--- ms.assetid: abf69b09-6528-42e0-b164-813c7c2c78e7 title: Schema updates in Windows Server description: Schema changes made by adprep by operating system version author: iainfoulds ms.author: daveba manager: daveba ms.date: 12/02/2019 ms.topic: article --- # Windows Server Active Directory schema updates >Applies to: Windows Server 2022, Windows Server 2019, Windows Server This topic lists the LDF files that include the changes that Adprep.exe makes. ## Schema Update in Windows Server 2019 Sch88.ldf is the only new file introduced with Windows Server 2019. ### Sch88.ldf ``` dn: CN=ms-DS-Preferred-Data-Location,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.2366 attributeSyntax: 2.5.5.12 adminDisplayName: ms-DS-Preferred-Data-Location adminDescription: ms-DS-Preferred-Data-Location oMSyntax: 64 lDAPDisplayName: msDS-preferredDataLocation isSingleValued: TRUE schemaIDGUID:: 3ooM+pRMEEa6zhgO/e4hQA== searchFlags: 0 showInAdvancedViewOnly: FALSE systemFlags: 16 systemOnly: FALSE rangeLower: 1 rangeUpper: 10 isMemberOfPartialAttributeSet: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2366 - dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2366 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2366 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 88 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ## Schema Updates in Windows Server 2016 Sch70.ldf through Sch87.ldf are introduced with Windows Server 2016. ### Sch70.ldf ``` dn: CN=ms-DS-Device-MDMStatus,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-MDMStatus adminDisplayName: ms-DS-Device-MDMStatus adminDescription: This attribute is used to manage the mobile device management status of the device. ldapDisplayName: msDS-DeviceMDMStatus attributeId: 1.2.840.113556.1.4.2308 omSyntax: 64 attributeSyntax: 2.5.5.12 isSingleValued: TRUE instanceType: 4 rangeUpper: 256 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: lo8K9sRXLEKjrZ4voJzm9w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2308 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 70 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch71.ldf ``` dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 16 - dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 16 - dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 16 - dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - # Increase schema version dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 71 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch72.ldf ``` dn: CN=ms-DS-External-Directory-Object-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDisplayName: ms-DS-External-Directory-Object-Id adminDescription: ms-DS-External-Directory-Object-Id ldapDisplayName: msDS-ExternalDirectoryObjectId attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== attributeId: 1.2.840.113556.1.4.2310 attributeSyntax: 2.5.5.12 omSyntax: 64 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE instanceType: 4 rangeUpper: 256 schemaIdGuid:: kL8pva1m4UCIexDfBwQZpg== searchFlags: 9 showInAdvancedViewOnly: FALSE systemOnly: FALSE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.2310 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2273 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 72 - ``` ### Sch73.ldf ``` dn: CN=ms-DS-Is-Compliant,CN=Schema,CN=Configuration,DC=x changetype: ntdsSchemaAdd objectClass: attributeSchema CN: ms-DS-Is-Compliant adminDescription: This attribute is used to determine if the object is compliant with company policies. adminDisplayName: msDS-IsCompliant lDAPDisplayName: msDS-IsCompliant attributeId: 1.2.840.113556.1.4.2314 oMSyntax: 1 attributeSyntax: 2.5.5.8 isSingleValued: TRUE instanceType: 4 searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIDGUID:: D31SWcC34kyh3XHO9pYykg== systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2314 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 73 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch74.ldf ``` dn: CN=ms-DS-Key-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyId adminDisplayName: msDS-KeyId adminDescription: This attribute contains a key identifier. attributeId: 1.2.840.113556.1.4.2315 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: S/iUwq0vcUu+TJ/FcB9gug== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Key-Material,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyMaterial adminDisplayName: msDS-KeyMaterial adminDescription: This attribute contains key material. attributeId: 1.2.840.113556.1.4.2316 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nw4uodveMU+PIRMRuVgYLw== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Key-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyUsage adminDisplayName: msDS-KeyUsage adminDescription: This attribute identifies the usage scenario for the key. attributeId: 1.2.840.113556.1.4.2317 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TLRx3ropl0WeysM0is4ZFw== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Key-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyPrincipal adminDisplayName: msDS-KeyPrincipal adminDescription: This attribute specifies the principal that a key object applies to. attributeId: 1.2.840.113556.1.4.2318 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OyVhvQGUOUGmkzVvxADz6g== systemFlags: 16 instanceType: 4 linkID: 2218 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Key-Principal-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyPrincipalBL adminDisplayName: msDS-KeyPrincipalBL adminDescription: This attribute is the backlink for msDS-KeyPrincipal. attributeId: 1.2.840.113556.1.4.2319 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE isMemberOfPartialAttributeSet: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: vI8y0XSFUEGIHQsQiIJ4eA== systemFlags: 16 instanceType: 4 linkID: 2219 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Device-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DeviceDN adminDisplayName: msDS-DeviceDN adminDescription: This attribute identifies the registered device from which this key object was provisioned. attributeId: 1.2.840.113556.1.4.2320 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KREsZJk4IUeOIUg545iM5Q== systemFlags: 16 instanceType: 4 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Computer-SID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ComputerSID adminDisplayName: msDS-ComputerSID adminDescription: This attribute identifies a domain-joined computer. attributeId: 1.2.840.113556.1.4.2321 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: INf733IILkCZQPzXjbBJug== systemFlags: 16 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Custom-Key-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-CustomKeyInformation adminDisplayName: msDS-CustomKeyInformation adminDescription: This attribute contains additional information about the key. attributeId: 1.2.840.113556.1.4.2322 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iOnltuTlhkyirg2suXCg4Q== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Key-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDisplayName: msDS-KeyApproximateLastLogonTimeStamp adminDescription: The approximate time this key was last used in a logon operation. ldapDisplayName: msDS-KeyApproximateLastLogonTimeStamp attributeId: 1.2.840.113556.1.4.2323 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE instanceType: 4 searchFlags: 1 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIdGuid:: jcmaZJqbQU2va/YW8qYuSg== systemFlags: 16 showInAdvancedViewOnly: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-KeyCredential adminDisplayName: msDS-KeyCredential adminDescription: An instance of this class contains key material. governsId: 1.2.840.113556.1.5.297 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: Q1Uf7i58akeLP+EfSvbEmA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) defaultHidingValue: FALSE showInAdvancedViewOnly: TRUE systemOnly: FALSE systemFlags: 16 instanceType: 4 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.3.23 systemMustContain: 1.2.840.113556.1.4.2315 systemMayContain: 1.2.840.113556.1.4.2316 systemMayContain: 1.2.840.113556.1.4.2317 systemMayContain: 1.2.840.113556.1.4.2318 systemMayContain: 1.2.840.113556.1.4.2320 systemMayContain: 1.2.840.113556.1.4.2321 systemMayContain: 1.2.840.113556.1.4.2322 systemMayContain: 1.2.840.113556.1.4.2323 dn: CN=User,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add:systemMayContain systemMayContain: 1.2.840.113556.1.4.2319 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 74 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch75.ldf ``` dn: CN=ms-DS-Device-Trust-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema CN: ms-DS-Device-Trust-Type adminDescription: Represents join type for devices. adminDisplayName: msDS-DeviceTrustType lDAPDisplayName: msDS-DeviceTrustType attributeId: 1.2.840.113556.1.4.2325 oMSyntax: 2 attributeSyntax: 2.5.5.9 instanceType: 4 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE searchFlags: 0 showInAdvancedViewOnly: TRUE systemOnly: FALSE schemaIDGUID:: B2ikxNxqu0uX3mvtGBob/g== systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2325 - # # Optional Feature Object # dn: CN=Expiring Group Membership Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msDS-OptionalFeature msDS-OptionalFeatureFlags: 1 msDS-OptionalFeatureGUID:: c+hD7OjMQEa0qwf/5KtbzQ== msDS-RequiredForestBehaviorVersion: 7 # 0x800000000 # 0x080000000 # 0x040000000 systemFlags: 2348810240 dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 75 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch76.ldf ``` dn: CN=ms-DS-Shadow-Principal-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: msDS-ShadowPrincipalSid adminDisplayName: ms-DS-Shadow-Principal-Sid adminDescription: Contains the SID of a principal from an external forest. attributeID: 1.2.840.113556.1.4.2324 attributeSyntax: 2.5.5.17 oMSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIDGUID:: IgfMHbCq70+Vbydv4Z3hBw== systemFlags: 16 instanceType: 4 showInAdvancedViewOnly: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ShadowPrincipalContainer adminDisplayName: ms-DS-Shadow-Principal-Container adminDescription: Dedicated container for msDS-ShadowPrincipal objects. governsId: 1.2.840.113556.1.5.298 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: RVX5ERLXUEy4R9J4FTfGMw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) defaultHidingValue: FALSE showInAdvancedViewOnly: TRUE systemOnly: FALSE systemFlags: 16 instanceType: 4 subClassOf: container dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ShadowPrincipal adminDisplayName: ms-DS-Shadow-Principal adminDescription: Represents a principal from an external forest. governsId: 1.2.840.113556.1.5.299 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: s0wPd0MWnEa3Zu3XeqdeFA== defaultHidingValue: FALSE showInAdvancedViewOnly: TRUE systemOnly: FALSE systemFlags: 16 instanceType: 4 subClassOf: top systemPossSuperiors: msDS-ShadowPrincipalContainer systemMayContain: member systemMustContain: msDS-ShadowPrincipalSid dn: CN=Shadow Principal Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msDS-OptionalFeature msDS-OptionalFeatureFlags: 1 msDS-OptionalFeatureGUID:: KbW388juRVatNjmTdiXpNg== msDS-RequiredForestBehaviorVersion: 7 systemFlags: 2348810240 dn: CN=Shadow Principal Configuration,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msDS-ShadowPrincipalContainer showInAdvancedViewOnly: TRUE dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 76 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch77.ldf ``` dn: CN=ms-DS-Key-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Key-Material,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Key-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Key-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Device-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Computer-SID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Custom-Key-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-DS-Key-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2252 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 77 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch78.ldf ``` # # Optional Feature Object # dn: CN=Expiring Group Membership Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags # FLAG_ALLOW_RENAME 0x400000 systemFlags: 1073741824 - dn: CN=Expiring Group Membership Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Privileged Access Management Feature deleteoldrdn: 1 dn: CN=Privileged Access Management Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags # FLAG_DISALLOW_DELETE 0x80000000 # FLAG_DOMAIN_DISALLOW_RENAME0x08000000 # FLAG_DOMAIN_DISALLOW_MOVE0x04000000 systemFlags: 2348810240 - dn: CN=Shadow Principal Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify # FLAG_DOMAIN_DISALLOW_RENAME0x08000000 # FLAG_DOMAIN_DISALLOW_MOVE0x04000000 replace: systemFlags systemFlags: 201326592 - dn: CN=Shadow Principal Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 78 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch79.ldf ``` dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2321 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 79 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch80.ldf ``` dn: CN=ms-DS-Key-Credential-Link,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.2328 attributeSyntax: 2.5.5.7 adminDisplayName: ms-DS-Key-Credential-Link adminDescription: Contains key material and usage. oMSyntax: 127 oMObjectClass:: KoZIhvcUAQEBCw== lDAPDisplayName: msDS-KeyCredentialLink isSingleValued: FALSE systemOnly: FALSE schemaIDGUID:: D9ZHW5BgskCfNypN6I8wYw== searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 linkId: 2220 dn: CN=ms-DS-Key-Credential-Link-BL,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.2329 attributeSyntax: 2.5.5.1 oMSyntax: 127 lDAPDisplayName: msDS-KeyCredentialLink-BL isSingleValued: FALSE systemOnly: FALSE schemaIDGUID:: iNeKk18i7k6Tua0koVnh2w== searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 linkId: 2221 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2328 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2328 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 80 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch81.ldf ``` dn: CN=DS-Validated-Write-Computer,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Validated write to computer attributes. rightsGuid: 9b026da6-0d3c-465c-8bee-5199d7165cba appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 ShowInAdvancedViewOnly: TRUE validAccesses: 8 dn: CN=ms-DS-Key-Credential-Link,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGUID attributeSecurityGUID:: pm0CmzwNXEaL7lGZ1xZcug== - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 81 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch82.ldf ``` dn: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: Dns-Zone-Scope-Container adminDisplayName: Dns-Zone-Scope-Container adminDescription: Container for Dns Zone Scope objects. ldapDisplayName: dnsZoneScopeContainer rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) governsId: 1.2.840.113556.1.5.300 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: k5Bp8lryIEKd6wPfTMSpxQ== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.5.85 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: Dns-Zone-Scope adminDisplayName: Dns-Zone-Scope adminDescription: A zonescope of a zone is another copy of the zone contained in the zone with different set of resource records. ldapDisplayName: dnsZoneScope rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) governsId: 1.2.840.113556.1.5.301 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: YYpvaT8tzkCks+J138xJxQ== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.5.300 systemMustContain: 0.9.2342.19200300.100.1.25 systemMayContain: 1.2.840.113556.1.4.1306 systemMayContain: 1.2.840.113556.1.4.653 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.301 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 82 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch83.ldf ``` dn: CN=ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema CN: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts attributeID: 1.2.840.113556.1.4.2344 attributeSyntax: 2.5.5.8 adminDisplayName: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts adminDescription: This attribute controls whether the passwords on smart-card-only accounts expire in accordance with the password policy. oMSyntax: 1 lDAPDisplayName: msDS-ExpirePasswordsOnSmartCardOnlyAccounts isSingleValued: TRUE systemOnly: FALSE schemaIDGUID:: SKsXNCTfsU+AsA/LNn4l4w== systemFlags: 16 searchFlags: 0 instanceType: 4 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2344 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 83 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch84.ldf ``` dn: CN=ms-DS-Token-Group-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msds-tokenGroupNames adminDisplayName: ms-DS-Token-Group-Names adminDescription: The distinguished names of security groups the principal is directly or indirectly a member of. attributeId: 1.2.840.113556.1.4.2345 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass:: KwwCh3McAIVK isSingleValued: FALSE systemOnly: TRUE # 0x00000800 (Attribute is returned only on base searches.) # searchFlags hex value 0x00000800 searchFlags: 2048 schemaIdGuid:: dgVlZZlGyU+NGCbgzQE3pg== attributeSecurityGuid:: +IhwA+EK0hG0IgCgyWj5OQ== showInAdvancedViewOnly: TRUE # 0x00000001 (Attribute is not replicated) # 0x00000004 (Attribute is constructed) # 0x00000008 (Attribute is operational) # 0x00000010 (Attribute is in the base schema) # systemFlags hex value 0x0000001D systemFlags: 29 dn: CN=ms-DS-Token-Group-Names-Global-And-Universal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msds-tokenGroupNamesGlobalAndUniversal adminDisplayName: ms-DS-Token-Group-Names-Global-And-Universal adminDescription: The distinguished names of global and universal security groups the principal is directly or indirectly a member of. attributeId: 1.2.840.113556.1.4.2346 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass:: KwwCh3McAIVK isSingleValued: FALSE systemOnly: TRUE # 0x00000800 (Attribute is returned only on base searches.) # searchFlags hex value 0x00000800 searchFlags: 2048 schemaIdGuid:: 9NEG+iJ5rUq3nLIgH1RBfA== attributeSecurityGuid:: +IhwA+EK0hG0IgCgyWj5OQ== showInAdvancedViewOnly: TRUE # 0x00000001 (Attribute is not replicated) # 0x00000004 (Attribute is constructed) # 0x00000008 (Attribute is operational) # 0x00000010 (Attribute is in the base schema) # systemFlags hex value 0x0000001D systemFlags: 29 dn: CN=ms-DS-Token-Group-Names-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msds-tokenGroupNamesNoGCAcceptable adminDisplayName: ms-DS-Token-Group-Names-No-GC-Acceptable adminDescription: The distinguished names of security groups the principal is directly or indirectly a member of as reported by the local DC. attributeId: 1.2.840.113556.1.4.2347 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass:: KwwCh3McAIVK isSingleValued: FALSE systemOnly: TRUE # 0x00000800 (Attribute is returned only on base searches.) # searchFlags hex value 0x00000800 searchFlags: 2048 schemaIdGuid:: yMY/UvSaAkqc1z3qEp7rJw== attributeSecurityGuid:: +IhwA+EK0hG0IgCgyWj5OQ== showInAdvancedViewOnly: TRUE # 0x00000001 (Attribute is not replicated) # 0x00000004 (Attribute is constructed) # 0x00000008 (Attribute is operational) # 0x00000010 (Attribute is in the base schema) # systemFlags hex value 0x0000001D systemFlags: 29 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2345 systemMayContain: 1.2.840.113556.1.4.2346 systemMayContain: 1.2.840.113556.1.4.2347 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 84 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch85.ldf ``` dn: CN=ms-DS-User-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserAllowedNTLMNetworkAuthentication adminDisplayName: ms-DS-User-Allowed-NTLM-Network-Authentication adminDescription: This attribute is used to determine if a user is allowed to authenticate using NTLM authentication. attributeId: 1.2.840.113556.1.4.2348 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE # searchFlags hex value 0x00000000 searchFlags: 0 # schemaIdGuid {7ece040f-9327-4cdc-aad3-037adfe62639} schemaIdGuid:: DwTOfieT3Eyq0wN63+YmOQ== # attributeSecurityGuid {00000000-0000-0000-0000-000000000000} showInAdvancedViewOnly: TRUE # systemFlags hex value 0x00000010 # 0x00000010 (Attribute is in the base schema) systemFlags: 16 dn: CN=ms-DS-Service-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceAllowedNTLMNetworkAuthentication adminDisplayName: ms-DS-Service-Allowed-NTLM-Network-Authentication adminDescription: This attribute is used to determine if a service is allowed to authenticate using NTLM authentication. attributeId: 1.2.840.113556.1.4.2349 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE # searchFlags hex value 0x00000000 searchFlags: 0 # schemaIdGuid {278947b9-5222-435e-96b7-1503858c2b48} schemaIdGuid:: uUeJJyJSXkOWtxUDhYwrSA== # attributeSecurityGuid {00000000-0000-0000-0000-000000000000} showInAdvancedViewOnly: TRUE # systemFlags hex value 0x00000010 # 0x00000010 (Attribute is in the base schema) systemFlags: 16 dn: CN=ms-DS-Strong-NTLM-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-StrongNTLMPolicy adminDisplayName: ms-DS-Strong-NTLM-Policy adminDescription: This attribute specifies policy options for NTLM secrets with strong entropy. attributeId: 1.2.840.113556.1.4.2350 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE # searchFlags hex value 0x00000000 searchFlags: 0 # schemaIdGuid {aacd2170-482a-44c6-b66e-42c2f66a285c} schemaIdGuid:: cCHNqipIxkS2bkLC9mooXA== # attributeSecurityGuid {00000000-0000-0000-0000-000000000000} showInAdvancedViewOnly: TRUE # systemFlags hex value 0x00000010 # 0x00000010 (Attribute is in the base schema) systemFlags: 16 dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2348 systemMayContain: 1.2.840.113556.1.4.2349 systemMayContain: 1.2.840.113556.1.4.2350 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 85 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch86.ldf ``` dn: CN=ms-DS-Source-Anchor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SourceAnchor