attributeSyntax: 2.5.5.12 dn: CN=replTopologyStayOfExecution,CN=Schema,CN=Configuration,${BASEDN} cn: replTopologyStayOfExecution name: replTopologyStayOfExecution objectClass: top objectClass: attributeSchema lDAPDisplayName: replTopologyStayOfExecution isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 7bfdcb83-4807-11d1-a9c3-0000f80367c1 adminDisplayName: Repl-Topology-Stay-Of-Execution attributeID: 1.2.840.113556.1.4.677 attributeSyntax: 2.5.5.9 dn: CN=netbootGUID,CN=Schema,CN=Configuration,${BASEDN} cn: netbootGUID name: netbootGUID objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootGUID isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978921-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Netboot-GUID attributeID: 1.2.840.113556.1.4.359 attributeSyntax: 2.5.5.10 dn: CN=rDNAttID,CN=Schema,CN=Configuration,${BASEDN} cn: rDNAttID name: rDNAttID objectClass: top objectClass: attributeSchema lDAPDisplayName: rDNAttID isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a0f-0de6-11d0-a285-00aa003049e2 adminDisplayName: RDN-Att-ID attributeID: 1.2.840.113556.1.2.26 attributeSyntax: 2.5.5.2 dn: CN=mayContain,CN=Schema,CN=Configuration,${BASEDN} cn: mayContain name: mayContain objectClass: top objectClass: attributeSchema lDAPDisplayName: mayContain isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679bf-0de6-11d0-a285-00aa003049e2 adminDisplayName: May-Contain attributeID: 1.2.840.113556.1.2.25 attributeSyntax: 2.5.5.2 dn: CN=serverReferenceBL,CN=Schema,CN=Configuration,${BASEDN} cn: serverReferenceBL name: serverReferenceBL objectClass: top objectClass: attributeSchema lDAPDisplayName: serverReferenceBL isSingleValued: FALSE linkID: 95 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 26d9736e-6070-11d1-a9c6-0000f80367c1 adminDisplayName: Server-Reference-BL attributeID: 1.2.840.113556.1.4.516 attributeSyntax: 2.5.5.1 dn: CN=createTimeStamp,CN=Schema,CN=Configuration,${BASEDN} cn: createTimeStamp name: createTimeStamp objectClass: top objectClass: attributeSchema lDAPDisplayName: createTimeStamp isSingleValued: TRUE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 2df90d73-009f-11d2-aa4c-00c04fd7d83a adminDisplayName: Create-Time-Stamp attributeID: 2.5.18.1 attributeSyntax: 2.5.5.11 dn: CN=attributeDisplayNames,CN=Schema,CN=Configuration,${BASEDN} cn: attributeDisplayNames name: attributeDisplayNames objectClass: top objectClass: attributeSchema lDAPDisplayName: attributeDisplayNames isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: cb843f80-48d9-11d1-a9c3-0000f80367c1 adminDisplayName: Attribute-Display-Names attributeID: 1.2.840.113556.1.4.748 attributeSyntax: 2.5.5.12 dn: CN=adminContextMenu,CN=Schema,CN=Configuration,${BASEDN} cn: adminContextMenu name: adminContextMenu objectClass: top objectClass: attributeSchema lDAPDisplayName: adminContextMenu isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 553fd038-f32e-11d0-b0bc-00c04fd8dca6 adminDisplayName: Admin-Context-Menu attributeID: 1.2.840.113556.1.4.614 attributeSyntax: 2.5.5.12 dn: CN=lSAModifiedCount,CN=Schema,CN=Configuration,${BASEDN} cn: lSAModifiedCount name: lSAModifiedCount objectClass: top objectClass: attributeSchema lDAPDisplayName: lSAModifiedCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ae-0de6-11d0-a285-00aa003049e2 adminDisplayName: LSA-Modified-Count attributeID: 1.2.840.113556.1.4.67 attributeSyntax: 2.5.5.16 dn: CN=lSACreationTime,CN=Schema,CN=Configuration,${BASEDN} cn: lSACreationTime name: lSACreationTime objectClass: top objectClass: attributeSchema lDAPDisplayName: lSACreationTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ad-0de6-11d0-a285-00aa003049e2 adminDisplayName: LSA-Creation-Time attributeID: 1.2.840.113556.1.4.66 attributeSyntax: 2.5.5.16 dn: CN=serverState,CN=Schema,CN=Configuration,${BASEDN} cn: serverState name: serverState objectClass: top objectClass: attributeSchema lDAPDisplayName: serverState isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf967a34-0de6-11d0-a285-00aa003049e2 adminDisplayName: Server-State attributeID: 1.2.840.113556.1.4.154 attributeSyntax: 2.5.5.9 dn: CN=supplementalCredentials,CN=Schema,CN=Configuration,${BASEDN} cn: supplementalCredentials name: supplementalCredentials objectClass: top objectClass: attributeSchema lDAPDisplayName: supplementalCredentials isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a3f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Supplemental-Credentials attributeID: 1.2.840.113556.1.4.125 attributeSyntax: 2.5.5.10 dn: CN=lDAPDisplayName,CN=Schema,CN=Configuration,${BASEDN} cn: lDAPDisplayName name: lDAPDisplayName objectClass: top objectClass: attributeSchema lDAPDisplayName: lDAPDisplayName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96799a-0de6-11d0-a285-00aa003049e2 adminDisplayName: LDAP-Display-Name attributeID: 1.2.840.113556.1.2.460 attributeSyntax: 2.5.5.12 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,${BASEDN} cn: msNPSavedCallingStationID name: msNPSavedCallingStationID objectClass: top objectClass: attributeSchema lDAPDisplayName: msNPSavedCallingStationID isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c908e-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msNPSavedCallingStationID attributeID: 1.2.840.113556.1.4.1130 attributeSyntax: 2.5.5.5 dn: CN=flags,CN=Schema,CN=Configuration,${BASEDN} cn: flags name: flags objectClass: top objectClass: attributeSchema lDAPDisplayName: flags isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967976-0de6-11d0-a285-00aa003049e2 adminDisplayName: Flags attributeID: 1.2.840.113556.1.4.38 attributeSyntax: 2.5.5.9 dn: CN=createWizardExt,CN=Schema,CN=Configuration,${BASEDN} cn: createWizardExt name: createWizardExt objectClass: top objectClass: attributeSchema lDAPDisplayName: createWizardExt isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2b09958b-8931-11d1-aebc-0000f80367c1 adminDisplayName: Create-Wizard-Ext attributeID: 1.2.840.113556.1.4.812 attributeSyntax: 2.5.5.12 dn: CN=dMDLocation,CN=Schema,CN=Configuration,${BASEDN} cn: dMDLocation name: dMDLocation objectClass: top objectClass: attributeSchema lDAPDisplayName: dMDLocation isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: f0f8ff8b-1191-11d0-a060-00aa006c33ed adminDisplayName: DMD-Location attributeID: 1.2.840.113556.1.2.36 attributeSyntax: 2.5.5.1 dn: CN=msExchHouseIdentifier,CN=Schema,CN=Configuration,${BASEDN} cn: msExchHouseIdentifier name: msExchHouseIdentifier objectClass: top objectClass: attributeSchema lDAPDisplayName: msExchHouseIdentifier isSingleValued: TRUE schemaIDGUID: a8df7407-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: ms-Exch-House-Identifier attributeID: 1.2.840.113556.1.2.596 attributeSyntax: 2.5.5.12 dn: CN=otherMobile,CN=Schema,CN=Configuration,${BASEDN} cn: otherMobile name: otherMobile objectClass: top objectClass: attributeSchema lDAPDisplayName: otherMobile isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c11e-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Phone-Mobile-Other attributeID: 1.2.840.113556.1.4.647 attributeSyntax: 2.5.5.12 dn: CN=generationQualifier,CN=Schema,CN=Configuration,${BASEDN} cn: generationQualifier name: generationQualifier objectClass: top objectClass: attributeSchema lDAPDisplayName: generationQualifier isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 16775804-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: Generation-Qualifier attributeID: 2.5.4.44 attributeSyntax: 2.5.5.12 dn: CN=dSHeuristics,CN=Schema,CN=Configuration,${BASEDN} cn: dSHeuristics name: dSHeuristics objectClass: top objectClass: attributeSchema lDAPDisplayName: dSHeuristics isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff86-1191-11d0-a060-00aa006c33ed adminDisplayName: DS-Heuristics attributeID: 1.2.840.113556.1.2.212 attributeSyntax: 2.5.5.12 dn: CN=serialNumber,CN=Schema,CN=Configuration,${BASEDN} cn: serialNumber name: serialNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: serialNumber isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a32-0de6-11d0-a285-00aa003049e2 adminDisplayName: Serial-Number attributeID: 2.5.4.5 attributeSyntax: 2.5.5.5 dn: CN=msDS-Settings,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Settings name: msDS-Settings objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Settings isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 0e1b47d7-40a3-4b48-8d1b-4cac0c1cdf21 adminDisplayName: ms-DS-Settings attributeID: 1.2.840.113556.1.4.1697 attributeSyntax: 2.5.5.12 dn: CN=operatorCount,CN=Schema,CN=Configuration,${BASEDN} cn: operatorCount name: operatorCount objectClass: top objectClass: attributeSchema lDAPDisplayName: operatorCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ee-0de6-11d0-a285-00aa003049e2 adminDisplayName: Operator-Count attributeID: 1.2.840.113556.1.4.144 attributeSyntax: 2.5.5.9 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,${BASEDN} cn: msRADIUSFramedIPAddress name: msRADIUSFramedIPAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: msRADIUSFramedIPAddress isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90a4-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRADIUSFramedIPAddress attributeID: 1.2.840.113556.1.4.1153 attributeSyntax: 2.5.5.9 dn: CN=homeDrive,CN=Schema,CN=Configuration,${BASEDN} cn: homeDrive name: homeDrive objectClass: top objectClass: attributeSchema lDAPDisplayName: homeDrive isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967986-0de6-11d0-a285-00aa003049e2 adminDisplayName: Home-Drive attributeID: 1.2.840.113556.1.4.45 attributeSyntax: 2.5.5.12 dn: CN=attributeTypes,CN=Schema,CN=Configuration,${BASEDN} cn: attributeTypes name: attributeTypes objectClass: top objectClass: attributeSchema lDAPDisplayName: attributeTypes isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad944-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Attribute-Types attributeID: 2.5.21.5 attributeSyntax: 2.5.5.12 dn: CN=objectClass,CN=Schema,CN=Configuration,${BASEDN} cn: objectClass name: objectClass objectClass: top objectClass: attributeSchema lDAPDisplayName: objectClass isSingleValued: FALSE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf9679e5-0de6-11d0-a285-00aa003049e2 adminDisplayName: Object-Class attributeID: 2.5.4.0 attributeSyntax: 2.5.5.2 dn: CN=possibleInferiors,CN=Schema,CN=Configuration,${BASEDN} cn: possibleInferiors name: possibleInferiors objectClass: top objectClass: attributeSchema lDAPDisplayName: possibleInferiors isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad94c-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Possible-Inferiors attributeID: 1.2.840.113556.1.4.915 attributeSyntax: 2.5.5.2 dn: CN=msDS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Approx-Immed-Subordinates name: msDS-Approx-Immed-Subordinates objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Approx-Immed-Subordinates isSingleValued: TRUE systemFlags: 20 systemOnly: TRUE schemaIDGUID: e185d243-f6ce-4adb-b496-b0c005d7823c adminDisplayName: ms-DS-Approx-Immed-Subordinates attributeID: 1.2.840.113556.1.4.1669 attributeSyntax: 2.5.5.9 dn: CN=msDS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Replication-Notify-Subsequent-DSA-Delay name: msDS-Replication-Notify-Subsequent-DSA-Delay objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: d63db385-dd92-4b52-b1d8-0d3ecc0e86b6 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay attributeID: 1.2.840.113556.1.4.1664 attributeSyntax: 2.5.5.9 dn: CN=createDialog,CN=Schema,CN=Configuration,${BASEDN} cn: createDialog name: createDialog objectClass: top objectClass: attributeSchema lDAPDisplayName: createDialog isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2b09958a-8931-11d1-aebc-0000f80367c1 adminDisplayName: Create-Dialog attributeID: 1.2.840.113556.1.4.810 attributeSyntax: 2.5.5.12 dn: CN=queryPolicyObject,CN=Schema,CN=Configuration,${BASEDN} cn: queryPolicyObject name: queryPolicyObject objectClass: top objectClass: attributeSchema lDAPDisplayName: queryPolicyObject isSingleValued: TRUE linkID: 68 systemFlags: 16 systemOnly: FALSE schemaIDGUID: e1aea403-cd5b-11d0-afff-0000f80367c1 adminDisplayName: Query-Policy-Object attributeID: 1.2.840.113556.1.4.607 attributeSyntax: 2.5.5.1 dn: CN=fRSRootPath,CN=Schema,CN=Configuration,${BASEDN} cn: fRSRootPath name: fRSRootPath objectClass: top objectClass: attributeSchema lDAPDisplayName: fRSRootPath isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 1be8f174-a9ff-11d0-afe2-00c04fd930c9 adminDisplayName: FRS-Root-Path attributeID: 1.2.840.113556.1.4.487 attributeSyntax: 2.5.5.12 dn: CN=ou,CN=Schema,CN=Configuration,${BASEDN} cn: ou name: ou objectClass: top objectClass: attributeSchema lDAPDisplayName: ou isSingleValued: FALSE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf9679f0-0de6-11d0-a285-00aa003049e2 adminDisplayName: Organizational-Unit-Name attributeID: 2.5.4.11 attributeSyntax: 2.5.5.12 dn: CN=telexNumber,CN=Schema,CN=Configuration,${BASEDN} cn: telexNumber name: telexNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: telexNumber isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a4b-0de6-11d0-a285-00aa003049e2 adminDisplayName: Telex-Number attributeID: 2.5.4.21 attributeSyntax: 2.5.5.10 dn: CN=homePostalAddress,CN=Schema,CN=Configuration,${BASEDN} cn: homePostalAddress name: homePostalAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: homePostalAddress isSingleValued: TRUE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 16775781-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: Address-Home attributeID: 1.2.840.113556.1.2.617 attributeSyntax: 2.5.5.12 dn: CN=assistant,CN=Schema,CN=Configuration,${BASEDN} cn: assistant name: assistant objectClass: top objectClass: attributeSchema lDAPDisplayName: assistant isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c11c-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Assistant attributeID: 1.2.840.113556.1.4.652 attributeSyntax: 2.5.5.1 dn: CN=netbootMachineFilePath,CN=Schema,CN=Configuration,${BASEDN} cn: netbootMachineFilePath name: netbootMachineFilePath objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootMachineFilePath isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978923-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Netboot-Machine-File-Path attributeID: 1.2.840.113556.1.4.361 attributeSyntax: 2.5.5.12 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,${BASEDN} cn: x500uniqueIdentifier name: x500uniqueIdentifier objectClass: top objectClass: attributeSchema lDAPDisplayName: x500uniqueIdentifier isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: d07da11f-8a3d-42b6-b0aa-76c962be719a adminDisplayName: x500uniqueIdentifier attributeID: 2.5.4.45 attributeSyntax: 2.5.5.10 dn: CN=dBCSPwd,CN=Schema,CN=Configuration,${BASEDN} cn: dBCSPwd name: dBCSPwd objectClass: top objectClass: attributeSchema lDAPDisplayName: dBCSPwd isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96799c-0de6-11d0-a285-00aa003049e2 adminDisplayName: DBCS-Pwd attributeID: 1.2.840.113556.1.4.55 attributeSyntax: 2.5.5.10 dn: CN=prefixMap,CN=Schema,CN=Configuration,${BASEDN} cn: prefixMap name: prefixMap objectClass: top objectClass: attributeSchema lDAPDisplayName: prefixMap isSingleValued: TRUE systemFlags: 17 systemOnly: TRUE schemaIDGUID: 52458022-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Prefix-Map attributeID: 1.2.840.113556.1.4.538 attributeSyntax: 2.5.5.10 dn: CN=msDS-MembersForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-MembersForAzRoleBL name: msDS-MembersForAzRoleBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-MembersForAzRoleBL isSingleValued: FALSE linkID: 2017 systemFlags: 17 systemOnly: TRUE schemaIDGUID: ececcd20-a7e0-4688-9ccf-02ece5e287f5 adminDisplayName: MS-DS-Members-For-Az-Role-BL attributeID: 1.2.840.113556.1.4.1807 attributeSyntax: 2.5.5.1 dn: CN=lastKnownParent,CN=Schema,CN=Configuration,${BASEDN} cn: lastKnownParent name: lastKnownParent objectClass: top objectClass: attributeSchema lDAPDisplayName: lastKnownParent isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 52ab8670-5709-11d1-a9c6-0000f80367c1 adminDisplayName: Last-Known-Parent attributeID: 1.2.840.113556.1.4.781 attributeSyntax: 2.5.5.1 dn: CN=fSMORoleOwner,CN=Schema,CN=Configuration,${BASEDN} cn: fSMORoleOwner name: fSMORoleOwner objectClass: top objectClass: attributeSchema lDAPDisplayName: fSMORoleOwner isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 66171887-8f3c-11d0-afda-00c04fd930c9 adminDisplayName: FSMO-Role-Owner attributeID: 1.2.840.113556.1.4.369 attributeSyntax: 2.5.5.1 dn: CN=retiredReplDSASignatures,CN=Schema,CN=Configuration,${BASEDN} cn: retiredReplDSASignatures name: retiredReplDSASignatures objectClass: top objectClass: attributeSchema lDAPDisplayName: retiredReplDSASignatures isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 7bfdcb7f-4807-11d1-a9c3-0000f80367c1 adminDisplayName: Retired-Repl-DSA-Signatures attributeID: 1.2.840.113556.1.4.673 attributeSyntax: 2.5.5.10 dn: CN=networkAddress,CN=Schema,CN=Configuration,${BASEDN} cn: networkAddress name: networkAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: networkAddress isSingleValued: FALSE systemOnly: FALSE schemaIDGUID: bf9679d9-0de6-11d0-a285-00aa003049e2 adminDisplayName: Network-Address attributeID: 1.2.840.113556.1.2.459 attributeSyntax: 2.5.5.4 dn: CN=schemaVersion,CN=Schema,CN=Configuration,${BASEDN} cn: schemaVersion name: schemaVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: schemaVersion isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a2c-0de6-11d0-a285-00aa003049e2 adminDisplayName: Schema-Version attributeID: 1.2.840.113556.1.2.471 attributeSyntax: 2.5.5.9 dn: CN=possSuperiors,CN=Schema,CN=Configuration,${BASEDN} cn: possSuperiors name: possSuperiors objectClass: top objectClass: attributeSchema lDAPDisplayName: possSuperiors isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679fa-0de6-11d0-a285-00aa003049e2 adminDisplayName: Poss-Superiors attributeID: 1.2.840.113556.1.2.8 attributeSyntax: 2.5.5.2 dn: CN=defaultSecurityDescriptor,CN=Schema,CN=Configuration,${BASEDN} cn: defaultSecurityDescriptor name: defaultSecurityDescriptor objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultSecurityDescriptor isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 807a6d30-1669-11d0-a064-00aa006c33ed adminDisplayName: Default-Security-Descriptor attributeID: 1.2.840.113556.1.4.224 attributeSyntax: 2.5.5.12 dn: CN=userSMIMECertificate,CN=Schema,CN=Configuration,${BASEDN} cn: userSMIMECertificate name: userSMIMECertificate objectClass: top objectClass: attributeSchema lDAPDisplayName: userSMIMECertificate isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: e16a9db2-403c-11d1-a9c0-0000f80367c1 adminDisplayName: User-SMIME-Certificate attributeID: 2.16.840.1.113730.3.140 attributeSyntax: 2.5.5.10 dn: CN=userPKCS12,CN=Schema,CN=Configuration,${BASEDN} cn: userPKCS12 name: userPKCS12 objectClass: top objectClass: attributeSchema lDAPDisplayName: userPKCS12 isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 23998ab5-70f8-4007-a4c1-a84a38311f9a adminDisplayName: userPKCS12 attributeID: 2.16.840.1.113730.3.1.216 attributeSyntax: 2.5.5.10 dn: CN=userAccountControl,CN=Schema,CN=Configuration,${BASEDN} cn: userAccountControl name: userAccountControl objectClass: top objectClass: attributeSchema lDAPDisplayName: userAccountControl isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf967a68-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Account-Control attributeID: 1.2.840.113556.1.4.8 attributeSyntax: 2.5.5.9 dn: CN=terminalServer,CN=Schema,CN=Configuration,${BASEDN} cn: terminalServer name: terminalServer objectClass: top objectClass: attributeSchema lDAPDisplayName: terminalServer isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 6db69a1c-9422-11d1-aebd-0000f80367c1 adminDisplayName: Terminal-Server attributeID: 1.2.840.113556.1.4.885 attributeSyntax: 2.5.5.10 dn: CN=accountExpires,CN=Schema,CN=Configuration,${BASEDN} cn: accountExpires name: accountExpires objectClass: top objectClass: attributeSchema lDAPDisplayName: accountExpires isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967915-0de6-11d0-a285-00aa003049e2 adminDisplayName: Account-Expires attributeID: 1.2.840.113556.1.4.159 attributeSyntax: 2.5.5.16 dn: CN=groupType,CN=Schema,CN=Configuration,${BASEDN} cn: groupType name: groupType objectClass: top objectClass: attributeSchema lDAPDisplayName: groupType isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 9a9a021e-4a5b-11d1-a9c3-0000f80367c1 adminDisplayName: Group-Type attributeID: 1.2.840.113556.1.4.750 attributeSyntax: 2.5.5.9 dn: CN=nTGroupMembers,CN=Schema,CN=Configuration,${BASEDN} cn: nTGroupMembers name: nTGroupMembers objectClass: top objectClass: attributeSchema lDAPDisplayName: nTGroupMembers isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679df-0de6-11d0-a285-00aa003049e2 adminDisplayName: NT-Group-Members attributeID: 1.2.840.113556.1.4.89 attributeSyntax: 2.5.5.10 dn: CN=url,CN=Schema,CN=Configuration,${BASEDN} cn: url name: url objectClass: top objectClass: attributeSchema lDAPDisplayName: url isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a9a0221-4a5b-11d1-a9c3-0000f80367c1 adminDisplayName: WWW-Page-Other attributeID: 1.2.840.113556.1.4.749 attributeSyntax: 2.5.5.12 dn: CN=revision,CN=Schema,CN=Configuration,${BASEDN} cn: revision name: revision objectClass: top objectClass: attributeSchema lDAPDisplayName: revision isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a21-0de6-11d0-a285-00aa003049e2 adminDisplayName: Revision attributeID: 1.2.840.113556.1.4.145 attributeSyntax: 2.5.5.9 dn: CN=objectVersion,CN=Schema,CN=Configuration,${BASEDN} cn: objectVersion name: objectVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: objectVersion isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 16775848-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: Object-Version attributeID: 1.2.840.113556.1.2.76 attributeSyntax: 2.5.5.9 dn: CN=msDS-NCReplInboundNeighbors,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NCReplInboundNeighbors name: msDS-NCReplInboundNeighbors objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NCReplInboundNeighbors isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 9edba85a-3e9e-431b-9b1a-a5b6e9eda796 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors attributeID: 1.2.840.113556.1.4.1705 attributeSyntax: 2.5.5.12 dn: CN=msCOM-UserLink,CN=Schema,CN=Configuration,${BASEDN} cn: msCOM-UserLink name: msCOM-UserLink objectClass: top objectClass: attributeSchema lDAPDisplayName: msCOM-UserLink isSingleValued: FALSE linkID: 1049 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 9e6f3a4d-242c-4f37-b068-36b57f9fc852 adminDisplayName: ms-COM-UserLink attributeID: 1.2.840.113556.1.4.1425 attributeSyntax: 2.5.5.1 dn: CN=masteredBy,CN=Schema,CN=Configuration,${BASEDN} cn: masteredBy name: masteredBy objectClass: top objectClass: attributeSchema lDAPDisplayName: masteredBy isSingleValued: FALSE linkID: 77 systemFlags: 17 systemOnly: TRUE schemaIDGUID: e48e64e0-12c9-11d3-9102-00c04fd91ab1 adminDisplayName: Mastered-By attributeID: 1.2.840.113556.1.4.1409 attributeSyntax: 2.5.5.1 dn: CN=canonicalName,CN=Schema,CN=Configuration,${BASEDN} cn: canonicalName name: canonicalName objectClass: top objectClass: attributeSchema lDAPDisplayName: canonicalName isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad945-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Canonical-Name attributeID: 1.2.840.113556.1.4.916 attributeSyntax: 2.5.5.12 dn: CN=msDS-NC-Replica-Locations,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NC-Replica-Locations name: msDS-NC-Replica-Locations objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NC-Replica-Locations isSingleValued: FALSE linkID: 1044 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 97de9615-b537-46bc-ac0f-10720f3909f3 adminDisplayName: ms-DS-NC-Replica-Locations attributeID: 1.2.840.113556.1.4.1661 attributeSyntax: 2.5.5.1 dn: CN=msDS-UpdateScript,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-UpdateScript name: msDS-UpdateScript objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-UpdateScript isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 146eb639-bb9f-4fc1-a825-e29e00c77920 adminDisplayName: ms-DS-UpdateScript attributeID: 1.2.840.113556.1.4.1721 attributeSyntax: 2.5.5.12 dn: CN=nextRid,CN=Schema,CN=Configuration,${BASEDN} cn: nextRid name: nextRid objectClass: top objectClass: attributeSchema lDAPDisplayName: nextRid isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679db-0de6-11d0-a285-00aa003049e2 adminDisplayName: Next-Rid attributeID: 1.2.840.113556.1.4.88 attributeSyntax: 2.5.5.9 dn: CN=x121Address,CN=Schema,CN=Configuration,${BASEDN} cn: x121Address name: x121Address objectClass: top objectClass: attributeSchema lDAPDisplayName: x121Address isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a7b-0de6-11d0-a285-00aa003049e2 adminDisplayName: X121-Address attributeID: 2.5.4.24 attributeSyntax: 2.5.5.6 dn: CN=userPassword,CN=Schema,CN=Configuration,${BASEDN} cn: userPassword name: userPassword objectClass: top objectClass: attributeSchema lDAPDisplayName: userPassword isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a6e-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Password attributeID: 2.5.4.35 attributeSyntax: 2.5.5.10 dn: CN=telephoneNumber,CN=Schema,CN=Configuration,${BASEDN} cn: telephoneNumber name: telephoneNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: telephoneNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a49-0de6-11d0-a285-00aa003049e2 adminDisplayName: Telephone-Number attributeID: 2.5.4.20 attributeSyntax: 2.5.5.12 dn: CN=department,CN=Schema,CN=Configuration,${BASEDN} cn: department name: department objectClass: top objectClass: attributeSchema lDAPDisplayName: department isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96794f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Department attributeID: 1.2.840.113556.1.2.141 attributeSyntax: 2.5.5.12 dn: CN=policyReplicationFlags,CN=Schema,CN=Configuration,${BASEDN} cn: policyReplicationFlags name: policyReplicationFlags objectClass: top objectClass: attributeSchema lDAPDisplayName: policyReplicationFlags isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 19405b96-3cfa-11d1-a9c0-0000f80367c1 adminDisplayName: Policy-Replication-Flags attributeID: 1.2.840.113556.1.4.633 attributeSyntax: 2.5.5.9 dn: CN=applicationName,CN=Schema,CN=Configuration,${BASEDN} cn: applicationName name: applicationName objectClass: top objectClass: attributeSchema lDAPDisplayName: applicationName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: dd712226-10e4-11d0-a05f-00aa006c33ed adminDisplayName: Application-Name attributeID: 1.2.840.113556.1.4.218 attributeSyntax: 2.5.5.12 dn: CN=systemMayContain,CN=Schema,CN=Configuration,${BASEDN} cn: systemMayContain name: systemMayContain objectClass: top objectClass: attributeSchema lDAPDisplayName: systemMayContain isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a44-0de6-11d0-a285-00aa003049e2 adminDisplayName: System-May-Contain attributeID: 1.2.840.113556.1.4.196 attributeSyntax: 2.5.5.2 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,${BASEDN} cn: msRASSavedFramedRoute name: msRASSavedFramedRoute objectClass: top objectClass: attributeSchema lDAPDisplayName: msRASSavedFramedRoute isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90c7-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRASSavedFramedRoute attributeID: 1.2.840.113556.1.4.1191 attributeSyntax: 2.5.5.5 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,${BASEDN} cn: msRASSavedCallbackNumber name: msRASSavedCallbackNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: msRASSavedCallbackNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90c5-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRASSavedCallbackNumber attributeID: 1.2.840.113556.1.4.1189 attributeSyntax: 2.5.5.5 dn: CN=domainReplica,CN=Schema,CN=Configuration,${BASEDN} cn: domainReplica name: domainReplica objectClass: top objectClass: attributeSchema lDAPDisplayName: domainReplica isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96795e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Domain-Replica attributeID: 1.2.840.113556.1.4.158 attributeSyntax: 2.5.5.12 dn: CN=personalTitle,CN=Schema,CN=Configuration,${BASEDN} cn: personalTitle name: personalTitle objectClass: top objectClass: attributeSchema lDAPDisplayName: personalTitle isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 16775858-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: Personal-Title attributeID: 1.2.840.113556.1.2.615 attributeSyntax: 2.5.5.12 dn: CN=otherMailbox,CN=Schema,CN=Configuration,${BASEDN} cn: otherMailbox name: otherMailbox objectClass: top objectClass: attributeSchema lDAPDisplayName: otherMailbox isSingleValued: FALSE systemOnly: FALSE schemaIDGUID: 0296c123-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Other-Mailbox attributeID: 1.2.840.113556.1.4.651 attributeSyntax: 2.5.5.12 dn: CN=mail,CN=Schema,CN=Configuration,${BASEDN} cn: mail name: mail objectClass: top objectClass: attributeSchema lDAPDisplayName: mail isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967961-0de6-11d0-a285-00aa003049e2 adminDisplayName: E-mail-Addresses attributeID: 0.9.2342.19200300.100.1.3 attributeSyntax: 2.5.5.12 dn: CN=msDS-Other-Settings,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Other-Settings name: msDS-Other-Settings objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Other-Settings isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 79d2f34c-9d7d-42bb-838f-866b3e4400e2 adminDisplayName: ms-DS-Other-Settings attributeID: 1.2.840.113556.1.4.1621 attributeSyntax: 2.5.5.12 dn: CN=machineRole,CN=Schema,CN=Configuration,${BASEDN} cn: machineRole name: machineRole objectClass: top objectClass: attributeSchema lDAPDisplayName: machineRole isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679b2-0de6-11d0-a285-00aa003049e2 adminDisplayName: Machine-Role attributeID: 1.2.840.113556.1.4.71 attributeSyntax: 2.5.5.9 dn: CN=msDS-AzDomainTimeout,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzDomainTimeout name: msDS-AzDomainTimeout objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzDomainTimeout isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 6448f56a-ca70-4e2e-b0af-d20e4ce653d0 adminDisplayName: MS-DS-Az-Domain-Timeout attributeID: 1.2.840.113556.1.4.1795 attributeSyntax: 2.5.5.9 dn: CN=systemAuxiliaryClass,CN=Schema,CN=Configuration,${BASEDN} cn: systemAuxiliaryClass name: systemAuxiliaryClass objectClass: top objectClass: attributeSchema lDAPDisplayName: systemAuxiliaryClass isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a43-0de6-11d0-a285-00aa003049e2 adminDisplayName: System-Auxiliary-Class attributeID: 1.2.840.113556.1.4.198 attributeSyntax: 2.5.5.2 dn: CN=isDefunct,CN=Schema,CN=Configuration,${BASEDN} cn: isDefunct name: isDefunct objectClass: top objectClass: attributeSchema lDAPDisplayName: isDefunct isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 28630ebe-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: Is-Defunct attributeID: 1.2.840.113556.1.4.661 attributeSyntax: 2.5.5.8 dn: CN=primaryGroupID,CN=Schema,CN=Configuration,${BASEDN} cn: primaryGroupID name: primaryGroupID objectClass: top objectClass: attributeSchema lDAPDisplayName: primaryGroupID isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf967a00-0de6-11d0-a285-00aa003049e2 adminDisplayName: Primary-Group-ID attributeID: 1.2.840.113556.1.4.98 attributeSyntax: 2.5.5.9 dn: CN=lmPwdHistory,CN=Schema,CN=Configuration,${BASEDN} cn: lmPwdHistory name: lmPwdHistory objectClass: top objectClass: attributeSchema lDAPDisplayName: lmPwdHistory isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96799d-0de6-11d0-a285-00aa003049e2 adminDisplayName: Lm-Pwd-History attributeID: 1.2.840.113556.1.4.160 attributeSyntax: 2.5.5.10 dn: CN=groupMembershipSAM,CN=Schema,CN=Configuration,${BASEDN} cn: groupMembershipSAM name: groupMembershipSAM objectClass: top objectClass: attributeSchema lDAPDisplayName: groupMembershipSAM isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967980-0de6-11d0-a285-00aa003049e2 adminDisplayName: Group-Membership-SAM attributeID: 1.2.840.113556.1.4.166 attributeSyntax: 2.5.5.10 dn: CN=instanceType,CN=Schema,CN=Configuration,${BASEDN} cn: instanceType name: instanceType objectClass: top objectClass: attributeSchema lDAPDisplayName: instanceType isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf96798c-0de6-11d0-a285-00aa003049e2 adminDisplayName: Instance-Type attributeID: 1.2.840.113556.1.2.1 attributeSyntax: 2.5.5.9 dn: CN=treatAsLeaf,CN=Schema,CN=Configuration,${BASEDN} cn: treatAsLeaf name: treatAsLeaf objectClass: top objectClass: attributeSchema lDAPDisplayName: treatAsLeaf isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8fd044e3-771f-11d1-aeae-0000f80367c1 adminDisplayName: Treat-As-Leaf attributeID: 1.2.840.113556.1.4.806 attributeSyntax: 2.5.5.8 dn: CN=adminPropertyPages,CN=Schema,CN=Configuration,${BASEDN} cn: adminPropertyPages name: adminPropertyPages objectClass: top objectClass: attributeSchema lDAPDisplayName: adminPropertyPages isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 52458038-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Admin-Property-Pages attributeID: 1.2.840.113556.1.4.562 attributeSyntax: 2.5.5.12 dn: CN=msDS-AzScopeName,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzScopeName name: msDS-AzScopeName objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzScopeName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 515a6b06-2617-4173-8099-d5605df043c6 adminDisplayName: MS-DS-Az-Scope-Name attributeID: 1.2.840.113556.1.4.1799 attributeSyntax: 2.5.5.12 dn: CN=seeAlso,CN=Schema,CN=Configuration,${BASEDN} cn: seeAlso name: seeAlso objectClass: top objectClass: attributeSchema lDAPDisplayName: seeAlso isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a31-0de6-11d0-a285-00aa003049e2 adminDisplayName: See-Also attributeID: 2.5.4.34 attributeSyntax: 2.5.5.1 dn: CN=msDS-RetiredReplNCSignatures,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-RetiredReplNCSignatures name: msDS-RetiredReplNCSignatures objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-RetiredReplNCSignatures isSingleValued: TRUE systemFlags: 17 systemOnly: TRUE schemaIDGUID: d5b35506-19d6-4d26-9afb-11357ac99b5e adminDisplayName: ms-DS-Retired-Repl-NC-Signatures attributeID: 1.2.840.113556.1.4.1826 attributeSyntax: 2.5.5.10 dn: CN=hasMasterNCs,CN=Schema,CN=Configuration,${BASEDN} cn: hasMasterNCs name: hasMasterNCs objectClass: top objectClass: attributeSchema lDAPDisplayName: hasMasterNCs isSingleValued: FALSE linkID: 76 systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967982-0de6-11d0-a285-00aa003049e2 adminDisplayName: Has-Master-NCs attributeID: 1.2.840.113556.1.2.14 attributeSyntax: 2.5.5.1 dn: CN=modifiedCountAtLastProm,CN=Schema,CN=Configuration,${BASEDN} cn: modifiedCountAtLastProm name: modifiedCountAtLastProm objectClass: top objectClass: attributeSchema lDAPDisplayName: modifiedCountAtLastProm isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679c6-0de6-11d0-a285-00aa003049e2 adminDisplayName: Modified-Count-At-Last-Prom attributeID: 1.2.840.113556.1.4.81 attributeSyntax: 2.5.5.16 dn: CN=minPwdAge,CN=Schema,CN=Configuration,${BASEDN} cn: minPwdAge name: minPwdAge objectClass: top objectClass: attributeSchema lDAPDisplayName: minPwdAge isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679c2-0de6-11d0-a285-00aa003049e2 adminDisplayName: Min-Pwd-Age attributeID: 1.2.840.113556.1.4.78 attributeSyntax: 2.5.5.16 dn: CN=forceLogoff,CN=Schema,CN=Configuration,${BASEDN} cn: forceLogoff name: forceLogoff objectClass: top objectClass: attributeSchema lDAPDisplayName: forceLogoff isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967977-0de6-11d0-a285-00aa003049e2 adminDisplayName: Force-Logoff attributeID: 1.2.840.113556.1.4.39 attributeSyntax: 2.5.5.16 dn: CN=msDS-AllowedToDelegateTo,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AllowedToDelegateTo name: msDS-AllowedToDelegateTo objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AllowedToDelegateTo isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 800d94d7-b7a1-42a1-b14d-7cae1423d07f adminDisplayName: ms-DS-Allowed-To-Delegate-To attributeID: 1.2.840.113556.1.4.1787 attributeSyntax: 2.5.5.12 dn: CN=dNSHostName,CN=Schema,CN=Configuration,${BASEDN} cn: dNSHostName name: dNSHostName objectClass: top objectClass: attributeSchema lDAPDisplayName: dNSHostName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 72e39547-7b18-11d1-adef-00c04fd8d5cd adminDisplayName: DNS-Host-Name attributeID: 1.2.840.113556.1.4.619 attributeSyntax: 2.5.5.12 dn: CN=msDS-AzMinorVersion,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzMinorVersion name: msDS-AzMinorVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzMinorVersion isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: ee85ed93-b209-4788-8165-e702f51bfbf3 adminDisplayName: MS-DS-Az-Minor-Version attributeID: 1.2.840.113556.1.4.1825 attributeSyntax: 2.5.5.9 dn: CN=systemOnly,CN=Schema,CN=Configuration,${BASEDN} cn: systemOnly name: systemOnly objectClass: top objectClass: attributeSchema lDAPDisplayName: systemOnly isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a46-0de6-11d0-a285-00aa003049e2 adminDisplayName: System-Only attributeID: 1.2.840.113556.1.4.170 attributeSyntax: 2.5.5.8 dn: CN=msDS-IntId,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-IntId name: msDS-IntId objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-IntId isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bc60096a-1b47-4b30-8877-602c93f56532 adminDisplayName: ms-DS-IntId attributeID: 1.2.840.113556.1.4.1716 attributeSyntax: 2.5.5.9 dn: CN=badPasswordTime,CN=Schema,CN=Configuration,${BASEDN} cn: badPasswordTime name: badPasswordTime objectClass: top objectClass: attributeSchema lDAPDisplayName: badPasswordTime isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf96792d-0de6-11d0-a285-00aa003049e2 adminDisplayName: Bad-Password-Time attributeID: 1.2.840.113556.1.4.49 attributeSyntax: 2.5.5.16 dn: CN=primaryGroupToken,CN=Schema,CN=Configuration,${BASEDN} cn: primaryGroupToken name: primaryGroupToken objectClass: top objectClass: attributeSchema lDAPDisplayName: primaryGroupToken isSingleValued: TRUE systemFlags: 20 systemOnly: TRUE schemaIDGUID: c0ed8738-7efd-4481-84d9-66d2db8be369 adminDisplayName: Primary-Group-Token attributeID: 1.2.840.113556.1.4.1412 attributeSyntax: 2.5.5.9 dn: CN=USNIntersite,CN=Schema,CN=Configuration,${BASEDN} cn: USNIntersite name: USNIntersite objectClass: top objectClass: attributeSchema lDAPDisplayName: USNIntersite isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: a8df7498-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: USN-Intersite attributeID: 1.2.840.113556.1.2.469 attributeSyntax: 2.5.5.9 dn: CN=fRSMemberReferenceBL,CN=Schema,CN=Configuration,${BASEDN} cn: fRSMemberReferenceBL name: fRSMemberReferenceBL objectClass: top objectClass: attributeSchema lDAPDisplayName: fRSMemberReferenceBL isSingleValued: FALSE linkID: 105 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 2a13257f-9373-11d1-aebc-0000f80367c1 adminDisplayName: FRS-Member-Reference-BL attributeID: 1.2.840.113556.1.4.876 attributeSyntax: 2.5.5.1 dn: CN=msDS-SDReferenceDomain,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-SDReferenceDomain name: msDS-SDReferenceDomain objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-SDReferenceDomain isSingleValued: TRUE linkID: 2000 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 4c51e316-f628-43a5-b06b-ffb695fcb4f3 adminDisplayName: ms-DS-SD-Reference-Domain attributeID: 1.2.840.113556.1.4.1711 attributeSyntax: 2.5.5.1 dn: CN=lastBackupRestorationTime,CN=Schema,CN=Configuration,${BASEDN} cn: lastBackupRestorationTime name: lastBackupRestorationTime objectClass: top objectClass: attributeSchema lDAPDisplayName: lastBackupRestorationTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 1fbb0be8-ba63-11d0-afef-0000f80367c1 adminDisplayName: Last-Backup-Restoration-Time attributeID: 1.2.840.113556.1.4.519 attributeSyntax: 2.5.5.16 dn: CN=treeName,CN=Schema,CN=Configuration,${BASEDN} cn: treeName name: treeName objectClass: top objectClass: attributeSchema lDAPDisplayName: treeName isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 28630ebd-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: Tree-Name attributeID: 1.2.840.113556.1.4.660 attributeSyntax: 2.5.5.12 dn: CN=oEMInformation,CN=Schema,CN=Configuration,${BASEDN} cn: oEMInformation name: oEMInformation objectClass: top objectClass: attributeSchema lDAPDisplayName: oEMInformation isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ea-0de6-11d0-a285-00aa003049e2 adminDisplayName: OEM-Information attributeID: 1.2.840.113556.1.4.151 attributeSyntax: 2.5.5.12 dn: CN=givenName,CN=Schema,CN=Configuration,${BASEDN} cn: givenName name: givenName objectClass: top objectClass: attributeSchema lDAPDisplayName: givenName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff8e-1191-11d0-a060-00aa006c33ed adminDisplayName: Given-Name attributeID: 2.5.4.42 attributeSyntax: 2.5.5.12 dn: CN=sPNMappings,CN=Schema,CN=Configuration,${BASEDN} cn: sPNMappings name: sPNMappings objectClass: top objectClass: attributeSchema lDAPDisplayName: sPNMappings isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2ab0e76c-7041-11d2-9905-0000f87a57d4 adminDisplayName: SPN-Mappings attributeID: 1.2.840.113556.1.4.1347 attributeSyntax: 2.5.5.12 dn: CN=operatingSystemVersion,CN=Schema,CN=Configuration,${BASEDN} cn: operatingSystemVersion name: operatingSystemVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: operatingSystemVersion isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978926-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Operating-System-Version attributeID: 1.2.840.113556.1.4.364 attributeSyntax: 2.5.5.12 dn: CN=notificationList,CN=Schema,CN=Configuration,${BASEDN} cn: notificationList name: notificationList objectClass: top objectClass: attributeSchema lDAPDisplayName: notificationList isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 19195a56-6da0-11d0-afd3-00c04fd930c9 adminDisplayName: Notification-List attributeID: 1.2.840.113556.1.4.303 attributeSyntax: 2.5.5.1 dn: CN=tokenGroups,CN=Schema,CN=Configuration,${BASEDN} cn: tokenGroups name: tokenGroups objectClass: top objectClass: attributeSchema lDAPDisplayName: tokenGroups isSingleValued: FALSE systemFlags: 134217748 systemOnly: FALSE schemaIDGUID: b7c69e6d-2cc7-11d2-854e-00a0c983f608 adminDisplayName: Token-Groups attributeID: 1.2.840.113556.1.4.1301 attributeSyntax: 2.5.5.17 dn: CN=carLicense,CN=Schema,CN=Configuration,${BASEDN} cn: carLicense name: carLicense objectClass: top objectClass: attributeSchema lDAPDisplayName: carLicense isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: d4159c92-957d-4a87-8a67-8d2934e01649 adminDisplayName: carLicense attributeID: 2.16.840.1.113730.3.1.1 attributeSyntax: 2.5.5.12 dn: CN=preferredOU,CN=Schema,CN=Configuration,${BASEDN} cn: preferredOU name: preferredOU objectClass: top objectClass: attributeSchema lDAPDisplayName: preferredOU isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ff-0de6-11d0-a285-00aa003049e2 adminDisplayName: Preferred-OU attributeID: 1.2.840.113556.1.4.97 attributeSyntax: 2.5.5.1 dn: CN=mS-DS-CreatorSID,CN=Schema,CN=Configuration,${BASEDN} cn: mS-DS-CreatorSID name: mS-DS-CreatorSID objectClass: top objectClass: attributeSchema lDAPDisplayName: mS-DS-CreatorSID isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: c5e60132-1480-11d3-91c1-0000f87a57d4 adminDisplayName: MS-DS-Creator-SID attributeID: 1.2.840.113556.1.4.1410 attributeSyntax: 2.5.5.17 dn: CN=msDS-NonMembers,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NonMembers name: msDS-NonMembers objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NonMembers isSingleValued: FALSE linkID: 2014 systemFlags: 16 systemOnly: FALSE schemaIDGUID: cafcb1de-f23c-46b5-adf7-1e64957bd5db adminDisplayName: MS-DS-Non-Members attributeID: 1.2.840.113556.1.4.1793 attributeSyntax: 2.5.5.1 dn: CN=msDS-TasksForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-TasksForAzRoleBL name: msDS-TasksForAzRoleBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-TasksForAzRoleBL isSingleValued: FALSE linkID: 2025 systemFlags: 17 systemOnly: TRUE schemaIDGUID: a0dcd536-5158-42fe-8c40-c00a7ad37959 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL attributeID: 1.2.840.113556.1.4.1815 attributeSyntax: 2.5.5.1 dn: CN=extensionName,CN=Schema,CN=Configuration,${BASEDN} cn: extensionName name: extensionName objectClass: top objectClass: attributeSchema lDAPDisplayName: extensionName isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967972-0de6-11d0-a285-00aa003049e2 adminDisplayName: Extension-Name attributeID: 1.2.840.113556.1.2.227 attributeSyntax: 2.5.5.12 dn: CN=msDS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Replication-Notify-First-DSA-Delay name: msDS-Replication-Notify-First-DSA-Delay objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 85abd4f4-0a89-4e49-bdec-6f35bb2562ba adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay attributeID: 1.2.840.113556.1.4.1663 attributeSyntax: 2.5.5.9 dn: CN=maxPwdAge,CN=Schema,CN=Configuration,${BASEDN} cn: maxPwdAge name: maxPwdAge objectClass: top objectClass: attributeSchema lDAPDisplayName: maxPwdAge isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679bb-0de6-11d0-a285-00aa003049e2 adminDisplayName: Max-Pwd-Age attributeID: 1.2.840.113556.1.4.74 attributeSyntax: 2.5.5.16 dn: CN=otherIpPhone,CN=Schema,CN=Configuration,${BASEDN} cn: otherIpPhone name: otherIpPhone objectClass: top objectClass: attributeSchema lDAPDisplayName: otherIpPhone isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 4d146e4b-48d4-11d1-a9c3-0000f80367c1 adminDisplayName: Phone-Ip-Other attributeID: 1.2.840.113556.1.4.722 attributeSyntax: 2.5.5.12 dn: CN=secretary,CN=Schema,CN=Configuration,${BASEDN} cn: secretary name: secretary objectClass: top objectClass: attributeSchema lDAPDisplayName: secretary isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 01072d9a-98ad-4a53-9744-e83e287278fb adminDisplayName: secretary attributeID: 0.9.2342.19200300.100.1.21 attributeSyntax: 2.5.5.1 dn: CN=userParameters,CN=Schema,CN=Configuration,${BASEDN} cn: userParameters name: userParameters objectClass: top objectClass: attributeSchema lDAPDisplayName: userParameters isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a6d-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Parameters attributeID: 1.2.840.113556.1.4.138 attributeSyntax: 2.5.5.12 dn: CN=bridgeheadServerListBL,CN=Schema,CN=Configuration,${BASEDN} cn: bridgeheadServerListBL name: bridgeheadServerListBL objectClass: top objectClass: attributeSchema lDAPDisplayName: bridgeheadServerListBL isSingleValued: FALSE linkID: 99 systemFlags: 17 systemOnly: TRUE schemaIDGUID: d50c2cdb-8951-11d1-aebc-0000f80367c1 adminDisplayName: Bridgehead-Server-List-BL attributeID: 1.2.840.113556.1.4.820 attributeSyntax: 2.5.5.1 dn: CN=msDS-AzApplicationData,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzApplicationData name: msDS-AzApplicationData objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzApplicationData isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 503fc3e8-1cc6-461a-99a3-9eee04f402a7 adminDisplayName: MS-DS-Az-Application-Data attributeID: 1.2.840.113556.1.4.1819 attributeSyntax: 2.5.5.12 dn: CN=pekKeyChangeInterval,CN=Schema,CN=Configuration,${BASEDN} cn: pekKeyChangeInterval name: pekKeyChangeInterval objectClass: top objectClass: attributeSchema lDAPDisplayName: pekKeyChangeInterval isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 07383084-91df-11d1-aebc-0000f80367c1 adminDisplayName: Pek-Key-Change-Interval attributeID: 1.2.840.113556.1.4.866 attributeSyntax: 2.5.5.16 dn: CN=c,CN=Schema,CN=Configuration,${BASEDN} cn: c name: c objectClass: top objectClass: attributeSchema lDAPDisplayName: c isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf967945-0de6-11d0-a285-00aa003049e2 adminDisplayName: Country-Name attributeID: 2.5.4.6 attributeSyntax: 2.5.5.12 dn: CN=destinationIndicator,CN=Schema,CN=Configuration,${BASEDN} cn: destinationIndicator name: destinationIndicator objectClass: top objectClass: attributeSchema lDAPDisplayName: destinationIndicator isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967951-0de6-11d0-a285-00aa003049e2 adminDisplayName: Destination-Indicator attributeID: 2.5.4.27 attributeSyntax: 2.5.5.5 dn: CN=countryCode,CN=Schema,CN=Configuration,${BASEDN} cn: countryCode name: countryCode objectClass: top objectClass: attributeSchema lDAPDisplayName: countryCode isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 5fd42471-1262-11d0-a060-00aa006c33ed adminDisplayName: Country-Code attributeID: 1.2.840.113556.1.4.25 attributeSyntax: 2.5.5.9 dn: CN=mobile,CN=Schema,CN=Configuration,${BASEDN} cn: mobile name: mobile objectClass: top objectClass: attributeSchema lDAPDisplayName: mobile isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa3-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Mobile-Primary attributeID: 0.9.2342.19200300.100.1.41 attributeSyntax: 2.5.5.12 dn: CN=rIDSetReferences,CN=Schema,CN=Configuration,${BASEDN} cn: rIDSetReferences name: rIDSetReferences objectClass: top objectClass: attributeSchema lDAPDisplayName: rIDSetReferences isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 7bfdcb7b-4807-11d1-a9c3-0000f80367c1 adminDisplayName: RID-Set-References attributeID: 1.2.840.113556.1.4.669 attributeSyntax: 2.5.5.1 dn: CN=schemaIDGUID,CN=Schema,CN=Configuration,${BASEDN} cn: schemaIDGUID name: schemaIDGUID objectClass: top objectClass: attributeSchema lDAPDisplayName: schemaIDGUID isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967923-0de6-11d0-a285-00aa003049e2 adminDisplayName: Schema-ID-GUID attributeID: 1.2.840.113556.1.4.148 attributeSyntax: 2.5.5.10 dn: CN=auxiliaryClass,CN=Schema,CN=Configuration,${BASEDN} cn: auxiliaryClass name: auxiliaryClass objectClass: top objectClass: attributeSchema lDAPDisplayName: auxiliaryClass isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96792c-0de6-11d0-a285-00aa003049e2 adminDisplayName: Auxiliary-Class attributeID: 1.2.840.113556.1.2.351 attributeSyntax: 2.5.5.2 dn: CN=uid,CN=Schema,CN=Configuration,${BASEDN} cn: uid name: uid objectClass: top objectClass: attributeSchema lDAPDisplayName: uid isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 0bb0fca0-1e89-429f-901a-1413894d9f59 adminDisplayName: uid attributeID: 0.9.2342.19200300.100.1.1 attributeSyntax: 2.5.5.12 dn: CN=departmentNumber,CN=Schema,CN=Configuration,${BASEDN} cn: departmentNumber name: departmentNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: departmentNumber isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: be9ef6ee-cbc7-4f22-b27b-96967e7ee585 adminDisplayName: departmentNumber attributeID: 2.16.840.1.113730.3.1.2 attributeSyntax: 2.5.5.12 dn: CN=wWWHomePage,CN=Schema,CN=Configuration,${BASEDN} cn: wWWHomePage name: wWWHomePage objectClass: top objectClass: attributeSchema lDAPDisplayName: wWWHomePage isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a7a-0de6-11d0-a285-00aa003049e2 adminDisplayName: WWW-Home-Page attributeID: 1.2.840.113556.1.2.464 attributeSyntax: 2.5.5.12 dn: CN=uSNSource,CN=Schema,CN=Configuration,${BASEDN} cn: uSNSource name: uSNSource objectClass: top objectClass: attributeSchema lDAPDisplayName: uSNSource isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 167758ad-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: USN-Source attributeID: 1.2.840.113556.1.4.896 attributeSyntax: 2.5.5.16 dn: CN=mS-DS-ConsistencyGuid,CN=Schema,CN=Configuration,${BASEDN} cn: mS-DS-ConsistencyGuid name: mS-DS-ConsistencyGuid objectClass: top objectClass: attributeSchema lDAPDisplayName: mS-DS-ConsistencyGuid isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 23773dc2-b63a-11d2-90e1-00c04fd91ab1 adminDisplayName: MS-DS-Consistency-Guid attributeID: 1.2.840.113556.1.4.1360 attributeSyntax: 2.5.5.10 dn: CN=frsComputerReferenceBL,CN=Schema,CN=Configuration,${BASEDN} cn: frsComputerReferenceBL name: frsComputerReferenceBL objectClass: top objectClass: attributeSchema lDAPDisplayName: frsComputerReferenceBL isSingleValued: FALSE linkID: 103 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 2a132579-9373-11d1-aebc-0000f80367c1 adminDisplayName: Frs-Computer-Reference-BL attributeID: 1.2.840.113556.1.4.870 attributeSyntax: 2.5.5.1 dn: CN=allowedAttributes,CN=Schema,CN=Configuration,${BASEDN} cn: allowedAttributes name: allowedAttributes objectClass: top objectClass: attributeSchema lDAPDisplayName: allowedAttributes isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad940-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Allowed-Attributes attributeID: 1.2.840.113556.1.4.913 attributeSyntax: 2.5.5.2 dn: CN=msDS-AzApplicationName,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzApplicationName name: msDS-AzApplicationName objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzApplicationName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db5b0728-6208-4876-83b7-95d3e5695275 adminDisplayName: MS-DS-Az-Application-Name attributeID: 1.2.840.113556.1.4.1798 attributeSyntax: 2.5.5.12 dn: CN=uPNSuffixes,CN=Schema,CN=Configuration,${BASEDN} cn: uPNSuffixes name: uPNSuffixes objectClass: top objectClass: attributeSchema lDAPDisplayName: uPNSuffixes isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 032160bf-9824-11d1-aec0-0000f80367c1 adminDisplayName: UPN-Suffixes attributeID: 1.2.840.113556.1.4.890 attributeSyntax: 2.5.5.12 dn: CN=msDS-PerUserTrustQuota,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-PerUserTrustQuota name: msDS-PerUserTrustQuota objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-PerUserTrustQuota isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: d161adf0-ca24-4993-a3aa-8b2c981302e8 adminDisplayName: MS-DS-Per-User-Trust-Quota attributeID: 1.2.840.113556.1.4.1788 attributeSyntax: 2.5.5.9 dn: CN=ms-DS-MachineAccountQuota,CN=Schema,CN=Configuration,${BASEDN} cn: ms-DS-MachineAccountQuota name: ms-DS-MachineAccountQuota objectClass: top objectClass: attributeSchema lDAPDisplayName: ms-DS-MachineAccountQuota isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: d064fb68-1480-11d3-91c1-0000f87a57d4 adminDisplayName: MS-DS-Machine-Account-Quota attributeID: 1.2.840.113556.1.4.1411 attributeSyntax: 2.5.5.9 dn: CN=serverRole,CN=Schema,CN=Configuration,${BASEDN} cn: serverRole name: serverRole objectClass: top objectClass: attributeSchema lDAPDisplayName: serverRole isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a33-0de6-11d0-a285-00aa003049e2 adminDisplayName: Server-Role attributeID: 1.2.840.113556.1.4.157 attributeSyntax: 2.5.5.9 dn: CN=homePhone,CN=Schema,CN=Configuration,${BASEDN} cn: homePhone name: homePhone objectClass: top objectClass: attributeSchema lDAPDisplayName: homePhone isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa1-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Home-Primary attributeID: 0.9.2342.19200300.100.1.20 attributeSyntax: 2.5.5.12 dn: CN=operatingSystemHotfix,CN=Schema,CN=Configuration,${BASEDN} cn: operatingSystemHotfix name: operatingSystemHotfix objectClass: top objectClass: attributeSchema lDAPDisplayName: operatingSystemHotfix isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bd951b3c-9c96-11d0-afdd-00c04fd930c9 adminDisplayName: Operating-System-Hotfix attributeID: 1.2.840.113556.1.4.415 attributeSyntax: 2.5.5.12 dn: CN=msDS-AdditionalDnsHostName,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AdditionalDnsHostName name: msDS-AdditionalDnsHostName objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AdditionalDnsHostName isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 80863791-dbe9-4eb8-837e-7f0ab55d9ac7 adminDisplayName: ms-DS-Additional-Dns-Host-Name attributeID: 1.2.840.113556.1.4.1717 attributeSyntax: 2.5.5.12 dn: CN=msDS-AzScriptTimeout,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzScriptTimeout name: msDS-AzScriptTimeout objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzScriptTimeout isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 87d0fb41-2c8b-41f6-b972-11fdfd50d6b0 adminDisplayName: MS-DS-Az-Script-Timeout attributeID: 1.2.840.113556.1.4.1797 attributeSyntax: 2.5.5.9 dn: CN=mustContain,CN=Schema,CN=Configuration,${BASEDN} cn: mustContain name: mustContain objectClass: top objectClass: attributeSchema lDAPDisplayName: mustContain isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679d3-0de6-11d0-a285-00aa003049e2 adminDisplayName: Must-Contain attributeID: 1.2.840.113556.1.2.24 attributeSyntax: 2.5.5.2 dn: CN=userCertificate,CN=Schema,CN=Configuration,${BASEDN} cn: userCertificate name: userCertificate objectClass: top objectClass: attributeSchema lDAPDisplayName: userCertificate isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a7f-0de6-11d0-a285-00aa003049e2 adminDisplayName: X509-Cert attributeID: 2.5.4.36 attributeSyntax: 2.5.5.10 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,${BASEDN} cn: msNPCallingStationID name: msNPCallingStationID objectClass: top objectClass: attributeSchema lDAPDisplayName: msNPCallingStationID isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c908a-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msNPCallingStationID attributeID: 1.2.840.113556.1.4.1124 attributeSyntax: 2.5.5.5 dn: CN=msDS-User-Account-Control-Computed,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-User-Account-Control-Computed name: msDS-User-Account-Control-Computed objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-User-Account-Control-Computed isSingleValued: TRUE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 2cc4b836-b63f-4940-8d23-ea7acf06af56 adminDisplayName: ms-DS-User-Account-Control-Computed attributeID: 1.2.840.113556.1.4.1460 attributeSyntax: 2.5.5.9 dn: CN=homeDirectory,CN=Schema,CN=Configuration,${BASEDN} cn: homeDirectory name: homeDirectory objectClass: top objectClass: attributeSchema lDAPDisplayName: homeDirectory isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967985-0de6-11d0-a285-00aa003049e2 adminDisplayName: Home-Directory attributeID: 1.2.840.113556.1.4.44 attributeSyntax: 2.5.5.12 dn: CN=msDS-AzLDAPQuery,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzLDAPQuery name: msDS-AzLDAPQuery objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzLDAPQuery isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 5e53368b-fc94-45c8-9d7d-daf31ee7112d adminDisplayName: MS-DS-Az-LDAP-Query attributeID: 1.2.840.113556.1.4.1792 attributeSyntax: 2.5.5.12 dn: CN=partialAttributeDeletionList,CN=Schema,CN=Configuration,${BASEDN} cn: partialAttributeDeletionList name: partialAttributeDeletionList objectClass: top objectClass: attributeSchema lDAPDisplayName: partialAttributeDeletionList isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: 28630ec0-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: Partial-Attribute-Deletion-List attributeID: 1.2.840.113556.1.4.663 attributeSyntax: 2.5.5.10 dn: CN=isCriticalSystemObject,CN=Schema,CN=Configuration,${BASEDN} cn: isCriticalSystemObject name: isCriticalSystemObject objectClass: top objectClass: attributeSchema lDAPDisplayName: isCriticalSystemObject isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 00fbf30d-91fe-11d1-aebc-0000f80367c1 adminDisplayName: Is-Critical-System-Object attributeID: 1.2.840.113556.1.4.868 attributeSyntax: 2.5.5.8 dn: CN=gPLink,CN=Schema,CN=Configuration,${BASEDN} cn: gPLink name: gPLink objectClass: top objectClass: attributeSchema lDAPDisplayName: gPLink isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f30e3bbe-9ff0-11d1-b603-0000f80367c1 adminDisplayName: GP-Link attributeID: 1.2.840.113556.1.4.891 attributeSyntax: 2.5.5.12 dn: CN=scopeFlags,CN=Schema,CN=Configuration,${BASEDN} cn: scopeFlags name: scopeFlags objectClass: top objectClass: attributeSchema lDAPDisplayName: scopeFlags isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 16f3a4c2-7e79-11d2-9921-0000f87a57d4 adminDisplayName: Scope-Flags attributeID: 1.2.840.113556.1.4.1354 attributeSyntax: 2.5.5.9 dn: CN=lockoutDuration,CN=Schema,CN=Configuration,${BASEDN} cn: lockoutDuration name: lockoutDuration objectClass: top objectClass: attributeSchema lDAPDisplayName: lockoutDuration isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a5-0de6-11d0-a285-00aa003049e2 adminDisplayName: Lockout-Duration attributeID: 1.2.840.113556.1.4.60 attributeSyntax: 2.5.5.16 dn: CN=msCOM-UserPartitionSetLink,CN=Schema,CN=Configuration,${BASEDN} cn: msCOM-UserPartitionSetLink name: msCOM-UserPartitionSetLink objectClass: top objectClass: attributeSchema lDAPDisplayName: msCOM-UserPartitionSetLink isSingleValued: TRUE linkID: 1048 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8e940c8a-e477-4367-b08d-ff2ff942dcd7 adminDisplayName: ms-COM-UserPartitionSetLink attributeID: 1.2.840.113556.1.4.1426 attributeSyntax: 2.5.5.1 dn: CN=thumbnailLogo,CN=Schema,CN=Configuration,${BASEDN} cn: thumbnailLogo name: thumbnailLogo objectClass: top objectClass: attributeSchema lDAPDisplayName: thumbnailLogo isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a9-0de6-11d0-a285-00aa003049e2 adminDisplayName: Logo attributeID: 2.16.840.1.113730.3.1.36 attributeSyntax: 2.5.5.10 dn: CN=thumbnailPhoto,CN=Schema,CN=Configuration,${BASEDN} cn: thumbnailPhoto name: thumbnailPhoto objectClass: top objectClass: attributeSchema lDAPDisplayName: thumbnailPhoto isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8d3bca50-1d7e-11d0-a081-00aa006c33ed adminDisplayName: Picture attributeID: 2.16.840.1.113730.3.1.35 attributeSyntax: 2.5.5.10 dn: CN=location,CN=Schema,CN=Configuration,${BASEDN} cn: location name: location objectClass: top objectClass: attributeSchema lDAPDisplayName: location isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 09dcb79f-165f-11d0-a064-00aa006c33ed adminDisplayName: Location attributeID: 1.2.840.113556.1.4.222 attributeSyntax: 2.5.5.12 dn: CN=userWorkstations,CN=Schema,CN=Configuration,${BASEDN} cn: userWorkstations name: userWorkstations objectClass: top objectClass: attributeSchema lDAPDisplayName: userWorkstations isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679d7-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Workstations attributeID: 1.2.840.113556.1.4.86 attributeSyntax: 2.5.5.12 dn: CN=logonWorkstation,CN=Schema,CN=Configuration,${BASEDN} cn: logonWorkstation name: logonWorkstation objectClass: top objectClass: attributeSchema lDAPDisplayName: logonWorkstation isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ac-0de6-11d0-a285-00aa003049e2 adminDisplayName: Logon-Workstation attributeID: 1.2.840.113556.1.4.65 attributeSyntax: 2.5.5.10 dn: CN=lastLogonTimestamp,CN=Schema,CN=Configuration,${BASEDN} cn: lastLogonTimestamp name: lastLogonTimestamp objectClass: top objectClass: attributeSchema lDAPDisplayName: lastLogonTimestamp isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: c0e20a04-0e5a-4ff3-9482-5efeaecd7060 adminDisplayName: Last-Logon-Timestamp attributeID: 1.2.840.113556.1.4.1696 attributeSyntax: 2.5.5.16 dn: CN=priorValue,CN=Schema,CN=Configuration,${BASEDN} cn: priorValue name: priorValue objectClass: top objectClass: attributeSchema lDAPDisplayName: priorValue isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a02-0de6-11d0-a285-00aa003049e2 adminDisplayName: Prior-Value attributeID: 1.2.840.113556.1.4.100 attributeSyntax: 2.5.5.10 dn: CN=lastSetTime,CN=Schema,CN=Configuration,${BASEDN} cn: lastSetTime name: lastSetTime objectClass: top objectClass: attributeSchema lDAPDisplayName: lastSetTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967998-0de6-11d0-a285-00aa003049e2 adminDisplayName: Last-Set-Time attributeID: 1.2.840.113556.1.4.53 attributeSyntax: 2.5.5.16 dn: CN=objectGUID,CN=Schema,CN=Configuration,${BASEDN} cn: objectGUID name: objectGUID objectClass: top objectClass: attributeSchema lDAPDisplayName: objectGUID isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf9679e7-0de6-11d0-a285-00aa003049e2 adminDisplayName: Object-Guid attributeID: 1.2.840.113556.1.4.2 attributeSyntax: 2.5.5.10 dn: CN=msDS-TasksForAzTaskBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-TasksForAzTaskBL name: msDS-TasksForAzTaskBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-TasksForAzTaskBL isSingleValued: FALSE linkID: 2021 systemFlags: 17 systemOnly: TRUE schemaIDGUID: df446e52-b5fa-4ca2-a42f-13f98a526c8f adminDisplayName: MS-DS-Tasks-For-Az-Task-BL attributeID: 1.2.840.113556.1.4.1811 attributeSyntax: 2.5.5.1 dn: CN=managedBy,CN=Schema,CN=Configuration,${BASEDN} cn: managedBy name: managedBy objectClass: top objectClass: attributeSchema lDAPDisplayName: managedBy isSingleValued: TRUE linkID: 72 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c120-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Managed-By attributeID: 1.2.840.113556.1.4.653 attributeSyntax: 2.5.5.1 dn: CN=pwdProperties,CN=Schema,CN=Configuration,${BASEDN} cn: pwdProperties name: pwdProperties objectClass: top objectClass: attributeSchema lDAPDisplayName: pwdProperties isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a0b-0de6-11d0-a285-00aa003049e2 adminDisplayName: Pwd-Properties attributeID: 1.2.840.113556.1.4.93 attributeSyntax: 2.5.5.9 dn: CN=builtinCreationTime,CN=Schema,CN=Configuration,${BASEDN} cn: builtinCreationTime name: builtinCreationTime objectClass: top objectClass: attributeSchema lDAPDisplayName: builtinCreationTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96792f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Builtin-Creation-Time attributeID: 1.2.840.113556.1.4.13 attributeSyntax: 2.5.5.16 dn: CN=postOfficeBox,CN=Schema,CN=Configuration,${BASEDN} cn: postOfficeBox name: postOfficeBox objectClass: top objectClass: attributeSchema lDAPDisplayName: postOfficeBox isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679fb-0de6-11d0-a285-00aa003049e2 adminDisplayName: Post-Office-Box attributeID: 2.5.4.18 attributeSyntax: 2.5.5.12 dn: CN=company,CN=Schema,CN=Configuration,${BASEDN} cn: company name: company objectClass: top objectClass: attributeSchema lDAPDisplayName: company isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff88-1191-11d0-a060-00aa006c33ed adminDisplayName: Company attributeID: 1.2.840.113556.1.2.146 attributeSyntax: 2.5.5.12 dn: CN=catalogs,CN=Schema,CN=Configuration,${BASEDN} cn: catalogs name: catalogs objectClass: top objectClass: attributeSchema lDAPDisplayName: catalogs isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 7bfdcb81-4807-11d1-a9c3-0000f80367c1 adminDisplayName: Catalogs attributeID: 1.2.840.113556.1.4.675 attributeSyntax: 2.5.5.12 dn: CN=defaultObjectCategory,CN=Schema,CN=Configuration,${BASEDN} cn: defaultObjectCategory name: defaultObjectCategory objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultObjectCategory isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 26d97367-6070-11d1-a9c6-0000f80367c1 adminDisplayName: Default-Object-Category attributeID: 1.2.840.113556.1.4.783 attributeSyntax: 2.5.5.1 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,${BASEDN} cn: msRADIUSFramedRoute name: msRADIUSFramedRoute objectClass: top objectClass: attributeSchema lDAPDisplayName: msRADIUSFramedRoute isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90a9-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRADIUSFramedRoute attributeID: 1.2.840.113556.1.4.1158 attributeSyntax: 2.5.5.5 dn: CN=priorSetTime,CN=Schema,CN=Configuration,${BASEDN} cn: priorSetTime name: priorSetTime objectClass: top objectClass: attributeSchema lDAPDisplayName: priorSetTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a01-0de6-11d0-a285-00aa003049e2 adminDisplayName: Prior-Set-Time attributeID: 1.2.840.113556.1.4.99 attributeSyntax: 2.5.5.16 dn: CN=userCert,CN=Schema,CN=Configuration,${BASEDN} cn: userCert name: userCert objectClass: top objectClass: attributeSchema lDAPDisplayName: userCert isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a69-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Cert attributeID: 1.2.840.113556.1.4.645 attributeSyntax: 2.5.5.10 dn: CN=nonSecurityMember,CN=Schema,CN=Configuration,${BASEDN} cn: nonSecurityMember name: nonSecurityMember objectClass: top objectClass: attributeSchema lDAPDisplayName: nonSecurityMember isSingleValued: FALSE linkID: 50 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 52458018-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Non-Security-Member attributeID: 1.2.840.113556.1.4.530 attributeSyntax: 2.5.5.1 dn: CN=member,CN=Schema,CN=Configuration,${BASEDN} cn: member name: member objectClass: top objectClass: attributeSchema lDAPDisplayName: member isSingleValued: FALSE linkID: 2 systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf9679c0-0de6-11d0-a285-00aa003049e2 adminDisplayName: Member attributeID: 2.5.4.31 attributeSyntax: 2.5.5.1 dn: CN=groupAttributes,CN=Schema,CN=Configuration,${BASEDN} cn: groupAttributes name: groupAttributes objectClass: top objectClass: attributeSchema lDAPDisplayName: groupAttributes isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96797e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Group-Attributes attributeID: 1.2.840.113556.1.4.152 attributeSyntax: 2.5.5.9 dn: CN=systemFlags,CN=Schema,CN=Configuration,${BASEDN} cn: systemFlags name: systemFlags objectClass: top objectClass: attributeSchema lDAPDisplayName: systemFlags isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: e0fa1e62-9b45-11d0-afdd-00c04fd930c9 adminDisplayName: System-Flags attributeID: 1.2.840.113556.1.4.375 attributeSyntax: 2.5.5.9 dn: CN=proxiedObjectName,CN=Schema,CN=Configuration,${BASEDN} cn: proxiedObjectName name: proxiedObjectName objectClass: top objectClass: attributeSchema lDAPDisplayName: proxiedObjectName isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: e1aea402-cd5b-11d0-afff-0000f80367c1 adminDisplayName: Proxied-Object-Name attributeID: 1.2.840.113556.1.4.1249 attributeSyntax: 2.5.5.7 dn: CN=msDS-ReplValueMetaData,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ReplValueMetaData name: msDS-ReplValueMetaData objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ReplValueMetaData isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 2f5c8145-e1bd-410b-8957-8bfa81d5acfd adminDisplayName: ms-DS-Repl-Value-Meta-Data attributeID: 1.2.840.113556.1.4.1708 attributeSyntax: 2.5.5.12 dn: CN=allowedChildClassesEffective,CN=Schema,CN=Configuration,${BASEDN} cn: allowedChildClassesEffective name: allowedChildClassesEffective objectClass: top objectClass: attributeSchema lDAPDisplayName: allowedChildClassesEffective isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad943-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Allowed-Child-Classes-Effective attributeID: 1.2.840.113556.1.4.912 attributeSyntax: 2.5.5.2 dn: CN=msDS-AzGenerateAudits,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzGenerateAudits name: msDS-AzGenerateAudits objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzGenerateAudits isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f90abab0-186c-4418-bb85-88447c87222a adminDisplayName: MS-DS-Az-Generate-Audits attributeID: 1.2.840.113556.1.4.1805 attributeSyntax: 2.5.5.8 dn: CN=msDS-AzApplicationVersion,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzApplicationVersion name: msDS-AzApplicationVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzApplicationVersion isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 7184a120-3ac4-47ae-848f-fe0ab20784d4 adminDisplayName: MS-DS-Az-Application-Version attributeID: 1.2.840.113556.1.4.1817 attributeSyntax: 2.5.5.12 dn: CN=iconPath,CN=Schema,CN=Configuration,${BASEDN} cn: iconPath name: iconPath objectClass: top objectClass: attributeSchema lDAPDisplayName: iconPath isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff83-1191-11d0-a060-00aa006c33ed adminDisplayName: Icon-Path attributeID: 1.2.840.113556.1.4.219 attributeSyntax: 2.5.5.12 dn: CN=street,CN=Schema,CN=Configuration,${BASEDN} cn: street name: street objectClass: top objectClass: attributeSchema lDAPDisplayName: street isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf967a3a-0de6-11d0-a285-00aa003049e2 adminDisplayName: Street-Address attributeID: 2.5.4.9 attributeSyntax: 2.5.5.12 dn: CN=msDS-ExecuteScriptPassword,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ExecuteScriptPassword name: msDS-ExecuteScriptPassword objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ExecuteScriptPassword isSingleValued: TRUE systemFlags: 17 systemOnly: TRUE schemaIDGUID: 9d054a5a-d187-46c1-9d85-42dfc44a56dd adminDisplayName: ms-DS-ExecuteScriptPassword attributeID: 1.2.840.113556.1.4.1783 attributeSyntax: 2.5.5.10 dn: CN=msDS-LogonTimeSyncInterval,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-LogonTimeSyncInterval name: msDS-LogonTimeSyncInterval objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-LogonTimeSyncInterval isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: ad7940f8-e43a-4a42-83bc-d688e59ea605 adminDisplayName: ms-DS-Logon-Time-Sync-Interval attributeID: 1.2.840.113556.1.4.1784 attributeSyntax: 2.5.5.9 dn: CN=garbageCollPeriod,CN=Schema,CN=Configuration,${BASEDN} cn: garbageCollPeriod name: garbageCollPeriod objectClass: top objectClass: attributeSchema lDAPDisplayName: garbageCollPeriod isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 5fd424a1-1262-11d0-a060-00aa006c33ed adminDisplayName: Garbage-Coll-Period attributeID: 1.2.840.113556.1.2.301 attributeSyntax: 2.5.5.9 dn: CN=mSMQSignCertificatesMig,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQSignCertificatesMig name: mSMQSignCertificatesMig objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQSignCertificatesMig isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3881b8ea-da3b-11d1-90a5-00c04fd91ab1 adminDisplayName: MSMQ-Sign-Certificates-Mig attributeID: 1.2.840.113556.1.4.967 attributeSyntax: 2.5.5.10 dn: CN=msDS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Cached-Membership-Time-Stamp name: msDS-Cached-Membership-Time-Stamp objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Cached-Membership-Time-Stamp isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: 3566bf1f-beee-4dcb-8abe-ef89fcfec6c1 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp attributeID: 1.2.840.113556.1.4.1442 attributeSyntax: 2.5.5.16 dn: CN=logonCount,CN=Schema,CN=Configuration,${BASEDN} cn: logonCount name: logonCount objectClass: top objectClass: attributeSchema lDAPDisplayName: logonCount isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf9679aa-0de6-11d0-a285-00aa003049e2 adminDisplayName: Logon-Count attributeID: 1.2.840.113556.1.4.169 attributeSyntax: 2.5.5.9 dn: CN=localeID,CN=Schema,CN=Configuration,${BASEDN} cn: localeID name: localeID objectClass: top objectClass: attributeSchema lDAPDisplayName: localeID isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a1-0de6-11d0-a285-00aa003049e2 adminDisplayName: Locale-ID attributeID: 1.2.840.113556.1.4.58 attributeSyntax: 2.5.5.9 dn: CN=badPwdCount,CN=Schema,CN=Configuration,${BASEDN} cn: badPwdCount name: badPwdCount objectClass: top objectClass: attributeSchema lDAPDisplayName: badPwdCount isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf96792e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Bad-Pwd-Count attributeID: 1.2.840.113556.1.4.12 attributeSyntax: 2.5.5.9 dn: CN=subSchemaSubEntry,CN=Schema,CN=Configuration,${BASEDN} cn: subSchemaSubEntry name: subSchemaSubEntry objectClass: top objectClass: attributeSchema lDAPDisplayName: subSchemaSubEntry isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad94d-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: SubSchemaSubEntry attributeID: 2.5.18.10 attributeSyntax: 2.5.5.1 dn: CN=structuralObjectClass,CN=Schema,CN=Configuration,${BASEDN} cn: structuralObjectClass name: structuralObjectClass objectClass: top objectClass: attributeSchema lDAPDisplayName: structuralObjectClass isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 3860949f-f6a8-4b38-9950-81ecb6bc2982 adminDisplayName: Structural-Object-Class attributeID: 2.5.21.9 attributeSyntax: 2.5.5.2 dn: CN=isDeleted,CN=Schema,CN=Configuration,${BASEDN} cn: isDeleted name: isDeleted objectClass: top objectClass: attributeSchema lDAPDisplayName: isDeleted isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf96798f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Is-Deleted attributeID: 1.2.840.113556.1.2.48 attributeSyntax: 2.5.5.8 dn: CN=extraColumns,CN=Schema,CN=Configuration,${BASEDN} cn: extraColumns name: extraColumns objectClass: top objectClass: attributeSchema lDAPDisplayName: extraColumns isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: d24e2846-1dd9-4bcf-99d7-a6227cc86da7 adminDisplayName: Extra-Columns attributeID: 1.2.840.113556.1.4.1687 attributeSyntax: 2.5.5.12 dn: CN=adminMultiselectPropertyPages,CN=Schema,CN=Configuration,${BASEDN} cn: adminMultiselectPropertyPages name: adminMultiselectPropertyPages objectClass: top objectClass: attributeSchema lDAPDisplayName: adminMultiselectPropertyPages isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 18f9b67d-5ac6-4b3b-97db-d0a406afb7ba adminDisplayName: Admin-Multiselect-Property-Pages attributeID: 1.2.840.113556.1.4.1690 attributeSyntax: 2.5.5.12 dn: CN=options,CN=Schema,CN=Configuration,${BASEDN} cn: options name: options objectClass: top objectClass: attributeSchema lDAPDisplayName: options isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 19195a53-6da0-11d0-afd3-00c04fd930c9 adminDisplayName: Options attributeID: 1.2.840.113556.1.4.307 attributeSyntax: 2.5.5.9 dn: CN=lockOutObservationWindow,CN=Schema,CN=Configuration,${BASEDN} cn: lockOutObservationWindow name: lockOutObservationWindow objectClass: top objectClass: attributeSchema lDAPDisplayName: lockOutObservationWindow isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a4-0de6-11d0-a285-00aa003049e2 adminDisplayName: Lock-Out-Observation-Window attributeID: 1.2.840.113556.1.4.61 attributeSyntax: 2.5.5.16 dn: CN=defaultLocalPolicyObject,CN=Schema,CN=Configuration,${BASEDN} cn: defaultLocalPolicyObject name: defaultLocalPolicyObject objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultLocalPolicyObject isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96799f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Default-Local-Policy-Object attributeID: 1.2.840.113556.1.4.57 attributeSyntax: 2.5.5.1 dn: CN=creationTime,CN=Schema,CN=Configuration,${BASEDN} cn: creationTime name: creationTime objectClass: top objectClass: attributeSchema lDAPDisplayName: creationTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967946-0de6-11d0-a285-00aa003049e2 adminDisplayName: Creation-Time attributeID: 1.2.840.113556.1.4.26 attributeSyntax: 2.5.5.16 dn: CN=registeredAddress,CN=Schema,CN=Configuration,${BASEDN} cn: registeredAddress name: registeredAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: registeredAddress isSingleValued: FALSE systemOnly: FALSE schemaIDGUID: bf967a10-0de6-11d0-a285-00aa003049e2 adminDisplayName: Registered-Address attributeID: 2.5.4.26 attributeSyntax: 2.5.5.10 dn: CN=postalAddress,CN=Schema,CN=Configuration,${BASEDN} cn: postalAddress name: postalAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: postalAddress isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679fc-0de6-11d0-a285-00aa003049e2 adminDisplayName: Postal-Address attributeID: 2.5.4.16 attributeSyntax: 2.5.5.12 dn: CN=initials,CN=Schema,CN=Configuration,${BASEDN} cn: initials name: initials objectClass: top objectClass: attributeSchema lDAPDisplayName: initials isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ff90-1191-11d0-a060-00aa006c33ed adminDisplayName: Initials attributeID: 2.5.4.43 attributeSyntax: 2.5.5.12 dn: CN=netbootSIFFile,CN=Schema,CN=Configuration,${BASEDN} cn: netbootSIFFile name: netbootSIFFile objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootSIFFile isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2df90d84-009f-11d2-aa4c-00c04fd7d83a adminDisplayName: Netboot-SIF-File attributeID: 1.2.840.113556.1.4.1240 attributeSyntax: 2.5.5.12 dn: CN=msDS-AdditionalSamAccountName,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AdditionalSamAccountName name: msDS-AdditionalSamAccountName objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AdditionalSamAccountName isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 975571df-a4d5-429a-9f59-cdc6581d91e6 adminDisplayName: ms-DS-Additional-Sam-Account-Name attributeID: 1.2.840.113556.1.4.1718 attributeSyntax: 2.5.5.12 dn: CN=systemPossSuperiors,CN=Schema,CN=Configuration,${BASEDN} cn: systemPossSuperiors name: systemPossSuperiors objectClass: top objectClass: attributeSchema lDAPDisplayName: systemPossSuperiors isSingleValued: FALSE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf967a47-0de6-11d0-a285-00aa003049e2 adminDisplayName: System-Poss-Superiors attributeID: 1.2.840.113556.1.4.195 attributeSyntax: 2.5.5.2 dn: CN=photo,CN=Schema,CN=Configuration,${BASEDN} cn: photo name: photo objectClass: top objectClass: attributeSchema lDAPDisplayName: photo isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 9c979768-ba1a-4c08-9632-c6a5c1ed649a adminDisplayName: photo attributeID: 0.9.2342.19200300.100.1.7 attributeSyntax: 2.5.5.10 dn: CN=employeeNumber,CN=Schema,CN=Configuration,${BASEDN} cn: employeeNumber name: employeeNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: employeeNumber isSingleValued: TRUE systemFlags: 0 systemOnly: FALSE schemaIDGUID: a8df73ef-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: Employee-Number attributeID: 1.2.840.113556.1.2.610 attributeSyntax: 2.5.5.12 dn: CN=lockoutTime,CN=Schema,CN=Configuration,${BASEDN} cn: lockoutTime name: lockoutTime objectClass: top objectClass: attributeSchema lDAPDisplayName: lockoutTime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 28630ebf-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: Lockout-Time attributeID: 1.2.840.113556.1.4.662 attributeSyntax: 2.5.5.16 dn: CN=dynamicLDAPServer,CN=Schema,CN=Configuration,${BASEDN} cn: dynamicLDAPServer name: dynamicLDAPServer objectClass: top objectClass: attributeSchema lDAPDisplayName: dynamicLDAPServer isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 52458021-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Dynamic-LDAP-Server attributeID: 1.2.840.113556.1.4.537 attributeSyntax: 2.5.5.1 dn: CN=extendedAttributeInfo,CN=Schema,CN=Configuration,${BASEDN} cn: extendedAttributeInfo name: extendedAttributeInfo objectClass: top objectClass: attributeSchema lDAPDisplayName: extendedAttributeInfo isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad947-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Extended-Attribute-Info attributeID: 1.2.840.113556.1.4.909 attributeSyntax: 2.5.5.12 dn: CN=msExchAssistantName,CN=Schema,CN=Configuration,${BASEDN} cn: msExchAssistantName name: msExchAssistantName objectClass: top objectClass: attributeSchema lDAPDisplayName: msExchAssistantName isSingleValued: TRUE schemaIDGUID: a8df7394-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: ms-Exch-Assistant-Name attributeID: 1.2.840.113556.1.2.444 attributeSyntax: 2.5.5.12 dn: CN=msDS-NonMembersBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NonMembersBL name: msDS-NonMembersBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NonMembersBL isSingleValued: FALSE linkID: 2015 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 2a8c68fc-3a7a-4e87-8720-fe77c51cbe74 adminDisplayName: ms-DS-Non-Members-BL attributeID: 1.2.840.113556.1.4.1794 attributeSyntax: 2.5.5.1 dn: CN=adminDisplayName,CN=Schema,CN=Configuration,${BASEDN} cn: adminDisplayName name: adminDisplayName objectClass: top objectClass: attributeSchema lDAPDisplayName: adminDisplayName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96791a-0de6-11d0-a285-00aa003049e2 adminDisplayName: Admin-Display-Name attributeID: 1.2.840.113556.1.2.194 attributeSyntax: 2.5.5.12 dn: CN=contextMenu,CN=Schema,CN=Configuration,${BASEDN} cn: contextMenu name: contextMenu objectClass: top objectClass: attributeSchema lDAPDisplayName: contextMenu isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 4d8601ee-ac85-11d0-afe3-00c04fd930c9 adminDisplayName: Context-Menu attributeID: 1.2.840.113556.1.4.499 attributeSyntax: 2.5.5.12 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,${BASEDN} cn: attributeCertificateAttribute name: attributeCertificateAttribute objectClass: top objectClass: attributeSchema lDAPDisplayName: attributeCertificateAttribute isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: fa4693bb-7bc2-4cb9-81a8-c99c43b7905e adminDisplayName: attributeCertificateAttribute attributeID: 2.5.4.58 attributeSyntax: 2.5.5.10 dn: CN=sn,CN=Schema,CN=Configuration,${BASEDN} cn: sn name: sn objectClass: top objectClass: attributeSchema lDAPDisplayName: sn isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a41-0de6-11d0-a285-00aa003049e2 adminDisplayName: Surname attributeID: 2.5.4.4 attributeSyntax: 2.5.5.12 dn: CN=sAMAccountName,CN=Schema,CN=Configuration,${BASEDN} cn: sAMAccountName name: sAMAccountName objectClass: top objectClass: attributeSchema lDAPDisplayName: sAMAccountName isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 3e0abfd0-126a-11d0-a060-00aa006c33ed adminDisplayName: SAM-Account-Name attributeID: 1.2.840.113556.1.4.221 attributeSyntax: 2.5.5.12 dn: CN=governsID,CN=Schema,CN=Configuration,${BASEDN} cn: governsID name: governsID objectClass: top objectClass: attributeSchema lDAPDisplayName: governsID isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf96797d-0de6-11d0-a285-00aa003049e2 adminDisplayName: Governs-ID attributeID: 1.2.840.113556.1.2.22 attributeSyntax: 2.5.5.2 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,${BASEDN} cn: jpegPhoto name: jpegPhoto objectClass: top objectClass: attributeSchema lDAPDisplayName: jpegPhoto isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: bac80572-09c4-4fa9-9ae6-7628d7adbe0e adminDisplayName: jpegPhoto attributeID: 0.9.2342.19200300.100.1.60 attributeSyntax: 2.5.5.10 dn: CN=mSMQSignCertificates,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQSignCertificates name: mSMQSignCertificates objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQSignCertificates isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a0dc33b-c100-11d1-bbc5-0080c76670c0 adminDisplayName: MSMQ-Sign-Certificates attributeID: 1.2.840.113556.1.4.947 attributeSyntax: 2.5.5.10 dn: CN=textEncodedORAddress,CN=Schema,CN=Configuration,${BASEDN} cn: textEncodedORAddress name: textEncodedORAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: textEncodedORAddress isSingleValued: TRUE systemOnly: FALSE schemaIDGUID: a8df7489-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: Text-Encoded-OR-Address attributeID: 0.9.2342.19200300.100.1.2 attributeSyntax: 2.5.5.12 dn: CN=uSNDSALastObjRemoved,CN=Schema,CN=Configuration,${BASEDN} cn: uSNDSALastObjRemoved name: uSNDSALastObjRemoved objectClass: top objectClass: attributeSchema lDAPDisplayName: uSNDSALastObjRemoved isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a71-0de6-11d0-a285-00aa003049e2 adminDisplayName: USN-DSA-Last-Obj-Removed attributeID: 1.2.840.113556.1.2.267 attributeSyntax: 2.5.5.16 dn: CN=msDS-OperationsForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-OperationsForAzRoleBL name: msDS-OperationsForAzRoleBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-OperationsForAzRoleBL isSingleValued: FALSE linkID: 2023 systemFlags: 17 systemOnly: TRUE schemaIDGUID: f85b6228-3734-4525-b6b7-3f3bb220902c adminDisplayName: MS-DS-Operations-For-Az-Role-BL attributeID: 1.2.840.113556.1.4.1813 attributeSyntax: 2.5.5.1 dn: CN=mS-DS-ConsistencyChildCount,CN=Schema,CN=Configuration,${BASEDN} cn: mS-DS-ConsistencyChildCount name: mS-DS-ConsistencyChildCount objectClass: top objectClass: attributeSchema lDAPDisplayName: mS-DS-ConsistencyChildCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 178b7bc2-b63a-11d2-90e1-00c04fd91ab1 adminDisplayName: MS-DS-Consistency-Child-Count attributeID: 1.2.840.113556.1.4.1361 attributeSyntax: 2.5.5.9 dn: CN=dSASignature,CN=Schema,CN=Configuration,${BASEDN} cn: dSASignature name: dSASignature objectClass: top objectClass: attributeSchema lDAPDisplayName: dSASignature isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 167757bc-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: DSA-Signature attributeID: 1.2.840.113556.1.2.74 attributeSyntax: 2.5.5.10 dn: CN=allowedChildClasses,CN=Schema,CN=Configuration,${BASEDN} cn: allowedChildClasses name: allowedChildClasses objectClass: top objectClass: attributeSchema lDAPDisplayName: allowedChildClasses isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad942-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Allowed-Child-Classes attributeID: 1.2.840.113556.1.4.911 attributeSyntax: 2.5.5.2 dn: CN=allowedAttributesEffective,CN=Schema,CN=Configuration,${BASEDN} cn: allowedAttributesEffective name: allowedAttributesEffective objectClass: top objectClass: attributeSchema lDAPDisplayName: allowedAttributesEffective isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad941-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Allowed-Attributes-Effective attributeID: 1.2.840.113556.1.4.914 attributeSyntax: 2.5.5.2 dn: CN=nTMixedDomain,CN=Schema,CN=Configuration,${BASEDN} cn: nTMixedDomain name: nTMixedDomain objectClass: top objectClass: attributeSchema lDAPDisplayName: nTMixedDomain isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e97891f-8c01-11d0-afda-00c04fd930c9 adminDisplayName: NT-Mixed-Domain attributeID: 1.2.840.113556.1.4.357 attributeSyntax: 2.5.5.9 dn: CN=msDS-HasInstantiatedNCs,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-HasInstantiatedNCs name: msDS-HasInstantiatedNCs objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-HasInstantiatedNCs isSingleValued: FALSE linkID: 2002 systemFlags: 16 systemOnly: TRUE schemaIDGUID: 11e9a5bc-4517-4049-af9c-51554fb0fc09 adminDisplayName: ms-DS-Has-Instantiated-NCs attributeID: 1.2.840.113556.1.4.1709 attributeSyntax: 2.5.5.7 dn: CN=minPwdLength,CN=Schema,CN=Configuration,${BASEDN} cn: minPwdLength name: minPwdLength objectClass: top objectClass: attributeSchema lDAPDisplayName: minPwdLength isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679c3-0de6-11d0-a285-00aa003049e2 adminDisplayName: Min-Pwd-Length attributeID: 1.2.840.113556.1.4.79 attributeSyntax: 2.5.5.9 dn: CN=domainPolicyObject,CN=Schema,CN=Configuration,${BASEDN} cn: domainPolicyObject name: domainPolicyObject objectClass: top objectClass: attributeSchema lDAPDisplayName: domainPolicyObject isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96795d-0de6-11d0-a285-00aa003049e2 adminDisplayName: Domain-Policy-Object attributeID: 1.2.840.113556.1.4.32 attributeSyntax: 2.5.5.1 dn: CN=physicalDeliveryOfficeName,CN=Schema,CN=Configuration,${BASEDN} cn: physicalDeliveryOfficeName name: physicalDeliveryOfficeName objectClass: top objectClass: attributeSchema lDAPDisplayName: physicalDeliveryOfficeName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679f7-0de6-11d0-a285-00aa003049e2 adminDisplayName: Physical-Delivery-Office-Name attributeID: 2.5.4.19 attributeSyntax: 2.5.5.12 dn: CN=volumeCount,CN=Schema,CN=Configuration,${BASEDN} cn: volumeCount name: volumeCount objectClass: top objectClass: attributeSchema lDAPDisplayName: volumeCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 34aaa217-b699-11d0-afee-0000f80367c1 adminDisplayName: Volume-Count attributeID: 1.2.840.113556.1.4.507 attributeSyntax: 2.5.5.9 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,${BASEDN} cn: msRADIUSServiceType name: msRADIUSServiceType objectClass: top objectClass: attributeSchema lDAPDisplayName: msRADIUSServiceType isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90b6-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRADIUSServiceType attributeID: 1.2.840.113556.1.4.1171 attributeSyntax: 2.5.5.9 dn: CN=lastLogon,CN=Schema,CN=Configuration,${BASEDN} cn: lastLogon name: lastLogon objectClass: top objectClass: attributeSchema lDAPDisplayName: lastLogon isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf967997-0de6-11d0-a285-00aa003049e2 adminDisplayName: Last-Logon attributeID: 1.2.840.113556.1.4.52 attributeSyntax: 2.5.5.16 dn: CN=groupsToIgnore,CN=Schema,CN=Configuration,${BASEDN} cn: groupsToIgnore name: groupsToIgnore objectClass: top objectClass: attributeSchema lDAPDisplayName: groupsToIgnore isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: eea65904-8ac6-11d0-afda-00c04fd930c9 adminDisplayName: Groups-to-Ignore attributeID: 1.2.840.113556.1.4.344 attributeSyntax: 2.5.5.12 dn: CN=schemaInfo,CN=Schema,CN=Configuration,${BASEDN} cn: schemaInfo name: schemaInfo objectClass: top objectClass: attributeSchema lDAPDisplayName: schemaInfo isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: f9fb64ae-93b4-11d2-9945-0000f87a57d4 adminDisplayName: Schema-Info attributeID: 1.2.840.113556.1.4.1358 attributeSyntax: 2.5.5.10 dn: CN=dc,CN=Schema,CN=Configuration,${BASEDN} cn: dc name: dc objectClass: top objectClass: attributeSchema lDAPDisplayName: dc isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 19195a55-6da0-11d0-afd3-00c04fd930c9 adminDisplayName: Domain-Component attributeID: 0.9.2342.19200300.100.1.25 attributeSyntax: 2.5.5.12 dn: CN=objectCategory,CN=Schema,CN=Configuration,${BASEDN} cn: objectCategory name: objectCategory objectClass: top objectClass: attributeSchema lDAPDisplayName: objectCategory isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 26d97369-6070-11d1-a9c6-0000f80367c1 adminDisplayName: Object-Category attributeID: 1.2.840.113556.1.4.782 attributeSyntax: 2.5.5.1 dn: CN=modifyTimeStamp,CN=Schema,CN=Configuration,${BASEDN} cn: modifyTimeStamp name: modifyTimeStamp objectClass: top objectClass: attributeSchema lDAPDisplayName: modifyTimeStamp isSingleValued: TRUE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad94a-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Modify-Time-Stamp attributeID: 2.5.18.2 attributeSyntax: 2.5.5.11 dn: CN=displayName,CN=Schema,CN=Configuration,${BASEDN} cn: displayName name: displayName objectClass: top objectClass: attributeSchema lDAPDisplayName: displayName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967953-0de6-11d0-a285-00aa003049e2 adminDisplayName: Display-Name attributeID: 1.2.840.113556.1.2.13 attributeSyntax: 2.5.5.12 dn: CN=adminDescription,CN=Schema,CN=Configuration,${BASEDN} cn: adminDescription name: adminDescription objectClass: top objectClass: attributeSchema lDAPDisplayName: adminDescription isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967919-0de6-11d0-a285-00aa003049e2 adminDisplayName: Admin-Description attributeID: 1.2.840.113556.1.2.226 attributeSyntax: 2.5.5.12 dn: CN=msDS-DnsRootAlias,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-DnsRootAlias name: msDS-DnsRootAlias objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-DnsRootAlias isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2143acca-eead-4d29-b591-85fa49ce9173 adminDisplayName: ms-DS-DnsRootAlias attributeID: 1.2.840.113556.1.4.1719 attributeSyntax: 2.5.5.12 dn: CN=creationWizard,CN=Schema,CN=Configuration,${BASEDN} cn: creationWizard name: creationWizard objectClass: top objectClass: attributeSchema lDAPDisplayName: creationWizard isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 4d8601ed-ac85-11d0-afe3-00c04fd930c9 adminDisplayName: Creation-Wizard attributeID: 1.2.840.113556.1.4.498 attributeSyntax: 2.5.5.12 dn: CN=hasPartialReplicaNCs,CN=Schema,CN=Configuration,${BASEDN} cn: hasPartialReplicaNCs name: hasPartialReplicaNCs objectClass: top objectClass: attributeSchema lDAPDisplayName: hasPartialReplicaNCs isSingleValued: FALSE linkID: 74 systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967981-0de6-11d0-a285-00aa003049e2 adminDisplayName: Has-Partial-Replica-NCs attributeID: 1.2.840.113556.1.2.15 attributeSyntax: 2.5.5.1 dn: CN=controlAccessRights,CN=Schema,CN=Configuration,${BASEDN} cn: controlAccessRights name: controlAccessRights objectClass: top objectClass: attributeSchema lDAPDisplayName: controlAccessRights isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 6da8a4fc-0e52-11d0-a286-00aa003049e2 adminDisplayName: Control-Access-Rights attributeID: 1.2.840.113556.1.4.200 attributeSyntax: 2.5.5.10 dn: CN=uASCompat,CN=Schema,CN=Configuration,${BASEDN} cn: uASCompat name: uASCompat objectClass: top objectClass: attributeSchema lDAPDisplayName: uASCompat isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a61-0de6-11d0-a285-00aa003049e2 adminDisplayName: UAS-Compat attributeID: 1.2.840.113556.1.4.155 attributeSyntax: 2.5.5.9 dn: CN=objectSid,CN=Schema,CN=Configuration,${BASEDN} cn: objectSid name: objectSid objectClass: top objectClass: attributeSchema lDAPDisplayName: objectSid isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf9679e8-0de6-11d0-a285-00aa003049e2 adminDisplayName: Object-Sid attributeID: 1.2.840.113556.1.4.146 attributeSyntax: 2.5.5.17 dn: CN=title,CN=Schema,CN=Configuration,${BASEDN} cn: title name: title objectClass: top objectClass: attributeSchema lDAPDisplayName: title isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a55-0de6-11d0-a285-00aa003049e2 adminDisplayName: Title attributeID: 2.5.4.12 attributeSyntax: 2.5.5.12 dn: CN=otherPager,CN=Schema,CN=Configuration,${BASEDN} cn: otherPager name: otherPager objectClass: top objectClass: attributeSchema lDAPDisplayName: otherPager isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa4-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Pager-Other attributeID: 1.2.840.113556.1.2.118 attributeSyntax: 2.5.5.12 dn: CN=division,CN=Schema,CN=Configuration,${BASEDN} cn: division name: division objectClass: top objectClass: attributeSchema lDAPDisplayName: division isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: fe6136a0-2073-11d0-a9c2-00aa006c33ed adminDisplayName: Division attributeID: 1.2.840.113556.1.4.261 attributeSyntax: 2.5.5.12 dn: CN=sAMAccountType,CN=Schema,CN=Configuration,${BASEDN} cn: sAMAccountType name: sAMAccountType objectClass: top objectClass: attributeSchema lDAPDisplayName: sAMAccountType isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 6e7b626c-64f2-11d0-afd2-00c04fd930c9 adminDisplayName: SAM-Account-Type attributeID: 1.2.840.113556.1.4.302 attributeSyntax: 2.5.5.9 dn: CN=objectClassCategory,CN=Schema,CN=Configuration,${BASEDN} cn: objectClassCategory name: objectClassCategory objectClass: top objectClass: attributeSchema lDAPDisplayName: objectClassCategory isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf9679e6-0de6-11d0-a285-00aa003049e2 adminDisplayName: Object-Class-Category attributeID: 1.2.840.113556.1.2.370 attributeSyntax: 2.5.5.9 dn: CN=defaultHidingValue,CN=Schema,CN=Configuration,${BASEDN} cn: defaultHidingValue name: defaultHidingValue objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultHidingValue isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: b7b13116-b82e-11d0-afee-0000f80367c1 adminDisplayName: Default-Hiding-Value attributeID: 1.2.840.113556.1.4.518 attributeSyntax: 2.5.5.8 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,${BASEDN} cn: msNPAllowDialin name: msNPAllowDialin objectClass: top objectClass: attributeSchema lDAPDisplayName: msNPAllowDialin isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c9085-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msNPAllowDialin attributeID: 1.2.840.113556.1.4.1119 attributeSyntax: 2.5.5.8 dn: CN=codePage,CN=Schema,CN=Configuration,${BASEDN} cn: codePage name: codePage objectClass: top objectClass: attributeSchema lDAPDisplayName: codePage isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967938-0de6-11d0-a285-00aa003049e2 adminDisplayName: Code-Page attributeID: 1.2.840.113556.1.4.16 attributeSyntax: 2.5.5.9 dn: CN=adminCount,CN=Schema,CN=Configuration,${BASEDN} cn: adminCount name: adminCount objectClass: top objectClass: attributeSchema lDAPDisplayName: adminCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967918-0de6-11d0-a285-00aa003049e2 adminDisplayName: Admin-Count attributeID: 1.2.840.113556.1.4.150 attributeSyntax: 2.5.5.9 dn: CN=schemaUpdate,CN=Schema,CN=Configuration,${BASEDN} cn: schemaUpdate name: schemaUpdate objectClass: top objectClass: attributeSchema lDAPDisplayName: schemaUpdate isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: 1e2d06b4-ac8f-11d0-afe3-00c04fd930c9 adminDisplayName: Schema-Update attributeID: 1.2.840.113556.1.4.481 attributeSyntax: 2.5.5.11 dn: CN=Enabled,CN=Schema,CN=Configuration,${BASEDN} cn: Enabled name: Enabled objectClass: top objectClass: attributeSchema lDAPDisplayName: Enabled isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: a8df73f2-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: Enabled attributeID: 1.2.840.113556.1.2.557 attributeSyntax: 2.5.5.8 dn: CN=l,CN=Schema,CN=Configuration,${BASEDN} cn: l name: l objectClass: top objectClass: attributeSchema lDAPDisplayName: l isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf9679a2-0de6-11d0-a285-00aa003049e2 adminDisplayName: Locality-Name attributeID: 2.5.4.7 attributeSyntax: 2.5.5.12 dn: CN=eFSPolicy,CN=Schema,CN=Configuration,${BASEDN} cn: eFSPolicy name: eFSPolicy objectClass: top objectClass: attributeSchema lDAPDisplayName: eFSPolicy isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8e4eb2ec-4712-11d0-a1a0-00c04fd930c9 adminDisplayName: EFSPolicy attributeID: 1.2.840.113556.1.4.268 attributeSyntax: 2.5.5.10 dn: CN=builtinModifiedCount,CN=Schema,CN=Configuration,${BASEDN} cn: builtinModifiedCount name: builtinModifiedCount objectClass: top objectClass: attributeSchema lDAPDisplayName: builtinModifiedCount isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967930-0de6-11d0-a285-00aa003049e2 adminDisplayName: Builtin-Modified-Count attributeID: 1.2.840.113556.1.4.14 attributeSyntax: 2.5.5.16 dn: CN=otherTelephone,CN=Schema,CN=Configuration,${BASEDN} cn: otherTelephone name: otherTelephone objectClass: top objectClass: attributeSchema lDAPDisplayName: otherTelephone isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa5-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Office-Other attributeID: 1.2.840.113556.1.2.18 attributeSyntax: 2.5.5.12 dn: CN=primaryInternationalISDNNumber,CN=Schema,CN=Configuration,${BASEDN} cn: primaryInternationalISDNNumber name: primaryInternationalISDNNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: primaryInternationalISDNNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c11f-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Phone-ISDN-Primary attributeID: 1.2.840.113556.1.4.649 attributeSyntax: 2.5.5.12 dn: CN=employeeID,CN=Schema,CN=Configuration,${BASEDN} cn: employeeID name: employeeID objectClass: top objectClass: attributeSchema lDAPDisplayName: employeeID isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967962-0de6-11d0-a285-00aa003049e2 adminDisplayName: Employee-ID attributeID: 1.2.840.113556.1.4.35 attributeSyntax: 2.5.5.12 dn: CN=tombstoneLifetime,CN=Schema,CN=Configuration,${BASEDN} cn: tombstoneLifetime name: tombstoneLifetime objectClass: top objectClass: attributeSchema lDAPDisplayName: tombstoneLifetime isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 16c3a860-1273-11d0-a060-00aa006c33ed adminDisplayName: Tombstone-Lifetime attributeID: 1.2.840.113556.1.2.54 attributeSyntax: 2.5.5.9 dn: CN=operatingSystemServicePack,CN=Schema,CN=Configuration,${BASEDN} cn: operatingSystemServicePack name: operatingSystemServicePack objectClass: top objectClass: attributeSchema lDAPDisplayName: operatingSystemServicePack isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978927-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Operating-System-Service-Pack attributeID: 1.2.840.113556.1.4.365 attributeSyntax: 2.5.5.12 dn: CN=netbootInitialization,CN=Schema,CN=Configuration,${BASEDN} cn: netbootInitialization name: netbootInitialization objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootInitialization isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978920-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Netboot-Initialization attributeID: 1.2.840.113556.1.4.358 attributeSyntax: 2.5.5.12 dn: CN=userPrincipalName,CN=Schema,CN=Configuration,${BASEDN} cn: userPrincipalName name: userPrincipalName objectClass: top objectClass: attributeSchema lDAPDisplayName: userPrincipalName isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 28630ebb-41d5-11d1-a9c1-0000f80367c1 adminDisplayName: User-Principal-Name attributeID: 1.2.840.113556.1.4.656 attributeSyntax: 2.5.5.12 dn: CN=servicePrincipalName,CN=Schema,CN=Configuration,${BASEDN} cn: servicePrincipalName name: servicePrincipalName objectClass: top objectClass: attributeSchema lDAPDisplayName: servicePrincipalName isSingleValued: FALSE systemFlags: 18 systemOnly: FALSE schemaIDGUID: f3a64788-5306-11d1-a9c5-0000f80367c1 adminDisplayName: Service-Principal-Name attributeID: 1.2.840.113556.1.4.771 attributeSyntax: 2.5.5.12 dn: CN=otherLoginWorkstations,CN=Schema,CN=Configuration,${BASEDN} cn: otherLoginWorkstations name: otherLoginWorkstations objectClass: top objectClass: attributeSchema lDAPDisplayName: otherLoginWorkstations isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679f1-0de6-11d0-a285-00aa003049e2 adminDisplayName: Other-Login-Workstations attributeID: 1.2.840.113556.1.4.91 attributeSyntax: 2.5.5.12 dn: CN=msIIS-FTPDir,CN=Schema,CN=Configuration,${BASEDN} cn: msIIS-FTPDir name: msIIS-FTPDir objectClass: top objectClass: attributeSchema lDAPDisplayName: msIIS-FTPDir isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8a5c99e9-2230-46eb-b8e8-e59d712eb9ee adminDisplayName: ms-IIS-FTP-Dir attributeID: 1.2.840.113556.1.4.1786 attributeSyntax: 2.5.5.12 dn: CN=msDS-Site-Affinity,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Site-Affinity name: msDS-Site-Affinity objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Site-Affinity isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: c17c5602-bcb7-46f0-9656-6370ca884b72 adminDisplayName: ms-DS-Site-Affinity attributeID: 1.2.840.113556.1.4.1443 attributeSyntax: 2.5.5.10 dn: CN=maxStorage,CN=Schema,CN=Configuration,${BASEDN} cn: maxStorage name: maxStorage objectClass: top objectClass: attributeSchema lDAPDisplayName: maxStorage isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679bd-0de6-11d0-a285-00aa003049e2 adminDisplayName: Max-Storage attributeID: 1.2.840.113556.1.4.76 attributeSyntax: 2.5.5.16 dn: CN=nTSecurityDescriptor,CN=Schema,CN=Configuration,${BASEDN} cn: nTSecurityDescriptor name: nTSecurityDescriptor objectClass: top objectClass: attributeSchema lDAPDisplayName: nTSecurityDescriptor isSingleValued: TRUE systemFlags: 26 systemOnly: FALSE schemaIDGUID: bf9679e3-0de6-11d0-a285-00aa003049e2 adminDisplayName: NT-Security-Descriptor attributeID: 1.2.840.113556.1.2.281 attributeSyntax: 2.5.5.15 dn: CN=siteObjectBL,CN=Schema,CN=Configuration,${BASEDN} cn: siteObjectBL name: siteObjectBL objectClass: top objectClass: attributeSchema lDAPDisplayName: siteObjectBL isSingleValued: FALSE linkID: 47 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 3e10944d-c354-11d0-aff8-0000f80367c1 adminDisplayName: Site-Object-BL attributeID: 1.2.840.113556.1.4.513 attributeSyntax: 2.5.5.1 dn: CN=queryPolicyBL,CN=Schema,CN=Configuration,${BASEDN} cn: queryPolicyBL name: queryPolicyBL objectClass: top objectClass: attributeSchema lDAPDisplayName: queryPolicyBL isSingleValued: FALSE linkID: 69 systemFlags: 17 systemOnly: TRUE schemaIDGUID: e1aea404-cd5b-11d0-afff-0000f80367c1 adminDisplayName: Query-Policy-BL attributeID: 1.2.840.113556.1.4.608 attributeSyntax: 2.5.5.1 dn: CN=partialAttributeSet,CN=Schema,CN=Configuration,${BASEDN} cn: partialAttributeSet name: partialAttributeSet objectClass: top objectClass: attributeSchema lDAPDisplayName: partialAttributeSet isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: 19405b9e-3cfa-11d1-a9c0-0000f80367c1 adminDisplayName: Partial-Attribute-Set attributeID: 1.2.840.113556.1.4.640 attributeSyntax: 2.5.5.10 dn: CN=distinguishedName,CN=Schema,CN=Configuration,${BASEDN} cn: distinguishedName name: distinguishedName objectClass: top objectClass: attributeSchema lDAPDisplayName: distinguishedName isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf9679e4-0de6-11d0-a285-00aa003049e2 adminDisplayName: Obj-Dist-Name attributeID: 2.5.4.49 attributeSyntax: 2.5.5.1 dn: CN=description,CN=Schema,CN=Configuration,${BASEDN} cn: description name: description objectClass: top objectClass: attributeSchema lDAPDisplayName: description isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967950-0de6-11d0-a285-00aa003049e2 adminDisplayName: Description attributeID: 2.5.4.13 attributeSyntax: 2.5.5.12 dn: CN=msDS-AzClassId,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzClassId name: msDS-AzClassId objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzClassId isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 013a7277-5c2d-49ef-a7de-b765b36a3f6f adminDisplayName: MS-DS-Az-Class-ID attributeID: 1.2.840.113556.1.4.1816 attributeSyntax: 2.5.5.12 dn: CN=rIDAvailablePool,CN=Schema,CN=Configuration,${BASEDN} cn: rIDAvailablePool name: rIDAvailablePool objectClass: top objectClass: attributeSchema lDAPDisplayName: rIDAvailablePool isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 66171888-8f3c-11d0-afda-00c04fd930c9 adminDisplayName: RID-Available-Pool attributeID: 1.2.840.113556.1.4.370 attributeSyntax: 2.5.5.16 dn: CN=shellPropertyPages,CN=Schema,CN=Configuration,${BASEDN} cn: shellPropertyPages name: shellPropertyPages objectClass: top objectClass: attributeSchema lDAPDisplayName: shellPropertyPages isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 52458039-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Shell-Property-Pages attributeID: 1.2.840.113556.1.4.563 attributeSyntax: 2.5.5.12 dn: CN=msDS-SPNSuffixes,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-SPNSuffixes name: msDS-SPNSuffixes objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-SPNSuffixes isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 789ee1eb-8c8e-4e4c-8cec-79b31b7617b5 adminDisplayName: ms-DS-SPN-Suffixes attributeID: 1.2.840.113556.1.4.1715 attributeSyntax: 2.5.5.12 dn: CN=privateKey,CN=Schema,CN=Configuration,${BASEDN} cn: privateKey name: privateKey objectClass: top objectClass: attributeSchema lDAPDisplayName: privateKey isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a03-0de6-11d0-a285-00aa003049e2 adminDisplayName: Private-Key attributeID: 1.2.840.113556.1.4.101 attributeSyntax: 2.5.5.10 dn: CN=facsimileTelephoneNumber,CN=Schema,CN=Configuration,${BASEDN} cn: facsimileTelephoneNumber name: facsimileTelephoneNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: facsimileTelephoneNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967974-0de6-11d0-a285-00aa003049e2 adminDisplayName: Facsimile-Telephone-Number attributeID: 2.5.4.23 attributeSyntax: 2.5.5.12 dn: CN=mSMQNt4Stub,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQNt4Stub name: mSMQNt4Stub objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQNt4Stub isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 6f914be6-d57e-11d1-90a2-00c04fd91ab1 adminDisplayName: MSMQ-Nt4-Stub attributeID: 1.2.840.113556.1.4.960 attributeSyntax: 2.5.5.9 dn: CN=schemaFlagsEx,CN=Schema,CN=Configuration,${BASEDN} cn: schemaFlagsEx name: schemaFlagsEx objectClass: top objectClass: attributeSchema lDAPDisplayName: schemaFlagsEx isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a2b-0de6-11d0-a285-00aa003049e2 adminDisplayName: Schema-Flags-Ex attributeID: 1.2.840.113556.1.4.120 attributeSyntax: 2.5.5.9 dn: CN=msIIS-FTPRoot,CN=Schema,CN=Configuration,${BASEDN} cn: msIIS-FTPRoot name: msIIS-FTPRoot objectClass: top objectClass: attributeSchema lDAPDisplayName: msIIS-FTPRoot isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2a7827a4-1483-49a5-9d84-52e3812156b4 adminDisplayName: ms-IIS-FTP-Root attributeID: 1.2.840.113556.1.4.1785 attributeSyntax: 2.5.5.12 dn: CN=groupPriority,CN=Schema,CN=Configuration,${BASEDN} cn: groupPriority name: groupPriority objectClass: top objectClass: attributeSchema lDAPDisplayName: groupPriority isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: eea65905-8ac6-11d0-afda-00c04fd930c9 adminDisplayName: Group-Priority attributeID: 1.2.840.113556.1.4.345 attributeSyntax: 2.5.5.12 dn: CN=bridgeheadTransportList,CN=Schema,CN=Configuration,${BASEDN} cn: bridgeheadTransportList name: bridgeheadTransportList objectClass: top objectClass: attributeSchema lDAPDisplayName: bridgeheadTransportList isSingleValued: FALSE linkID: 98 systemFlags: 16 systemOnly: FALSE schemaIDGUID: d50c2cda-8951-11d1-aebc-0000f80367c1 adminDisplayName: Bridgehead-Transport-List attributeID: 1.2.840.113556.1.4.819 attributeSyntax: 2.5.5.1 dn: CN=extendedClassInfo,CN=Schema,CN=Configuration,${BASEDN} cn: extendedClassInfo name: extendedClassInfo objectClass: top objectClass: attributeSchema lDAPDisplayName: extendedClassInfo isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad948-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: Extended-Class-Info attributeID: 1.2.840.113556.1.4.908 attributeSyntax: 2.5.5.12 dn: CN=wbemPath,CN=Schema,CN=Configuration,${BASEDN} cn: wbemPath name: wbemPath objectClass: top objectClass: attributeSchema lDAPDisplayName: wbemPath isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 244b2970-5abd-11d0-afd2-00c04fd930c9 adminDisplayName: Wbem-Path attributeID: 1.2.840.113556.1.4.301 attributeSyntax: 2.5.5.12 dn: CN=msDS-NCReplOutboundNeighbors,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NCReplOutboundNeighbors name: msDS-NCReplOutboundNeighbors objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NCReplOutboundNeighbors isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 855f2ef5-a1c5-4cc4-ba6d-32522848b61f adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors attributeID: 1.2.840.113556.1.4.1706 attributeSyntax: 2.5.5.12 dn: CN=msDS-OperationsForAzTaskBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-OperationsForAzTaskBL name: msDS-OperationsForAzTaskBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-OperationsForAzTaskBL isSingleValued: FALSE linkID: 2019 systemFlags: 17 systemOnly: TRUE schemaIDGUID: a637d211-5739-4ed1-89b2-88974548bc59 adminDisplayName: MS-DS-Operations-For-Az-Task-BL attributeID: 1.2.840.113556.1.4.1809 attributeSyntax: 2.5.5.1 dn: CN=showInAdvancedViewOnly,CN=Schema,CN=Configuration,${BASEDN} cn: showInAdvancedViewOnly name: showInAdvancedViewOnly objectClass: top objectClass: attributeSchema lDAPDisplayName: showInAdvancedViewOnly isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967984-0de6-11d0-a285-00aa003049e2 adminDisplayName: Show-In-Advanced-View-Only attributeID: 1.2.840.113556.1.2.169 attributeSyntax: 2.5.5.8 dn: CN=msDS-Behavior-Version,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Behavior-Version name: msDS-Behavior-Version objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Behavior-Version isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: d31a8757-2447-4545-8081-3bb610cacbf2 adminDisplayName: ms-DS-Behavior-Version attributeID: 1.2.840.113556.1.4.1459 attributeSyntax: 2.5.5.9 dn: CN=msDS-hasMasterNCs,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-hasMasterNCs name: msDS-hasMasterNCs objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-hasMasterNCs isSingleValued: FALSE linkID: 2036 systemFlags: 16 systemOnly: TRUE schemaIDGUID: ae2de0e2-59d7-4d47-8d47-ed4dfe4357ad adminDisplayName: ms-DS-Has-Master-NCs attributeID: 1.2.840.113556.1.4.1836 attributeSyntax: 2.5.5.1 dn: CN=pwdHistoryLength,CN=Schema,CN=Configuration,${BASEDN} cn: pwdHistoryLength name: pwdHistoryLength objectClass: top objectClass: attributeSchema lDAPDisplayName: pwdHistoryLength isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a09-0de6-11d0-a285-00aa003049e2 adminDisplayName: Pwd-History-Length attributeID: 1.2.840.113556.1.4.95 attributeSyntax: 2.5.5.9 dn: CN=pekList,CN=Schema,CN=Configuration,${BASEDN} cn: pekList name: pekList objectClass: top objectClass: attributeSchema lDAPDisplayName: pekList isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: 07383083-91df-11d1-aebc-0000f80367c1 adminDisplayName: Pek-List attributeID: 1.2.840.113556.1.4.865 attributeSyntax: 2.5.5.10 dn: CN=postalCode,CN=Schema,CN=Configuration,${BASEDN} cn: postalCode name: postalCode objectClass: top objectClass: attributeSchema lDAPDisplayName: postalCode isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679fd-0de6-11d0-a285-00aa003049e2 adminDisplayName: Postal-Code attributeID: 2.5.4.17 attributeSyntax: 2.5.5.12 dn: CN=netbootMirrorDataFile,CN=Schema,CN=Configuration,${BASEDN} cn: netbootMirrorDataFile name: netbootMirrorDataFile objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootMirrorDataFile isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 2df90d85-009f-11d2-aa4c-00c04fd7d83a adminDisplayName: Netboot-Mirror-Data-File attributeID: 1.2.840.113556.1.4.1241 attributeSyntax: 2.5.5.12 dn: CN=defaultClassStore,CN=Schema,CN=Configuration,${BASEDN} cn: defaultClassStore name: defaultClassStore objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultClassStore isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967948-0de6-11d0-a285-00aa003049e2 adminDisplayName: Default-Class-Store attributeID: 1.2.840.113556.1.4.213 attributeSyntax: 2.5.5.1 dn: CN=mSMQSiteID,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQSiteID name: mSMQSiteID objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQSiteID isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a0dc340-c100-11d1-bbc5-0080c76670c0 adminDisplayName: MSMQ-Site-ID attributeID: 1.2.840.113556.1.4.953 attributeSyntax: 2.5.5.10 dn: CN=showInAddressBook,CN=Schema,CN=Configuration,${BASEDN} cn: showInAddressBook name: showInAddressBook objectClass: top objectClass: attributeSchema lDAPDisplayName: showInAddressBook isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e74f60e-3e73-11d1-a9c0-0000f80367c1 adminDisplayName: Show-In-Address-Book attributeID: 1.2.840.113556.1.4.644 attributeSyntax: 2.5.5.1 dn: CN=whenCreated,CN=Schema,CN=Configuration,${BASEDN} cn: whenCreated name: whenCreated objectClass: top objectClass: attributeSchema lDAPDisplayName: whenCreated isSingleValued: TRUE systemFlags: 18 systemOnly: TRUE schemaIDGUID: bf967a78-0de6-11d0-a285-00aa003049e2 adminDisplayName: When-Created attributeID: 1.2.840.113556.1.2.2 attributeSyntax: 2.5.5.11 dn: CN=dSCorePropagationData,CN=Schema,CN=Configuration,${BASEDN} cn: dSCorePropagationData name: dSCorePropagationData objectClass: top objectClass: attributeSchema lDAPDisplayName: dSCorePropagationData isSingleValued: FALSE systemFlags: 19 systemOnly: TRUE schemaIDGUID: d167aa4b-8b08-11d2-9939-0000f87a57d4 adminDisplayName: DS-Core-Propagation-Data attributeID: 1.2.840.113556.1.4.1357 attributeSyntax: 2.5.5.11 dn: CN=displayNamePrintable,CN=Schema,CN=Configuration,${BASEDN} cn: displayNamePrintable name: displayNamePrintable objectClass: top objectClass: attributeSchema lDAPDisplayName: displayNamePrintable isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967954-0de6-11d0-a285-00aa003049e2 adminDisplayName: Display-Name-Printable attributeID: 1.2.840.113556.1.2.353 attributeSyntax: 2.5.5.5 dn: CN=st,CN=Schema,CN=Configuration,${BASEDN} cn: st name: st objectClass: top objectClass: attributeSchema lDAPDisplayName: st isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf967a39-0de6-11d0-a285-00aa003049e2 adminDisplayName: State-Or-Province-Name attributeID: 2.5.4.8 attributeSyntax: 2.5.5.12 dn: CN=serverReference,CN=Schema,CN=Configuration,${BASEDN} cn: serverReference name: serverReference objectClass: top objectClass: attributeSchema lDAPDisplayName: serverReference isSingleValued: TRUE linkID: 94 systemFlags: 16 systemOnly: FALSE schemaIDGUID: 26d9736d-6070-11d1-a9c6-0000f80367c1 adminDisplayName: Server-Reference attributeID: 1.2.840.113556.1.4.515 attributeSyntax: 2.5.5.1 dn: CN=msDS-HasDomainNCs,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-HasDomainNCs name: msDS-HasDomainNCs objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-HasDomainNCs isSingleValued: FALSE linkID: 2026 systemFlags: 16 systemOnly: TRUE schemaIDGUID: 6f17e347-a842-4498-b8b3-15e007da4fed adminDisplayName: ms-DS-Has-Domain-NCs attributeID: 1.2.840.113556.1.4.1820 attributeSyntax: 2.5.5.1 dn: CN=invocationId,CN=Schema,CN=Configuration,${BASEDN} cn: invocationId name: invocationId objectClass: top objectClass: attributeSchema lDAPDisplayName: invocationId isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf96798e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Invocation-Id attributeID: 1.2.840.113556.1.2.115 attributeSyntax: 2.5.5.10 dn: CN=replicaSource,CN=Schema,CN=Configuration,${BASEDN} cn: replicaSource name: replicaSource objectClass: top objectClass: attributeSchema lDAPDisplayName: replicaSource isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a18-0de6-11d0-a285-00aa003049e2 adminDisplayName: Replica-Source attributeID: 1.2.840.113556.1.4.109 attributeSyntax: 2.5.5.12 dn: CN=ipPhone,CN=Schema,CN=Configuration,${BASEDN} cn: ipPhone name: ipPhone objectClass: top objectClass: attributeSchema lDAPDisplayName: ipPhone isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 4d146e4a-48d4-11d1-a9c3-0000f80367c1 adminDisplayName: Phone-Ip-Primary attributeID: 1.2.840.113556.1.4.721 attributeSyntax: 2.5.5.12 dn: CN=otherHomePhone,CN=Schema,CN=Configuration,${BASEDN} cn: otherHomePhone name: otherHomePhone objectClass: top objectClass: attributeSchema lDAPDisplayName: otherHomePhone isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa2-1191-11d0-a060-00aa006c33ed adminDisplayName: Phone-Home-Other attributeID: 1.2.840.113556.1.2.277 attributeSyntax: 2.5.5.12 dn: CN=o,CN=Schema,CN=Configuration,${BASEDN} cn: o name: o objectClass: top objectClass: attributeSchema lDAPDisplayName: o isSingleValued: FALSE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf9679ef-0de6-11d0-a285-00aa003049e2 adminDisplayName: Organization-Name attributeID: 2.5.4.10 attributeSyntax: 2.5.5.12 dn: CN=operatingSystem,CN=Schema,CN=Configuration,${BASEDN} cn: operatingSystem name: operatingSystem objectClass: top objectClass: attributeSchema lDAPDisplayName: operatingSystem isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 3e978925-8c01-11d0-afda-00c04fd930c9 adminDisplayName: Operating-System attributeID: 1.2.840.113556.1.4.363 attributeSyntax: 2.5.5.12 dn: CN=msDS-ObjectReference,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ObjectReference name: msDS-ObjectReference objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ObjectReference isSingleValued: FALSE linkID: 2038 systemOnly: FALSE schemaIDGUID: 638ec2e8-22e7-409c-85d2-11b21bee72de adminDisplayName: ms-DS-Object-Reference attributeID: 1.2.840.113556.1.4.1840 attributeSyntax: 2.5.5.1 dn: CN=mSMQInterval1,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQInterval1 name: mSMQInterval1 objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQInterval1 isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8ea825aa-3b7b-11d2-90cc-00c04fd91ab1 adminDisplayName: MSMQ-Interval1 attributeID: 1.2.840.113556.1.4.1308 attributeSyntax: 2.5.5.9 dn: CN=rid,CN=Schema,CN=Configuration,${BASEDN} cn: rid name: rid objectClass: top objectClass: attributeSchema lDAPDisplayName: rid isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a22-0de6-11d0-a285-00aa003049e2 adminDisplayName: Rid attributeID: 1.2.840.113556.1.4.153 attributeSyntax: 2.5.5.9 dn: CN=profilePath,CN=Schema,CN=Configuration,${BASEDN} cn: profilePath name: profilePath objectClass: top objectClass: attributeSchema lDAPDisplayName: profilePath isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a05-0de6-11d0-a285-00aa003049e2 