adminDisplayName: ms-DS-Source-Anchor adminDescription: Unique, immutable identifier for the object in the authoritative directory. attributeId: 1.2.840.113556.1.4.2352 attributeSyntax: 2.5.5.12 # Syntax: String oMSyntax: 64 isSingleValued: TRUE # Note that we do not supply rangeUpper here.DS API enforces a maximum length of 256 Unicode characters, # which may translate to more than 256 multi-byte characters in AD given that the AD syntax for this # attribute is not String(Unicode). rangeLower: 1 systemOnly: FALSE # searchFlags: +fPDNTATTINDEX for SearchForAddressListObjects # searchFlags: fPDNTATTINDEX | fPRESERVEONDELETE searchFlags: 10 schemaIDGUID:: B/QCsEAT60G8oL19k44lqQ== # attributeSecurityGuid {00000000-0000-0000-0000-000000000000} showInAdvancedViewOnly: TRUE # systemFlags hex value 0x00000010 # 0x00000010 (Attribute is in the base schema) systemFlags: 16 dn: CN=ms-DS-Object-SOA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ObjectSoa adminDisplayName: ms-DS-Object-SOA adminDescription: This attribute is used to identify the source of authority of the object. attributeId: 1.2.840.113556.1.4.2353 attributeSyntax: 2.5.5.12 # Syntax: String oMSyntax: 64 isSingleValued: TRUE # Note that we do not supply rangeUpper here.DS API enforces a maximum length of 256 Unicode characters, # which may translate to more than 256 multi-byte characters in AD given that the AD syntax for this # attribute is not String(Unicode). rangeLower: 1 systemOnly: FALSE searchFlags: 0 schemaIDGUID:: 9b32NHkuO0yOFD2Tt1qriQ== showInAdvancedViewOnly: TRUE # systemFlags hex value 0x00000010 # 0x00000010 (Attribute is in the base schema) systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2352 systemMayContain: 1.2.840.113556.1.4.2353 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 86 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch87.ldf ``` dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Validated-SPN,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 87 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ## Schema Updates in Windows Server 2012 R2 Sch57.ldf through Sch69.ldf are introduced with Windows Server 2012 R2. ### Sch57.ldf ``` dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Issuer-Certificates adminDisplayName: ms-DS-Issuer-Certificates adminDescription: The keys used to sign certificates issued by the Registration Service. ldapDisplayName: msDS-IssuerCertificates attributeId: 1.2.840.113556.1.4.2240 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: FALSE instanceType: 4 rangeLower: 1 rangeUpper: 65536 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: 2m89a5MIxEOJ+x+1KmYWqQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Registration-Quota adminDisplayName: ms-DS-Registration-Quota adminDescription: Policy used to limit the number of registrations allowed for a single user. ldapDisplayName: msDS-RegistrationQuota attributeId: 1.2.840.113556.1.4.2241 omSyntax: 2 attributeSyntax: 2.5.5.9 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: woYyymQfeUCWvOYrYQ5zDw== systemFlags: 16 dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Maximum-Registration-Inactivity-Period adminDisplayName: ms-DS-Maximum-Registration-Inactivity-Period adminDescription: The maximum amount of days used to detect inactivty of registration objects. ldapDisplayName: msDS-MaximumRegistrationInactivityPeriod attributeId: 1.2.840.113556.1.4.2242 omSyntax: 2 attributeSyntax: 2.5.5.9 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: OapcCuYFykm4CAJbk2YQ5w== systemFlags: 16 dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Is-Enabled adminDisplayName: ms-DS-Is-Enabled adminDescription: This attribute is used to enable or disable the user-device relationship. ldapDisplayName: msDS-IsEnabled attributeId: 1.2.840.113556.1.4.2248 omSyntax: 1 attributeSyntax: 2.5.5.8 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: DlypIoMfgkyUzr6miM/IcQ== systemFlags: 16 dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-OS-Type adminDisplayName: ms-DS-Device-OS-Type adminDescription: This attribute is used to track the type of device based on the OS. ldapDisplayName: msDS-DeviceOSType attributeId: 1.2.840.113556.1.4.2249 omSyntax: 64 attributeSyntax: 2.5.5.12 isSingleValued: FALSE instanceType: 4 rangeLower: 0 rangeUpper: 1024 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: TUUOELvzy02EX41e3EccWQ== systemFlags: 16 dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-OS-Version adminDisplayName: ms-DS-Device-OS-Version adminDescription: This attribute is used to track the OS version of the device. ldapDisplayName: msDS-DeviceOSVersion attributeId: 1.2.840.113556.1.4.2250 omSyntax: 64 attributeSyntax: 2.5.5.12 isSingleValued: FALSE instanceType: 4 rangeLower: 0 rangeUpper: 512 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: Y4z7cKtfBEWrnRSzKain+A== systemFlags: 16 dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-Physical-IDs adminDisplayName: ms-DS-Device-Physical-IDs adminDescription: This attribute is used to store identifiers of the physical device. ldapDisplayName: msDS-DevicePhysicalIDs attributeId: 1.2.840.113556.1.4.2251 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: FALSE instanceType: 4 rangeLower: 1 rangeUpper: 10485760 searchFlags: 1 systemOnly: FALSE schemaIdGuid:: FFRhkKCiR0Spk1NAlZm3Tg== systemFlags: 16 dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-ID adminDisplayName: ms-DS-Device-ID adminDescription: This attribute stores the ID of the device. ldapDisplayName: msDS-DeviceID attributeId: 1.2.840.113556.1.4.2252 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: TRUE instanceType: 4 rangeLower: 16 rangeUpper: 16 searchFlags: 1 systemOnly: FALSE schemaIdGuid:: x4EBw0Jj+0GyeffFZsvgpw== systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DS-Device-Registration-Service-Container adminDisplayName: ms-DS-Device-Registration-Service-Container adminDescription: A class for the container used to house all enrollment services used for device registrations. ldapDisplayName: msDS-DeviceRegistrationServiceContainer rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) governsId: 1.2.840.113556.1.5.287 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: zlULMc09kkOpbcnjU5fCTw== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.3.23 dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DS-Device-Container adminDisplayName: ms-DS-Device-Container adminDescription: A class for the container used to hold device objects. ldapDisplayName: msDS-DeviceContainer rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) governsId: 1.2.840.113556.1.5.289 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: WIyefBuQqE627E656fwOEQ== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.5.67 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DS-Device-Registration-Service adminDisplayName: ms-DS-Device-Registration-Service adminDescription: An object of this class holds the registration service configuration used for devices. ldapDisplayName: msDS-DeviceRegistrationService rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) governsId: 1.2.840.113556.1.5.284 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: Gjq8ltLj00mvEXsN951n9Q== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.5.287 systemMayContain: 1.2.840.113556.1.4.2240 systemMayContain: 1.2.840.113556.1.4.2241 systemMayContain: 1.2.840.113556.1.4.2242 dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DS-Device adminDisplayName: ms-DS-Device adminDescription: An object of this type represents a registered device. ldapDisplayName: msDS-Device rDNAttID: cn defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) governsId: 1.2.840.113556.1.5.286 instanceType: 4 objectClassCategory: 1 schemaIdGuid:: c7byXUFtdEez6NUujun/mQ== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.5.289 systemMayContain: 1.2.840.113556.1.4.2248 systemMayContain: 1.2.840.113556.1.4.2249 systemMayContain: 1.2.840.113556.1.4.2250 systemMayContain: 1.2.840.113556.1.4.2251 systemMayContain: 1.2.840.113556.1.4.2252 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 57 - ``` ### Sch58.ldf ``` dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 58 - ``` ### Sch59.ldf ``` dn: CN=ms-DS-User-Device-Registration,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-User-Device-Registration-Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.2246 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.2244 - dn: CN=ms-DS-User-Device-Registration-Link,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-User-Device-Registration-Link-BL,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-Authentication-Level,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-Approximate-Last-Use-Time-Stamp,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-Device-Reference,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: isDefunct isDefunct: TRUE - dn: CN=ms-DS-Device-Location,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-Location adminDisplayName: ms-DS-Device-Location adminDescription: The DN under which the device objects will be created. ldapDisplayName: msDS-DeviceLocation attributeId: 1.2.840.113556.1.4.2261 omSyntax: 127 omObjectClass:: KwwCh3McAIVK attributeSyntax: 2.5.5.1 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: TRUE schemaIdGuid:: yFb74+hd9UWxsdK2zTHnYg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Registered-Owner adminDisplayName: ms-DS-Registered-Owner adminDescription: Single valued binary attribute containing the primary SID referencing the first user to register the device. The value is not removed during de-registration, but could be managed by an administrator. ldapDisplayName: msDS-RegisteredOwner attributeId: 1.2.840.113556.1.4.2258 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: TRUE instanceType: 4 searchFlags: 1 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIdGuid:: 6SZ2YesBz0KZH85heYIjfg== systemFlags: 18 dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Registered-Users adminDisplayName: ms-DS-Registered-Users adminDescription: Contains the list of users that have registered the device.Users in this list have all of the features provided by the "Company Portal" app.And they have SSO to company resources. ldapDisplayName: msDS-RegisteredUsers attributeId: 1.2.840.113556.1.4.2263 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: FALSE instanceType: 4 searchFlags: 1 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIdGuid:: DBZJBI5ayE+wUgHA9uSPAg== systemFlags: 18 dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Approximate-Last-Logon-Time-Stamp adminDisplayName: ms-DS-Approximate-Last-Logon-Time-Stamp adminDescription: The approximate time a user last logged on with from the device. ldapDisplayName: msDS-ApproximateLastLogonTimeStamp attributeId: 1.2.840.113556.1.4.2262 omSyntax: 65 attributeSyntax: 2.5.5.16 isSingleValued: TRUE instanceType: 4 searchFlags: 1 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIdGuid:: O5hPo8aEDE+QUKOhSh01pA== systemFlags: 16 dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Device-Object-Version adminDisplayName: ms-DS-Device-Object-Version adminDescription: This attribute is used to identify the schema version of the device. ldapDisplayName: msDS-DeviceObjectVersion attributeId: 1.2.840.113556.1.4.2257 omSyntax: 2 attributeSyntax: 2.5.5.9 isSingleValued: TRUE instanceType: 4 searchFlags: 1 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE schemaIdGuid:: Wmll73nxak6T3rAeBmgc+w== systemFlags: 18 dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: TRUE - dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: TRUE - dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: omSyntax omSyntax: 64 - dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSyntax attributeSyntax: 2.5.5.12 - dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 1024 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.2261 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2257 systemMayContain: 1.2.840.113556.1.4.2258 systemMayContain: 1.2.840.113556.1.4.2262 systemMayContain: 1.2.840.113556.1.4.2263 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.2248 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.2248 systemMustContain: 1.2.840.113556.1.2.13 systemMustContain: 1.2.840.113556.1.4.867 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 59 - ``` ### Sch60.ldf ``` dn: CN=ms-DS-Is-Member-Of-DL-Transitive,CN=Schema,CN=Configuration,DC=X # This constructed attribute transitively expands the # linked attribute "isMemberOfDL" changetype: ntdsschemaadd objectClass: attributeSchema lDAPDisplayName: msds-memberOfTransitive adminDisplayName: msds-memberOfTransitive adminDescription: msds-memberOfTransitive attributeID: 1.2.840.113556.1.4.2236 attributeSyntax: 2.5.5.1 oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK isSingleValued: FALSE systemOnly: TRUE # 0x800(only return on base search) searchFlags: 2048 showInAdvancedViewOnly: TRUE schemaIdGuid:: tmYhhkHJJ0eVZUi//ylB3g== # 0x10 (base schema) + # 0x08 (operational) + # 0x04 (constructed) + # 0x01 (not replicated) systemFlags: 29 dn: CN=ms-DS-Member-Transitive,CN=Schema,CN=Configuration,DC=X # This constructed attribute transitively expands the # linked attribute "member" changetype: ntdsschemaadd objectClass: attributeSchema lDAPDisplayName: msds-memberTransitive adminDisplayName: msds-memberTransitive adminDescription: msds-memberTransitive attributeID: 1.2.840.113556.1.4.2238 attributeSyntax: 2.5.5.1 oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK isSingleValued: FALSE systemOnly: TRUE # 0x800(only return on base search) searchFlags: 2048 showInAdvancedViewOnly: TRUE schemaIdGuid:: WzkV4gSR2US4lDmeyeId/A== # 0x10 (base schema) + # 0x08 (operational) + # 0x04 (constructed) + # 0x01 (not replicated) systemFlags: 29 dn: CN=ms-DS-Parent-Dist-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsschemaadd objectClass: attributeSchema lDAPDisplayName: msDS-parentdistname adminDisplayName: ms-DS-Parent-Dist-Name adminDescription: ms-DS-Parent-Dist-Name attributeID: 1.2.840.113556.1.4.2203 attributeSyntax: 2.5.5.1 oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: ff4YuRqXBPSeIZJhq+yXCw== showInAdvancedViewOnly: TRUE # 0x10 (base schema) + # 0x08 (operational) + # 0x04 (constructed) + # 0x01 (not replicated) systemFlags: 29 dn: CN=ms-DS-Repl-Value-Meta-Data-Ext,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplValueMetaDataExt adminDisplayName: ms-DS-Repl-Value-Meta-Data-Ext adminDescription: ms-DS-Repl-Value-Meta-Data-Ext attributeId: 1.2.840.113556.1.4.2235 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 79ICHq1EskamfZ/RjXgLyg== showInAdvancedViewOnly: TRUE # 0x10 (base schema) + # 0x04 (constructed) systemFlags: 20 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: cn=Top,cn=Schema,cn=Configuration,dc=X changetype: ntdsschemamodify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2238 systemMayContain: 1.2.840.113556.1.4.2236 systemMayContain: 1.2.840.113556.1.4.2203 systemMayContain: 1.2.840.113556.1.4.2235 - dn: CN=DS-Set-Owner,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Set Owner of an object during creation. rightsGuid: 4125c71f-7fac-4ff0-bcb7-f09a41325286 appliesTo: 26f11b08-a29d-4869-99bb-ef0b99fd883e validAccesses: 256 dn: CN=DS-Bypass-Quota,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Bypass the quota restrictions during creation. rightsGuid: 88a9933e-e5c8-4f2a-9dd7-2527416b8092 appliesTo: 26f11b08-a29d-4869-99bb-ef0b99fd883e validAccesses: 256 dn: CN=DS-Read-Partition-Secrets,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Read secret attributes of objects in a Partition rightsGuid: 084c93a2-620d-4879-a836-f0ae47de0e89 appliesTo: 26f11b08-a29d-4869-99bb-ef0b99fd883e validAccesses: 256 dn: CN=DS-Write-Partition-Secrets,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Write secret attributes of objects in a Partition rightsGuid: 94825A8D-B171-4116-8146-1E34D8F54401 appliesTo: 26f11b08-a29d-4869-99bb-ef0b99fd883e validAccesses: 256 dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 60 - ``` ### Sch61.ldf ``` dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Drs-Farm-ID adminDisplayName: ms-DS-Drs-Farm-ID adminDescription: This attribute stores the name of the federation service this DRS object is associated with. ldapDisplayName: msDS-DrsFarmID attributeId: 1.2.840.113556.1.4.2265 omSyntax: 64 attributeSyntax: 2.5.5.12 isSingleValued: TRUE instanceType: 4 searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemOnly: TRUE schemaIdGuid:: ZvdVYC4gzUmovuUrsVnt+w== systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.2248 systemMustContain: 1.2.840.113556.1.4.2265 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 61 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch62.ldf ``` dn: CN=ms-DS-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Issuer-Public-Certificates adminDisplayName: ms-DS-Issuer-Public-Certificates adminDescription: The public keysof the keys used to sign certificates issued by the Registration Service. ldapDisplayName: msDS-IssuerPublicCertificates attributeId: 1.2.840.113556.1.4.2269 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: FALSE instanceType: 4 rangeLower: 1 rangeUpper: 65536 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: /u3xtdK0dkCrD2FINCsL9g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2269 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 62 - ``` ### Sch63.ldf ``` dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 128 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) - dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 63 - ``` ### Sch64.ldf ``` dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) - dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.2252 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.2252 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 64 - ``` ### Sch65.ldf ``` dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-DS-IsManaged,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-IsManaged adminDisplayName: ms-DS-IsManaged adminDescription: This attribute is used to indicate the device is managed by a on-premises MDM. ldapDisplayName: msDS-IsManaged attributeId: 1.2.840.113556.1.4.2270 omSyntax: 1 attributeSyntax: 2.5.5.8 isSingleValued: TRUE instanceType: 4 searchFlags: 1 systemOnly: FALSE schemaIdGuid:: zmpoYCds3kOk5fAML40zCQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cloud-IsManaged,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Cloud-IsManaged adminDisplayName: ms-DS-Cloud-IsManaged adminDescription: This attribute is used to indicate the device is managed by a cloud MDM. ldapDisplayName: msDS-CloudIsManaged attributeId: 1.2.840.113556.1.4.2271 omSyntax: 1 attributeSyntax: 2.5.5.8 isSingleValued: TRUE instanceType: 4 searchFlags: 1 systemOnly: FALSE schemaIdGuid:: jroVU4+VUku9OBNJowTdYw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cloud-Anchor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Cloud-Anchor adminDisplayName: ms-DS-Cloud-Anchor adminDescription: This attribute is used by the DirSync engine to indicate the object SOA and to maintain the relationship between the on-premises and cloud object. ldapDisplayName: msDS-CloudAnchor attributeId: 1.2.840.113556.1.4.2273 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: gF5WeNQD40+vrIw7yi82Uw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cloud-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Cloud-Issuer-Public-Certificates adminDisplayName: ms-DS-Cloud-Issuer-Public-Certificates adminDescription: The public keys used by the cloud DRS to sign certificates issued by the Registration Service. ldapDisplayName: msDS-CloudIssuerPublicCertificates attributeId: 1.2.840.113556.1.4.2274 omSyntax: 4 attributeSyntax: 2.5.5.10 isSingleValued: FALSE instanceType: 4 rangeLower: 1 rangeUpper: 65536 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: T7XoodZL0k+Y4rzukqVUlw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cloud-IsEnabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-Cloud-IsEnabled adminDisplayName: ms-DS-Cloud-IsEnabled adminDescription: This attribute is used to indicate whether cloud DRS is enabled. ldapDisplayName: msDS-CloudIsEnabled attributeId: 1.2.840.113556.1.4.2275 omSyntax: 1 attributeSyntax: 2.5.5.8 isSingleValued: TRUE instanceType: 4 searchFlags: 0 systemOnly: FALSE schemaIdGuid:: KIOEiU58b0+gEyjOOtKC3A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2270 systemMayContain: 1.2.840.113556.1.4.2271 systemMayContain: 1.2.840.113556.1.4.2273 - dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2274 systemMayContain: 1.2.840.113556.1.4.2275 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 65 - ``` ### Sch66.ldf ``` dn: CN=ms-DS-SyncServerUrl,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-SyncServerUrl ldapDisplayName: msDS-SyncServerUrl adminDisplayName: ms-DS-SyncServerUrl adminDescription: Use this attribute to store the sync server (Url format) which hosts the user sync folder AttributeID: 1.2.840.113556.1.4.2276 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE SystemOnly: FALSE searchFlags: 1 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: 0sOst3QqpE+sJeY/6LYSGA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2276 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 66 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch67.ldf ``` dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.2265 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isDefunct isDefunct: TRUE - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 67 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch68.ldf ``` dn: CN=ms-DS-User-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserAllowedToAuthenticateTo adminDisplayName: ms-DS-User-Allowed-To-Authenticate-To adminDescription: This attribute is used to determine if a user has permission to authenticate to a service. attributeId: 1.2.840.113556.1.4.2277 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: f6oM3k5yhkKxeRkmce/GZA== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 dn: CN=ms-DS-User-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserAllowedToAuthenticateFrom adminDisplayName: ms-DS-User-Allowed-To-Authenticate-From adminDescription: This attribute is used to determine if a user has permission to authenticate from a computer. attributeId: 1.2.840.113556.1.4.2278 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AJZMLOGwfUSN2nSQIle9tQ== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 dn: CN=ms-DS-User-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserTGTLifetime adminDisplayName: User TGT Lifetime adminDescription: This attribute specifies the maximum age of a Kerberos TGT issued to a user in units of 10^(-7) seconds. attributeId: 1.2.840.113556.1.4.2279 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: g8khhZn1D0K5q7EiK9+VwQ== systemFlags: 16 instanceType: 4 dn: CN=ms-DS-Computer-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ComputerAllowedToAuthenticateTo adminDisplayName: ms-DS-Computer-Allowed-To-Authenticate-To adminDescription: This attribute is used to determine if a computer has permission to authenticate to a service. attributeId: 1.2.840.113556.1.4.2280 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6atbEH4Hk0e5dO8EELYlcw== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 dn: CN=ms-DS-Computer-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ComputerTGTLifetime adminDisplayName: Computer TGT Lifetime adminDescription: This attribute specifies the maximum age of a Kerberos TGT issued to a computer in units of 10^(-7) seconds. attributeId: 1.2.840.113556.1.4.2281 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JHWTLrnfrEykNqW32mT9Zg== systemFlags: 16 instanceType: 4 dn: CN=ms-DS-Service-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceAllowedToAuthenticateTo adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-To adminDescription: This attribute is used to determine if a service has permission to authenticate to a service. attributeId: 1.2.840.113556.1.4.2282 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MTGX8k2bIEi03gR07zuEnw== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 dn: CN=ms-DS-Service-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceAllowedToAuthenticateFrom adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-From adminDescription: This attribute is used to determine if a service has permission to authenticate from a computer. attributeId: 1.2.840.113556.1.4.2283 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mnDalxY3Zkmx0YOLpTw9iQ== systemFlags: 16 RangeLower: 0 RangeUpper: 132096 instanceType: 4 dn: CN=ms-DS-Service-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceTGTLifetime adminDisplayName: Service TGT Lifetime adminDescription: This attribute specifies the maximum age of a Kerberos TGT issued to a service in units of 10^(-7) seconds. attributeId: 1.2.840.113556.1.4.2284 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IDz+XSnKfUCbq4Qh5V63XA== systemFlags: 16 instanceType: 4 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AssignedAuthNPolicySilo adminDisplayName: Assigned Authentication Policy Silo adminDescription: This attribute specifies which AuthNPolicySilo a principal is assigned to. attributeId: 1.2.840.113556.1.4.2285 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QcE/svUN6kqzPWz0kwd7Pw== systemFlags: 16 instanceType: 4 linkID: 2202 dn: CN=ms-DS-Assigned-AuthN-Policy-Silo-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AssignedAuthNPolicySiloBL adminDisplayName: Assigned Authentication Policy Silo Backlink adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicySilo. attributeId: 1.2.840.113556.1.4.2286 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: FAUUM3r10keOxATEZmYAxw== systemFlags: 16 instanceType: 4 linkID: 2203 dn: CN=ms-DS-AuthN-Policy-Silo-Members,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthNPolicySiloMembers adminDisplayName: Authentication Policy Silo Members adminDescription: This attribute specifies which principals are assigned to the AuthNPolicySilo. attributeId: 1.2.840.113556.1.4.2287 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BR5NFqZIhkio6XeiAG48dw== systemFlags: 16 instanceType: 4 linkID: 2204 dn: CN=ms-DS-AuthN-Policy-Silo-Members-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthNPolicySiloMembersBL adminDisplayName: Authentication Policy Silo Members Backlink adminDescription: This attribute is the backlink for msDS-AuthNPolicySiloMembers. attributeId: 1.2.840.113556.1.4.2288 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: x8v8EeT7UUm0t63fb579RA== systemFlags: 16 instanceType: 4 linkID: 2205 dn: CN=ms-DS-User-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserAuthNPolicy adminDisplayName: User Authentication Policy adminDescription: This attribute specifies which AuthNPolicy should be applied to users assigned to this silo object. attributeId: 1.2.840.113556.1.4.2289 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 87kmzRXUKkSPeHxhUj7pWw== systemFlags: 16 instanceType: 4 linkID: 2206 dn: CN=ms-DS-User-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserAuthNPolicyBL adminDisplayName: User Authentication Policy Backlink adminDescription: This attribute is the backlink for msDS-UserAuthNPolicy. attributeId: 1.2.840.113556.1.4.2290 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: qfoXL0ddH0uXfqpS+r5lyA== systemFlags: 16 instanceType: 4 linkID: 2207 dn: CN=ms-DS-Computer-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ComputerAuthNPolicy adminDisplayName: Computer Authentication Policy adminDescription: This attribute specifies which AuthNPolicy should be applied to computers assigned to this silo object. attributeId: 1.2.840.113556.1.4.2291 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yWO4r6O+D0Sp82FTzGaJKQ== systemFlags: 16 instanceType: 4 linkID: 2208 dn: CN=ms-DS-Computer-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ComputerAuthNPolicyBL adminDisplayName: Computer Authentication Policy Backlink adminDescription: This attribute is the backlink for msDS-ComputerAuthNPolicy. attributeId: 1.2.840.113556.1.4.2292 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: MmLvK6EwfkWGBHr22/ExuA== systemFlags: 16 instanceType: 4 linkID: 2209 dn: CN=ms-DS-Service-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceAuthNPolicy adminDisplayName: Service Authentication Policy adminDescription: This attribute specifies which AuthNPolicy should be applied to services assigned to this silo object. attributeId: 1.2.840.113556.1.4.2293 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lW1qKs4o7km7JG0fwB4xEQ== systemFlags: 16 instanceType: 4 linkID: 2210 dn: CN=ms-DS-Service-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ServiceAuthNPolicyBL adminDisplayName: Service Authentication Policy Backlink adminDescription: This attribute is the backlink for msDS-ServiceAuthNPolicy. attributeId: 1.2.840.113556.1.4.2294 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 7CgRLKJao0KzLfCXnKn80g== systemFlags: 16 instanceType: 4 linkID: 2211 dn: CN=ms-DS-Assigned-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AssignedAuthNPolicy adminDisplayName: Assigned Authentication Policy adminDescription: This attribute specifies which AuthNPolicy should be applied to this principal. attributeId: 1.2.840.113556.1.4.2295 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2Ap6uPdUwUmEoOZNEoU1iA== systemFlags: 16 instanceType: 4 linkID: 2212 dn: CN=ms-DS-Assigned-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AssignedAuthNPolicyBL adminDisplayName: Assigned Authentication Policy Backlink adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicy. attributeId: 1.2.840.113556.1.4.2296 attributeSyntax: 2.5.5.1 omObjectClass:: KwwCh3McAIVK omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: PBsTLZ/T7kqBXo20vBznrA== systemFlags: 16 instanceType: 4 linkID: 2213 dn: CN=ms-DS-AuthN-Policy-Enforced,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthNPolicyEnforced adminDisplayName: Authentication Policy Enforced adminDescription: This attribute specifies whether the authentication policy is enforced. attributeId: 1.2.840.113556.1.4.2297 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wgxWekXsukSy1yEjatWf1Q== instanceType: 4 systemFlags: 16 dn: CN=ms-DS-AuthN-Policy-Silo-Enforced,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthNPolicySiloEnforced adminDisplayName: Authentication Policy Silo Enforced adminDescription: This attribute specifies whether the authentication policy silo is enforced. attributeId: 1.2.840.113556.1.4.2298 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AhH18uBrPUmHJhVGzbyHcQ== instanceType: 4 systemFlags: 16 dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AuthNPolicySilos adminDisplayName: Authentication Policy Silos adminDescription: A container of this class can contain authentication policy silo objects. governsId: 1.2.840.113556.1.5.291 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: Ckex0oSPHkmnUrQB7gD+XA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X instanceType: 4 systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.3.23 dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AuthNPolicies adminDisplayName: Authentication Policies adminDescription: A container of this class can contain authentication policy objects. governsId: 1.2.840.113556.1.5.293 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: Xd+aOpd7fk+rtOW1XBwGtA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X instanceType: 4 systemFlags: 16 subClassOf: top systemPossSuperiors: 1.2.840.113556.1.3.23 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AuthNPolicySilo adminDisplayName: Authentication Policy Silo adminDescription: An instance of this class defines authentication policies and related behaviors for assigned users, computers, and services. governsId: 1.2.840.113556.1.5.292 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: Hkbw+X1piUaSmTfmHWF7DQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemOnly: FALSE defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X systemFlags: 16 instanceType: 4 systemmaycontain: msDS-AuthNPolicySiloMembers systemmaycontain: msDS-UserAuthNPolicy systemmaycontain: msDS-ComputerAuthNPolicy systemmaycontain: msDS-ServiceAuthNPolicy systemmaycontain: msDS-AssignedAuthNPolicySiloBL systemmaycontain: msDS-AuthNPolicySiloEnforced subClassOf: top systemPossSuperiors: msDS-AuthNPolicySilos dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AuthNPolicy adminDisplayName: Authentication Policy adminDescription: An instance of this class defines authentication policy behaviors for assigned principals. governsId: 1.2.840.113556.1.5.294 objectClassCategory: 1 rdnAttId: cn schemaIdGuid:: VhFqq8dN9UCRgI5M5C/lzQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemOnly: FALSE defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 instanceType: 4 systemmaycontain: msDS-UserAllowedToAuthenticateTo systemmaycontain: msDS-UserAllowedToAuthenticateFrom systemmaycontain: msDS-UserTGTLifetime systemmaycontain: msDS-ComputerAllowedToAuthenticateTo systemmaycontain: msDS-ComputerTGTLifetime systemmaycontain: msDS-ServiceAllowedToAuthenticateTo systemmaycontain: msDS-ServiceAllowedToAuthenticateFrom systemmaycontain: msDS-ServiceTGTLifetime systemmaycontain: msDS-UserAuthNPolicyBL systemmaycontain: msDS-ComputerAuthNPolicyBL systemmaycontain: msDS-ServiceAuthNPolicyBL systemmaycontain: msDS-AssignedAuthNPolicyBL systemmaycontain: msDS-AuthNPolicyEnforced subClassOf: top systemPossSuperiors: msDS-AuthNPolicies dn: CN=user,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add:systemmaycontain systemmaycontain: msDS-AssignedAuthNPolicy systemmaycontain: msDS-AssignedAuthNPolicySilo systemmaycontain: msDS-AuthNPolicySiloMembersBL - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 68 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ### Sch69.ldf ``` dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: defaultHidingValue defaultHidingValue: FALSE - dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: defaultHidingValue defaultHidingValue: FALSE - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 69 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - ``` ## Schema Updates in Windows Server 2012 Sch48.ldf through Sch56.ldf are introduced with Windows Server 2012. ### Sch48.ldf ``` dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersOfResourcePropertyList adminDisplayName: ms-DS-Members-Of-Resource-Property-List adminDescription: For a resource property list object, this multi-valued link attribute points to one or more resource property objects. attributeId: 1.2.840.113556.1.4.2103 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: ERw3Ta1MQUyK0rGAqyvRPA== linkID: 2180 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersOfResourcePropertyListBL adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL adminDescription: Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property object, this attribute references the resource property list object that it is a member of. attributeId: 1.2.840.113556.1.4.2104 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: BLdpdLDtaEWlpVn0hix1pw== linkID: 2181 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimValueType adminDisplayName: ms-DS-Claim-Value-Type adminDescription: For a claim type object, specifies the value type of the claims issued. attributeId: 1.2.840.113556.1.4.2098 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: uRdixo7k90e31WVSuK/WGQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimPossibleValues adminDisplayName: ms-DS-Claim-Possible-Values adminDescription: For a claim type or resource property object, this attribute describes the values suggested to a user when the he/she use the claim type or resource property in applications. attributeId: 1.2.840.113556.1.4.2097 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1048576 schemaIdGuid:: 7u0oLnztP0Wv5JO9hvIXTw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimAttributeSource adminDisplayName: ms-DS-Claim-Attribute-Source adminDescription: For a claim type object, this attribute points to the attribute that will be used as the source for the claim type. attributeId: 1.2.840.113556.1.4.2099 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: PhK87ua6ZkGeWymISot2sA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimTypeAppliesToClass adminDisplayName: ms-DS-Claim-Type-Applies-To-Class adminDescription: For a claim type object, this linked attribute points to the AD security principal classes that for which claims should be issued. (For example, a link to the user class). attributeId: 1.2.840.113556.1.4.2100 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: TA77anbYfEOutsPkFFTCcg== linkID: 2176 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimSharesPossibleValuesWith adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With adminDescription: For a resource property object, this attribute indicates that the suggested values of the claims issued are defined on the object that this linked attribute points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated. attributeId: 1.2.840.113556.1.4.2101 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: OtHIUgvOV0+JKxj1pDokAA== linkID: 2178 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimSharesPossibleValuesWithBL adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL adminDescription: For a claim type object, this attribute indicates that the possible values described in ms-DS-Claim-Possible-Values are being referenced by other claim type objects. attributeId: 1.2.840.113556.1.4.2102 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 2yLVVJXs9UibvRiA67shgA== linkID: 2179 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsUsedAsResourceSecurityAttribute adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute adminDescription: For a resource property, this attribute indicates whether it is being used as a secure attribute. attributeId: 1.2.840.113556.1.4.2095 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nfjJUTBHjUaitR1JMhLRfg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-KMSIds adminDisplayName: ms-SPP-KMS-Ids adminDescription: KMS IDs enabled by the Activation Object attributeId: 1.2.840.113556.1.4.2082 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: 2j5mm0I11kad8DFAJa8rrA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-CSVLKPid adminDisplayName: ms-SPP-CSVLK-Pid adminDescription: ID of CSVLK product-key used to create the Activation Object attributeId: 1.2.840.113556.1.4.2105 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 512 schemaIdGuid:: DVF/tFBr4Ue1VncseeT/xA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-CSVLKSkuId adminDisplayName: ms-SPP-CSVLK-Sku-Id adminDescription: SKU ID of CSVLK product-key used to create the Activation Object attributeId: 1.2.840.113556.1.4.2081 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: OfeElnh7bUeNdDGtdpLu9A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-PhoneLicense adminDisplayName: ms-SPP-Phone-License adminDescription: License used during phone activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2086 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 5242880 schemaIdGuid:: EtnkZ2LzUkCMeUL0W6eyIQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-ConfigLicense adminDisplayName: ms-SPP-Config-License adminDescription: Product-key configuration license used during online/phone activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2087 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 5242880 schemaIdGuid:: tcRTA5nRsECzxd6zL9nsBg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-OnlineLicense adminDisplayName: ms-SPP-Online-License adminDescription: License used during online activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2085 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 5242880 schemaIdGuid:: jjaPCRJIzUivt6E2uWgH7Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-ConfirmationId adminDisplayName: ms-SPP-Confirmation-Id adminDescription: Confirmation ID (CID) used for phone activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2084 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 512 schemaIdGuid:: xJeHbtqsSUqHQLC9Bam4MQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-InstallationId adminDisplayName: ms-SPP-Installation-Id adminDescription: Installation ID (IID) used for phone activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2083 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 512 schemaIdGuid:: FLG/aXtAOUeiE8ZjgCs+Nw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-IssuanceLicense adminDisplayName: ms-SPP-Issuance-License adminDescription: Issuance license used during online/phone activation of the Active Directory forest attributeId: 1.2.840.113556.1.4.2088 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 5242880 schemaIdGuid:: obN1EK+70kmujcTyXIIzAw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSPP-CSVLKPartialProductKey adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key adminDescription: Last 5 characters of CSVLK product-key used to create the Activation Object attributeId: 1.2.840.113556.1.4.2106 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 5 rangeUpper: 5 schemaIdGuid:: kbABplKGOkWzhoetI5t8CA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-SrkPubThumbprint adminDisplayName: TPM-SrkPubThumbprint adminDescription: This attribute contains the thumbprint of the SrkPub corresponding to a particular TPM. This helps to index the TPM devices in the directory. attributeId: 1.2.840.113556.1.4.2107 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 11 rangeUpper: 20 schemaIdGuid:: 6wbXGXZNokSF1hw0K+O+Nw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-OwnerInformationTemp adminDisplayName: TPM-OwnerInformationTemp adminDescription: This attribute contains temporary owner information for a particular TPM. attributeId: 1.2.840.113556.1.4.2108 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 128 schemaIdGuid:: nYCUyBO1+E+IEfT0P1rHvA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-TpmInformationForComputer adminDisplayName: TPM-TpmInformationForComputer adminDescription: This attribute links a Computer object to a TPM object. attributeId: 1.2.840.113556.1.4.2109 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 16 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: k3sb6khe1Ua8bE30/aeKNQ== linkID: 2182 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-TpmInformationForComputerBL adminDisplayName: TPM-TpmInformationForComputerBL adminDescription: This attribute links a TPM object to the Computer objects associated with it. attributeId: 1.2.840.113556.1.4.2110 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: yYT6FM2OSEO8kW087Ucqtw== linkID: 2183 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ClaimTypes adminDisplayName: ms-DS-Claim-Types adminDescription: A container of this class can contain claim type objects. governsId: 1.2.840.113556.1.5.270 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: NTIJNhXHIUirarVvsoBaWA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ResourcePropertyList adminDisplayName: ms-DS-Resource-Property-List adminDescription: An object of this class contains a list of resource properties. governsId: 1.2.840.113556.1.5.274 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2103 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: etTjckKzRU2PVrr/gDyr+Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ResourceProperties adminDisplayName: ms-DS-Resource-Properties adminDescription: A container of this class can contain resource properties. governsId: 1.2.840.113556.1.5.271 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: hEVKelCzj0es1rS4UtgswA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ClaimTypePropertyBase adminDisplayName: ms-DS-Claim-Type-Property-Base adminDescription: An abstract class that defines the base class for claim type or resource property classes. governsId: 1.2.840.113556.1.5.269 objectClassCategory: 2 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2101 systemMayContain: 1.2.840.113556.1.2.557 systemMayContain: 1.2.840.113556.1.4.2097 schemaIdGuid:: WC9EuJDEh0SKndgLiDJxrQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ResourceProperty adminDisplayName: ms-DS-Resource-Property adminDescription: An instance of this class holds the definition of a property on resources. governsId: 1.2.840.113556.1.5.273 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.269 systemMayContain: 1.2.840.113556.1.4.2095 systemPossSuperiors: 1.2.840.113556.1.5.271 schemaIdGuid:: Xj0oWwSElUGTOYRQGIxQGg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ClaimType adminDisplayName: ms-DS-Claim-Type adminDescription: An instance of this class holds the definition of a claim type that can be defined on security principals. governsId: 1.2.840.113556.1.5.272 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.269 systemMayContain: 1.2.840.113556.1.4.2100 systemMayContain: 1.2.840.113556.1.4.2099 systemPossSuperiors: 1.2.840.113556.1.5.270 schemaIdGuid:: fIWjgWlUj02q5sJ2mXYmBA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSPP-ActivationObjectsContainer adminDisplayName: ms-SPP-Activation-Objects-Container adminDescription: Container for Activation Objects used by Active Directory based activation governsId: 1.2.840.113556.1.5.266 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: K4YvtyW7XU2qUWLFm9+Qrg== defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: FALSE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSPP-ActivationObject adminDisplayName: ms-SPP-Activation-Object adminDescription: Activation Object used in Active Directory based activation governsId: 1.2.840.113556.1.5.267 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2082 systemMustContain: 1.2.840.113556.1.4.2081 systemMustContain: 1.2.840.113556.1.4.2106 systemMustContain: 1.2.840.113556.1.4.2105 systemMayContain: 1.2.840.113556.1.4.2088 systemMayContain: 1.2.840.113556.1.4.2087 systemMayContain: 1.2.840.113556.1.4.2086 systemMayContain: 1.2.840.113556.1.4.2085 systemMayContain: 1.2.840.113556.1.4.2084 systemMayContain: 1.2.840.113556.1.4.2083 systemPossSuperiors: 1.2.840.113556.1.5.266 schemaIdGuid:: jOagUcUNykOTXcHJEb8u5Q== defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: FALSE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTPM-InformationObjectsContainer adminDisplayName: TPM-InformationObjectsContainer adminDescription: Container for TPM objects. governsId: 1.2.840.113556.1.5.276 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 1.2.840.113556.1.5.66 schemaIdGuid:: vagn4FZk3kWQozhZOHfudA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;LOLCCCRP;;;DC) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTPM-InformationObject adminDisplayName: TPM-InformationObject adminDescription: This class contains recovery information for a Trusted Platform Module (TPM) device. governsId: 1.2.840.113556.1.5.275 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1966 systemMayContain: 1.2.840.113556.1.4.2108 systemMayContain: 1.2.840.113556.1.4.2107 systemPossSuperiors: 1.2.840.113556.1.5.276 schemaIdGuid:: alsEhaZHQ0KnzGiQcB9mLA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLO;;;DC)(A;;WP;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2102 systemMayContain: 1.2.840.113556.1.4.2104 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2109 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 48 - ``` ### Sch49.ldf ``` dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-IsSigned adminDisplayName: ms-DNS-Is-Signed adminDescription: An attribute used to define whether or not the DNS zone is signed. attributeId: 1.2.840.113556.1.4.2130 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: TIUSqvzYXk2RyjaLjYKb7g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3OptOut adminDisplayName: ms-DNS-NSEC3-OptOut adminDescription: An attribute used to define whether or not the DNS zone should be signed using NSEC opt-out. attributeId: 1.2.840.113556.1.4.2132 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: iCDqe+KMPEKxkWbsUGsVlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-SigningKeys adminDisplayName: ms-DNS-Signing-Keys adminDescription: An attribute that contains the set of encrypted DNSSEC signing keys used by the DNS server to sign the DNS zone. attributeId: 1.2.840.113556.1.4.2144 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 8 rangeUpper: 10000 schemaIdGuid:: bT5nt9nKnk6zGmPoCY/dYw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-SignWithNSEC3 adminDisplayName: ms-DNS-Sign-With-NSEC3 adminDescription: An attribute used to define whether or not the DNS zone is signed with NSEC3. attributeId: 1.2.840.113556.1.4.2131 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: mSGfx6Ft/0aSPB8/gAxyHg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3UserSalt adminDisplayName: ms-DNS-NSEC3-User-Salt adminDescription: An attribute that defines a user-specified NSEC3 salt string to use when signing the DNS zone. If empty, random salt will be used. attributeId: 1.2.840.113556.1.4.2148 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 510 schemaIdGuid:: cGfxryKWvE+hKDCId3YFuQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-DNSKEYRecords adminDisplayName: ms-DNS-DNSKEY-Records adminDescription: An attribute that contains the DNSKEY record set for the root of the DNS zone and the root key signing key signature records. attributeId: 1.2.840.113556.1.4.2145 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 8 rangeUpper: 10000 schemaIdGuid:: 9VjEKC1gyUqnfLPxvlA6fg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-DSRecordSetTTL adminDisplayName: ms-DNS-DS-Record-Set-TTL adminDescription: An attribute that defines the time-to-live (TTL) value assigned to DS records when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2140 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 2592000 schemaIdGuid:: fJuGKcRk/kKX1fvC+hJBYA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-KeymasterZones adminDisplayName: ms-DNS-Keymaster-Zones adminDescription: A list of Active Directory-integrated zones for which the DNS server is the keymaster. attributeId: 1.2.840.113556.1.4.2128 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: O93gCxoEjEGs6S8X0j6dQg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3Iterations adminDisplayName: ms-DNS-NSEC3-Iterations adminDescription: An attribute that defines how many NSEC3 hash iterations to perform when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2138 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 10000 schemaIdGuid:: qwq3gFmJwE6OkxJudt86yg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-PropagationTime adminDisplayName: ms-DNS-Propagation-Time adminDescription: An attribute used to define in seconds the expected time required to propagate zone changes through Active Directory. attributeId: 1.2.840.113556.1.4.2147 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: Rw00uoEhoEyi9vrkR52rKg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3CurrentSalt adminDisplayName: ms-DNS-NSEC3-Current-Salt adminDescription: An attribute that defines the current NSEC3 salt string being used to sign the DNS zone. attributeId: 1.2.840.113556.1.4.2149 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 510 schemaIdGuid:: MpR9ONGmdESCzQqJquCErg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-RFC5011KeyRollovers adminDisplayName: ms-DNS-RFC5011-Key-Rollovers adminDescription: An attribute that defines whether or not the DNS zone should be maintained using key rollover procedures defined in RFC 5011. attributeId: 1.2.840.113556.1.4.2135 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: QDzZJ1oGwEO92M3yx9Egqg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3HashAlgorithm adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm adminDescription: An attribute that defines the NSEC3 hash algorithm to use when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2136 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: UlWe/7d9OEGIiAXOMgoDIw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-DSRecordAlgorithms adminDisplayName: ms-DNS-DS-Record-Algorithms adminDescription: An attribute used to define the algorithms used when writing the dsset file during zone signing. attributeId: 1.2.840.113556.1.4.2134 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: 0npbXPogu0S+szS5wPZVeQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-DNSKEYRecordSetTTL adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL adminDescription: An attribute that defines the time-to-live (TTL) value assigned to DNSKEY records when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2139 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 2592000 schemaIdGuid:: fzFOj9coLESm3x9JH5ezJg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-MaintainTrustAnchor adminDisplayName: ms-DNS-Maintain-Trust-Anchor adminDescription: An attribute used to define the type of trust anchor to automatically publish in the forest-wide trust anchor store when the DNS zone is signed. attributeId: 1.2.840.113556.1.4.2133 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: wWPADdlSVkSeFZwkNKr9lA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-NSEC3RandomSaltLength adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length adminDescription: An attribute that defines the length in bytes of the random salt used when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2137 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: ZRY2E2yR502lnbHrvQ3hKQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-SigningKeyDescriptors adminDisplayName: ms-DNS-Signing-Key-Descriptors adminDescription: An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) used by the DNS server to generate keys and sign the DNS zone. attributeId: 1.2.840.113556.1.4.2143 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 8 rangeUpper: 10000 schemaIdGuid:: zdhDNLblO0+wmGWaAhSgeQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-SignatureInceptionOffset adminDisplayName: ms-DNS-Signature-Inception-Offset adminDescription: An attribute that defines in seconds how far in the past DNSSEC signature validity periods should begin when signing the DNS zone. attributeId: 1.2.840.113556.1.4.2141 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 2592000 schemaIdGuid:: LsPUAxfiYUqWmXu8RymgJg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-ParentHasSecureDelegation adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation adminDescription: An attribute used to define whether the parental delegation to the DNS zone is secure. attributeId: 1.2.840.113556.1.4.2146 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: ZGlcKBrBnkmW2L98daIjxg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDNS-SecureDelegationPollingPeriod adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period adminDescription: An attribute that defines in seconds the time between polling attempts for child zone key rollovers. attributeId: 1.2.840.113556.1.4.2142 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 8 rangeLower: 0 rangeUpper: 2592000 schemaIdGuid:: vvCw9uSoaESP2cPEe4ci+Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicy adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy adminDescription: For a central access policy, this attribute identifies the central access rules that comprise the policy. attributeId: 1.2.840.113556.1.4.2155 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: ei/yV343w0KYcs7G8h0uPg== linkID: 2184 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL adminDescription: Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central access rule object, this attribute references one or more central access policies that point to it. attributeId: 1.2.840.113556.1.4.2156 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: z2duUd3+lES7OrxQapSIkQ== linkID: 2185 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimSource adminDisplayName: ms-DS-Claim-Source adminDescription: For a claim type, this attribute indicates the source of the claim type. For example, the source can be certificate. attributeId: 1.2.840.113556.1.4.2157 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pvIy+ovy0Ee/kWY+j5EKcg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-ProposedSecurityPolicy adminDisplayName: ms-Authz-Proposed-Security-Policy adminDescription: For a Central Access Policy Entry, defines the proposed security policy of the objects the CAPE is applied to. attributeId: 1.2.840.113556.1.4.2151 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: zr5GubUJakuyWktjozDoDg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimSourceType adminDisplayName: ms-DS-Claim-Source-Type adminDescription: For a security principal claim type, lists the type of store the issued claim is sourced from attributeId: 1.2.840.113556.1.4.2158 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BZzxkvqNIkK70SxPAUh3VA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-EffectiveSecurityPolicy adminDisplayName: ms-Authz-Security-Policy adminDescription: For a central access rule, this attribute defines the permission that is applying to the target resources on the central access rule. attributeId: 1.2.840.113556.1.4.2150 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GRmDB5SPtk+KQpFUXcza0w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimIsSingleValued adminDisplayName: ms-DS-Claim-Is-Single-Valued adminDescription: For a claim type object, this attribute identifies if the claim type or resource property can only contain single value. attributeId: 1.2.840.113556.1.4.2160 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: uZ94zbSWSEaCGco3gWGvOA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-LastEffectiveSecurityPolicy adminDisplayName: ms-Authz-Last-Effective-Security-Policy adminDescription: For a Central Access Policy Entry, defines the security policy that was last applied to the objects the CAPE is applied to. attributeId: 1.2.840.113556.1.4.2152 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xoUWji8+okiljVrw6nifoA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-ResourceCondition adminDisplayName: ms-Authz-Resource-Condition adminDescription: For a central access rule, this attribute is an expression that identifies the scope of the target resource to which the policy applies. attributeId: 1.2.840.113556.1.4.2153 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: d3iZgHT4aEyGTW5QioO9vQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ClaimIsValueSpaceRestricted adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted adminDescription: For a claim type, this attribute identifies whether a user can input values other than those described in the msDS-ClaimPossibleValues in applications. attributeId: 1.2.840.113556.1.4.2159 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: x+QsDMPxgkSFeMYNS7dEIg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msAuthz-CentralAccessPolicyID adminDisplayName: ms-Authz-Central-Access-Policy-ID adminDescription: For a Central Access Policy, this attribute defines a GUID that can be used to identify the set of policies when applied to a resource. attributeId: 1.2.840.113556.1.4.2154 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YJvyYnS+MEaUVi9mkZk6hg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-GenerationId adminDisplayName: ms-DS-Generation-Id adminDescription: For virtual machine snapshot resuming detection. This attribute represents the VM Generation ID. attributeId: 1.2.840.113556.1.4.2166 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 systemOnly: TRUE searchFlags: 0 schemaIdGuid:: PTldHreMT0uECpc7NswJww== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: For a claim type object, indicates that the possible values of the claims issued are defined on the object this linked attribute points to; overrides msDS-ClaimPossibleValues, msDS-ClaimValueType, and msDS-ClaimIsValueSpaceRestricted, if populated. - replace: isSingleValued isSingleValued: TRUE - dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDNS-ServerSettings adminDisplayName: ms-DNS-Server-Settings adminDescription: A container for storing DNS server settings. governsId: 1.2.840.113556.1.4.2129 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2128 systemPossSuperiors: 1.2.840.113556.1.5.17 schemaIdGuid:: 7cMv7xhuW0GZ5DEUqMsSSw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msAuthz-CentralAccessPolicies adminDisplayName: ms-Authz-Central-Access-Policies adminDescription: A container of this class can contain Central Access Policy objects. governsId: 1.2.840.113556.1.4.2161 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: wyFcVTahWkWTl3lrvTWOJQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msAuthz-CentralAccessRules adminDisplayName: ms-Authz-Central-Access-Rules adminDescription: A container of this class can contain Central Access Policy Entry objects. governsId: 1.2.840.113556.1.4.2162 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: ehu7mW1gi0+ADuFb5VTKjQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msAuthz-CentralAccessRule adminDisplayName: ms-Authz-Central-Access-Rule adminDescription: A class that defines Central Access Rules used to construct a central access policy. governsId: 1.2.840.113556.1.4.2163 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2153 systemMayContain: 1.2.840.113556.1.4.2152 systemMayContain: 1.2.840.113556.1.4.2151 systemMayContain: 1.2.840.113556.1.4.2150 systemMayContain: 1.2.840.113556.1.2.557 systemPossSuperiors: 1.2.840.113556.1.4.2162 schemaIdGuid:: 3AZKWxwl206IEwvdcTJyJg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msAuthz-CentralAccessPolicy adminDisplayName: ms-Authz-Central-Access-Policy adminDescription: A class that defines Central Access Policy objects. governsId: 1.2.840.113556.1.4.2164 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2155 systemMayContain: 1.2.840.113556.1.4.2154 systemPossSuperiors: 1.2.840.113556.1.4.2161 schemaIdGuid:: sJxnpZ1vLEOLdR4+g08Cqg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-DS-List-Of-Claim-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2157 systemMayContain: 1.2.840.113556.1.4.2158 systemMayContain: 1.2.840.113556.1.4.2098 systemMayContain: 1.2.840.113556.1.4.2159 systemMayContain: 1.2.840.113556.1.4.2160 - dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2130 systemMayContain: 1.2.840.113556.1.4.2131 systemMayContain: 1.2.840.113556.1.4.2132 systemMayContain: 1.2.840.113556.1.4.2133 systemMayContain: 1.2.840.113556.1.4.2134 systemMayContain: 1.2.840.113556.1.4.2135 systemMayContain: 1.2.840.113556.1.4.2136 systemMayContain: 1.2.840.113556.1.4.2137 systemMayContain: 1.2.840.113556.1.4.2138 systemMayContain: 1.2.840.113556.1.4.2139 systemMayContain: 1.2.840.113556.1.4.2140 systemMayContain: 1.2.840.113556.1.4.2141 systemMayContain: 1.2.840.113556.1.4.2142 systemMayContain: 1.2.840.113556.1.4.2143 systemMayContain: 1.2.840.113556.1.4.2144 systemMayContain: 1.2.840.113556.1.4.2145 systemMayContain: 1.2.840.113556.1.4.2146 systemMayContain: 1.2.840.113556.1.4.2147 systemMayContain: 1.2.840.113556.1.4.2148 systemMayContain: 1.2.840.113556.1.4.2149 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2166 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Clone-Domain-Controller,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Allow a DC to create a clone of itself rightsGuid: 3e0f7e18-2c7a-4c10-ba82-4d926db99a3e appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 validAccesses: 256 localizationDisplayId: 80 dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 49 - ``` ### Sch50.ldf ``` dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity adminDescription: This attribute is used for access checks to determine if a requester has permission to act on the behalf of other identities to services running as this account. attributeId: 1.2.840.113556.1.4.2182 attributeSyntax: 2.5.5.15 omSyntax: 66 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 132096 schemaIdGuid:: 5cN4P5r3vUaguJ0YEW3ceQ== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-Version adminDisplayName: ms-Kds-Version adminDescription: Version number of this root key. attributeId: 1.2.840.113556.1.4.2176 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 schemaIdGuid:: QHPw1bDmSh6Xvg0zGL2dsQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-DomainID adminDisplayName: ms-Kds-DomainID adminDescription: Distinguished name of the Domain Controller which generated this root key. attributeId: 1.2.840.113556.1.4.2177 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: ggRAlgfPTOmQ6PLvxPBJXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-KDFParam adminDisplayName: ms-Kds-KDF-Param adminDescription: Parameters for the key derivation algorithm. attributeId: 1.2.840.113556.1.4.2170 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 2000 schemaIdGuid:: cgeAirj0TxW0HC5Cce/3pw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-CreateTime adminDisplayName: ms-Kds-CreateTime adminDescription: The time when this root key was created. attributeId: 1.2.840.113556.1.4.2179 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 schemaIdGuid:: nxEYrpBjRQCzLZfbxwGu9w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-RootKeyData adminDisplayName: ms-Kds-RootKeyData adminDescription: Root key. attributeId: 1.2.840.113556.1.4.2175 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 128 schemaIdGuid:: J3xiJqIIQAqhsY3OhbQpkw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PrimaryComputer adminDisplayName: ms-DS-Primary-Computer adminDescription: For a user or group object, identifies the primary computers. attributeId: 1.2.840.113556.1.4.2167 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4vQ9obDb60yCi4suFD6egQ== linkID: 2186 showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-UseStartTime adminDisplayName: ms-Kds-UseStartTime adminDescription: The time after which this root key may be used. attributeId: 1.2.840.113556.1.4.2178 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 schemaIdGuid:: fwTcbCL1SreanNlayM39og== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-HashAlgorithm adminDisplayName: ms-Imaging-Hash-Algorithm adminDescription: Contains the name of the hash algorithm used to create the Thumbprint Hash for the Scan Repository/Secure Print Device. attributeId: 1.2.840.113556.1.4.2181 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 64 schemaIdGuid:: tQ3nigZklkGS/vO7VXUgpw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-KDFAlgorithmID