adminDisplayName: Profile-Path attributeID: 1.2.840.113556.1.4.139 attributeSyntax: 2.5.5.12 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,${BASEDN} cn: msRADIUSCallbackNumber name: msRADIUSCallbackNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: msRADIUSCallbackNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c909c-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRADIUSCallbackNumber attributeID: 1.2.840.113556.1.4.1145 attributeSyntax: 2.5.5.5 dn: CN=aCSPolicyName,CN=Schema,CN=Configuration,${BASEDN} cn: aCSPolicyName name: aCSPolicyName objectClass: top objectClass: attributeSchema lDAPDisplayName: aCSPolicyName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 1cb3559a-56d0-11d1-a9c6-0000f80367c1 adminDisplayName: ACS-Policy-Name attributeID: 1.2.840.113556.1.4.772 attributeSyntax: 2.5.5.12 dn: CN=info,CN=Schema,CN=Configuration,${BASEDN} cn: info name: info objectClass: top objectClass: attributeSchema lDAPDisplayName: info isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96793e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Comment attributeID: 1.2.840.113556.1.2.81 attributeSyntax: 2.5.5.12 dn: CN=msDS-ObjectReferenceBL,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-ObjectReferenceBL name: msDS-ObjectReferenceBL objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-ObjectReferenceBL isSingleValued: FALSE linkID: 2039 systemFlags: 1 systemOnly: TRUE schemaIDGUID: 2b702515-c1f7-4b3b-b148-c0e4c6ceecb4 adminDisplayName: ms-DS-Object-Reference-BL attributeID: 1.2.840.113556.1.4.1841 attributeSyntax: 2.5.5.1 dn: CN=whenChanged,CN=Schema,CN=Configuration,${BASEDN} cn: whenChanged name: whenChanged objectClass: top objectClass: attributeSchema lDAPDisplayName: whenChanged isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a77-0de6-11d0-a285-00aa003049e2 adminDisplayName: When-Changed attributeID: 1.2.840.113556.1.2.3 attributeSyntax: 2.5.5.11 dn: CN=uSNLastObjRem,CN=Schema,CN=Configuration,${BASEDN} cn: uSNLastObjRem name: uSNLastObjRem objectClass: top objectClass: attributeSchema lDAPDisplayName: uSNLastObjRem isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a73-0de6-11d0-a285-00aa003049e2 adminDisplayName: USN-Last-Obj-Rem attributeID: 1.2.840.113556.1.2.121 attributeSyntax: 2.5.5.16 dn: CN=repsTo,CN=Schema,CN=Configuration,${BASEDN} cn: repsTo name: repsTo objectClass: top objectClass: attributeSchema lDAPDisplayName: repsTo isSingleValued: FALSE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a1e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Reps-To attributeID: 1.2.840.113556.1.2.83 attributeSyntax: 2.5.5.10 dn: CN=replUpToDateVector,CN=Schema,CN=Configuration,${BASEDN} cn: replUpToDateVector name: replUpToDateVector objectClass: top objectClass: attributeSchema lDAPDisplayName: replUpToDateVector isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a16-0de6-11d0-a285-00aa003049e2 adminDisplayName: Repl-UpToDate-Vector attributeID: 1.2.840.113556.1.4.4 attributeSyntax: 2.5.5.10 dn: CN=netbootSCPBL,CN=Schema,CN=Configuration,${BASEDN} cn: netbootSCPBL name: netbootSCPBL objectClass: top objectClass: attributeSchema lDAPDisplayName: netbootSCPBL isSingleValued: FALSE linkID: 101 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 07383082-91df-11d1-aebc-0000f80367c1 adminDisplayName: netboot-SCP-BL attributeID: 1.2.840.113556.1.4.864 attributeSyntax: 2.5.5.1 dn: CN=msDs-masteredBy,CN=Schema,CN=Configuration,${BASEDN} cn: msDs-masteredBy name: msDs-masteredBy objectClass: top objectClass: attributeSchema lDAPDisplayName: msDs-masteredBy isSingleValued: FALSE linkID: 2037 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 60234769-4819-4615-a1b2-49d2f119acb5 adminDisplayName: ms-DS-Mastered-By attributeID: 1.2.840.113556.1.4.1837 attributeSyntax: 2.5.5.1 dn: CN=msCOM-PartitionSetLink,CN=Schema,CN=Configuration,${BASEDN} cn: msCOM-PartitionSetLink name: msCOM-PartitionSetLink objectClass: top objectClass: attributeSchema lDAPDisplayName: msCOM-PartitionSetLink isSingleValued: FALSE linkID: 1041 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 67f121dc-7d02-4c7d-82f5-9ad4c950ac34 adminDisplayName: ms-COM-PartitionSetLink attributeID: 1.2.840.113556.1.4.1424 attributeSyntax: 2.5.5.1 dn: CN=cn,CN=Schema,CN=Configuration,${BASEDN} cn: cn name: cn objectClass: top objectClass: attributeSchema lDAPDisplayName: cn isSingleValued: TRUE systemFlags: 18 systemOnly: FALSE schemaIDGUID: bf96793f-0de6-11d0-a285-00aa003049e2 adminDisplayName: Common-Name attributeID: 2.5.4.3 attributeSyntax: 2.5.5.12 dn: CN=msDS-AllUsersTrustQuota,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AllUsersTrustQuota name: msDS-AllUsersTrustQuota objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AllUsersTrustQuota isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: d3aa4a5c-4e03-4810-97aa-2b339e7a434b adminDisplayName: MS-DS-All-Users-Trust-Quota attributeID: 1.2.840.113556.1.4.1789 attributeSyntax: 2.5.5.9 dn: CN=defaultGroup,CN=Schema,CN=Configuration,${BASEDN} cn: defaultGroup name: defaultGroup objectClass: top objectClass: attributeSchema lDAPDisplayName: defaultGroup isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 720bc4e2-a54a-11d0-afdf-00c04fd930c9 adminDisplayName: Default-Group attributeID: 1.2.840.113556.1.4.480 attributeSyntax: 2.5.5.1 dn: CN=comment,CN=Schema,CN=Configuration,${BASEDN} cn: comment name: comment objectClass: top objectClass: attributeSchema lDAPDisplayName: comment isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a6a-0de6-11d0-a285-00aa003049e2 adminDisplayName: User-Comment attributeID: 1.2.840.113556.1.4.156 attributeSyntax: 2.5.5.12 dn: CN=localPolicyFlags,CN=Schema,CN=Configuration,${BASEDN} cn: localPolicyFlags name: localPolicyFlags objectClass: top objectClass: attributeSchema lDAPDisplayName: localPolicyFlags isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf96799e-0de6-11d0-a285-00aa003049e2 adminDisplayName: Local-Policy-Flags attributeID: 1.2.840.113556.1.4.56 attributeSyntax: 2.5.5.9 dn: CN=mSMQInterval2,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQInterval2 name: mSMQInterval2 objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQInterval2 isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 99b88f52-3b7b-11d2-90cc-00c04fd91ab1 adminDisplayName: MSMQ-Interval2 attributeID: 1.2.840.113556.1.4.1309 attributeSyntax: 2.5.5.9 dn: CN=sIDHistory,CN=Schema,CN=Configuration,${BASEDN} cn: sIDHistory name: sIDHistory objectClass: top objectClass: attributeSchema lDAPDisplayName: sIDHistory isSingleValued: FALSE systemFlags: 18 systemOnly: FALSE schemaIDGUID: 17eb4278-d167-11d0-b002-0000f80367c1 adminDisplayName: SID-History attributeID: 1.2.840.113556.1.4.609 attributeSyntax: 2.5.5.17 dn: CN=msDs-Schema-Extensions,CN=Schema,CN=Configuration,${BASEDN} cn: msDs-Schema-Extensions name: msDs-Schema-Extensions objectClass: top objectClass: attributeSchema lDAPDisplayName: msDs-Schema-Extensions isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: b39a61be-ed07-4cab-9a4a-4963ed0141e1 adminDisplayName: ms-ds-Schema-Extensions attributeID: 1.2.840.113556.1.4.1440 attributeSyntax: 2.5.5.10 dn: CN=unicodePwd,CN=Schema,CN=Configuration,${BASEDN} cn: unicodePwd name: unicodePwd objectClass: top objectClass: attributeSchema lDAPDisplayName: unicodePwd isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679e1-0de6-11d0-a285-00aa003049e2 adminDisplayName: Unicode-Pwd attributeID: 1.2.840.113556.1.4.90 attributeSyntax: 2.5.5.10 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,${BASEDN} cn: msRASSavedFramedIPAddress name: msRASSavedFramedIPAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: msRASSavedFramedIPAddress isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: db0c90c6-c1f2-11d1-bbc5-0080c76670c0 adminDisplayName: msRASSavedFramedIPAddress attributeID: 1.2.840.113556.1.4.1190 attributeSyntax: 2.5.5.9 dn: CN=msDRM-IdentityCertificate,CN=Schema,CN=Configuration,${BASEDN} cn: msDRM-IdentityCertificate name: msDRM-IdentityCertificate objectClass: top objectClass: attributeSchema lDAPDisplayName: msDRM-IdentityCertificate isSingleValued: FALSE systemFlags: 16 schemaIDGUID: e85e1204-3434-41ad-9b56-e2901228fff0 adminDisplayName: ms-DRM-Identity-Certificate attributeID: 1.2.840.113556.1.4.1843 attributeSyntax: 2.5.5.10 dn: CN=lastLogoff,CN=Schema,CN=Configuration,${BASEDN} cn: lastLogoff name: lastLogoff objectClass: top objectClass: attributeSchema lDAPDisplayName: lastLogoff isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: bf967996-0de6-11d0-a285-00aa003049e2 adminDisplayName: Last-Logoff attributeID: 1.2.840.113556.1.4.51 attributeSyntax: 2.5.5.16 dn: CN=dmdName,CN=Schema,CN=Configuration,${BASEDN} cn: dmdName name: dmdName objectClass: top objectClass: attributeSchema lDAPDisplayName: dmdName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 167757b9-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: DMD-Name attributeID: 1.2.840.113556.1.2.598 attributeSyntax: 2.5.5.12 dn: CN=msExchLabeledURI,CN=Schema,CN=Configuration,${BASEDN} cn: msExchLabeledURI name: msExchLabeledURI objectClass: top objectClass: attributeSchema lDAPDisplayName: msExchLabeledURI isSingleValued: FALSE schemaIDGUID: 16775820-47f3-11d1-a9c3-0000f80367c1 adminDisplayName: ms-Exch-LabeledURI attributeID: 1.2.840.113556.1.2.593 attributeSyntax: 2.5.5.12 dn: CN=directReports,CN=Schema,CN=Configuration,${BASEDN} cn: directReports name: directReports objectClass: top objectClass: attributeSchema lDAPDisplayName: directReports isSingleValued: FALSE linkID: 43 systemFlags: 17 systemOnly: TRUE schemaIDGUID: bf967a1c-0de6-11d0-a285-00aa003049e2 adminDisplayName: Reports attributeID: 1.2.840.113556.1.2.436 attributeSyntax: 2.5.5.1 dn: CN=replPropertyMetaData,CN=Schema,CN=Configuration,${BASEDN} cn: replPropertyMetaData name: replPropertyMetaData objectClass: top objectClass: attributeSchema lDAPDisplayName: replPropertyMetaData isSingleValued: TRUE systemFlags: 27 systemOnly: TRUE schemaIDGUID: 281416c0-1968-11d0-a28f-00aa003049e2 adminDisplayName: Repl-Property-Meta-Data attributeID: 1.2.840.113556.1.4.3 attributeSyntax: 2.5.5.10 dn: CN=fromEntry,CN=Schema,CN=Configuration,${BASEDN} cn: fromEntry name: fromEntry objectClass: top objectClass: attributeSchema lDAPDisplayName: fromEntry isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad949-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: From-Entry attributeID: 1.2.840.113556.1.4.910 attributeSyntax: 2.5.5.8 dn: CN=trustParent,CN=Schema,CN=Configuration,${BASEDN} cn: trustParent name: trustParent objectClass: top objectClass: attributeSchema lDAPDisplayName: trustParent isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: b000ea7a-a086-11d0-afdd-00c04fd930c9 adminDisplayName: Trust-Parent attributeID: 1.2.840.113556.1.4.471 attributeSyntax: 2.5.5.1 dn: CN=rIDManagerReference,CN=Schema,CN=Configuration,${BASEDN} cn: rIDManagerReference name: rIDManagerReference objectClass: top objectClass: attributeSchema lDAPDisplayName: rIDManagerReference isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: 66171886-8f3c-11d0-afda-00c04fd930c9 adminDisplayName: RID-Manager-Reference attributeID: 1.2.840.113556.1.4.368 attributeSyntax: 2.5.5.1 dn: CN=lockoutThreshold,CN=Schema,CN=Configuration,${BASEDN} cn: lockoutThreshold name: lockoutThreshold objectClass: top objectClass: attributeSchema lDAPDisplayName: lockoutThreshold isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a6-0de6-11d0-a285-00aa003049e2 adminDisplayName: Lockout-Threshold attributeID: 1.2.840.113556.1.4.73 attributeSyntax: 2.5.5.9 dn: CN=desktopProfile,CN=Schema,CN=Configuration,${BASEDN} cn: desktopProfile name: desktopProfile objectClass: top objectClass: attributeSchema lDAPDisplayName: desktopProfile isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: eea65906-8ac6-11d0-afda-00c04fd930c9 adminDisplayName: Desktop-Profile attributeID: 1.2.840.113556.1.4.346 attributeSyntax: 2.5.5.12 dn: CN=co,CN=Schema,CN=Configuration,${BASEDN} cn: co name: co objectClass: top objectClass: attributeSchema lDAPDisplayName: co isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: f0f8ffa7-1191-11d0-a060-00aa006c33ed adminDisplayName: Text-Country attributeID: 1.2.840.113556.1.2.131 attributeSyntax: 2.5.5.12 dn: CN=teletexTerminalIdentifier,CN=Schema,CN=Configuration,${BASEDN} cn: teletexTerminalIdentifier name: teletexTerminalIdentifier objectClass: top objectClass: attributeSchema lDAPDisplayName: teletexTerminalIdentifier isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a4a-0de6-11d0-a285-00aa003049e2 adminDisplayName: Teletex-Terminal-Identifier attributeID: 2.5.4.22 attributeSyntax: 2.5.5.10 dn: CN=primaryTelexNumber,CN=Schema,CN=Configuration,${BASEDN} cn: primaryTelexNumber name: primaryTelexNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: primaryTelexNumber isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c121-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Telex-Primary attributeID: 1.2.840.113556.1.4.648 attributeSyntax: 2.5.5.12 dn: CN=manager,CN=Schema,CN=Configuration,${BASEDN} cn: manager name: manager objectClass: top objectClass: attributeSchema lDAPDisplayName: manager isSingleValued: TRUE linkID: 42 systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679b5-0de6-11d0-a285-00aa003049e2 adminDisplayName: Manager attributeID: 0.9.2342.19200300.100.1.10 attributeSyntax: 2.5.5.1 dn: CN=physicalLocationObject,CN=Schema,CN=Configuration,${BASEDN} cn: physicalLocationObject name: physicalLocationObject objectClass: top objectClass: attributeSchema lDAPDisplayName: physicalLocationObject isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: b7b13119-b82e-11d0-afee-0000f80367c1 adminDisplayName: Physical-Location-Object attributeID: 1.2.840.113556.1.4.514 attributeSyntax: 2.5.5.1 dn: CN=msDS-AzMajorVersion,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzMajorVersion name: msDS-AzMajorVersion objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AzMajorVersion isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: cfb9adb7-c4b7-4059-9568-1ed9db6b7248 adminDisplayName: MS-DS-Az-Major-Version attributeID: 1.2.840.113556.1.4.1824 attributeSyntax: 2.5.5.9 dn: CN=subClassOf,CN=Schema,CN=Configuration,${BASEDN} cn: subClassOf name: subClassOf objectClass: top objectClass: attributeSchema lDAPDisplayName: subClassOf isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a3b-0de6-11d0-a285-00aa003049e2 adminDisplayName: Sub-Class-Of attributeID: 1.2.840.113556.1.2.21 attributeSyntax: 2.5.5.2 dn: CN=systemMustContain,CN=Schema,CN=Configuration,${BASEDN} cn: systemMustContain name: systemMustContain objectClass: top objectClass: attributeSchema lDAPDisplayName: systemMustContain isSingleValued: FALSE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf967a45-0de6-11d0-a285-00aa003049e2 adminDisplayName: System-Must-Contain attributeID: 1.2.840.113556.1.4.197 attributeSyntax: 2.5.5.2 dn: CN=roomNumber,CN=Schema,CN=Configuration,${BASEDN} cn: roomNumber name: roomNumber objectClass: top objectClass: attributeSchema lDAPDisplayName: roomNumber isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: 81d7f8c2-e327-4a0d-91c6-b42d4009115f adminDisplayName: roomNumber attributeID: 0.9.2342.19200300.100.1.6 attributeSyntax: 2.5.5.12 dn: CN=employeeType,CN=Schema,CN=Configuration,${BASEDN} cn: employeeType name: employeeType objectClass: top objectClass: attributeSchema lDAPDisplayName: employeeType isSingleValued: TRUE systemFlags: 0 systemOnly: FALSE schemaIDGUID: a8df73f0-c5ea-11d1-bbcb-0080c76670c0 adminDisplayName: Employee-Type attributeID: 1.2.840.113556.1.2.613 attributeSyntax: 2.5.5.12 dn: CN=currentValue,CN=Schema,CN=Configuration,${BASEDN} cn: currentValue name: currentValue objectClass: top objectClass: attributeSchema lDAPDisplayName: currentValue isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967947-0de6-11d0-a285-00aa003049e2 adminDisplayName: Current-Value attributeID: 1.2.840.113556.1.4.27 attributeSyntax: 2.5.5.10 dn: CN=dITContentRules,CN=Schema,CN=Configuration,${BASEDN} cn: dITContentRules name: dITContentRules objectClass: top objectClass: attributeSchema lDAPDisplayName: dITContentRules isSingleValued: FALSE systemFlags: 134217748 systemOnly: TRUE schemaIDGUID: 9a7ad946-ca53-11d1-bbd0-0080c76670c0 adminDisplayName: DIT-Content-Rules attributeID: 2.5.21.2 attributeSyntax: 2.5.5.12 dn: CN=uSNCreated,CN=Schema,CN=Configuration,${BASEDN} cn: uSNCreated name: uSNCreated objectClass: top objectClass: attributeSchema lDAPDisplayName: uSNCreated isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a70-0de6-11d0-a285-00aa003049e2 adminDisplayName: USN-Created attributeID: 1.2.840.113556.1.2.19 attributeSyntax: 2.5.5.16 dn: CN=subRefs,CN=Schema,CN=Configuration,${BASEDN} cn: subRefs name: subRefs objectClass: top objectClass: attributeSchema lDAPDisplayName: subRefs isSingleValued: FALSE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a3c-0de6-11d0-a285-00aa003049e2 adminDisplayName: Sub-Refs attributeID: 1.2.840.113556.1.2.7 attributeSyntax: 2.5.5.1 dn: CN=proxyAddresses,CN=Schema,CN=Configuration,${BASEDN} cn: proxyAddresses name: proxyAddresses objectClass: top objectClass: attributeSchema lDAPDisplayName: proxyAddresses isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967a06-0de6-11d0-a285-00aa003049e2 adminDisplayName: Proxy-Addresses attributeID: 1.2.840.113556.1.2.210 attributeSyntax: 2.5.5.12 dn: CN=superiorDNSRoot,CN=Schema,CN=Configuration,${BASEDN} cn: superiorDNSRoot name: superiorDNSRoot objectClass: top objectClass: attributeSchema lDAPDisplayName: superiorDNSRoot isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 5245801d-ca6a-11d0-afff-0000f80367c1 adminDisplayName: Superior-DNS-Root attributeID: 1.2.840.113556.1.4.532 attributeSyntax: 2.5.5.12 dn: CN=rootTrust,CN=Schema,CN=Configuration,${BASEDN} cn: rootTrust name: rootTrust objectClass: top objectClass: attributeSchema lDAPDisplayName: rootTrust isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 7bfdcb80-4807-11d1-a9c3-0000f80367c1 adminDisplayName: Root-Trust attributeID: 1.2.840.113556.1.4.674 attributeSyntax: 2.5.5.1 dn: CN=shellContextMenu,CN=Schema,CN=Configuration,${BASEDN} cn: shellContextMenu name: shellContextMenu objectClass: top objectClass: attributeSchema lDAPDisplayName: shellContextMenu isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 553fd039-f32e-11d0-b0bc-00c04fd8dca6 adminDisplayName: Shell-Context-Menu attributeID: 1.2.840.113556.1.4.615 attributeSyntax: 2.5.5.12 dn: CN=classDisplayName,CN=Schema,CN=Configuration,${BASEDN} cn: classDisplayName name: classDisplayName objectClass: top objectClass: attributeSchema lDAPDisplayName: classDisplayName isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 548e1c22-dea6-11d0-b010-0000f80367c1 adminDisplayName: Class-Display-Name attributeID: 1.2.840.113556.1.4.610 attributeSyntax: 2.5.5.12 dn: CN=cACertificate,CN=Schema,CN=Configuration,${BASEDN} cn: cACertificate name: cACertificate objectClass: top objectClass: attributeSchema lDAPDisplayName: cACertificate isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf967932-0de6-11d0-a285-00aa003049e2 adminDisplayName: CA-Certificate attributeID: 2.5.4.37 attributeSyntax: 2.5.5.10 dn: CN=mhsORAddress,CN=Schema,CN=Configuration,${BASEDN} cn: mhsORAddress name: mhsORAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: mhsORAddress isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 0296c122-40da-11d1-a9c0-0000f80367c1 adminDisplayName: MHS-OR-Address attributeID: 1.2.840.113556.1.4.650 attributeSyntax: 2.5.5.12 dn: CN=ntPwdHistory,CN=Schema,CN=Configuration,${BASEDN} cn: ntPwdHistory name: ntPwdHistory objectClass: top objectClass: attributeSchema lDAPDisplayName: ntPwdHistory isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679e2-0de6-11d0-a285-00aa003049e2 adminDisplayName: Nt-Pwd-History attributeID: 1.2.840.113556.1.4.94 attributeSyntax: 2.5.5.10 dn: CN=mailAddress,CN=Schema,CN=Configuration,${BASEDN} cn: mailAddress name: mailAddress objectClass: top objectClass: attributeSchema lDAPDisplayName: mailAddress isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 26d9736f-6070-11d1-a9c6-0000f80367c1 adminDisplayName: SMTP-Mail-Address attributeID: 1.2.840.113556.1.4.786 attributeSyntax: 2.5.5.12 dn: CN=uSNChanged,CN=Schema,CN=Configuration,${BASEDN} cn: uSNChanged name: uSNChanged objectClass: top objectClass: attributeSchema lDAPDisplayName: uSNChanged isSingleValued: TRUE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a6f-0de6-11d0-a285-00aa003049e2 adminDisplayName: USN-Changed attributeID: 1.2.840.113556.1.2.120 attributeSyntax: 2.5.5.16 dn: CN=repsFrom,CN=Schema,CN=Configuration,${BASEDN} cn: repsFrom name: repsFrom objectClass: top objectClass: attributeSchema lDAPDisplayName: repsFrom isSingleValued: FALSE systemFlags: 19 systemOnly: TRUE schemaIDGUID: bf967a1d-0de6-11d0-a285-00aa003049e2 adminDisplayName: Reps-From attributeID: 1.2.840.113556.1.2.91 attributeSyntax: 2.5.5.10 dn: CN=otherWellKnownObjects,CN=Schema,CN=Configuration,${BASEDN} cn: otherWellKnownObjects name: otherWellKnownObjects objectClass: top objectClass: attributeSchema lDAPDisplayName: otherWellKnownObjects isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 1ea64e5d-ac0f-11d2-90df-00c04fd91ab1 adminDisplayName: Other-Well-Known-Objects attributeID: 1.2.840.113556.1.4.1359 attributeSyntax: 2.5.5.7 dn: CN=msDS-NCReplCursors,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-NCReplCursors name: msDS-NCReplCursors objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-NCReplCursors isSingleValued: FALSE systemFlags: 20 systemOnly: FALSE schemaIDGUID: 8a167ce4-f9e8-47eb-8d78-f7fe80abb2cc adminDisplayName: ms-DS-NC-Repl-Cursors attributeID: 1.2.840.113556.1.4.1704 attributeSyntax: 2.5.5.12 dn: CN=managedObjects,CN=Schema,CN=Configuration,${BASEDN} cn: managedObjects name: managedObjects objectClass: top objectClass: attributeSchema lDAPDisplayName: managedObjects isSingleValued: FALSE linkID: 73 systemFlags: 17 systemOnly: TRUE schemaIDGUID: 0296c124-40da-11d1-a9c0-0000f80367c1 adminDisplayName: Managed-Objects attributeID: 1.2.840.113556.1.4.654 attributeSyntax: 2.5.5.1 dn: CN=msDS-AllowedDNSSuffixes,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AllowedDNSSuffixes name: msDS-AllowedDNSSuffixes objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-AllowedDNSSuffixes isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 8469441b-9ac4-4e45-8205-bd219dbf672d adminDisplayName: ms-DS-Allowed-DNS-Suffixes attributeID: 1.2.840.113556.1.4.1710 attributeSyntax: 2.5.5.12 dn: CN=nCName,CN=Schema,CN=Configuration,${BASEDN} cn: nCName name: nCName objectClass: top objectClass: attributeSchema lDAPDisplayName: nCName isSingleValued: TRUE systemFlags: 16 systemOnly: TRUE schemaIDGUID: bf9679d6-0de6-11d0-a285-00aa003049e2 adminDisplayName: NC-Name attributeID: 1.2.840.113556.1.2.16 attributeSyntax: 2.5.5.1 dn: CN=nETBIOSName,CN=Schema,CN=Configuration,${BASEDN} cn: nETBIOSName name: nETBIOSName objectClass: top objectClass: attributeSchema lDAPDisplayName: nETBIOSName isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679d8-0de6-11d0-a285-00aa003049e2 adminDisplayName: NETBIOS-Name attributeID: 1.2.840.113556.1.4.87 attributeSyntax: 2.5.5.12 dn: CN=queryFilter,CN=Schema,CN=Configuration,${BASEDN} cn: queryFilter name: queryFilter objectClass: top objectClass: attributeSchema lDAPDisplayName: queryFilter isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: cbf70a26-7e78-11d2-9921-0000f87a57d4 adminDisplayName: Query-Filter attributeID: 1.2.840.113556.1.4.1355 attributeSyntax: 2.5.5.12 dn: CN=preferredDeliveryMethod,CN=Schema,CN=Configuration,${BASEDN} cn: preferredDeliveryMethod name: preferredDeliveryMethod objectClass: top objectClass: attributeSchema lDAPDisplayName: preferredDeliveryMethod isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679fe-0de6-11d0-a285-00aa003049e2 adminDisplayName: Preferred-Delivery-Method attributeID: 2.5.4.28 attributeSyntax: 2.5.5.9 dn: CN=mSMQSiteForeign,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQSiteForeign name: mSMQSiteForeign objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQSiteForeign isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: fd129d8a-d57e-11d1-90a2-00c04fd91ab1 adminDisplayName: MSMQ-Site-Foreign attributeID: 1.2.840.113556.1.4.961 attributeSyntax: 2.5.5.8 dn: CN=audio,CN=Schema,CN=Configuration,${BASEDN} cn: audio name: audio objectClass: top objectClass: attributeSchema lDAPDisplayName: audio isSingleValued: FALSE systemFlags: 0 systemOnly: FALSE schemaIDGUID: d0e1d224-e1a0-42ce-a2da-793ba5244f35 adminDisplayName: audio attributeID: 0.9.2342.19200300.100.1.55 attributeSyntax: 2.5.5.10 dn: CN=scriptPath,CN=Schema,CN=Configuration,${BASEDN} cn: scriptPath name: scriptPath objectClass: top objectClass: attributeSchema lDAPDisplayName: scriptPath isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679a8-0de6-11d0-a285-00aa003049e2 adminDisplayName: Script-Path attributeID: 1.2.840.113556.1.4.62 attributeSyntax: 2.5.5.12 dn: CN=mSMQDigests,CN=Schema,CN=Configuration,${BASEDN} cn: mSMQDigests name: mSMQDigests objectClass: top objectClass: attributeSchema lDAPDisplayName: mSMQDigests isSingleValued: FALSE systemFlags: 16 systemOnly: FALSE schemaIDGUID: 9a0dc33c-c100-11d1-bbc5-0080c76670c0 adminDisplayName: MSMQ-Digests attributeID: 1.2.840.113556.1.4.948 attributeSyntax: 2.5.5.10 dn: CN=msDS-Cached-Membership,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-Cached-Membership name: msDS-Cached-Membership objectClass: top objectClass: attributeSchema lDAPDisplayName: msDS-Cached-Membership isSingleValued: TRUE systemFlags: 17 systemOnly: FALSE schemaIDGUID: 69cab008-cdd4-4bc9-bab8-0ff37efe1b20 adminDisplayName: ms-DS-Cached-Membership attributeID: 1.2.840.113556.1.4.1441 attributeSyntax: 2.5.5.10 dn: CN=logonHours,CN=Schema,CN=Configuration,${BASEDN} cn: logonHours name: logonHours objectClass: top objectClass: attributeSchema lDAPDisplayName: logonHours isSingleValued: TRUE systemFlags: 16 systemOnly: FALSE schemaIDGUID: bf9679ab-0de6-11d0-a285-00aa003049e2 adminDisplayName: Logon-Hours attributeID: 1.2.840.113556.1.4.64 attributeSyntax: 2.5.5.10 dn: CN=top,CN=Schema,CN=Configuration,${BASEDN} cn: top name: top objectClass: top objectClass: classSchema systemPossSuperiors: lostAndFound lDAPDisplayName: top governsID: 2.5.6.0 rDNAttID: cn systemMustContain: objectClass systemMustContain: objectCategory systemMustContain: nTSecurityDescriptor systemMustContain: instanceType mayContain: msDS-ObjectReferenceBL systemMayContain: url systemMayContain: wWWHomePage systemMayContain: whenCreated systemMayContain: whenChanged systemMayContain: wellKnownObjects systemMayContain: wbemPath systemMayContain: uSNSource systemMayContain: uSNLastObjRem systemMayContain: USNIntersite systemMayContain: uSNDSALastObjRemoved systemMayContain: uSNCreated systemMayContain: uSNChanged systemMayContain: systemFlags systemMayContain: subSchemaSubEntry systemMayContain: subRefs systemMayContain: structuralObjectClass systemMayContain: siteObjectBL systemMayContain: serverReferenceBL systemMayContain: sDRightsEffective systemMayContain: revision systemMayContain: repsTo systemMayContain: repsFrom systemMayContain: directReports systemMayContain: replUpToDateVector systemMayContain: replPropertyMetaData systemMayContain: name systemMayContain: queryPolicyBL systemMayContain: proxyAddresses systemMayContain: proxiedObjectName systemMayContain: possibleInferiors systemMayContain: partialAttributeSet systemMayContain: partialAttributeDeletionList systemMayContain: otherWellKnownObjects systemMayContain: objectVersion systemMayContain: objectGUID systemMayContain: distinguishedName systemMayContain: nonSecurityMemberBL systemMayContain: netbootSCPBL systemMayContain: ownerBL systemMayContain: msDS-ReplValueMetaData systemMayContain: msDS-ReplAttributeMetaData systemMayContain: msDS-NonMembersBL systemMayContain: msDS-NCReplOutboundNeighbors systemMayContain: msDS-NCReplInboundNeighbors systemMayContain: msDS-NCReplCursors systemMayContain: msDS-TasksForAzRoleBL systemMayContain: msDS-TasksForAzTaskBL systemMayContain: msDS-OperationsForAzRoleBL systemMayContain: msDS-OperationsForAzTaskBL systemMayContain: msDS-MembersForAzRoleBL systemMayContain: msDs-masteredBy systemMayContain: mS-DS-ConsistencyGuid systemMayContain: mS-DS-ConsistencyChildCount systemMayContain: msDS-Approx-Immed-Subordinates systemMayContain: msCOM-PartitionSetLink systemMayContain: msCOM-UserLink systemMayContain: modifyTimeStamp systemMayContain: masteredBy systemMayContain: managedObjects systemMayContain: lastKnownParent systemMayContain: isPrivilegeHolder systemMayContain: memberOf systemMayContain: isDeleted systemMayContain: isCriticalSystemObject systemMayContain: showInAdvancedViewOnly systemMayContain: fSMORoleOwner systemMayContain: fRSMemberReferenceBL systemMayContain: frsComputerReferenceBL systemMayContain: fromEntry systemMayContain: flags systemMayContain: extensionName systemMayContain: dSASignature systemMayContain: dSCorePropagationData systemMayContain: displayNamePrintable systemMayContain: displayName systemMayContain: description systemMayContain: createTimeStamp systemMayContain: cn systemMayContain: canonicalName systemMayContain: bridgeheadServerListBL systemMayContain: allowedChildClassesEffective systemMayContain: allowedChildClasses systemMayContain: allowedAttributesEffective systemMayContain: allowedAttributes systemMayContain: adminDisplayName systemMayContain: adminDescription objectClassCategory: 2 subClassOf: top defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967ab7-0de6-11d0-a285-00aa003049e2 dn: CN=domainDNS,CN=Schema,CN=Configuration,${BASEDN} cn: domainDNS name: domainDNS objectClass: top objectClass: classSchema systemAuxiliaryClass: samDomain systemPossSuperiors: domainDNS lDAPDisplayName: domainDNS governsID: 1.2.840.113556.1.5.67 rDNAttID: dc systemMayContain: msDS-Behavior-Version systemMayContain: msDS-AllowedDNSSuffixes systemMayContain: managedBy objectClassCategory: 1 subClassOf: domain defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)S:(AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: samServer possibleInferiors: group possibleInferiors: msPKI-Key-Recovery-Agent possibleInferiors: lostAndFound possibleInferiors: rpcContainer possibleInferiors: builtinDomain possibleInferiors: msMQ-Custom-Recipient possibleInferiors: msCOM-Partition possibleInferiors: friendlyCountry possibleInferiors: msCOM-PartitionSet possibleInferiors: computer possibleInferiors: user possibleInferiors: container possibleInferiors: rFC822LocalPart possibleInferiors: groupPolicyContainer possibleInferiors: organization possibleInferiors: inetOrgPerson possibleInferiors: domainDNS possibleInferiors: printQueue possibleInferiors: volume possibleInferiors: dfsConfiguration possibleInferiors: locality possibleInferiors: intellimirrorGroup possibleInferiors: physicalLocation