adminDisplayName: ms-Kds-KDF-AlgorithmID adminDescription: The algorithm name of the key derivation function used to compute keys. attributeId: 1.2.840.113556.1.4.2169 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 200 schemaIdGuid:: skgs203RTuyfWK1XnYtEDg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-ThumbprintHash adminDisplayName: ms-Imaging-Thumbprint-Hash adminDescription: Contains a hash of the security certificate for the Scan Repository/Secure Print Device. attributeId: 1.2.840.113556.1.4.2180 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: xdvfnAQDaUWV9sT2Y/5a5g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-PublicKeyLength adminDisplayName: ms-Kds-PublicKey-Length adminDescription: The length of the secret agreement public key. attributeId: 1.2.840.113556.1.4.2173 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 schemaIdGuid:: cPQ44805SUWrW/afnlg/4A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-PrivateKeyLength adminDisplayName: ms-Kds-PrivateKey-Length adminDescription: The length of the secret agreement private key. attributeId: 1.2.840.113556.1.4.2174 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 schemaIdGuid:: oUJfYec3SBGg3TAH4Jz8gQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsPrimaryComputerFor adminDisplayName: ms-DS-Is-Primary-Computer-For adminDescription: Backlink attribute for msDS-IsPrimaryComputer. attributeId: 1.2.840.113556.1.4.2168 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: rAaMmYc/TkSl3xGwPcilDA== linkID: 2187 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-SecretAgreementParam adminDisplayName: ms-Kds-SecretAgreement-Param adminDescription: The parameters for the secret agreement algorithm. attributeId: 1.2.840.113556.1.4.2172 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 2000 schemaIdGuid:: MLCZ2e3+dUm4B+ukRNp56Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msKds-SecretAgreementAlgorithmID adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID adminDescription: The name of the secret agreement algorithm to be used with public keys. attributeId: 1.2.840.113556.1.4.2171 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 640 rangeUpper: 200 schemaIdGuid:: XZcCF14iSsuxXQ2uqLXpkA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ValueTypeReference adminDisplayName: ms-DS-Value-Type-Reference adminDescription: This attribute is used to link a resource property object to its value type. attributeId: 1.2.840.113556.1.4.2187 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: hF38eNzBSDGJhFj3ktQdPg== linkID: 2188 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ValueTypeReferenceBL adminDisplayName: ms-DS-Value-Type-Reference-BL adminDescription: This is the back link for ms-DS-Value-Type-Reference. It links a value type object back to resource properties. attributeId: 1.2.840.113556.1.4.2188 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: rUNVq6EjRTu5N5sxPVR0qA== linkID: 2189 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsPossibleValuesPresent adminDisplayName: ms-DS-Is-Possible-Values-Present adminDescription: This attribute identifies if ms-DS-Claim-Possible-Values on linked resource property must have value or must not have value. attributeId: 1.2.840.113556.1.4.2186 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 2tyrb1OMTyCxpJ3wxnwetA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msKds-ProvRootKey adminDisplayName: ms-Kds-Prov-RootKey adminDescription: Root keys for the Group Key Distribution Service. governsId: 1.2.840.113556.1.5.278 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2179 systemMustContain: 1.2.840.113556.1.4.2175 systemMustContain: 1.2.840.113556.1.4.2174 systemMustContain: 1.2.840.113556.1.4.2173 systemMustContain: 1.2.840.113556.1.4.2171 systemMustContain: 1.2.840.113556.1.4.2169 systemMustContain: 1.2.840.113556.1.4.2178 systemMustContain: 1.2.840.113556.1.4.2177 systemMustContain: 1.2.840.113556.1.4.2176 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.4.2172 systemMayContain: 1.2.840.113556.1.4.2170 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: Qf0CquAXGE+Gh7Ijlklzaw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msKds-ProvServerConfiguration adminDisplayName: ms-Kds-Prov-ServerConfiguration adminDescription: Configuration for the Group Key Distribution Service. governsId: 1.2.840.113556.1.5.277 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2176 systemMayContain: 1.2.840.113556.1.4.2174 systemMayContain: 1.2.840.113556.1.4.2173 systemMayContain: 1.2.840.113556.1.4.2172 systemMayContain: 1.2.840.113556.1.4.2171 systemMayContain: 1.2.840.113556.1.4.2170 systemMayContain: 1.2.840.113556.1.4.2169 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: qEPyXiUqpkWLcwinGuZ3zg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2168 systemMayContain: 1.2.840.113556.1.4.2188 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2167 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2167 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2180 systemMayContain: 1.2.840.113556.1.4.2181 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2182 - dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.2187 - dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ValueType adminDisplayName: ms-DS-Value-Type adminDescription: An value type object holds value type information for a resource property. governsId: 1.2.840.113556.1.5.279 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2186 systemMustContain: 1.2.840.113556.1.4.2160 systemMustContain: 1.2.840.113556.1.4.2159 systemMustContain: 1.2.840.113556.1.4.2098 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 33/C4x2wTk+H5wVu7w65Ig== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Validated-MS-DS-Behavior-Version,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight rightsGuid: d31a8757-2447-4545-8081-3bb610cacbf2 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Validated write to MS DS behavior version localizationDisplayId: 81 validAccesses: 8 showInAdvancedViewOnly: TRUE dn: CN=Validated-MS-DS-Additional-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight rightsGuid: 80863791-dbe9-4eb8-837e-7f0ab55d9ac7 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: Validated write to MS DS Additional DNS Host Name localizationDisplayId: 82 validAccesses: 8 showInAdvancedViewOnly: TRUE dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 50 - ``` ### Sch51.ldf ``` dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TransformationRules adminDisplayName: ms-DS-Transformation-Rules adminDescription: Specifies the Transformation Rules for Across-Forest Claims Transformation. attributeId: 1.2.840.113556.1.4.2189 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cSuHVbLESDuuUUCV+R7GAA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AppliesToResourceTypes adminDisplayName: ms-DS-Applies-To-Resource-Types adminDescription: For a resource property, this attribute indicates what resource types this resource property applies to. attributeId: 1.2.840.113556.1.4.2195 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BiA/aWRXSj2EOVjwSqtLWQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TransformationRulesCompiled adminDisplayName: ms-DS-Transformation-Rules-Compiled adminDescription: Blob containing compiled transformation rules. attributeId: 1.2.840.113556.1.4.2190 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 128 schemaIdGuid:: EJq0C2tTTbyicwurDdS9EA== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-EgressClaimsTransformationPolicy adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy adminDescription: This is a link to a Claims Transformation Policy Object for the egress claims (claims leaving this forest) to the Trusted Domain. This is applicable only for an incoming or bidirectional Across-Forest Trust. When this link is not present, all claims are allowed to egress as-is. attributeId: 1.2.840.113556.1.4.2192 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: fkI3wXOaQLCRkBsJW7QyiA== linkID: 2192 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IngressClaimsTransformationPolicy adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy adminDescription: This is a link to a Claims Transformation Policy Object for the ingress claims (claims entering this forest) from the Trusted Domain. This is applicable only for an outgoing or bidirectional Across-Forest Trust. If this link is absent, all the ingress claims are dropped. attributeId: 1.2.840.113556.1.4.2191 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: CEwohm4MQBWLFXUUfSPSDQ== linkID: 2190 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TDOEgressBL adminDisplayName: ms-DS-TDO-Egress-BL adminDescription: Backlink to TDO Egress rules link on object. attributeId: 1.2.840.113556.1.4.2194 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: KWIA1ROZQiKLF4N2HR4OWw== linkID: 2193 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TDOIngressBL adminDisplayName: ms-DS-TDO-Ingress-BL adminDescription: Backlink to TDO Ingress rules link on object. attributeId: 1.2.840.113556.1.4.2193 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: oWFWWsaXS1SAVuQw/nvFVA== linkID: 2191 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ManagedPassword adminDisplayName: msDS-ManagedPassword adminDescription: This attribute is the managed password data for a group MSA. attributeId: 1.2.840.113556.1.4.2196 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hu1i4yi3QgiyfS3qep3yGA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ManagedPasswordId adminDisplayName: msDS-ManagedPasswordId adminDescription: This attribute is the identifier for the current managed password data for a group MSA. attributeId: 1.2.840.113556.1.4.2197 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: Wil4DtPGQAq0kdYiUf+gpg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-GroupMSAMembership adminDisplayName: msDS-GroupMSAMembership adminDescription: This attribute is used for access checks to determine if a requester has permission to retrieve the password for a group MSA. attributeId: 1.2.840.113556.1.4.2200 attributeSyntax: 2.5.5.15 omSyntax: 66 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 132096 schemaIdGuid:: 1u2OiATOQN+0YrilDkG6OA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-GeoCoordinatesAltitude adminDisplayName: ms-DS-GeoCoordinates-Altitude adminDescription: ms-DS-GeoCoordinates-Altitude attributeId: 1.2.840.113556.1.4.2183 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 1 schemaIdGuid:: twMXoUFWnE2GPl+zMl504A== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-GeoCoordinatesLatitude adminDisplayName: ms-DS-GeoCoordinates-Latitude adminDescription: ms-DS-GeoCoordinates-Latitude attributeId: 1.2.840.113556.1.4.2184 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 1 schemaIdGuid:: TtRm3EM99UCFxTwS4WmSfg== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-GeoCoordinatesLongitude adminDisplayName: ms-DS-GeoCoordinates-Longitude adminDescription: ms-DS-GeoCoordinates-Longitude attributeId: 1.2.840.113556.1.4.2185 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 1 schemaIdGuid:: ECHElOS66kyFd6+BOvXaJQ== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ManagedPasswordInterval adminDisplayName: msDS-ManagedPasswordInterval adminDescription: This attribute is used to retrieve the number of days before a managed password is automatically changed for a group MSA. attributeId: 1.2.840.113556.1.4.2199 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 9451+HasQ4ii7qJrTcr0CQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ManagedPasswordPreviousId adminDisplayName: msDS-ManagedPasswordPreviousId adminDescription: This attribute is the identifier for the previous managed password data for a group MSA. attributeId: 1.2.840.113556.1.4.2198 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: MSHW0EotT9CZ2RxjZGIppA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ClaimsTransformationPolicies adminDisplayName: ms-DS-Claims-Transformation-Policies adminDescription: An object of this class holds the one set of Claims Transformation Policy for Across-Forest Claims Transformation. governsId: 1.2.840.113556.1.5.281 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: san8yIh9T7uCekSJJ3EHYg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ClaimsTransformationPolicyType adminDisplayName: ms-DS-Claims-Transformation-Policy-Type adminDescription: An object of this class holds the one set of Claims Transformation Policy for Across-Forest Claims Transformation. governsId: 1.2.840.113556.1.5.280 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2190 systemMayContain: 1.2.840.113556.1.4.2189 systemPossSuperiors: 1.2.840.113556.1.5.281 schemaIdGuid:: s2LrLnMTRf6BATh/Fnbtxw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2193 systemMayContain: 1.2.840.113556.1.4.2194 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2191 systemMayContain: 1.2.840.113556.1.4.2192 - dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2195 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.2183 mayContain: 1.2.840.113556.1.4.2184 mayContain: 1.2.840.113556.1.4.2185 - dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-GroupManagedServiceAccount adminDisplayName: msDS-Group-Managed-Service-Account adminDescription: The group managed service account class is used to create an account which can be shared by different computers to run Windows services. governsId: 1.2.840.113556.1.5.282 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.30 systemMustContain: 1.2.840.113556.1.4.2199 systemMayContain: 1.2.840.113556.1.4.2200 systemMayContain: 1.2.840.113556.1.4.2198 systemMayContain: 1.2.840.113556.1.4.2197 systemMayContain: 1.2.840.113556.1.4.2196 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: ilWLe6WT90qtysAX5n8QVw== defaultSecurityDescriptor: D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 51 - ``` ### Sch52.ldf ``` dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RIDPoolAllocationEnabled adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled adminDescription: This attribute indicates whether RID pool allocation is enabled or not. attributeId: 1.2.840.113556.1.4.2213 attributeSyntax: 2.5.5.8 omSyntax: 1 instanceType: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: jHyXJLfBQDO09is3XrcR1w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: Netboot-DUID ldapDisplayName: netbootDUID adminDisplayName: Netboot-DUID adminDescription: This attribute is used to store DHCPv6 DUID device ID. attributeId: 1.2.840.113556.1.4.2234 attributeSyntax: 2.5.5.10 omSyntax: 4 instanceType: 4 isSingleValued: TRUE searchFlags: 1 systemFlags: 16 isMemberOfPartialAttributeSet: TRUE systemOnly: FALSE rangeLower: 2 rangeUpper: 128 schemaIdGuid:: vXAlU3c9T0KCLw1jbcbarQ== showInAdvancedViewOnly: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2213 - dn: CN=domainDNS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminContextMenu adminContextMenu: 3,{2fb1b669-59ea-4f64-b728-05309f2c11c8} - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 13,{2fb1b669-59ea-4f64-b728-05309f2c11c8} - dn: CN=Certificate-AutoEnrollment,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: e5209ca2-3bba-11d2-90cc-00c04fd91ab1 displayname: AutoEnrollment localizationDisplayId: 83 rightsGuid: a05b8cc2-17bc-4802-a710-e7c15ab866a2 validAccesses: 256 # Update element: computer dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.2234 - dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute1 lDAPDisplayName: msDS-cloudExtensionAttribute1 adminDisplayName: ms-DS-cloudExtensionAttribute1 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2214 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute2 lDAPDisplayName: msDS-cloudExtensionAttribute2 adminDisplayName: ms-DS-cloudExtensionAttribute2 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2215 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute3 lDAPDisplayName: msDS-cloudExtensionAttribute3 adminDisplayName: ms-DS-cloudExtensionAttribute3 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2216 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute4 lDAPDisplayName: msDS-cloudExtensionAttribute4 adminDisplayName: ms-DS-cloudExtensionAttribute4 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2217 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute5 lDAPDisplayName: msDS-cloudExtensionAttribute5 adminDisplayName: ms-DS-cloudExtensionAttribute5 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2218 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute6 lDAPDisplayName: msDS-cloudExtensionAttribute6 adminDisplayName: ms-DS-cloudExtensionAttribute6 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2219 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute7 lDAPDisplayName: msDS-cloudExtensionAttribute7 adminDisplayName: ms-DS-cloudExtensionAttribute7 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2220 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute8 lDAPDisplayName: msDS-cloudExtensionAttribute8 adminDisplayName: ms-DS-cloudExtensionAttribute8 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2221 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute9 lDAPDisplayName: msDS-cloudExtensionAttribute9 adminDisplayName: ms-DS-cloudExtensionAttribute9 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2222 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute10 lDAPDisplayName: msDS-cloudExtensionAttribute10 adminDisplayName: ms-DS-cloudExtensionAttribute10 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2223 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: s/wKZ70T/EeQswpSftgatw== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute11 lDAPDisplayName: msDS-cloudExtensionAttribute11 adminDisplayName: ms-DS-cloudExtensionAttribute11 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2224 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute12 lDAPDisplayName: msDS-cloudExtensionAttribute12 adminDisplayName: ms-DS-cloudExtensionAttribute12 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2225 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute13 lDAPDisplayName: msDS-cloudExtensionAttribute13 adminDisplayName: ms-DS-cloudExtensionAttribute13 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2226 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute14 lDAPDisplayName: msDS-cloudExtensionAttribute14 adminDisplayName: ms-DS-cloudExtensionAttribute14 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2227 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute15 lDAPDisplayName: msDS-cloudExtensionAttribute15 adminDisplayName: ms-DS-cloudExtensionAttribute15 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2228 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute16 lDAPDisplayName: msDS-cloudExtensionAttribute16 adminDisplayName: ms-DS-cloudExtensionAttribute16 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2229 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute17 lDAPDisplayName: msDS-cloudExtensionAttribute17 adminDisplayName: ms-DS-cloudExtensionAttribute17 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2230 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute18 lDAPDisplayName: msDS-cloudExtensionAttribute18 adminDisplayName: ms-DS-cloudExtensionAttribute18 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2231 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute19 lDAPDisplayName: msDS-cloudExtensionAttribute19 adminDisplayName: ms-DS-cloudExtensionAttribute19 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2232 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,dc=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DS-cloudExtensionAttribute20 lDAPDisplayName: msDS-cloudExtensionAttribute20 adminDisplayName: ms-DS-cloudExtensionAttribute20 adminDescription: An attribute used to house an arbitrary cloud-relevant string attributeID: 1.2.840.113556.1.4.2233 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 isMemberOfPartialAttributeSet: TRUE schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A== attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-CloudExtensions adminDisplayName: ms-DS-Cloud-Extensions adminDescription: A collection of attributes used to house arbitrary cloud-relevant strings. governsId: 1.2.840.113556.1.5.283 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 MayContain: 1.2.840.113556.1.4.2214 MayContain: 1.2.840.113556.1.4.2215 MayContain: 1.2.840.113556.1.4.2216 MayContain: 1.2.840.113556.1.4.2217 MayContain: 1.2.840.113556.1.4.2218 MayContain: 1.2.840.113556.1.4.2219 MayContain: 1.2.840.113556.1.4.2220 MayContain: 1.2.840.113556.1.4.2221 MayContain: 1.2.840.113556.1.4.2222 MayContain: 1.2.840.113556.1.4.2223 MayContain: 1.2.840.113556.1.4.2224 MayContain: 1.2.840.113556.1.4.2225 MayContain: 1.2.840.113556.1.4.2226 MayContain: 1.2.840.113556.1.4.2227 MayContain: 1.2.840.113556.1.4.2228 MayContain: 1.2.840.113556.1.4.2229 MayContain: 1.2.840.113556.1.4.2230 MayContain: 1.2.840.113556.1.4.2231 MayContain: 1.2.840.113556.1.4.2232 MayContain: 1.2.840.113556.1.4.2233 schemaIdGuid:: pIceZCaDcUe6LccG3zXjWg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemAuxiliaryClass systemAuxiliaryClass: 1.2.840.113556.1.5.283 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 641E87A4-8326-4771-BA2D-C706DF35E35A - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 52 - ``` ### Sch53.ldf ``` dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2156 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 53 - ``` ### Sch54.ldf ``` dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: AEIWTMAg0BGnaACqAG4FKQ== - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 54 - ``` ### Sch55.ldf ``` dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 7b8b558a-93a5-4af7-adca-c017e67f1057 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 55 - ``` ### Sch56.ldf ``` # Update element: computer. Remove netboot-DUID from mayContain dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mayContain mayContain: 1.2.840.113556.1.4.2234 - # Update element: computer. Add netboot-DUID to SystemMayContain dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2234 - dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 