possibleInferiors: msDS-AzAdminManager possibleInferiors: msExchConfigurationContainer possibleInferiors: msDS-QuotaContainer possibleInferiors: groupOfUniqueNames possibleInferiors: country possibleInferiors: organizationalUnit possibleInferiors: remoteMailRecipient possibleInferiors: classStore possibleInferiors: domainPolicy possibleInferiors: contact possibleInferiors: mSMQMigratedUser schemaIDGUID: 19195a5b-6da0-11d0-afd3-00c04fd930c9 dn: CN=msDS-AzApplication,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzApplication name: msDS-AzApplication objectClass: top objectClass: classSchema systemPossSuperiors: msDS-AzAdminManager lDAPDisplayName: msDS-AzApplication governsID: 1.2.840.113556.1.5.235 rDNAttID: cn systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzGenerateAudits systemMayContain: msDS-AzApplicationVersion systemMayContain: msDS-AzClassId systemMayContain: msDS-AzApplicationName systemMayContain: description objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: group possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: msDS-AzScope possibleInferiors: groupPolicyContainer possibleInferiors: msDS-AzTask possibleInferiors: msDS-AzRole possibleInferiors: msExchConfigurationContainer possibleInferiors: msDS-AzOperation schemaIDGUID: ddf8de9b-cba5-4e12-842e-28d8b66f75ec dn: CN=builtinDomain,CN=Schema,CN=Configuration,${BASEDN} cn: builtinDomain name: builtinDomain objectClass: top objectClass: classSchema systemAuxiliaryClass: samDomainBase systemPossSuperiors: domainDNS lDAPDisplayName: builtinDomain governsID: 1.2.840.113556.1.5.4 rDNAttID: cn objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: group possibleInferiors: msPKI-Key-Recovery-Agent possibleInferiors: computer possibleInferiors: user possibleInferiors: inetOrgPerson possibleInferiors: mSMQMigratedUser schemaIDGUID: bf967a81-0de6-11d0-a285-00aa003049e2 dn: CN=infrastructureUpdate,CN=Schema,CN=Configuration,${BASEDN} cn: infrastructureUpdate name: infrastructureUpdate objectClass: top objectClass: classSchema systemPossSuperiors: infrastructureUpdate systemPossSuperiors: domain lDAPDisplayName: infrastructureUpdate governsID: 1.2.840.113556.1.5.175 rDNAttID: cn systemMayContain: dNReferenceUpdate objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;GA;;;SY) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: 2df90d89-009f-11d2-aa4c-00c04fd7d83a dn: CN=configuration,CN=Schema,CN=Configuration,${BASEDN} cn: configuration name: configuration objectClass: top objectClass: classSchema systemPossSuperiors: domainDNS lDAPDisplayName: configuration governsID: 1.2.840.113556.1.5.12 rDNAttID: cn systemMustContain: cn systemMayContain: gPOptions systemMayContain: gPLink objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: lostAndFound possibleInferiors: rpcContainer possibleInferiors: sitesContainer possibleInferiors: addressBookContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: physicalLocation possibleInferiors: msExchConfigurationContainer possibleInferiors: msDS-QuotaContainer schemaIDGUID: bf967a87-0de6-11d0-a285-00aa003049e2 dn: CN=crossRef,CN=Schema,CN=Configuration,${BASEDN} cn: crossRef name: crossRef objectClass: top objectClass: classSchema systemPossSuperiors: crossRefContainer lDAPDisplayName: crossRef governsID: 1.2.840.113556.1.3.11 rDNAttID: cn systemMustContain: nCName systemMustContain: dnsRoot systemMustContain: cn systemMayContain: trustParent systemMayContain: superiorDNSRoot systemMayContain: rootTrust systemMayContain: nTMixedDomain systemMayContain: nETBIOSName systemMayContain: Enabled systemMayContain: msDS-SDReferenceDomain systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay systemMayContain: msDS-Replication-Notify-First-DSA-Delay systemMayContain: msDS-NC-Replica-Locations systemMayContain: msDS-DnsRootAlias systemMayContain: msDS-Behavior-Version objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967a8d-0de6-11d0-a285-00aa003049e2 dn: CN=rIDManager,CN=Schema,CN=Configuration,${BASEDN} cn: rIDManager name: rIDManager objectClass: top objectClass: classSchema systemPossSuperiors: container lDAPDisplayName: rIDManager governsID: 1.2.840.113556.1.5.83 rDNAttID: cn systemMustContain: rIDAvailablePool objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: 6617188d-8f3c-11d0-afda-00c04fd930c9 dn: CN=displaySpecifier,CN=Schema,CN=Configuration,${BASEDN} cn: displaySpecifier name: displaySpecifier objectClass: top objectClass: classSchema systemPossSuperiors: container lDAPDisplayName: displaySpecifier governsID: 1.2.840.113556.1.5.84 rDNAttID: cn systemMayContain: treatAsLeaf systemMayContain: shellPropertyPages systemMayContain: shellContextMenu systemMayContain: scopeFlags systemMayContain: queryFilter systemMayContain: iconPath systemMayContain: extraColumns systemMayContain: creationWizard systemMayContain: createWizardExt systemMayContain: createDialog systemMayContain: contextMenu systemMayContain: classDisplayName systemMayContain: attributeDisplayNames systemMayContain: adminPropertyPages systemMayContain: adminMultiselectPropertyPages systemMayContain: adminContextMenu objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: e0fa1e8a-9b45-11d0-afdd-00c04fd930c9 dn: CN=msDS-AzScope,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzScope name: msDS-AzScope objectClass: top objectClass: classSchema systemPossSuperiors: msDS-AzApplication lDAPDisplayName: msDS-AzScope governsID: 1.2.840.113556.1.5.237 rDNAttID: cn systemMustContain: msDS-AzScopeName systemMayContain: msDS-AzApplicationData systemMayContain: description objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: group possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: msDS-AzTask possibleInferiors: msDS-AzRole possibleInferiors: msExchConfigurationContainer schemaIDGUID: 4feae054-ce55-47bb-860e-5b12063a51de dn: CN=locality,CN=Schema,CN=Configuration,${BASEDN} cn: locality name: locality objectClass: top objectClass: classSchema systemPossSuperiors: domainDNS systemPossSuperiors: country systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: locality lDAPDisplayName: locality governsID: 2.5.6.3 rDNAttID: l systemMustContain: l systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: residentialPerson possibleInferiors: organization possibleInferiors: groupOfNames possibleInferiors: locality possibleInferiors: physicalLocation schemaIDGUID: bf967aa0-0de6-11d0-a285-00aa003049e2 dn: CN=crossRefContainer,CN=Schema,CN=Configuration,${BASEDN} cn: crossRefContainer name: crossRefContainer objectClass: top objectClass: classSchema systemPossSuperiors: configuration lDAPDisplayName: crossRefContainer governsID: 1.2.840.113556.1.5.7000.53 rDNAttID: cn systemMayContain: msDS-SPNSuffixes systemMayContain: uPNSuffixes systemMayContain: msDS-UpdateScript systemMayContain: msDS-ExecuteScriptPassword systemMayContain: msDS-Behavior-Version objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;GA;;;SY) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: crossRef schemaIDGUID: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 dn: CN=subnetContainer,CN=Schema,CN=Configuration,${BASEDN} cn: subnetContainer name: subnetContainer objectClass: top objectClass: classSchema systemPossSuperiors: sitesContainer lDAPDisplayName: subnetContainer governsID: 1.2.840.113556.1.5.95 rDNAttID: cn objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: subnet schemaIDGUID: b7b13125-b82e-11d0-afee-0000f80367c1 dn: CN=nTDSDSA,CN=Schema,CN=Configuration,${BASEDN} cn: nTDSDSA name: nTDSDSA objectClass: top objectClass: classSchema systemPossSuperiors: organization systemPossSuperiors: server lDAPDisplayName: nTDSDSA governsID: 1.2.840.113556.1.5.7000.47 rDNAttID: cn systemMayContain: serverReference systemMayContain: msDS-RetiredReplNCSignatures systemMayContain: retiredReplDSASignatures systemMayContain: queryPolicyObject systemMayContain: options systemMayContain: networkAddress systemMayContain: msDS-ReplicationEpoch systemMayContain: msDS-HasInstantiatedNCs systemMayContain: msDS-hasMasterNCs systemMayContain: msDS-HasDomainNCs systemMayContain: msDS-Behavior-Version systemMayContain: managedBy systemMayContain: lastBackupRestorationTime systemMayContain: invocationId systemMayContain: hasPartialReplicaNCs systemMayContain: hasMasterNCs systemMayContain: fRSRootPath systemMayContain: dMDLocation objectClassCategory: 1 subClassOf: applicationSettings defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: nTDSConnection schemaIDGUID: f0f8ffab-1191-11d0-a060-00aa006c33ed dn: CN=samDomain,CN=Schema,CN=Configuration,${BASEDN} cn: samDomain name: samDomain objectClass: top objectClass: classSchema systemAuxiliaryClass: samDomainBase lDAPDisplayName: samDomain governsID: 1.2.840.113556.1.5.3 rDNAttID: cn systemMayContain: treeName systemMayContain: rIDManagerReference systemMayContain: replicaSource systemMayContain: pwdProperties systemMayContain: pwdHistoryLength systemMayContain: privateKey systemMayContain: pekList systemMayContain: pekKeyChangeInterval systemMayContain: nTMixedDomain systemMayContain: nextRid systemMayContain: nETBIOSName systemMayContain: msDS-PerUserTrustTombstonesQuota systemMayContain: msDS-PerUserTrustQuota systemMayContain: ms-DS-MachineAccountQuota systemMayContain: msDS-LogonTimeSyncInterval systemMayContain: msDS-AllUsersTrustQuota systemMayContain: modifiedCountAtLastProm systemMayContain: minPwdLength systemMayContain: minPwdAge systemMayContain: maxPwdAge systemMayContain: lSAModifiedCount systemMayContain: lSACreationTime systemMayContain: lockoutThreshold systemMayContain: lockoutDuration systemMayContain: lockOutObservationWindow systemMayContain: gPOptions systemMayContain: gPLink systemMayContain: eFSPolicy systemMayContain: domainPolicyObject systemMayContain: desktopProfile systemMayContain: description systemMayContain: defaultLocalPolicyObject systemMayContain: creationTime systemMayContain: controlAccessRights systemMayContain: cACertificate systemMayContain: builtinModifiedCount systemMayContain: builtinCreationTime systemMayContain: auditingPolicy objectClassCategory: 3 subClassOf: top defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)S:(AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967a90-0de6-11d0-a285-00aa003049e2 dn: CN=samDomainBase,CN=Schema,CN=Configuration,${BASEDN} cn: samDomainBase name: samDomainBase objectClass: top objectClass: classSchema lDAPDisplayName: samDomainBase governsID: 1.2.840.113556.1.5.2 rDNAttID: cn systemMayContain: uASCompat systemMayContain: serverState systemMayContain: serverRole systemMayContain: revision systemMayContain: pwdProperties systemMayContain: pwdHistoryLength systemMayContain: oEMInformation systemMayContain: objectSid systemMayContain: nTSecurityDescriptor systemMayContain: nextRid systemMayContain: modifiedCountAtLastProm systemMayContain: modifiedCount systemMayContain: minPwdLength systemMayContain: minPwdAge systemMayContain: maxPwdAge systemMayContain: lockoutThreshold systemMayContain: lockoutDuration systemMayContain: lockOutObservationWindow systemMayContain: forceLogoff systemMayContain: domainReplica systemMayContain: creationTime objectClassCategory: 3 subClassOf: top defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967a91-0de6-11d0-a285-00aa003049e2 dn: CN=country,CN=Schema,CN=Configuration,${BASEDN} cn: country name: country objectClass: top objectClass: classSchema systemPossSuperiors: domainDNS systemPossSuperiors: organization lDAPDisplayName: country governsID: 2.5.6.2 rDNAttID: c systemMustContain: c systemMayContain: co systemMayContain: searchGuide objectClassCategory: 0 subClassOf: top defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: organization possibleInferiors: locality possibleInferiors: physicalLocation possibleInferiors: organizationalUnit schemaIDGUID: bf967a8c-0de6-11d0-a285-00aa003049e2 dn: CN=organizationalUnit,CN=Schema,CN=Configuration,${BASEDN} cn: organizationalUnit name: organizationalUnit objectClass: top objectClass: classSchema systemPossSuperiors: country systemPossSuperiors: organization systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS lDAPDisplayName: organizationalUnit governsID: 2.5.6.5 rDNAttID: ou systemMustContain: ou systemMayContain: x121Address systemMayContain: userPassword systemMayContain: uPNSuffixes systemMayContain: co systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: telephoneNumber systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: msCOM-UserPartitionSetLink systemMayContain: managedBy systemMayContain: thumbnailLogo systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: gPOptions systemMayContain: gPLink systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMayContain: desktopProfile systemMayContain: defaultGroup systemMayContain: countryCode systemMayContain: c systemMayContain: businessCategory objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: applicationEntity possibleInferiors: group possibleInferiors: applicationVersion possibleInferiors: msPKI-Key-Recovery-Agent possibleInferiors: rpcContainer possibleInferiors: msieee80211-Policy possibleInferiors: msMQ-Custom-Recipient possibleInferiors: documentSeries possibleInferiors: msCOM-Partition possibleInferiors: device possibleInferiors: msCOM-PartitionSet possibleInferiors: serviceAdministrationPoint possibleInferiors: computer possibleInferiors: rRASAdministrationConnectionPoint possibleInferiors: organizationalRole possibleInferiors: residentialPerson possibleInferiors: mS-SQL-OLAPServer possibleInferiors: user possibleInferiors: document possibleInferiors: container possibleInferiors: rFC822LocalPart possibleInferiors: groupPolicyContainer possibleInferiors: remoteStorageServicePoint possibleInferiors: msDS-AppData possibleInferiors: inetOrgPerson possibleInferiors: groupOfNames possibleInferiors: person possibleInferiors: intellimirrorSCP possibleInferiors: printQueue possibleInferiors: msTAPI-RtPerson possibleInferiors: volume possibleInferiors: ipsecNFA possibleInferiors: locality possibleInferiors: msDS-App-Configuration possibleInferiors: serviceConnectionPoint possibleInferiors: intellimirrorGroup possibleInferiors: physicalLocation possibleInferiors: ipsecNegotiationPolicy possibleInferiors: msDS-AzAdminManager possibleInferiors: mS-SQL-SQLServer possibleInferiors: indexServerCatalog possibleInferiors: msExchConfigurationContainer possibleInferiors: groupOfUniqueNames possibleInferiors: nTFRSSettings possibleInferiors: organizationalUnit possibleInferiors: msTAPI-RtConference possibleInferiors: room possibleInferiors: msMQ-Group possibleInferiors: remoteMailRecipient possibleInferiors: classStore possibleInferiors: ipsecPolicy possibleInferiors: dSA possibleInferiors: ipsecFilter possibleInferiors: organizationalPerson possibleInferiors: account possibleInferiors: domainPolicy possibleInferiors: contact possibleInferiors: mSMQMigratedUser possibleInferiors: ipsecISAKMPPolicy schemaIDGUID: bf967aa5-0de6-11d0-a285-00aa003049e2 dn: CN=organizationalPerson,CN=Schema,CN=Configuration,${BASEDN} cn: organizationalPerson name: organizationalPerson objectClass: top objectClass: classSchema systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: container lDAPDisplayName: organizationalPerson governsID: 2.5.6.7 rDNAttID: cn mayContain: houseIdentifier mayContain: msExchHouseIdentifier mayContain: homePostalAddress systemMayContain: x121Address systemMayContain: comment systemMayContain: title systemMayContain: co systemMayContain: primaryTelexNumber systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: street systemMayContain: st systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: thumbnailPhoto systemMayContain: physicalDeliveryOfficeName systemMayContain: pager systemMayContain: otherPager systemMayContain: otherTelephone systemMayContain: mobile systemMayContain: otherMobile systemMayContain: primaryInternationalISDNNumber systemMayContain: ipPhone systemMayContain: otherIpPhone systemMayContain: otherHomePhone systemMayContain: homePhone systemMayContain: otherFacsimileTelephoneNumber systemMayContain: personalTitle systemMayContain: middleName systemMayContain: otherMailbox systemMayContain: ou systemMayContain: o systemMayContain: mhsORAddress systemMayContain: msDS-AllowedToDelegateTo systemMayContain: manager systemMayContain: thumbnailLogo systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: initials systemMayContain: givenName systemMayContain: generationQualifier systemMayContain: facsimileTelephoneNumber systemMayContain: employeeID systemMayContain: mail systemMayContain: division systemMayContain: destinationIndicator systemMayContain: department systemMayContain: c systemMayContain: countryCode systemMayContain: company systemMayContain: assistant systemMayContain: streetAddress objectClassCategory: 0 subClassOf: person defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967aa4-0de6-11d0-a285-00aa003049e2 dn: CN=nTDSService,CN=Schema,CN=Configuration,${BASEDN} cn: nTDSService name: nTDSService objectClass: top objectClass: classSchema systemPossSuperiors: container lDAPDisplayName: nTDSService governsID: 1.2.840.113556.1.5.72 rDNAttID: cn systemMayContain: tombstoneLifetime systemMayContain: sPNMappings systemMayContain: replTopologyStayOfExecution systemMayContain: msDS-Other-Settings systemMayContain: garbageCollPeriod systemMayContain: dSHeuristics objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: msExchConfigurationContainer schemaIDGUID: 19195a5f-6da0-11d0-afd3-00c04fd930c9 dn: CN=serversContainer,CN=Schema,CN=Configuration,${BASEDN} cn: serversContainer name: serversContainer objectClass: top objectClass: classSchema systemPossSuperiors: site lDAPDisplayName: serversContainer governsID: 1.2.840.113556.1.5.7000.48 rDNAttID: cn objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: server schemaIDGUID: f780acc0-56f0-11d1-a9c6-0000f80367c1 dn: CN=computer,CN=Schema,CN=Configuration,${BASEDN} cn: computer name: computer objectClass: top objectClass: classSchema systemPossSuperiors: container systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS lDAPDisplayName: computer governsID: 1.2.840.113556.1.3.30 rDNAttID: cn systemMayContain: volumeCount systemMayContain: siteGUID systemMayContain: rIDSetReferences systemMayContain: policyReplicationFlags systemMayContain: physicalLocationObject systemMayContain: operatingSystemVersion systemMayContain: operatingSystemServicePack systemMayContain: operatingSystemHotfix systemMayContain: operatingSystem systemMayContain: networkAddress systemMayContain: netbootSIFFile systemMayContain: netbootMirrorDataFile systemMayContain: netbootMachineFilePath systemMayContain: netbootInitialization systemMayContain: netbootGUID systemMayContain: msDS-AdditionalSamAccountName systemMayContain: msDS-AdditionalDnsHostName systemMayContain: managedBy systemMayContain: machineRole systemMayContain: location systemMayContain: localPolicyFlags systemMayContain: dNSHostName systemMayContain: defaultLocalPolicyObject systemMayContain: cn systemMayContain: catalogs objectClassCategory: 1 subClassOf: user defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: serviceInstance possibleInferiors: applicationVersion possibleInferiors: rpcProfile possibleInferiors: rpcProfileElement possibleInferiors: msieee80211-Policy possibleInferiors: serviceAdministrationPoint possibleInferiors: rRASAdministrationConnectionPoint possibleInferiors: mS-SQL-OLAPServer possibleInferiors: comConnectionPoint possibleInferiors: remoteStorageServicePoint possibleInferiors: nTFRSSubscriptions possibleInferiors: msDS-AppData possibleInferiors: rpcServer possibleInferiors: intellimirrorSCP possibleInferiors: printQueue possibleInferiors: volume possibleInferiors: ipsecNFA possibleInferiors: rpcGroup possibleInferiors: msDS-App-Configuration possibleInferiors: serviceConnectionPoint possibleInferiors: rpcServerElement possibleInferiors: mSMQConfiguration possibleInferiors: ipsecNegotiationPolicy possibleInferiors: mS-SQL-SQLServer possibleInferiors: indexServerCatalog possibleInferiors: classStore possibleInferiors: ipsecPolicy possibleInferiors: dSA possibleInferiors: ipsecFilter possibleInferiors: storage possibleInferiors: ipsecISAKMPPolicy schemaIDGUID: bf967a86-0de6-11d0-a285-00aa003049e2 dn: CN=person,CN=Schema,CN=Configuration,${BASEDN} cn: person name: person objectClass: top objectClass: classSchema systemPossSuperiors: organizationalUnit systemPossSuperiors: container lDAPDisplayName: person governsID: 2.5.6.6 rDNAttID: cn systemMustContain: cn mayContain: attributeCertificateAttribute systemMayContain: userPassword systemMayContain: telephoneNumber systemMayContain: sn systemMayContain: serialNumber systemMayContain: seeAlso objectClassCategory: 0 subClassOf: top defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967aa7-0de6-11d0-a285-00aa003049e2 dn: CN=container,CN=Schema,CN=Configuration,${BASEDN} cn: container name: container objectClass: top objectClass: classSchema systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemPossSuperiors: msDS-AzAdminManager systemPossSuperiors: subnet systemPossSuperiors: server systemPossSuperiors: nTDSService systemPossSuperiors: domainDNS systemPossSuperiors: organization systemPossSuperiors: configuration systemPossSuperiors: container systemPossSuperiors: organizationalUnit lDAPDisplayName: container governsID: 1.2.840.113556.1.3.23 rDNAttID: cn systemMustContain: cn mayContain: msDS-ObjectReference systemMayContain: schemaVersion systemMayContain: defaultClassStore objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: applicationEntity possibleInferiors: pKIEnrollmentService possibleInferiors: mSMQEnterpriseSettings possibleInferiors: serviceInstance possibleInferiors: samServer possibleInferiors: group possibleInferiors: applicationVersion possibleInferiors: msPKI-Key-Recovery-Agent possibleInferiors: rpcProfile possibleInferiors: meeting possibleInferiors: trustedDomain possibleInferiors: linkTrackObjectMoveTable possibleInferiors: rpcProfileElement possibleInferiors: rpcContainer possibleInferiors: dSUISettings possibleInferiors: msieee80211-Policy possibleInferiors: msMQ-Custom-Recipient possibleInferiors: msWMI-PolicyTemplate possibleInferiors: documentSeries possibleInferiors: msCOM-Partition possibleInferiors: device possibleInferiors: msWMI-PolicyType possibleInferiors: msCOM-PartitionSet possibleInferiors: serviceClass possibleInferiors: serviceAdministrationPoint possibleInferiors: computer possibleInferiors: fileLinkTracking possibleInferiors: rRASAdministrationConnectionPoint possibleInferiors: organizationalRole possibleInferiors: certificationAuthority possibleInferiors: residentialPerson possibleInferiors: msWMI-ObjectEncoding possibleInferiors: mS-SQL-OLAPServer possibleInferiors: foreignSecurityPrincipal possibleInferiors: user possibleInferiors: document possibleInferiors: container possibleInferiors: comConnectionPoint possibleInferiors: rFC822LocalPart possibleInferiors: dHCPClass possibleInferiors: groupPolicyContainer possibleInferiors: remoteStorageServicePoint possibleInferiors: msDS-AppData possibleInferiors: inetOrgPerson possibleInferiors: rpcServer possibleInferiors: groupOfNames possibleInferiors: person possibleInferiors: intellimirrorSCP possibleInferiors: msWMI-WMIGPO possibleInferiors: aCSResourceLimits possibleInferiors: printQueue possibleInferiors: volume possibleInferiors: ipsecNFA possibleInferiors: queryPolicy possibleInferiors: msDS-AzTask possibleInferiors: msPKI-Enterprise-Oid possibleInferiors: msDS-AzRole possibleInferiors: dfsConfiguration possibleInferiors: aCSPolicy possibleInferiors: rpcGroup possibleInferiors: msDS-App-Configuration possibleInferiors: serviceConnectionPoint possibleInferiors: rpcServerElement possibleInferiors: intellimirrorGroup possibleInferiors: msPKI-PrivateKeyRecoveryAgent possibleInferiors: msWMI-MergeablePolicyTemplate possibleInferiors: ipsecNegotiationPolicy possibleInferiors: msDS-AzAdminManager possibleInferiors: mS-SQL-SQLServer possibleInferiors: controlAccessRight possibleInferiors: displaySpecifier possibleInferiors: nTDSService possibleInferiors: indexServerCatalog possibleInferiors: displayTemplate possibleInferiors: msExchConfigurationContainer possibleInferiors: groupOfUniqueNames possibleInferiors: addressTemplate possibleInferiors: msWMI-Rule possibleInferiors: nTFRSSettings possibleInferiors: msWMI-SimplePolicyTemplate possibleInferiors: pKICertificateTemplate possibleInferiors: rRASAdministrationDictionary possibleInferiors: linkTrackVolumeTable possibleInferiors: msWMI-Som possibleInferiors: secret possibleInferiors: room possibleInferiors: aCSSubnet possibleInferiors: classStore possibleInferiors: ipsecPolicy possibleInferiors: dSA possibleInferiors: msDS-AzOperation possibleInferiors: ipsecFilter possibleInferiors: organizationalPerson possibleInferiors: account possibleInferiors: storage possibleInferiors: domainPolicy possibleInferiors: cRLDistributionPoint possibleInferiors: dnsZone possibleInferiors: contact possibleInferiors: ipsecISAKMPPolicy schemaIDGUID: bf967a8b-0de6-11d0-a285-00aa003049e2 dn: CN=site,CN=Schema,CN=Configuration,${BASEDN} cn: site name: site objectClass: top objectClass: classSchema systemPossSuperiors: sitesContainer lDAPDisplayName: site governsID: 1.2.840.113556.1.5.31 rDNAttID: cn systemMayContain: notificationList systemMayContain: mSMQSiteID systemMayContain: mSMQSiteForeign systemMayContain: mSMQNt4Stub systemMayContain: mSMQInterval2 systemMayContain: mSMQInterval1 systemMayContain: managedBy systemMayContain: location systemMayContain: gPOptions systemMayContain: gPLink objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: nTDSSiteSettings possibleInferiors: serversContainer possibleInferiors: licensingSiteSettings schemaIDGUID: bf967ab3-0de6-11d0-a285-00aa003049e2 dn: CN=organization,CN=Schema,CN=Configuration,${BASEDN} cn: organization name: organization objectClass: top objectClass: classSchema systemPossSuperiors: locality systemPossSuperiors: country systemPossSuperiors: domainDNS lDAPDisplayName: organization governsID: 2.5.6.4 rDNAttID: o systemMustContain: o systemMayContain: x121Address systemMayContain: userPassword systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: telephoneNumber systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMayContain: businessCategory objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: msPKI-Key-Recovery-Agent possibleInferiors: rpcContainer possibleInferiors: device possibleInferiors: friendlyCountry possibleInferiors: computer possibleInferiors: organizationalRole possibleInferiors: user possibleInferiors: container possibleInferiors: rFC822LocalPart possibleInferiors: groupPolicyContainer possibleInferiors: inetOrgPerson possibleInferiors: domainDNS possibleInferiors: groupOfNames possibleInferiors: msTAPI-RtPerson possibleInferiors: locality possibleInferiors: physicalLocation possibleInferiors: msExchConfigurationContainer possibleInferiors: country possibleInferiors: nTFRSSettings possibleInferiors: organizationalUnit possibleInferiors: organizationalPerson possibleInferiors: contact schemaIDGUID: bf967aa3-0de6-11d0-a285-00aa003049e2 dn: CN=msDS-AzAdminManager,CN=Schema,CN=Configuration,${BASEDN} cn: msDS-AzAdminManager name: msDS-AzAdminManager objectClass: top objectClass: classSchema systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container lDAPDisplayName: msDS-AzAdminManager governsID: 1.2.840.113556.1.5.234 rDNAttID: cn systemMayContain: msDS-AzMinorVersion systemMayContain: msDS-AzMajorVersion systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzGenerateAudits systemMayContain: msDS-AzScriptTimeout systemMayContain: msDS-AzScriptEngineCacheMax systemMayContain: msDS-AzDomainTimeout systemMayContain: description objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: group possibleInferiors: msDS-AzApplication possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: msExchConfigurationContainer schemaIDGUID: cfee1051-5f28-4bae-a863-5d0cc18a8ed1 dn: CN=securityPrincipal,CN=Schema,CN=Configuration,${BASEDN} cn: securityPrincipal name: securityPrincipal objectClass: top objectClass: classSchema lDAPDisplayName: securityPrincipal governsID: 1.2.840.113556.1.5.6 rDNAttID: cn systemMustContain: sAMAccountName systemMustContain: objectSid systemMayContain: supplementalCredentials systemMayContain: sIDHistory systemMayContain: securityIdentifier systemMayContain: sAMAccountType systemMayContain: rid systemMayContain: tokenGroupsNoGCAcceptable systemMayContain: tokenGroupsGlobalAndUniversal systemMayContain: tokenGroups systemMayContain: nTSecurityDescriptor systemMayContain: msDS-KeyVersionNumber systemMayContain: altSecurityIdentities systemMayContain: accountNameHistory objectClassCategory: 3 subClassOf: top defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967ab0-0de6-11d0-a285-00aa003049e2 dn: CN=applicationSettings,CN=Schema,CN=Configuration,${BASEDN} cn: applicationSettings name: applicationSettings objectClass: top objectClass: classSchema systemPossSuperiors: server lDAPDisplayName: applicationSettings governsID: 1.2.840.113556.1.5.7000.49 rDNAttID: cn systemMayContain: notificationList systemMayContain: msDS-Settings systemMayContain: applicationName objectClassCategory: 2 subClassOf: top defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: f780acc1-56f0-11d1-a9c6-0000f80367c1 dn: CN=classSchema,CN=Schema,CN=Configuration,${BASEDN} cn: classSchema name: classSchema objectClass: top objectClass: classSchema systemPossSuperiors: dMD lDAPDisplayName: classSchema governsID: 1.2.840.113556.1.3.13 rDNAttID: cn systemMustContain: subClassOf systemMustContain: schemaIDGUID systemMustContain: objectClassCategory systemMustContain: governsID systemMustContain: defaultObjectCategory systemMustContain: cn systemMayContain: systemPossSuperiors systemMayContain: systemOnly systemMayContain: systemMustContain systemMayContain: systemMayContain systemMayContain: systemAuxiliaryClass systemMayContain: schemaFlagsEx systemMayContain: rDNAttID systemMayContain: possSuperiors systemMayContain: mustContain systemMayContain: msDs-Schema-Extensions systemMayContain: msDS-IntId systemMayContain: mayContain systemMayContain: lDAPDisplayName systemMayContain: isDefunct systemMayContain: defaultSecurityDescriptor systemMayContain: defaultHidingValue systemMayContain: classDisplayName systemMayContain: auxiliaryClass objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 134217744 systemOnly: FALSE defaultSecurityDescriptor: D:S: objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967a83-0de6-11d0-a285-00aa003049e2 dn: CN=user,CN=Schema,CN=Configuration,${BASEDN} cn: user name: user objectClass: top objectClass: classSchema systemAuxiliaryClass: securityPrincipal systemAuxiliaryClass: mailRecipient systemPossSuperiors: builtinDomain systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS lDAPDisplayName: user governsID: 1.2.840.113556.1.5.9 rDNAttID: cn