56 - ``` ## Schema Updates in previous versions of Windows Server Sch0.ldf through Sch47.ldf are introduced with Windows Server 2000 to Windows Server 2008 R2. ### Sch0.ldf ``` # Make a system-only mod first. If they haven't got the binary # support necessary, it will fail right here, and the tool can # later be rerun. dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - # Add these two objects first. If the DC is running a 1717.IDS schema, # these were deleted just before this. So add them first so that # the system does not run without them for long # They are not dependent on any schema changes dn: CN=container-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} shellPropertyPages: 1,{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6} contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{6BA3F852-23C6-11D1-B91F-00A0C9A06D2D} classDisplayName: Container attributeDisplayNames: cn,Name attributeDisplayNames: description,Description dn: CN=default-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} shellPropertyPages: 1,{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6} attributeDisplayNames: cn,Name attributeDisplayNames: description,Description # Attribute Adds dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: pekList adminDisplayName: Pek-List adminDescription: Pek-List attributeId: 1.2.840.113556.1.4.865 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE systemFlags: 1 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSFlags adminDisplayName: FRS-Flags adminDescription: FRS-Flags attributeId: 1.2.840.113556.1.4.874 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: siteList adminDisplayName: Site-List adminDescription: Site-List attributeId: 1.2.840.113556.1.4.821 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3CwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScript adminDisplayName: Msi-Script adminDescription: Msi-Script attributeId: 1.2.840.113556.1.4.814 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: E4Ph2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSVersion adminDisplayName: FRS-Version adminDescription: FRS-Version attributeId: 1.2.840.113556.1.4.882 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: hSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: treatAsLeaf adminDisplayName: Treat-As-Leaf adminDescription: Treat-As-Leaf attributeId: 1.2.840.113556.1.4.806 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 40TQjx930RGurgAA+ANnwQ== hideFromAB: TRUE dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: productCode adminDisplayName: Product-Code adminDescription: Product-Code attributeId: 1.2.840.113556.1.4.818 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 schemaIdGuid:: F4Ph2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: dNSHostName adminDisplayName: DNS-Host-Name adminDescription: DNS-Host-Name attributeId: 1.2.840.113556.1.4.619 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: R5Xjchh70RGt7wDAT9jVzQ== hideFromAB: TRUE dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: createDialog adminDisplayName: Create-Dialog adminDescription: Create-Dialog attributeId: 1.2.840.113556.1.4.810 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ipUJKzGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootSCPBL adminDisplayName: netboot-SCP-BL adminDescription: netboot-SCP-BL attributeId: 1.2.840.113556.1.4.864 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gjA4B9+R0RGuvAAA+ANnwQ== linkID: 101 hideFromAB: TRUE systemFlags: 1 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: siteLinkList adminDisplayName: Site-Link-List adminDescription: Site-Link-List attributeId: 1.2.840.113556.1.4.822 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3SwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootTools adminDisplayName: netboot-Tools adminDescription: netboot-Tools attributeId: 1.2.840.113556.1.4.858 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScriptName adminDisplayName: Msi-Script-Name adminDescription: Msi-Script-Name attributeId: 1.2.840.113556.1.4.845 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Yt2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootServer adminDisplayName: netboot-Server adminDescription: netboot-Server attributeId: 1.2.840.113556.1.4.860 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gTA4B9+R0RGuvAAA+ANnwQ== linkID: 100 hideFromAB: TRUE dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScriptSize adminDisplayName: Msi-Script-Size adminDescription: Msi-Script-Size attributeId: 1.2.840.113556.1.4.846 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Y92nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: lDAPIPDenyList adminDisplayName: LDAP-IPDeny-List adminDescription: LDAP-IPDeny-List attributeId: 1.2.840.113556.1.4.844 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: U6NZc/eQ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: installUiLevel adminDisplayName: Install-Ui-Level adminDescription: Install-Ui-Level attributeId: 1.2.840.113556.1.4.847 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZN2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: terminalServer adminDisplayName: Terminal-Server adminDescription: Terminal-Server attributeId: 1.2.840.113556.1.4.885 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HJq2bSKU0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: lDAPAdminLimits adminDisplayName: LDAP-Admin-Limits adminDescription: LDAP-Admin-Limits attributeId: 1.2.840.113556.1.4.843 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UqNZc/eQ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: createWizardExt adminDisplayName: Create-Wizard-Ext adminDescription: Create-Wizard-Ext attributeId: 1.2.840.113556.1.4.812 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i5UJKzGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: purportedSearch adminDisplayName: Purported-Search adminDescription: Purported-Search attributeId: 1.2.840.113556.1.4.886 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: UE61tDqU0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRRASAttribute adminDisplayName: ms-RRAS-Attribute adminDescription: ms-RRAS-Attribute attributeId: 1.2.840.113556.1.4.884 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rZib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fileExtPriority adminDisplayName: File-Ext-Priority adminDescription: File-Ext-Priority attributeId: 1.2.840.113556.1.4.816 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: FYPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: canUpgradeScript adminDisplayName: Can-Upgrade-Script adminDescription: Can-Upgrade-Script attributeId: 1.2.840.113556.1.4.815 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FIPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: appSchemaVersion adminDisplayName: App-Schema-Version adminDescription: App-Schema-Version attributeId: 1.2.840.113556.1.4.848 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Zd2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSPrimaryMember adminDisplayName: FRS-Primary-Member adminDescription: FRS-Primary-Member attributeId: 1.2.840.113556.1.4.878 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 linkId: 106 schemaIdGuid:: gSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: remoteStorageGUID adminDisplayName: Remote-Storage-GUID adminDescription: Remote-Storage-GUID attributeId: 1.2.840.113556.1.4.809 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sMU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootMaxClients adminDisplayName: netboot-Max-Clients adminDescription: netboot-Max-Clients attributeId: 1.2.840.113556.1.4.851 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSMemberReference adminDisplayName: FRS-Member-Reference adminDescription: FRS-Member-Reference attributeId: 1.2.840.113556.1.4.875 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fiUTKnOT0RGuvAAA+ANnwQ== linkID: 104 hideFromAB: TRUE systemFlags: 2 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: upgradeProductCode adminDisplayName: Upgrade-Product-Code adminDescription: Upgrade-Product-Code attributeId: 1.2.840.113556.1.4.813 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 schemaIdGuid:: EoPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSTimeLastCommand adminDisplayName: FRS-Time-Last-Command adminDescription: FRS-Time-Last-Command attributeId: 1.2.840.113556.1.4.880 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gyUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootNewMachineOU adminDisplayName: netboot-New-Machine-OU adminDescription: netboot-New-Machine-OU attributeId: 1.2.840.113556.1.4.856 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootLimitClients adminDisplayName: netboot-Limit-Clients adminDescription: netboot-Limit-Clients attributeId: 1.2.840.113556.1.4.850 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: signatureAlgorithms adminDisplayName: Signature-Algorithms adminDescription: Signature-Algorithms attributeId: 1.2.840.113556.1.4.824 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ssU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSPartnerAuthLevel adminDisplayName: FRS-Partner-Auth-Level adminDescription: FRS-Partner-Auth-Level attributeId: 1.2.840.113556.1.4.877 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: enrollmentProviders adminDisplayName: Enrollment-Providers adminDescription: Enrollment-Providers attributeId: 1.2.840.113556.1.4.825 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: s8U5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSMemberReferenceBL adminDisplayName: FRS-Member-Reference-BL adminDescription: FRS-Member-Reference-BL attributeId: 1.2.840.113556.1.4.876 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fyUTKnOT0RGuvAAA+ANnwQ== linkID: 105 hideFromAB: TRUE systemFlags: 1 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: certificateTemplates adminDisplayName: Certificate-Templates adminDescription: Certificate-Templates attributeId: 1.2.840.113556.1.4.823 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: scU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: pekKeyChangeInterval adminDisplayName: Pek-Key-Change-Interval adminDescription: Pek-Key-Change-Interval attributeId: 1.2.840.113556.1.4.866 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: localizedDescription adminDisplayName: Localized-Description adminDescription: Localized-Description attributeId: 1.2.840.113556.1.4.817 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FoPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: frsComputerReference adminDisplayName: Frs-Computer-Reference adminDescription: Frs-Computer-Reference attributeId: 1.2.840.113556.1.4.869 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eCUTKnOT0RGuvAAA+ANnwQ== linkID: 102 systemFlags: 2 hideFromAB: TRUE dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: altSecurityIdentities adminDisplayName: Alt-Security-Identities adminDescription: Alt-Security-Identities attributeId: 1.2.840.113556.1.4.867 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: DPP7AP6R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAnswerRequests adminDisplayName: netboot-Answer-Requests adminDescription: netboot-Answer-Requests attributeId: 1.2.840.113556.1.4.853 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ejA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: bridgeheadServerListBL adminDisplayName: Bridgehead-Server-List-BL adminDescription: Bridgehead-Server-List-BL attributeId: 1.2.840.113556.1.4.820 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2ywM1VGJ0RGuvAAA+ANnwQ== linkID: 99 hideFromAB: TRUE systemFlags: 1 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: frsComputerReferenceBL adminDisplayName: Frs-Computer-Reference-BL adminDescription: Frs-Computer-Reference-BL attributeId: 1.2.840.113556.1.4.870 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eSUTKnOT0RGuvAAA+ANnwQ== linkID: 103 hideFromAB: TRUE systemFlags: 1 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlDataCreation adminDisplayName: FRS-Control-Data-Creation adminDescription: FRS-Control-Data-Creation attributeId: 1.2.840.113556.1.4.871 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: eiUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: isCriticalSystemObject adminDisplayName: Is-Critical-System-Object adminDescription: Is-Critical-System-Object attributeId: 1.2.840.113556.1.4.868 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: DfP7AP6R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAllowNewClients adminDisplayName: netboot-Allow-New-Clients adminDescription: netboot-Allow-New-Clients attributeId: 1.2.840.113556.1.4.849 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: djA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSTimeLastConfigChange adminDisplayName: FRS-Time-Last-Config-Change adminDescription: FRS-Time-Last-Config-Change attributeId: 1.2.840.113556.1.4.881 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: bridgeheadTransportList adminDisplayName: Bridgehead-Transport-List adminDescription: Bridgehead-Transport-List attributeId: 1.2.840.113556.1.4.819 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2iwM1VGJ0RGuvAAA+ANnwQ== linkID: 98 hideFromAB: TRUE dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSServiceCommandStatus adminDisplayName: FRS-Service-Command-Status adminDescription: FRS-Service-Command-Status attributeId: 1.2.840.113556.1.4.879 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 512 schemaIdGuid:: giUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlInboundBacklog adminDisplayName: FRS-Control-Inbound-Backlog adminDescription: FRS-Control-Inbound-Backlog attributeId: 1.2.840.113556.1.4.872 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: eyUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootIntelliMirrorOSes adminDisplayName: netboot-IntelliMirror-OSes adminDescription: netboot-IntelliMirror-OSes attributeId: 1.2.840.113556.1.4.857 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fjA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlOutboundBacklog adminDisplayName: FRS-Control-Outbound-Backlog adminDescription: FRS-Control-Outbound-Backlog attributeId: 1.2.840.113556.1.4.873 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: fCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootCurrentClientCount adminDisplayName: netboot-Current-Client-Count adminDescription: netboot-Current-Client-Count attributeId: 1.2.840.113556.1.4.852 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: iPSECNegotiationPolicyType adminDisplayName: IPSEC-Negotiation-Policy-Type adminDescription: IPSEC-Negotiation-Policy-Type attributeId: 1.2.840.113556.1.4.887 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRRASVendorAttributeEntry adminDisplayName: ms-RRAS-Vendor-Attribute-Entry adminDescription: ms-RRAS-Vendor-Attribute-Entry attributeId: 1.2.840.113556.1.4.883 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rJib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootLocallyInstalledOSes adminDisplayName: netboot-Locally-Installed-OSes adminDescription: netboot-Locally-Installed-OSes attributeId: 1.2.840.113556.1.4.859 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: iPSECNegotiationPolicyAction adminDisplayName: IPSEC-Negotiation-Policy-Action adminDescription: IPSEC-Negotiation-Policy-Action attributeId: 1.2.840.113556.1.4.888 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootNewMachineNamingPolicy adminDisplayName: netboot-New-Machine-Naming-Policy adminDescription: netboot-New-Machine-Naming-Policy attributeId: 1.2.840.113556.1.4.855 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAnswerOnlyValidClients adminDisplayName: netboot-Answer-Only-Valid-Clients adminDescription: netboot-Answer-Only-Valid-Clients attributeId: 1.2.840.113556.1.4.854 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ezA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: uPNSuffixes adminDescription: UPN-Suffixes adminDisplayName: UPN-Suffixes attributeID: 1.2.840.113556.1.4.890 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ== searchFlags: 0 systemOnly: FALSE hideFromAB: TRUE dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: additionalTrustedServiceNames adminDescription: Additional-Trusted-Service-Names adminDisplayName: Additional-Trusted-Service-Names attributeID: 1.2.840.113556.1.4.889 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ== searchFlags: 0 systemOnly: FALSE hideFromAB: TRUE # Here because OID got reused with different syntax # We will delete Replica-Set-Type, and add FRS-Replica-Set-Type # with a new OID. dn: CN=NTFRS-Replica-Set,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.30 - dn: CN=Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSReplicaSetType adminDisplayName: FRS-Replica-Set-Type adminDescription: FRS-Replica-Set-Type attributeId: 1.2.840.113556.1.4.31 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: a3PZJnBg0RGpxgAA+ANnwQ== hideFromAB: TRUE # Attribute Renames, plus some modifies in some cases dn: CN=Replication-DS-Poll,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-DS-Poll deleteoldrdn: 1 dn: CN=FRS-DS-Poll,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSDSPoll - replace: adminDisplayName adminDisplayName: FRS-DS-Poll - replace: adminDescription adminDescription: FRS-DS-Poll - dn: CN=Com-Unique-Cat-Id,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: Category-Id deleteoldrdn: 1 dn: CN=Category-Id,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: categoryId - replace: adminDisplayName adminDisplayName: Category-Id - replace: adminDescription adminDescription: Category-Id - dn: CN=Replication-Root-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Root-Path deleteoldrdn: 1 dn: CN=FRS-Root-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSRootPath - replace: adminDisplayName adminDisplayName: FRS-Root-Path - replace: adminDescription adminDescription: FRS-Root-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replication-File-Filter,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-File-Filter deleteoldrdn: 1 dn: CN=FRS-File-Filter,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSFileFilter - replace: adminDisplayName adminDisplayName: FRS-File-Filter - replace: adminDescription adminDescription: FRS-File-Filter - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replication-Level-Limit,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Level-Limit deleteoldrdn: 1 dn: CN=FRS-Level-Limit,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSLevelLimit - replace: adminDisplayName adminDisplayName: FRS-Level-Limit - replace: adminDescription adminDescription: FRS-Level-Limit - dn: CN=Replication-Extensions,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Extensions deleteoldrdn: 1 dn: CN=FRS-Extensions,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSExtensions - replace: adminDisplayName adminDisplayName: FRS-Extensions - replace: adminDescription adminDescription: FRS-Extensions - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65536 - dn: CN=Replication-Staging-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Staging-Path deleteoldrdn: 1 dn: CN=FRS-Staging-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSStagingPath - replace: adminDisplayName adminDisplayName: FRS-Staging-Path - replace: adminDescription adminDescription: FRS-Staging-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Code-Package,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: Msi-Script-Path deleteoldrdn: 1 dn: CN=Msi-Script-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: msiScriptPath - replace: adminDisplayName adminDisplayName: Msi-Script-Path - replace: adminDescription adminDescription: Msi-Script-Path - dn: CN=Replication-DB-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Working-Path deleteoldrdn: 1 dn: CN=FRS-Working-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSWorkingPath - replace: adminDisplayName adminDisplayName: FRS-Working-Path - replace: adminDescription adminDescription: FRS-Working-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replica-Version-GUID,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Version-GUID deleteoldrdn: 1 dn: CN=FRS-Version-GUID,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSVersionGuid - replace: adminDisplayName adminDisplayName: FRS-Version-GUID - replace: adminDescription adminDescription: FRS-Version-GUID - add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=Replication-Root-Security,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Root-Security deleteoldrdn: 1 dn: CN=FRS-Root-Security,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSRootSecurity - replace: adminDisplayName adminDisplayName: FRS-Root-Security - replace: adminDescription adminDescription: FRS-Root-Security - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65535 - dn: CN=Replication-Update-Timeout,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Update-Timeout deleteoldrdn: 1 dn: CN=FRS-Update-Timeout,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSUpdateTimeout - replace: adminDisplayName adminDisplayName: FRS-Update-Timeout - replace: adminDescription adminDescription: FRS-Update-Timeout - dn: CN=Replication-Service-Command,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Service-Command deleteoldrdn: 1 dn: CN=FRS-Service-Command,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSServiceCommand - replace: adminDisplayName adminDisplayName: FRS-Service-Command - replace: adminDescription adminDescription: FRS-Service-Command - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 512 - dn: CN=Replica-Set-GUID,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Replica-Set-GUID deleteoldrdn: 1 dn: CN=FRS-Replica-Set-GUID,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSReplicaSetGuid - replace: adminDisplayName adminDisplayName: FRS-Replica-Set-GUID - replace: adminDescription adminDescription: FRS-Replica-Set-GUID - dn: CN=Replication-Status,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Fault-Condition deleteoldrdn: 1 dn: CN=FRS-Fault-Condition,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSFaultCondition - replace: adminDisplayName adminDisplayName: FRS-Fault-Condition - replace: adminDescription adminDescription: FRS-Fault-Condition - add: rangeLower rangeLower: 1 - add: rangeUpper rangeUpper: 16 - dn: CN=Replication-Directory-Filter,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Directory-Filter deleteoldrdn: 1 dn: CN=FRS-Directory-Filter,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSDirectoryFilter - replace: adminDisplayName adminDisplayName: FRS-Directory-Filter - replace: adminDescription adminDescription: FRS-Directory-Filter - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Created-Entry,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: rpc-Ns-Entry-Flags deleteoldrdn: 1 dn: CN=rpc-Ns-Entry-Flags,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: rpcNsEntryFlags - replace: adminDisplayName adminDisplayName: rpc-Ns-Entry-Flags - replace: adminDescription adminDescription: rpc-Ns-Entry-Flags - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Class Adds dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: nTFRSMember adminDisplayName: NTFRS-Member adminDescription: NTFRS-Member governsId: 1.2.840.113556.1.5.153 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.515 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.535 systemMayContain: 1.2.840.113556.1.4.877 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.536 systemMayContain: 1.2.840.113556.1.4.873 systemMayContain: 1.2.840.113556.1.4.872 systemMayContain: 1.2.840.113556.1.4.871 systemMayContain: 1.2.840.113556.1.4.869 systemPossSuperiors: 1.2.840.113556.1.5.102 schemaIdGuid:: hiUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteLinkBridge adminDisplayName: Site-Link-Bridge adminDescription: Site-Link-Bridge governsId: 1.2.840.113556.1.5.148 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.822 systemPossSuperiors: 1.2.840.113556.1.5.141 schemaIdGuid:: 3ywM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rRASAdministrationConnectionPoint adminDisplayName: RRAS-Administration-Connection-Point adminDescription: RRAS-Administration-Connection-Point governsId: 1.2.840.113556.1.5.150 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.884 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: vsU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema lDAPDisplayName: nTFRSSubscriptions adminDescription: NTFRS-Subscriptions adminDisplayName: NTFRS-Subscriptions governsID: 1.2.840.113556.1.5.154 objectClassCategory: 1 rDNAttID: 2.5.4.3 subClassOf: 2.5.6.0 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ== systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.882 systemMayContain: 1.2.840.113556.1.4.536 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.154 hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: remoteStorageServicePoint adminDisplayName: Remote-Storage-Service-Point adminDescription: Remote-Storage-Service-Point governsId: 1.2.840.113556.1.5.146 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.809 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: vcU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema lDAPDisplayName: intellimirrorGroup adminDescription: Intellimirror-Group adminDisplayName: Intellimirror-Group governsID: 1.2.840.113556.1.5.152 objectClassCategory: 1 rDNAttID: 2.5.4.3 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ== subClassOf: 2.5.6.0 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteLink adminDisplayName: Site-Link adminDescription: Site-Link governsId: 1.2.840.113556.1.5.147 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.821 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.2.135 systemPossSuperiors: 1.2.840.113556.1.5.141 schemaIdGuid:: 3iwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: intellimirrorSCP adminDisplayName: Intellimirror-SCP adminDescription: Intellimirror-SCP governsId: 1.2.840.113556.1.5.151 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.858 systemMayContain: 1.2.840.113556.1.4.860 systemMayContain: 1.2.840.113556.1.4.856 systemMayContain: 1.2.840.113556.1.4.855 systemMayContain: 1.2.840.113556.1.4.851 systemMayContain: 1.2.840.113556.1.4.361 systemMayContain: 1.2.840.113556.1.4.859 systemMayContain: 1.2.840.113556.1.4.850 systemMayContain: 1.2.840.113556.1.4.857 systemMayContain: 1.2.840.113556.1.4.358 systemMayContain: 1.2.840.113556.1.4.359 systemMayContain: 1.2.840.113556.1.4.852 systemMayContain: 1.2.840.113556.1.4.853 systemMayContain: 1.2.840.113556.1.4.854 systemMayContain: 1.2.840.113556.1.4.849 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.152 schemaIdGuid:: hTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: nTFRSSubscriber adminDisplayName: NTFRS-Subscriber adminDescription: NTFRS-Subscriber governsId: 1.2.840.113556.1.5.155 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.488 systemMustContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.881 systemMayContain: 1.2.840.113556.1.4.880 systemMayContain: 1.2.840.113556.1.4.879 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.875 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.536 systemPossSuperiors: 1.2.840.113556.1.5.154 schemaIdGuid:: iCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rRASAdministrationDictionary adminDisplayName: RRAS-Administration-Dictionary adminDescription: RRAS-Administration-Dictionary governsId: 1.2.840.113556.1.5.156 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.883 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rpib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X # Syntax in two attributes got modified. USN-Source and # Transport-Address-Type. We don't propagate the changes. # We will delete both and add new attributes # to replace them. # Attribute and Class Modifications dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 0 - dn: CN=Surname,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Title,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Picture,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Initials,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Password,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Recorded-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Greetings,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Flags,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Volume,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Speed,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Recording-Length,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Forwarding-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Categories,CN=Schema,CN=Configuration,DC=X changetype: modify add: rangeLower rangeLower: 36 - add: rangeUpper rangeUpper: 36 - dn: CN=Creator,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 0 - dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: s5VX5FWU0RGuvQAA+ANnwQ== - dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - add: systemFlags systemFlags: 2 - dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=AutoReply,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=AutoReply-Message,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=AutoReply-Subject,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: s5VX5FWU0RGuvQAA+ANnwQ== - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.890 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.889 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.789 - add: systemMustContain systemMustContain: 1.2.840.113556.1.4.789 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectClassCategory objectClassCategory: 2 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.820 systemMayContain: 1.2.840.113556.1.4.864 systemMayContain: 1.2.840.113556.1.4.868 systemMayContain: 1.2.840.113556.1.4.870 systemMayContain: 1.2.840.113556.1.4.876 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.290 systemMayContain: 1.2.840.113556.1.2.291 systemMayContain: 1.2.840.113556.1.2.292 systemMayContain: 1.2.840.113556.1.2.293 systemMayContain: 1.2.840.113556.1.2.339 systemMayContain: 1.2.840.113556.1.2.340 systemMayContain: 1.2.840.113556.1.2.341 systemMayContain: 1.2.840.113556.1.2.342 systemMayContain: 1.2.840.113556.1.2.469 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.865 systemMayContain: 1.2.840.113556.1.4.866 - dn: CN=Domain,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultObjectCategory defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.867 - dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.765 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.885 systemMayContain: 1.2.840.113556.1.4.771 - dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.252 - dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.107 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.142 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.790 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 systemMayContain: 1.2.840.113556.1.4.823 systemMayContain: 1.2.840.113556.1.4.824 systemMayContain: 1.2.840.113556.1.4.825 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 systemMayContain: 1.2.840.113556.1.4.786 systemMayContain: 1.2.840.113556.1.4.819 - dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.631 - dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.360 systemMayContain: 1.2.840.113556.1.4.486 - dn: CN=Storage,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.848 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.18 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.47 systemMayContain: 1.2.840.113556.1.2.129 systemMayContain: 1.2.840.113556.1.2.144 systemMayContain: 1.2.840.113556.1.2.221 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.786 systemMayContain: 0.9.2342.19200300.100.1.3 - dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.20 systemMayContain: 1.2.840.113556.1.4.813 systemMayContain: 1.2.840.113556.1.4.814 systemMayContain: 1.2.840.113556.1.4.815 systemMayContain: 1.2.840.113556.1.4.816 systemMayContain: 1.2.840.113556.1.4.818 systemMayContain: 1.2.840.113556.1.4.845 systemMayContain: 1.2.840.113556.1.4.846 systemMayContain: 1.2.840.113556.1.4.847 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.17 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.607 - dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.791 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.785 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.153 - dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.817 - dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.806 systemMayContain: 1.2.840.113556.1.4.810 systemMayContain: 1.2.840.113556.1.4.812 - dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.653 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.459 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.488 systemMayContain: 1.2.840.113556.1.4.489 systemMayContain: 1.2.840.113556.1.4.490 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.535 systemMayContain: 1.2.840.113556.1.4.564 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.43 - add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.17 - dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.43 systemMayContain: 1.2.840.113556.1.4.31 systemMayContain: 1.2.840.113556.1.4.653 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.877 systemMayContain: 1.2.840.113556.1.4.878 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.459 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.488 systemMayContain: 1.2.840.113556.1.4.489 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.564 - dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.844 systemMayContain: 1.2.840.113556.1.4.843 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.604 systemMustContain: 1.2.840.113556.1.4.603 systemMustContain: 1.2.840.113556.1.4.602 systemMustContain: 1.2.840.113556.1.4.599 systemMustContain: 1.2.840.113556.1.4.601 systemMustContain: 1.2.840.113556.1.4.600 - dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.887 systemMayContain: 1.2.840.113556.1.4.888 - dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.886 - add: systemMustContain systemMustContain: 1.2.840.113556.1.2.13 - dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.658 - # Attribute and Class deletes # First delete some objects in Config NC before deleting their classes dn: CN=RPC,CN=Inter-Site Transports,CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=Inter-Site Transports,CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=RAS-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Information-Store-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Link-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=LocalGroup,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Exchange-Admin-Service,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Eicon-X25-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-POP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DX-Requestor,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Interface,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Mailbox-Agent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Eicon-X25-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Directory-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encryption-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Site-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Application-Registration,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-IMAP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Server-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Addressing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Admin-Extension,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-HTTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Public-Store,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Add-In,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transport-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Message-Store,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Mail-Gateway,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Distribution-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NTFRS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Addr-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Root,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=ADMD,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=PRMD,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Run-As,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=To-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Runs-On,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-App-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=App-Flags,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Form-Data,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=INSAdmin,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=N-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Send-TNEF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Line-Wrap,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Auth-Orig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=From-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Types,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-DN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Flags,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=P-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Rid-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=S-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=T-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=OWA-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Domain-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-ReqName,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Auth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-PS-CLSID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Netboot-NIC,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-GAL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Account,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Port-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Require-SSL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Target-MTAs,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trust-Level,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Log-Filename,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Contact-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Host,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Content-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Routing-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Package-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-1,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-2,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-4,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Character-Set,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Delegate-User,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Member-Rule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Admin-Copy,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Do-OAB-Version,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Unique-IID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Computer-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Clock,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=N-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Referral-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Affinity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Unauth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Import-Now,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Host,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Export-Now,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=LDAP-Search-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Local-Admin,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Property-Pages,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Use-Site-Values,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Newsgroup-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Report-To-Owner,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Window-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Unauth-Orig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Admin-Update,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Domain-Replicas,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Append-ReqCN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Recipient-CP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Unread-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Style,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Req-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Preserve-DNs,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Phone-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-User,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Folder-GUID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Proxy-Space,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Definition,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trans-Retry-Mins,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Logging-Level,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Maximum-Object-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Remote-Client,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-GAL-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Anonymous-Access,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Import-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Services,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Supporting-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Control-Msg-Rules,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Send-EMail-Message,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Accept-All,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connected-Domains,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Alert-Repair,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Alert-Offset,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-In-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Folders-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Reject-Perms,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Character-Set-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Expand-DLs-Locally,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Domain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Initial-Turn,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Home-Public-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Incoming-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Submit-Perms,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=P-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Anonymous-Account,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Num-Of-Open-Retries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Export-Containers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitored-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replica-Set-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Realm-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Aliased-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Folder-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=S-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Host-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trans-Timeout-Mins,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=T-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Callback-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Leased-Line-Port,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Remote-MTA-Phone,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Attachment-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Bridgehead-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=GWART-Last-Modified,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Selector-Syntax,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Admin-Extension-DLL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=List-Public-Folders,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Lockout-Disconnect,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Display-Name-Suffix,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