mayContain: x500uniqueIdentifier mayContain: userSMIMECertificate mayContain: userPKCS12 mayContain: uid mayContain: secretary mayContain: roomNumber mayContain: preferredLanguage mayContain: photo mayContain: labeledURI mayContain: jpegPhoto mayContain: homePostalAddress mayContain: givenName mayContain: employeeType mayContain: employeeNumber mayContain: displayName mayContain: departmentNumber mayContain: carLicense mayContain: audio systemMayContain: pager systemMayContain: o systemMayContain: mobile systemMayContain: manager systemMayContain: mail systemMayContain: initials systemMayContain: homePhone systemMayContain: businessCategory systemMayContain: userCertificate systemMayContain: userWorkstations systemMayContain: userSharedFolderOther systemMayContain: userSharedFolder systemMayContain: userPrincipalName systemMayContain: userParameters systemMayContain: userAccountControl systemMayContain: unicodePwd systemMayContain: terminalServer systemMayContain: servicePrincipalName systemMayContain: scriptPath systemMayContain: pwdLastSet systemMayContain: profilePath systemMayContain: primaryGroupID systemMayContain: preferredOU systemMayContain: otherLoginWorkstations systemMayContain: operatorCount systemMayContain: ntPwdHistory systemMayContain: networkAddress systemMayContain: msRASSavedFramedRoute systemMayContain: msRASSavedFramedIPAddress systemMayContain: msRASSavedCallbackNumber systemMayContain: msRADIUSServiceType systemMayContain: msRADIUSFramedRoute systemMayContain: msRADIUSFramedIPAddress systemMayContain: msRADIUSCallbackNumber systemMayContain: msNPSavedCallingStationID systemMayContain: msNPCallingStationID systemMayContain: msNPAllowDialin systemMayContain: mSMQSignCertificatesMig systemMayContain: mSMQSignCertificates systemMayContain: mSMQDigestsMig systemMayContain: mSMQDigests systemMayContain: msIIS-FTPRoot systemMayContain: msIIS-FTPDir systemMayContain: msDS-User-Account-Control-Computed systemMayContain: msDS-Site-Affinity systemMayContain: mS-DS-CreatorSID systemMayContain: msDS-Cached-Membership-Time-Stamp systemMayContain: msDS-Cached-Membership systemMayContain: msDRM-IdentityCertificate systemMayContain: msCOM-UserPartitionSetLink systemMayContain: maxStorage systemMayContain: logonWorkstation systemMayContain: logonHours systemMayContain: logonCount systemMayContain: lockoutTime systemMayContain: localeID systemMayContain: lmPwdHistory systemMayContain: lastLogonTimestamp systemMayContain: lastLogon systemMayContain: lastLogoff systemMayContain: homeDrive systemMayContain: homeDirectory systemMayContain: groupsToIgnore systemMayContain: groupPriority systemMayContain: groupMembershipSAM systemMayContain: dynamicLDAPServer systemMayContain: desktopProfile systemMayContain: defaultClassStore systemMayContain: dBCSPwd systemMayContain: controlAccessRights systemMayContain: codePage systemMayContain: badPwdCount systemMayContain: badPasswordTime systemMayContain: adminCount systemMayContain: aCSPolicyName systemMayContain: accountExpires objectClassCategory: 1 subClassOf: organizationalPerson defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422-11d1-aebd-0000f80367c1;;S-1-5-32-561) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: nTFRSSubscriptions possibleInferiors: classStore schemaIDGUID: bf967aba-0de6-11d0-a285-00aa003049e2 dn: CN=dMD,CN=Schema,CN=Configuration,${BASEDN} cn: dMD name: dMD objectClass: top objectClass: classSchema systemPossSuperiors: configuration lDAPDisplayName: dMD governsID: 1.2.840.113556.1.3.9 rDNAttID: cn systemMustContain: cn systemMayContain: schemaUpdate systemMayContain: schemaInfo systemMayContain: prefixMap systemMayContain: msDs-Schema-Extensions systemMayContain: msDS-IntId systemMayContain: dmdName objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: TRUE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: lostAndFound possibleInferiors: attributeSchema possibleInferiors: classSchema schemaIDGUID: bf967a8f-0de6-11d0-a285-00aa003049e2 dn: CN=leaf,CN=Schema,CN=Configuration,${BASEDN} cn: leaf name: leaf objectClass: top objectClass: classSchema lDAPDisplayName: leaf governsID: 1.2.840.113556.1.5.20 rDNAttID: cn objectClassCategory: 2 subClassOf: top defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967a9e-0de6-11d0-a285-00aa003049e2 dn: CN=secret,CN=Schema,CN=Configuration,${BASEDN} cn: secret name: secret objectClass: top objectClass: classSchema systemPossSuperiors: container lDAPDisplayName: secret governsID: 1.2.840.113556.1.5.28 rDNAttID: cn systemMayContain: priorValue systemMayContain: priorSetTime systemMayContain: lastSetTime systemMayContain: currentValue objectClassCategory: 1 subClassOf: leaf defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967aae-0de6-11d0-a285-00aa003049e2 dn: CN=sitesContainer,CN=Schema,CN=Configuration,${BASEDN} cn: sitesContainer name: sitesContainer objectClass: top objectClass: classSchema systemPossSuperiors: configuration lDAPDisplayName: sitesContainer governsID: 1.2.840.113556.1.5.107 rDNAttID: cn objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: subnetContainer possibleInferiors: site possibleInferiors: interSiteTransportContainer schemaIDGUID: 7a4117da-cd67-11d0-afff-0000f80367c1 dn: CN=server,CN=Schema,CN=Configuration,${BASEDN} cn: server name: server objectClass: top objectClass: classSchema systemPossSuperiors: serversContainer lDAPDisplayName: server governsID: 1.2.840.113556.1.5.17 rDNAttID: cn systemMayContain: mailAddress systemMayContain: serverReference systemMayContain: serialNumber systemMayContain: managedBy systemMayContain: dNSHostName systemMayContain: bridgeheadTransportList objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: applicationVersion possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: msDS-AppData possibleInferiors: msDS-App-Configuration possibleInferiors: mSMQSettings possibleInferiors: msExchConfigurationContainer possibleInferiors: nTFRSSettings possibleInferiors: dSA schemaIDGUID: bf967a92-0de6-11d0-a285-00aa003049e2 dn: CN=subSchema,CN=Schema,CN=Configuration,${BASEDN} cn: subSchema name: subSchema objectClass: top objectClass: classSchema systemPossSuperiors: dMD lDAPDisplayName: subSchema governsID: 2.5.20.1 rDNAttID: cn systemMayContain: objectClasses systemMayContain: modifyTimeStamp systemMayContain: extendedClassInfo systemMayContain: extendedAttributeInfo systemMayContain: dITContentRules systemMayContain: attributeTypes objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 134217744 systemOnly: TRUE defaultSecurityDescriptor: D:S: objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: 5a8b3261-c38d-11d1-bbc9-0080c76670c0 dn: CN=domain,CN=Schema,CN=Configuration,${BASEDN} cn: domain name: domain objectClass: top objectClass: classSchema systemPossSuperiors: domain systemPossSuperiors: organization lDAPDisplayName: domain governsID: 1.2.840.113556.1.5.66 rDNAttID: dc systemMustContain: dc objectClassCategory: 2 subClassOf: top defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: rFC822LocalPart possibleInferiors: domainDNS schemaIDGUID: 19195a5a-6da0-11d0-afd3-00c04fd930c9 dn: CN=subnet,CN=Schema,CN=Configuration,${BASEDN} cn: subnet name: subnet objectClass: top objectClass: classSchema systemPossSuperiors: subnetContainer lDAPDisplayName: subnet governsID: 1.2.840.113556.1.5.96 rDNAttID: cn systemMayContain: siteObject systemMayContain: physicalLocationObject systemMayContain: location objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: rpcContainer possibleInferiors: container possibleInferiors: groupPolicyContainer possibleInferiors: msExchConfigurationContainer schemaIDGUID: b7b13124-b82e-11d0-afee-0000f80367c1 dn: CN=mailRecipient,CN=Schema,CN=Configuration,${BASEDN} cn: mailRecipient name: mailRecipient objectClass: top objectClass: classSchema systemPossSuperiors: container lDAPDisplayName: mailRecipient governsID: 1.2.840.113556.1.3.46 rDNAttID: cn systemMustContain: cn mayContain: userSMIMECertificate mayContain: secretary mayContain: msExchLabeledURI mayContain: msExchAssistantName mayContain: labeledURI systemMayContain: userCertificate systemMayContain: userCert systemMayContain: textEncodedORAddress systemMayContain: telephoneNumber systemMayContain: showInAddressBook systemMayContain: legacyExchangeDN systemMayContain: garbageCollPeriod systemMayContain: info objectClassCategory: 3 subClassOf: top defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: TRUE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} schemaIDGUID: bf967aa1-0de6-11d0-a285-00aa003049e2 dn: CN=group,CN=Schema,CN=Configuration,${BASEDN} cn: group name: group objectClass: top objectClass: classSchema systemAuxiliaryClass: mailRecipient systemAuxiliaryClass: securityPrincipal systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemPossSuperiors: msDS-AzAdminManager systemPossSuperiors: container systemPossSuperiors: builtinDomain systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS lDAPDisplayName: group governsID: 1.2.840.113556.1.5.8 rDNAttID: cn systemMustContain: groupType systemMayContain: primaryGroupToken systemMayContain: operatorCount systemMayContain: nTGroupMembers systemMayContain: nonSecurityMember systemMayContain: msDS-NonMembers systemMayContain: msDS-AzLDAPQuery systemMayContain: member systemMayContain: managedBy systemMayContain: groupMembershipSAM systemMayContain: groupAttributes systemMayContain: mail systemMayContain: desktopProfile systemMayContain: controlAccessRights systemMayContain: adminCount objectClassCategory: 1 subClassOf: top defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,${BASEDN} defaultHidingValue: FALSE systemFlags: 16 systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN} possibleInferiors: classStore schemaIDGUID: bf967a9c-0de6-11d0-a285-00aa003049e2 dn: CN=Aggregate,CN=Schema,CN=Configuration,${BASEDN} objectClass: top objectClass: subSchema cn: Aggregate instanceType: 4 name: Aggregate objectCategory: CN=SubSchema,CN=Schema,CN=Configuration,${BASEDN} objectClasses: ( 2.5.6.0 NAME 'top' SUP top ABSTRACT MUST ( objectClass $ objectCategory $ nTSecurityDescriptor $ instanceType ) MAY ( url $ wWWHomePage $ whenCreated $ whenChanged $ wellKnownObjects $ wbemPath $ uSNSource $ uSNLastObjRem $ USNIntersite $ uSNDSALastObjRemoved $ uSNCreated $ uSNChanged $ systemFlags $ subSchemaSubEntry $ subRefs $ structuralObjectClass $ siteObjectBL $ serverReferenceBL $ sDRightsEffective $ revision $ repsTo $ repsFrom $ directReports $ replUpToDateVector $ replPropertyMetaData $ name $ queryPolicyBL $ proxyAddresses $ proxiedObjectName $ possibleInferiors $ partialAttributeSet $ partialAttributeDeletionList $ otherWellKnownObjects $ objectVersion $ objectGUID $ distinguishedName $ nonSecurityMemberBL $ netbootSCPBL $ ownerBL $ msDS-ReplValueMetaData $ msDS-ReplAttributeMetaData $ msDS-NonMembersBL $ msDS-NCReplOutboundNeighbors $ msDS-NCReplInboundNeighbors $ msDS-NCReplCursors $ msDS-TasksForAzRoleBL $ msDS-TasksForAzTaskBL $ msDS-OperationsForAzRoleBL $ msDS-OperationsForAzTaskBL $ msDS-MembersForAzRoleBL $ msDs-masteredBy $ mS-DS-ConsistencyGuid $ mS-DS-ConsistencyChildCount $ msDS-Approx-Immed-Subordinates $ msCOM-PartitionSetLink $ msCOM-UserLink $ modifyTimeStamp $ masteredBy $ managedObjects $ lastKnownParent $ isPrivilegeHolder $ memberOf $ isDeleted $ isCriticalSystemObject $ showInAdvancedViewOnly $ fSMORoleOwner $ fRSMemberReferenceBL $ frsComputerReferenceBL $ fromEntry $ flags $ extensionName $ dSASignature $ dSCorePropagationData $ displayNamePrintable $ displayName $ description $ createTimeStamp $ cn $ canonicalName $ bridgeheadServerListBL $ allowedChildClassesEffective $ allowedChildClasses $ allowedAttributesEffective $ allowedAttributes $ adminDisplayName $ adminDescription $ msDS-ObjectReferenceBL ) ) objectClasses: ( 1.2.840.113556.1.5.67 NAME 'domainDNS' SUP domain STRUCTURAL MAY ( msDS-Behavior-Version $ msDS-AllowedDNSSuffixes $ managedBy ) ) objectClasses: ( 1.2.840.113556.1.5.235 NAME 'msDS-AzApplication' SUP top STRUCTURAL MAY ( msDS-AzApplicationData $ msDS-AzGenerateAudits $ msDS-AzApplicationVersion $ msDS-AzClassId $ msDS-AzApplicationName $ description ) ) objectClasses: ( 1.2.840.113556.1.5.4 NAME 'builtinDomain' SUP top STRUCTURAL ) objectClasses: ( 1.2.840.113556.1.5.175 NAME 'infrastructureUpdate' SUP top STRUCTURAL MAY ( dNReferenceUpdate ) ) objectClasses: ( 1.2.840.113556.1.5.12 NAME 'configuration' SUP top STRUCTURAL MUST ( cn ) MAY ( gPOptions $ gPLink ) ) objectClasses: ( 1.2.840.113556.1.3.11 NAME 'crossRef' SUP top STRUCTURAL MUST ( nCName $ dnsRoot $ cn ) MAY ( trustParent $ superiorDNSRoot $ rootTrust $ nTMixedDomain $ nETBIOSName $ Enabled $ msDS-SDReferenceDomain $ msDS-Replication-Notify-Subsequent-DSA-Delay $ msDS-Replication-Notify-First-DSA-Delay $ msDS-NC-Replica-Locations $ msDS-DnsRootAlias $ msDS-Behavior-Version ) ) objectClasses: ( 1.2.840.113556.1.5.83 NAME 'rIDManager' SUP top STRUCTURAL MUST ( rIDAvailablePool ) ) objectClasses: ( 1.2.840.113556.1.5.84 NAME 'displaySpecifier' SUP top STRUCTURAL MAY ( treatAsLeaf $ shellPropertyPages $ shellContextMenu $ scopeFlags $ queryFilter $ iconPath $ extraColumns $ creationWizard $ createWizardExt $ createDialog $ contextMenu $ classDisplayName $ attributeDisplayNames $ adminPropertyPages $ adminMultiselectPropertyPages $ adminContextMenu ) ) objectClasses: ( 1.2.840.113556.1.5.237 NAME 'msDS-AzScope' SUP top STRUCTURAL MUST ( msDS-AzScopeName ) MAY ( msDS-AzApplicationData $ description ) ) objectClasses: ( 2.5.6.3 NAME 'locality' SUP top STRUCTURAL MUST ( l ) MAY ( street $ st $ seeAlso $ searchGuide ) ) objectClasses: ( 1.2.840.113556.1.5.7000.53 NAME 'crossRefContainer' SUP top STRUCTURAL MAY ( msDS-SPNSuffixes $ uPNSuffixes $ msDS-UpdateScript $ msDS-ExecuteScriptPassword $ msDS-Behavior-Version ) ) objectClasses: ( 1.2.840.113556.1.5.95 NAME 'subnetContainer' SUP top STRUCTURAL ) objectClasses: ( 1.2.840.113556.1.5.7000.47 NAME 'nTDSDSA' SUP applicationSettings STRUCTURAL MAY ( serverReference $ msDS-RetiredReplNCSignatures $ retiredReplDSASignatures $ queryPolicyObject $ options $ networkAddress $ msDS-ReplicationEpoch $ msDS-HasInstantiatedNCs $ msDS-hasMasterNCs $ msDS-HasDomainNCs $ msDS-Behavior-Version $ managedBy $ lastBackupRestorationTime $ invocationId $ hasPartialReplicaNCs $ hasMasterNCs $ fRSRootPath $ dMDLocation ) ) objectClasses: ( 1.2.840.113556.1.5.3 NAME 'samDomain' SUP top AUXILIARY MAY ( treeName $ rIDManagerReference $ replicaSource $ pwdProperties $ pwdHistoryLength $ privateKey $ pekList $ pekKeyChangeInterval $ nTMixedDomain $ nextRid $ nETBIOSName $ msDS-PerUserTrustTombstonesQuota $ msDS-PerUserTrustQuota $ ms-DS-MachineAccountQuota $ msDS-LogonTimeSyncInterval $ msDS-AllUsersTrustQuota $ modifiedCountAtLastProm $ minPwdLength $ minPwdAge $ maxPwdAge $ lSAModifiedCount $ lSACreationTime $ lockoutThreshold $ lockoutDuration $ lockOutObservationWindow $ gPOptions $ gPLink $ eFSPolicy $ domainPolicyObject $ desktopProfile $ description $ defaultLocalPolicyObject $ creationTime $ controlAccessRights $ cACertificate $ builtinModifiedCount $ builtinCreationTime $ auditingPolicy ) ) objectClasses: ( 1.2.840.113556.1.5.2 NAME 'samDomainBase' SUP top AUXILIARY MAY ( uASCompat $ serverState $ serverRole $ revision $ pwdProperties $ pwdHistoryLength $ oEMInformation $ objectSid $ nTSecurityDescriptor $ nextRid $ modifiedCountAtLastProm $ modifiedCount $ minPwdLength $ minPwdAge $ maxPwdAge $ lockoutThreshold $ lockoutDuration $ lockOutObservationWindow $ forceLogoff $ domainReplica $ creationTime ) ) objectClasses: ( 2.5.6.2 NAME 'country' SUP top MUST ( c ) MAY ( co $ searchGuide ) ) objectClasses: ( 2.5.6.5 NAME 'organizationalUnit' SUP top STRUCTURAL MUST ( ou ) MAY ( x121Address $ userPassword $ uPNSuffixes $ co $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ street $ st $ seeAlso $ searchGuide $ registeredAddress $ preferredDeliveryMethod $ postalCode $ postalAddress $ postOfficeBox $ physicalDeliveryOfficeName $ msCOM-UserPartitionSetLink $ managedBy $ thumbnailLogo $ l $ internationalISDNNumber $ gPOptions $ gPLink $ facsimileTelephoneNumber $ destinationIndicator $ desktopProfile $ defaultGroup $ countryCode $ c $ businessCategory ) ) objectClasses: ( 2.5.6.7 NAME 'organizationalPerson' SUP person MAY ( x121Address $ comment $ title $ co $ primaryTelexNumber $ telexNumber $ teletexTerminalIdentifier $ street $ st $ registeredAddress $ preferredDeliveryMethod $ postalCode $ postalAddress $ postOfficeBox $ thumbnailPhoto $ physicalDeliveryOfficeName $ pager $ otherPager $ otherTelephone $ mobile $ otherMobile $ primaryInternationalISDNNumber $ ipPhone $ otherIpPhone $ otherHomePhone $ homePhone $ otherFacsimileTelephoneNumber $ personalTitle $ middleName $ otherMailbox $ ou $ o $ mhsORAddress $ msDS-AllowedToDelegateTo $ manager $ thumbnailLogo $ l $ internationalISDNNumber $ initials $ givenName $ generationQualifier $ facsimileTelephoneNumber $ employeeID $ mail $ division $ destinationIndicator $ department $ c $ countryCode $ company $ assistant $ streetAddress $ houseIdentifier $ msExchHouseIdentifier $ homePostalAddress ) ) objectClasses: ( 1.2.840.113556.1.5.72 NAME 'nTDSService' SUP top STRUCTURAL MAY ( tombstoneLifetime $ sPNMappings $ replTopologyStayOfExecution $ msDS-Other-Settings $ garbageCollPeriod $ dSHeuristics ) ) objectClasses: ( 1.2.840.113556.1.5.7000.48 NAME 'serversContainer' SUP top STRUCTURAL ) objectClasses: ( 1.2.840.113556.1.3.30 NAME 'computer' SUP user STRUCTURAL MAY ( volumeCount $ siteGUID $ rIDSetReferences $ policyReplicationFlags $ physicalLocationObject $ operatingSystemVersion $ operatingSystemServicePack $ operatingSystemHotfix $ operatingSystem $ networkAddress $ netbootSIFFile $ netbootMirrorDataFile $ netbootMachineFilePath $ netbootInitialization $ netbootGUID $ msDS-AdditionalSamAccountName $ msDS-AdditionalDnsHostName $ managedBy $ machineRole $ location $ localPolicyFlags $ dNSHostName $ defaultLocalPolicyObject $ cn $ catalogs ) ) objectClasses: ( 2.5.6.6 NAME 'person' SUP top MUST ( cn ) MAY ( userPassword $ telephoneNumber $ sn $ serialNumber $ seeAlso $ attributeCertificateAttribute ) ) objectClasses: ( 1.2.840.113556.1.3.23 NAME 'container' SUP top STRUCTURAL MUST ( cn ) MAY ( schemaVersion $ defaultClassStore $ msDS-ObjectReference ) ) objectClasses: ( 1.2.840.113556.1.5.31 NAME 'site' SUP top STRUCTURAL MAY ( notificationList $ mSMQSiteID $ mSMQSiteForeign $ mSMQNt4Stub $ mSMQInterval2 $ mSMQInterval1 $ managedBy $ location $ gPOptions $ gPLink ) ) objectClasses: ( 2.5.6.4 NAME 'organization' SUP top STRUCTURAL MUST ( o ) MAY ( x121Address $ userPassword $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ street $ st $ seeAlso $ searchGuide $ registeredAddress $ preferredDeliveryMethod $ postalCode $ postalAddress $ postOfficeBox $ physicalDeliveryOfficeName $ l $ internationalISDNNumber $ facsimileTelephoneNumber $ destinationIndicator $ businessCategory ) ) objectClasses: ( 1.2.840.113556.1.5.234 NAME 'msDS-AzAdminManager' SUP top STRUCTURAL MAY ( msDS-AzMinorVersion $ msDS-AzMajorVersion $ msDS-AzApplicationData $ msDS-AzGenerateAudits $ msDS-AzScriptTimeout $ msDS-AzScriptEngineCacheMax $ msDS-AzDomainTimeout $ description ) ) objectClasses: ( 1.2.840.113556.1.5.6 NAME 'securityPrincipal' SUP top AUXILIARY MUST ( sAMAccountName $ objectSid ) MAY ( supplementalCredentials $ sIDHistory $ securityIdentifier $ sAMAccountType $ rid $ tokenGroupsNoGCAcceptable $ tokenGroupsGlobalAndUniversal $ tokenGroups $ nTSecurityDescriptor $ msDS-KeyVersionNumber $ altSecurityIdentities $ accountNameHistory ) ) objectClasses: ( 1.2.840.113556.1.5.76 NAME 'foreignSecurityPrincipal' SUP top STRUCTURAL MUST (objectSid ) MAY (foreignIdentifier ) ) objectClasses: ( 1.2.840.113556.1.5.7000.49 NAME 'applicationSettings' SUP top ABSTRACT MAY ( notificationList $ msDS-Settings $ applicationName ) ) objectClasses: ( 1.2.840.113556.1.3.13 NAME 'classSchema' SUP top STRUCTURAL MUST ( subClassOf $ schemaIDGUID $ objectClassCategory $ governsID $ defaultObjectCategory $ cn ) MAY ( systemPossSuperiors $ systemOnly $ systemMustContain $ systemMayContain $ systemAuxiliaryClass $ schemaFlagsEx $ rDNAttID $ possSuperiors $ mustContain $ msDs-Schema-Extensions $ msDS-IntId $ mayContain $ lDAPDisplayName $ isDefunct $ defaultSecurityDescriptor $ defaultHidingValue $ classDisplayName $ auxiliaryClass ) ) objectClasses: ( 1.2.840.113556.1.5.9 NAME 'user' SUP organizationalPerson STRUCTURAL MAY ( pager $ o $ mobile $ manager $ mail $ initials $ homePhone $ businessCategory $ userCertificate $ userWorkstations $ userSharedFolderOther $ userSharedFolder $ userPrincipalName $ userParameters $ userAccountControl $ unicodePwd $ terminalServer $ servicePrincipalName $ scriptPath $ pwdLastSet $ profilePath $ primaryGroupID $ preferredOU $ otherLoginWorkstations $ operatorCount $ ntPwdHistory $ networkAddress $ msRASSavedFramedRoute $ msRASSavedFramedIPAddress $ msRASSavedCallbackNumber $ msRADIUSServiceType $ msRADIUSFramedRoute $ msRADIUSFramedIPAddress $ msRADIUSCallbackNumber $ msNPSavedCallingStationID $ msNPCallingStationID $ msNPAllowDialin $ mSMQSignCertificatesMig $ mSMQSignCertificates $ mSMQDigestsMig $ mSMQDigests $ msIIS-FTPRoot $ msIIS-FTPDir $ msDS-User-Account-Control-Computed $ msDS-Site-Affinity $ mS-DS-CreatorSID $ msDS-Cached-Membership-Time-Stamp $ msDS-Cached-Membership $ msDRM-IdentityCertificate $ msCOM-UserPartitionSetLink $ maxStorage $ logonWorkstation $ logonHours $ logonCount $ lockoutTime $ localeID $ lmPwdHistory $ lastLogonTimestamp $ lastLogon $ lastLogoff $ homeDrive $ homeDirectory $ groupsToIgnore $ groupPriority $ groupMembershipSAM $ dynamicLDAPServer $ desktopProfile $ defaultClassStore $ dBCSPwd $ controlAccessRights $ codePage $ badPwdCount $ badPasswordTime $ adminCount $ aCSPolicyName $ accountExpires $ x500uniqueIdentifier $ userSMIMECertificate $ userPKCS12 $ uid $ secretary $ roomNumber $ preferredLanguage $ photo $ labeledURI $ jpegPhoto $ homePostalAddress $ givenName $ employeeType $ employeeNumber $ displayName $ departmentNumber $ carLicense $ audio ) ) objectClasses: ( 1.2.840.113556.1.3.9 NAME 'dMD' SUP top STRUCTURAL MUST ( cn ) MAY ( schemaUpdate $ schemaInfo $ prefixMap $ msDs-Schema-Extensions $ msDS-IntId $ dmdName ) ) objectClasses: ( 1.2.840.113556.1.5.20 NAME 'leaf' SUP top ABSTRACT ) objectClasses: ( 1.2.840.113556.1.5.28 NAME 'secret' SUP leaf STRUCTURAL MAY ( priorValue $ priorSetTime $ lastSetTime $ currentValue ) ) objectClasses: ( 1.2.840.113556.1.5.107 NAME 'sitesContainer' SUP top STRUCTURAL ) objectClasses: ( 1.2.840.113556.1.5.17 NAME 'server' SUP top STRUCTURAL MAY ( mailAddress $ serverReference $ serialNumber $ managedBy $ dNSHostName $ bridgeheadTransportList ) ) objectClasses: ( 2.5.20.1 NAME 'subSchema' SUP top STRUCTURAL MAY ( objectClasses $ modifyTimeStamp $ extendedClassInfo $ extendedAttributeInfo $ dITContentRules $ attributeTypes ) ) objectClasses: ( 1.2.840.113556.1.5.66 NAME 'domain' SUP top ABSTRACT MUST ( dc ) ) objectClasses: ( 1.2.840.113556.1.5.96 NAME 'subnet' SUP top STRUCTURAL MAY ( siteObject $ physicalLocationObject $ location ) ) objectClasses: ( 1.2.840.113556.1.3.46 NAME 'mailRecipient' SUP top AUXILIARY MUST ( cn ) MAY ( userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI ) ) objectClasses: ( 1.2.840.113556.1.5.8 NAME 'group' SUP top STRUCTURAL MUST ( groupType ) MAY ( primaryGroupToken $ operatorCount $ nTGroupMembers $ nonSecurityMember $ msDS-NonMembers $ msDS-AzLDAPQuery $ member $ managedBy $ groupMembershipSAM $ groupAttributes $ mail $ desktopProfile $ controlAccessRights $ adminCount ) ) attributeTypes: ( 1.2.840.113556.1.4.1304 NAME 'sDRightsEffective' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.104 NAME 'ownerBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 2.5.4.14 NAME 'searchGuide' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1720 NAME 'msDS-ReplicationEpoch' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.202 NAME 'auditingPolicy' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.646 NAME 'otherFacsimileTelephoneNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.256 NAME 'streetAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.121 NAME 'securityIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1782 NAME 'msDS-KeyVersionNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1307 NAME 'accountNameHistory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.752 NAME 'userSharedFolderOther' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.751 NAME 'userSharedFolder' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.966 NAME 'mSMQDigestsMig' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.655 NAME 'legacyExchangeDN' SYNTAX '1.2.840.113556.1.4.905' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.618 NAME 'wellKnownObjects' SYNTAX '1.2.840.113556.1.4.903' ) attributeTypes: ( 1.2.840.113556.1.4.1 NAME 'name' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.531 NAME 'nonSecurityMemberBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1707 NAME 'msDS-ReplAttributeMetaData' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1242 NAME 'dNReferenceUpdate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.892 NAME 'gPOptions' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1790 NAME 'msDS-PerUserTrustTombstonesQuota' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.42 NAME 'pager' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.362 NAME 'siteGUID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1796 NAME 'msDS-AzScriptEngineCacheMax' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1303 NAME 'tokenGroupsNoGCAcceptable' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1418 NAME 'tokenGroupsGlobalAndUniversal' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.867 NAME 'altSecurityIdentities' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.96 NAME 'pwdLastSet' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 2.5.21.6 NAME 'objectClasses' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.512 NAME 'siteObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.638 NAME 'isPrivilegeHolder' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.28 NAME 'dnsRoot' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.168 NAME 'modifiedCount' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 2.5.4.25 NAME 'internationalISDNNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.36' ) attributeTypes: ( 2.5.4.15 NAME 'businessCategory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.51 NAME 'houseIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'middleName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.677 NAME 'replTopologyStayOfExecution' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.359 NAME 'netbootGUID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.26 NAME 'rDNAttID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.25 NAME 'mayContain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.516 NAME 'serverReferenceBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 2.5.18.1 NAME 'createTimeStamp' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.748 NAME 'attributeDisplayNames' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.614 NAME 'adminContextMenu' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.67 NAME 'lSAModifiedCount' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.66 NAME 'lSACreationTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.154 NAME 'serverState' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.125 NAME 'supplementalCredentials' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.2.460 NAME 'lDAPDisplayName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1130 NAME 'msNPSavedCallingStationID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.38 NAME 'flags' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.812 NAME 'createWizardExt' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.36 NAME 'dMDLocation' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.596 NAME 'msExchHouseIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.647 NAME 'otherMobile' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.44 NAME 'generationQualifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.212 NAME 'dSHeuristics' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.5 NAME 'serialNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.1697 NAME 'msDS-Settings' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.144 NAME 'operatorCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1153 NAME 'msRADIUSFramedIPAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.45 NAME 'homeDrive' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.21.5 NAME 'attributeTypes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.0 NAME 'objectClass' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.915 NAME 'possibleInferiors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.1669 NAME 'msDS-Approx-Immed-Subordinates' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1664 NAME 'msDS-Replication-Notify-Subsequent-DSA-Delay' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.810 NAME 'createDialog' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.607 NAME 'queryPolicyObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.487 NAME 'fRSRootPath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.11 NAME 'ou' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.21 NAME 'telexNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.2.617 NAME 'homePostalAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.652 NAME 'assistant' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.361 NAME 'netbootMachineFilePath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.45 NAME 'x500uniqueIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.55 NAME 'dBCSPwd' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.538 NAME 'prefixMap' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1807 NAME 'msDS-MembersForAzRoleBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.781 NAME 'lastKnownParent' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.369 NAME 'fSMORoleOwner' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.673 NAME 'retiredReplDSASignatures' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.459 NAME 'networkAddress' SYNTAX '1.2.840.113556.1.4.905' ) attributeTypes: ( 1.2.840.113556.1.2.471 NAME 'schemaVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' ) attributeTypes: ( 1.2.840.113556.1.2.8 NAME 'possSuperiors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.224 NAME 'defaultSecurityDescriptor' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.16.840.1.113730.3.140 NAME 'userSMIMECertificate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.8 NAME 'userAccountControl' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.885 NAME 'terminalServer' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.159 NAME 'accountExpires' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.750 NAME 'groupType' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.89 NAME 'nTGroupMembers' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.749 NAME 'url' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.145 NAME 'revision' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.76 NAME 'objectVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1705 NAME 'msDS-NCReplInboundNeighbors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1425 NAME 'msCOM-UserLink' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1409 NAME 'masteredBy' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.916 NAME 'canonicalName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1661 NAME 'msDS-NC-Replica-Locations' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1721 NAME 'msDS-UpdateScript' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.88 NAME 'nextRid' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 2.5.4.24 NAME 'x121Address' SYNTAX '1.3.6.1.4.1.1466.115.121.1.36' ) attributeTypes: ( 2.5.4.35 NAME 'userPassword' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 2.5.4.20 NAME 'telephoneNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.141 NAME 'department' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.633 NAME 'policyReplicationFlags' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.218 NAME 'applicationName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.196 NAME 'systemMayContain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.1191 NAME 'msRASSavedFramedRoute' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.1189 NAME 'msRASSavedCallbackNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.158 NAME 'domainReplica' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.615 NAME 'personalTitle' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.651 NAME 'otherMailbox' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 0.9.2342.19200300.100.1.3 NAME 'mail' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1621 NAME 'msDS-Other-Settings' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.71 NAME 'machineRole' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1795 NAME 'msDS-AzDomainTimeout' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.198 NAME 'systemAuxiliaryClass' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.661 NAME 'isDefunct' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.98 NAME 'primaryGroupID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.160 NAME 'lmPwdHistory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.166 NAME 'groupMembershipSAM' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.1 NAME 'instanceType' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.806 NAME 'treatAsLeaf' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.562 NAME 'adminPropertyPages' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1799 NAME 'msDS-AzScopeName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.34 NAME 'seeAlso' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1826 NAME 'msDS-RetiredReplNCSignatures' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.14 NAME 'hasMasterNCs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.81 NAME 'modifiedCountAtLastProm' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.78 NAME 'minPwdAge' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.39 NAME 'forceLogoff' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1787 NAME 'msDS-AllowedToDelegateTo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.619 NAME 'dNSHostName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1825 NAME 'msDS-AzMinorVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.170 NAME 'systemOnly' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1716 NAME 'msDS-IntId' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.49 NAME 'badPasswordTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1412 NAME 'primaryGroupToken' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.469 NAME 'USNIntersite' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.876 NAME 'fRSMemberReferenceBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1711 NAME 'msDS-SDReferenceDomain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.519 NAME 'lastBackupRestorationTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.660 NAME 'treeName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.151 NAME 'oEMInformation' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.42 NAME 'givenName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1347 NAME 'sPNMappings' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.364 NAME 'operatingSystemVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.303 NAME 'notificationList' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1301 NAME 'tokenGroups' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.97 NAME 'preferredOU' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1410 NAME 'mS-DS-CreatorSID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1793 NAME 'msDS-NonMembers' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1815 NAME 'msDS-TasksForAzRoleBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.227 NAME 'extensionName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1663 NAME 'msDS-Replication-Notify-First-DSA-Delay' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.74 NAME 'maxPwdAge' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.722 NAME 'otherIpPhone' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 0.9.2342.19200300.100.1.21 NAME 'secretary' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.138 NAME 'userParameters' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.820 NAME 'bridgeheadServerListBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1819 NAME 'msDS-AzApplicationData' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.866 NAME 'pekKeyChangeInterval' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 2.5.4.6 NAME 'c' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.27 NAME 'destinationIndicator' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.25 NAME 'countryCode' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.41 NAME 'mobile' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.669 NAME 'rIDSetReferences' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.148 NAME 'schemaIDGUID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.351 NAME 'auxiliaryClass' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 0.9.2342.19200300.100.1.1 NAME 'uid' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.464 NAME 'wWWHomePage' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.896 NAME 'uSNSource' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1360 NAME 'mS-DS-ConsistencyGuid' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.870 NAME 'frsComputerReferenceBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.913 NAME 'allowedAttributes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.1798 NAME 'msDS-AzApplicationName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.890 NAME 'uPNSuffixes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1788 NAME 'msDS-PerUserTrustQuota' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1411 NAME 'ms-DS-MachineAccountQuota' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.157 NAME 'serverRole' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.20 NAME 'homePhone' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.415 NAME 'operatingSystemHotfix' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1717 NAME 'msDS-AdditionalDnsHostName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1797 NAME 'msDS-AzScriptTimeout' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.24 NAME 'mustContain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 2.5.4.36 NAME 'userCertificate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1124 NAME 'msNPCallingStationID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.1460 NAME 'msDS-User-Account-Control-Computed' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.44 NAME 'homeDirectory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1792 NAME 'msDS-AzLDAPQuery' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.663 NAME 'partialAttributeDeletionList' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.868 NAME 'isCriticalSystemObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.891 NAME 'gPLink' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1354 NAME 'scopeFlags' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.60 NAME 'lockoutDuration' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1426 NAME 'msCOM-UserPartitionSetLink' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 2.16.840.1.113730.3.1.36 NAME 'thumbnailLogo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.16.840.1.113730.3.1.35 NAME 'thumbnailPhoto' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.222 NAME 'location' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.86 NAME 'userWorkstations' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.65 NAME 'logonWorkstation' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1696 NAME 'lastLogonTimestamp' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.100 NAME 'priorValue' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.53 NAME 'lastSetTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.2 NAME 'objectGUID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1811 NAME 'msDS-TasksForAzTaskBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.653 NAME 'managedBy' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.93 NAME 'pwdProperties' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.13 NAME 'builtinCreationTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 2.5.4.18 NAME 'postOfficeBox' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.146 NAME 'company' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.675 NAME 'catalogs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.783 NAME 'defaultObjectCategory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1158 NAME 'msRADIUSFramedRoute' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' ) attributeTypes: ( 1.2.840.113556.1.4.99 NAME 'priorSetTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.645 NAME 'userCert' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.530 NAME 'nonSecurityMember' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 2.5.4.31 NAME 'member' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.152 NAME 'groupAttributes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.375 NAME 'systemFlags' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1249 NAME 'proxiedObjectName' SYNTAX '1.2.840.113556.1.4.903' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1708 NAME 'msDS-ReplValueMetaData' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.912 NAME 'allowedChildClassesEffective' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.1805 NAME 'msDS-AzGenerateAudits' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1817 NAME 'msDS-AzApplicationVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.219 NAME 'iconPath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.9 NAME 'street' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1783 NAME 'msDS-ExecuteScriptPassword' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1784 NAME 'msDS-LogonTimeSyncInterval' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.301 NAME 'garbageCollPeriod' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.967 NAME 'mSMQSignCertificatesMig' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1442 NAME 'msDS-Cached-Membership-Time-Stamp' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.169 NAME 'logonCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.58 NAME 'localeID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' ) attributeTypes: ( 1.2.840.113556.1.4.12 NAME 'badPwdCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 2.5.18.10 NAME 'subSchemaSubEntry' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.2.48 NAME 'isDeleted' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1687 NAME 'extraColumns' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1690 NAME 'adminMultiselectPropertyPages' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.307 NAME 'options' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.61 NAME 'lockOutObservationWindow' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.57 NAME 'defaultLocalPolicyObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.26 NAME 'creationTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 2.5.4.26 NAME 'registeredAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 2.5.4.16 NAME 'postalAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.43 NAME 'initials' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1240 NAME 'netbootSIFFile' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1718 NAME 'msDS-AdditionalSamAccountName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.195 NAME 'systemPossSuperiors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 0.9.2342.19200300.100.1.7 NAME 'photo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.2.610 NAME 'employeeNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.662 NAME 'lockoutTime' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.537 NAME 'dynamicLDAPServer' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.909 NAME 'extendedAttributeInfo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.444 NAME 'msExchAssistantName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1794 NAME 'msDS-NonMembersBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.194 NAME 'adminDisplayName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.499 NAME 'contextMenu' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.58 NAME 'attributeCertificateAttribute' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 2.5.4.4 NAME 'sn' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.221 NAME 'sAMAccountName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.22 NAME 'governsID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.947 NAME 'mSMQSignCertificates' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.267 NAME 'uSNDSALastObjRemoved' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1813 NAME 'msDS-OperationsForAzRoleBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1361 NAME 'mS-DS-ConsistencyChildCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.74 NAME 'dSASignature' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.911 NAME 'allowedChildClasses' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.914 NAME 'allowedAttributesEffective' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 1.2.840.113556.1.4.357 NAME 'nTMixedDomain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1709 NAME 'msDS-HasInstantiatedNCs' SYNTAX '1.2.840.113556.1.4.903' ) attributeTypes: ( 1.2.840.113556.1.4.79 NAME 'minPwdLength' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.32 NAME 'domainPolicyObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.507 NAME 'volumeCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1171 NAME 'msRADIUSServiceType' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.52 NAME 'lastLogon' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.344 NAME 'groupsToIgnore' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1358 NAME 'schemaInfo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 0.9.2342.19200300.100.1.25 NAME 'dc' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.782 NAME 'objectCategory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 2.5.18.2 NAME 'modifyTimeStamp' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.13 NAME 'displayName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.226 NAME 'adminDescription' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1719 NAME 'msDS-DnsRootAlias' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.498 NAME 'creationWizard' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.15 NAME 'hasPartialReplicaNCs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.200 NAME 'controlAccessRights' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.155 NAME 'uASCompat' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.146 NAME 'objectSid' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.5.4.12 NAME 'title' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.118 NAME 'otherPager' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.261 NAME 'division' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.302 NAME 'sAMAccountType' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.370 NAME 'objectClassCategory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.518 NAME 'defaultHidingValue' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1119 NAME 'msNPAllowDialin' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.16 NAME 'codePage' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.150 NAME 'adminCount' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.481 NAME 'schemaUpdate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.557 NAME 'Enabled' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 2.5.4.7 NAME 'l' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.268 NAME 'eFSPolicy' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.14 NAME 'builtinModifiedCount' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.18 NAME 'otherTelephone' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.649 NAME 'primaryInternationalISDNNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.35 NAME 'employeeID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.54 NAME 'tombstoneLifetime' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.365 NAME 'operatingSystemServicePack' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.358 NAME 'netbootInitialization' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.656 NAME 'userPrincipalName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.771 NAME 'servicePrincipalName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.91 NAME 'otherLoginWorkstations' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1786 NAME 'msIIS-FTPDir' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1443 NAME 'msDS-Site-Affinity' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.76 NAME 'maxStorage' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.281 NAME 'nTSecurityDescriptor' SYNTAX '1.2.840.113556.1.4.907' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.513 NAME 'siteObjectBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.608 NAME 'queryPolicyBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.640 NAME 'partialAttributeSet' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.5.4.49 NAME 'distinguishedName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 2.5.4.13 NAME 'description' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1816 NAME 'msDS-AzClassId' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.370 NAME 'rIDAvailablePool' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.563 NAME 'shellPropertyPages' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1715 NAME 'msDS-SPNSuffixes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.101 NAME 'privateKey' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.5.4.23 NAME 'facsimileTelephoneNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.960 NAME 'mSMQNt4Stub' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' ) attributeTypes: ( 1.2.840.113556.1.4.120 NAME 'schemaFlagsEx' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1785 NAME 'msIIS-FTPRoot' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.345 NAME 'groupPriority' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.819 NAME 'bridgeheadTransportList' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.908 NAME 'extendedClassInfo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.301 NAME 'wbemPath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1706 NAME 'msDS-NCReplOutboundNeighbors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.1809 NAME 'msDS-OperationsForAzTaskBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.169 NAME 'showInAdvancedViewOnly' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1459 NAME 'msDS-Behavior-Version' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1836 NAME 'msDS-hasMasterNCs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.95 NAME 'pwdHistoryLength' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.865 NAME 'pekList' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.5.4.17 NAME 'postalCode' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1241 NAME 'netbootMirrorDataFile' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.213 NAME 'defaultClassStore' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.953 NAME 'mSMQSiteID' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.644 NAME 'showInAddressBook' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.2 NAME 'whenCreated' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1357 NAME 'dSCorePropagationData' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' ) attributeTypes: ( 1.2.840.113556.1.2.353 NAME 'displayNamePrintable' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' SINGLE-VALUE ) attributeTypes: ( 2.5.4.8 NAME 'st' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.515 NAME 'serverReference' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1820 NAME 'msDS-HasDomainNCs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.115 NAME 'invocationId' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.109 NAME 'replicaSource' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.721 NAME 'ipPhone' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.277 NAME 'otherHomePhone' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.10 NAME 'o' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.363 NAME 'operatingSystem' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1840 NAME 'msDS-ObjectReference' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1308 NAME 'mSMQInterval1' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.153 NAME 'rid' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.139 NAME 'profilePath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1145 NAME 'msRADIUSCallbackNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.26' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.772 NAME 'aCSPolicyName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.81 NAME 'info' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1841 NAME 'msDS-ObjectReferenceBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.3 NAME 'whenChanged' SYNTAX '1.3.6.1.4.1.1466.115.121.1.24' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.121 NAME 'uSNLastObjRem' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.83 NAME 'repsTo' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.4 NAME 'replUpToDateVector' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.864 NAME 'netbootSCPBL' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1837 NAME 'msDs-masteredBy' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1424 NAME 'msCOM-PartitionSetLink' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 2.5.4.3 NAME 'cn' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1789 NAME 'msDS-AllUsersTrustQuota' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.480 NAME 'defaultGroup' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.156 NAME 'comment' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.56 NAME 'localPolicyFlags' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1309 NAME 'mSMQInterval2' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.609 NAME 'sIDHistory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1440 NAME 'msDs-Schema-Extensions' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.90 NAME 'unicodePwd' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1190 NAME 'msRASSavedFramedIPAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1843 NAME 'msDRM-IdentityCertificate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.51 NAME 'lastLogoff' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.598 NAME 'dmdName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.593 NAME 'msExchLabeledURI' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.436 NAME 'directReports' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.3 NAME 'replPropertyMetaData' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.910 NAME 'fromEntry' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' ) attributeTypes: ( 1.2.840.113556.1.4.471 NAME 'trustParent' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.368 NAME 'rIDManagerReference' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.73 NAME 'lockoutThreshold' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.346 NAME 'desktopProfile' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.131 NAME 'co' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.22 NAME 'teletexTerminalIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.648 NAME 'primaryTelexNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 0.9.2342.19200300.100.1.10 NAME 'manager' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.514 NAME 'physicalLocationObject' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1824 NAME 'msDS-AzMajorVersion' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.21 NAME 'subClassOf' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.197 NAME 'systemMustContain' SYNTAX '1.3.6.1.4.1.1466.115.121.1.38' ) attributeTypes: ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.613 NAME 'employeeType' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.27 NAME 'currentValue' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 2.5.21.2 NAME 'dITContentRules' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.19 NAME 'uSNCreated' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.7 NAME 'subRefs' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.2.210 NAME 'proxyAddresses' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.532 NAME 'superiorDNSRoot' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.674 NAME 'rootTrust' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.615 NAME 'shellContextMenu' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.610 NAME 'classDisplayName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 2.5.4.37 NAME 'cACertificate' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.650 NAME 'mhsORAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.94 NAME 'ntPwdHistory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.786 NAME 'mailAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.120 NAME 'uSNChanged' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.2.91 NAME 'repsFrom' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1359 NAME 'otherWellKnownObjects' SYNTAX '1.2.840.113556.1.4.903' ) attributeTypes: ( 1.2.840.113556.1.4.1704 NAME 'msDS-NCReplCursors' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.4.654 NAME 'managedObjects' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' ) attributeTypes: ( 1.2.840.113556.1.4.1710 NAME 'msDS-AllowedDNSSuffixes' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' ) attributeTypes: ( 1.2.840.113556.1.2.16 NAME 'nCName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.87 NAME 'nETBIOSName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.1355 NAME 'queryFilter' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 2.5.4.28 NAME 'preferredDeliveryMethod' SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' ) attributeTypes: ( 1.2.840.113556.1.4.961 NAME 'mSMQSiteForeign' SYNTAX '1.3.6.1.4.1.1466.115.121.1.7' ) attributeTypes: ( 0.9.2342.19200300.100.1.55 NAME 'audio' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.62 NAME 'scriptPath' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.948 NAME 'mSMQDigests' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' ) attributeTypes: ( 1.2.840.113556.1.4.1441 NAME 'msDS-Cached-Membership' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) attributeTypes: ( 1.2.840.113556.1.4.64 NAME 'logonHours' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE ) dITContentRules: ( 1.2.840.113556.1.5.67 NAME 'domainDNS' AUX ( samDomain ) MAY ( treeName $ rIDManagerReference $ replicaSource $ pwdProperties $ pwdHistoryLength $ privateKey $ pekList $ pekKeyChangeInterval $ nTMixedDomain $ nextRid $ nETBIOSName $ msDS-PerUserTrustTombstonesQuota $ msDS-PerUserTrustQuota $ ms-DS-MachineAccountQuota $ msDS-LogonTimeSyncInterval $ msDS-AllUsersTrustQuota $ modifiedCountAtLastProm $ minPwdLength $ minPwdAge $ maxPwdAge $ lSAModifiedCount $ lSACreationTime $ lockoutThreshold $ lockoutDuration $ lockOutObservationWindow $ gPOptions $ gPLink $ eFSPolicy $ domainPolicyObject $ desktopProfile $ description $ defaultLocalPolicyObject $ creationTime $ controlAccessRights $ cACertificate $ builtinModifiedCount $ builtinCreationTime $ auditingPolicy ) ) dITContentRules: ( 1.2.840.113556.1.5.4 NAME 'builtinDomain' AUX ( samDomainBase ) MAY ( uASCompat $ serverState $ serverRole $ revision $ pwdProperties $ pwdHistoryLength $ oEMInformation $ objectSid $ nTSecurityDescriptor $ nextRid $ modifiedCountAtLastProm $ modifiedCount $ minPwdLength $ minPwdAge $ maxPwdAge $ lockoutThreshold $ lockoutDuration $ lockOutObservationWindow $ forceLogoff $ domainReplica $ creationTime ) ) dITContentRules: ( 1.2.840.113556.1.5.3 NAME 'samDomain' AUX ( samDomainBase ) MAY ( uASCompat $ serverState $ serverRole $ revision $ pwdProperties $ pwdHistoryLength $ oEMInformation $ objectSid $ nTSecurityDescriptor $ nextRid $ modifiedCountAtLastProm $ modifiedCount $ minPwdLength $ minPwdAge $ maxPwdAge $ lockoutThreshold $ lockoutDuration $ lockOutObservationWindow $ forceLogoff $ domainReplica $ creationTime ) ) dITContentRules: ( 1.2.840.113556.1.5.9 NAME 'user' AUX ( securityPrincipal $ mailRecipient ) MUST ( sAMAccountName $ objectSid $ cn ) MAY ( supplementalCredentials $ sIDHistory $ securityIdentifier $ sAMAccountType $ rid $ tokenGroupsNoGCAcceptable $ tokenGroupsGlobalAndUniversal $ tokenGroups $ nTSecurityDescriptor $ msDS-KeyVersionNumber $ altSecurityIdentities $ accountNameHistory $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI $ userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI ) ) dITContentRules: ( 1.2.840.113556.1.5.8 NAME 'group' AUX ( mailRecipient $ securityPrincipal ) MUST ( cn $ sAMAccountName $ objectSid $ cn ) MAY ( userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI $ userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI $ userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI $ supplementalCredentials $ sIDHistory $ securityIdentifier $ sAMAccountType $ rid $ tokenGroupsNoGCAcceptable $ tokenGroupsGlobalAndUniversal $ tokenGroups $ nTSecurityDescriptor $ msDS-KeyVersionNumber $ altSecurityIdentities $ accountNameHistory $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI $ userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI ) )