Chain-V3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Out-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Space-Last-Computed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Over-Site-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Remote-SRVR-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Checkpoint-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Proxy-Generator-DLL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Out-BH-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Open-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Distributions,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Backoff-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Import-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled-Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Reject-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Warning-Repair,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Stagger,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Warning-Offset,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Leased-or-Switched,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Control-Msg-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-First,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Submit-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Temp-Assoc-Threshold,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Routing-Tree,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-Value-DN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Return-Exact-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Client-Access-Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Report-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Recovery-Timeout,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Containers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enable-Compatibility,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Association-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-Second,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Cross-Certificate-CRL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Responsible-Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encapsulation-Method,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Msg-Time-Out-Period,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Restart-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authentication-To-Use,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-AB-Attributes,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-Value-Str,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Hide-DL-Membership,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Filter-Local-Addresses,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Message-Format,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Translation-Table-Used,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Disabled-Gateway-Proxy,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Native-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Template-TimeStamp,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Alert-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Boot-State,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-List-Filter,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Assoc-Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Recipients,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Remote-Entries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Num-Of-Transfer-Retries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Exchange-Certificate,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outgoing-Msg-Size-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Alert-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=OOF-Reply-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Disable-Deferred-Commit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Turn-Request-Threshold,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Restart-Message,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Auto-Convert-Class-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Phonebook-Entry-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Distributions-Flag,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Message-Tracking-Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Signature-Certificate,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Bidirectional-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Call-User-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Available-Distributions,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Mail-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Call-User-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transport-Expedited-Data,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-UnConf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Warning-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Session-Disconnect-Timer,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Quota-Notification-Style,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Root-Newsgroups-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Warning-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Export-Custom-Recipients,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Support-SMIME-Signatures,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Container-Administrators,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Recipients-NDR,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Two-Way-Alternate-Facility,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Preserve-Internet-Content,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Export-Native-Only,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Facilities-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Facilities-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Intra-Site-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Inter-Site-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-List-Filter-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Quota-Notification-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Exchange-Certificate-Chain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Password-Confirm,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Normal-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Signature-Certificate-Chain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Revocation-List-V1,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Revocation-List-V3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Hotsite-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-In-Exchange-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Normal-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Escalation-Procedure,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Replication-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Hotsite-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Available-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: delete # Changes for earlier schemas dn: CN=Application-Entity,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMustContain systemMustContain: presentationAddress - dn: CN=DMD,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: foreignDSAs - dn: CN=NTDS-DSA,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: presentationAddress - dn: CN=Top,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: masterDSA - dn: CN=Foreign-DSAs,CN=schema,CN=configuration,dc=X changetype: delete dn: CN=Presentation-Address,CN=schema,CN=configuration,dc=X changetype: delete dn: CN=Ref-Full-Replicas,CN=schema,CN=configuration,dc=X changetype: delete dn: CN=Ref-Master-DSA,CN=schema,CN=configuration,dc=X changetype: delete # End of changes for earlier schemas dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Extended rights dn: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 3e74f60f-3e73-11d1-a9c0-0000f80367c1 displayName: Open Address Book rightsGuid: a1990816-4298-11d1-ade2-00c04fd8d5cd dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Personal Information rightsGuid: 77B5B886-944A-11d1-AEBD-0000F80367C1 dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Email Information rightsGuid: E45795B2-9455-11d1-AEBD-0000F80367C1 dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Web Information rightsGuid: E45795B3-9455-11d1-AEBD-0000F80367C1 # Display-Specifiers dn: CN=localGroup-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: delete dn: CN=nTFRSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd68-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextmenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: NTFRS Settings dn: CN=nTFRSReplicaSet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd69-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: NTFRS Replica Set dn: CN=mSFTFRS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd6a-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: Microsoft FRS dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: treatAsLeaf treatAsLeaf: TRUE - delete: adminPropertyPages adminPropertyPages: 5,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 6,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: adminPropertyPages adminPropertyPages: 5,{FD57D295-4FD9-11D1-854E-00C04FC31FD3} adminPropertyPages: 6,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 7,{4E40F770-369C-11d0-8922-00A024AB2DBB} - delete: attributeDisplayNames attributeDisplayNames: comment,Comment attributeDisplayNames: company,Company attributeDisplayNames: distinguishedName,X500 DN attributeDisplayNames: facsimileTelephoneNumber, Facsimile Telephone Numbers attributeDisplayNames: generationQualifier, Generation Qualifier attributeDisplayNames: internationalISDNNumber, International ISDN Number attributeDisplayNames: mobile,Cellular Phone Number attributeDisplayNames: personalTitle,Personal Title attributeDisplayNames: physicalDeliveryOfficeName,Delivery Office attributeDisplayNames: postalCode,ZIP Code attributeDisplayNames: primaryGroupID,Primary Group SID attributeDisplayNames: streetAddress,Address attributeDisplayNames: telephoneNumber,Telephone Number attributeDisplayNames: title,Title attributeDisplayNames: url,Web Page Address attributeDisplayNames: userAccountControl,User Account Control Flags - add: attributeDisplayNames attributeDisplayNames: assistant,Assistant attributeDisplayNames: comment,User Account Comment attributeDisplayNames: co,Company attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: internationalISDNNumber, International ISDN Number (Others) attributeDisplayNames: ipPhone,IP Phone Number attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherFacsimileTelephoneNumber,Facsimile Telephone Number (Others) attributeDisplayNames: otherHomePhone,Home Phone (Others) attributeDisplayNames: otherIpPhone,IP Phone Number (Others) attributeDisplayNames: otherMailbox,E-Mail Address (Others) attributeDisplayNames: otherMobile,Mobile Phone Number (Others) attributeDisplayNames: otherPager,Pager Number (Others) attributeDisplayNames: otherTelephone,Office Telephone Number (Others) attributeDisplayNames: personalTitle,Title attributeDisplayNames: physicalDeliveryOfficeName,Office Location attributeDisplayNames: postalCode,ZIP/Postal Code attributeDisplayNames: primaryInternationalISDNNumber,International ISDN Number attributeDisplayNames: primaryTelexNumber,Telex Number attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone attributeDisplayNames: telexNumber,Telex Number (Others) attributeDisplayNames: url,Web Page Address (Others) attributeDisplayNames: userPrincipalName,Logon Name attributeDisplayNames: wWWHomePage,Web Page Address - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: attributeDisplayNames attributeDisplayNames: desctription,Description attributeDisplayNames: contactName,Contact Name attributeDisplayNames: distinguishedName,X500 DN attributeDisplayNames: groupAttributes,Group Attribute Flags - add: attributeDisplayNames attributeDisplayNames: description,Description attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: managedBy,Managed By - dn: CN=domainDNS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: classDisplayName classDisplayName: Domain (DNS) - add: classDisplayName classDisplayName: Domain - add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: assistant,Assistant attributeDisplayNames: cn,Name attributeDisplayNames: comment,Comment attributeDisplayNames: co,Company attributeDisplayNames: department,Department attributeDisplayNames: description,Description attributeDisplayNames: directReports,Direct Reports attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: division,Division attributeDisplayNames: employeeID,Employee ID attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: givenName,First Name attributeDisplayNames: homePhone,Home Phone attributeDisplayNames: homePostalAddress,Home Address attributeDisplayNames: info,Notes attributeDisplayNames: initials,Initials attributeDisplayNames: internationalISDNNumber,International ISDN Number (Others) attributeDisplayNames: ipPhone,IP Phone Number attributeDisplayNames: l,City attributeDisplayNames: mail,E-Mail Address attributeDisplayNames: manager,Manager attributeDisplayNames: memberOf,Group Membership attributeDisplayNames: middleName,Middle Name attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherHomePhone,Home Phone Number (Others) attributeDisplayNames: otherIpPhone,IP Phone Number (Others) attributeDisplayNames: otherMailbox,E-Mail Address (Others) attributeDisplayNames: otherMobile,Mobile Phone Number (Others) attributeDisplayNames: otherPager,Pager Number (Others) attributeDisplayNames: otherTelephone,Telephone Number (Others) attributeDisplayNames: personalTitle,Personal Title attributeDisplayNames: physicalDeliveryOfficeName,Office Location attributeDisplayNames: postalCode,ZIP/Postal Code attributeDisplayNames: postOfficeBox,Post Office Box attributeDisplayNames: primaryInternationalISDNNumber,International ISDN Number attributeDisplayNames: primaryTelexNumber,Telex Number attributeDisplayNames: sn,Last Name attributeDisplayNames: st,State attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone attributeDisplayNames: telexNumber,Telex Number (Others) attributeDisplayNames: url,Web Page Address (Others) attributeDisplayNames: wWWHomePage,Web Page Address - dn: CN=domainPolicy-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: adminPropertyPages adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 4,{AAD30A04-E1D0-11d0-B859-00A024CDD4DE} - add: adminPropertyPages adminPropertyPages: 2,{AAD30A04-E1D0-11d0-B859-00A024CDD4DE} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB} - dn: CN=serviceAdministrationPoint-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: classDisplayName classDisplayName: Service Administration Point - add: classDisplayName classDisplayName: Service - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description attributeDisplayNames: operatingSystem,Operating System attributeDisplayNames: operatingSystemVersion,Operating System Version attributeDisplayNames: type,Type - dn: CN=printQueue-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Directory Service Name attributeDisplayNames: uNCName,Network Name attributeDisplayNames: assetNumber,Asset Number attributeDisplayNames: bytesPerMinute,Bytes per Minute attributeDisplayNames: contactName,Contact attributeDisplayNames: description,Comment attributeDisplayNames: driverName,Model attributeDisplayNames: driverVersion,Driver Version attributeDisplayNames: location,Location attributeDisplayNames: portName,Port attributeDisplayNames: printBinNames,Input Trays attributeDisplayNames: printCollate,Supports Collation attributeDisplayNames: printColor,Supports Color Printing attributeDisplayNames: printDuplexSupported,Supports Double-sided Printing attributeDisplayNames: printerName,Name attributeDisplayNames: printFormName,Form Name attributeDisplayNames: printLanguage,Data Format attributeDisplayNames: printMACAddress,Physical Network Address attributeDisplayNames: printMaxCopies,Maximum Number of Copies attributeDisplayNames: printMaxResolutionSupported,Maximum Resolution attributeDisplayNames: printMaxXExtent,Maximum Printable Width attributeDisplayNames: printMaxYExtent,Maximum Printable Height attributeDisplayNames: printMediaReady,Paper Available attributeDisplayNames: printMediaSupported,Paper Types Supported attributeDisplayNames: printMemory,Installed Memory attributeDisplayNames: printMinXExtent,Minimum Printable Width attributeDisplayNames: printMinYExtent,Minimum Printable Height attributeDisplayNames: printNetworkAddress,Network Address attributeDisplayNames: printNumberUp,Supports N-Up Printing attributeDisplayNames: operatingSystem,Operating System attributeDisplayNames: operatingSystemVersion,Operating System Version attributeDisplayNames: printOrientationsSupported,Orientations Supported attributeDisplayNames: printOwner,Owner Name attributeDisplayNames: printRate,Speed attributeDisplayNames: printRateUnit,Speed Units attributeDisplayNames: printPagesPerMinute,Pages per Minute attributeDisplayNames: printShareName,Share Name attributeDisplayNames: printStaplingSupported,Supports Stapling attributeDisplayNames: printStatus,State attributeDisplayNames: priority,Print Job Priority attributeDisplayNames: serverName,Server Name attributeDisplayNames: url,Web Page Address attributeDisplayNames: versionNumber,Object Version attributeDisplayNames: whenChanged,Date Modified attributeDisplayNames: whenCreated,Date Created - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=trustedDomain-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=volume-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description attributeDisplayNames: uNCName,Network Path - delete: classDisplayName classDisplayName: Volume - add: classDisplayName classDisplayName: Shared Folder - dn: CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransportContainer hideFromAB: TRUE dn: CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransport transportDllName: ismip.dll hideFromAB: TRUE dn: CN=SMTP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransport transportDllName: ismsmtp.dll hideFromAB: TRUE dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: delete dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: add objectClass: queryPolicy lDAPAdminLimits: MaxConnections=1000 lDAPAdminLimits: InitRecvTimeout=120 lDAPAdminLimits: AllowDeepNonIndexSearch=False lDAPAdminLimits: MaxConnIdleTime=900 lDAPAdminLimits: MaxActiveQueries=20 lDAPAdminLimits: MaxNotificationPerConn=5 lDAPAdminLimits: MaxPageSize=1000 lDAPAdminLimits: MaxQueryDuration=120 lDAPAdminLimits: MaxTempTableSize=10000 lDAPAdminLimits: MaxResultSetSize=262144 lDAPAdminLimits: MaxPoolThreads=4 lDAPAdminLimits: MaxDatagramRecv=4096 hideFromAB: TRUE # Used to decide if earlier changes are present, # so delete this last dn: CN=Master-DSA,CN=schema,CN=configuration,dc=X changetype: delete # Object-Version on schema container dn: CN=schema,CN=configuration,DC=X changetype: modify add: objectVersion objectVersion: 1 - ``` ### Sch00.ldf ``` dn: CN=container-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: delete dn: CN=default-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: delete ``` ### Sch1.ldf ``` dn: CN=container-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} shellPropertyPages: 1,{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6} contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{6BA3F852-23C6-11D1-B91F-00A0C9A06D2D} classDisplayName: Container attributeDisplayNames: cn,Name attributeDisplayNames: description,Description dn: CN=default-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} shellPropertyPages: 1,{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6} attributeDisplayNames: cn,Name attributeDisplayNames: description,Description # Attribute Adds dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: pekList adminDisplayName: Pek-List adminDescription: Pek-List attributeId: 1.2.840.113556.1.4.865 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE systemFlags: 1 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSFlags adminDisplayName: FRS-Flags adminDescription: FRS-Flags attributeId: 1.2.840.113556.1.4.874 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: siteList adminDisplayName: Site-List adminDescription: Site-List attributeId: 1.2.840.113556.1.4.821 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3CwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScript adminDisplayName: Msi-Script adminDescription: Msi-Script attributeId: 1.2.840.113556.1.4.814 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: E4Ph2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSVersion adminDisplayName: FRS-Version adminDescription: FRS-Version attributeId: 1.2.840.113556.1.4.882 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: hSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: treatAsLeaf adminDisplayName: Treat-As-Leaf adminDescription: Treat-As-Leaf attributeId: 1.2.840.113556.1.4.806 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 40TQjx930RGurgAA+ANnwQ== hideFromAB: TRUE dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: productCode adminDisplayName: Product-Code adminDescription: Product-Code attributeId: 1.2.840.113556.1.4.818 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 schemaIdGuid:: F4Ph2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: dNSHostName adminDisplayName: DNS-Host-Name adminDescription: DNS-Host-Name attributeId: 1.2.840.113556.1.4.619 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: R5Xjchh70RGt7wDAT9jVzQ== hideFromAB: TRUE dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: createDialog adminDisplayName: Create-Dialog adminDescription: Create-Dialog attributeId: 1.2.840.113556.1.4.810 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ipUJKzGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootSCPBL adminDisplayName: netboot-SCP-BL adminDescription: netboot-SCP-BL attributeId: 1.2.840.113556.1.4.864 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gjA4B9+R0RGuvAAA+ANnwQ== linkID: 101 hideFromAB: TRUE systemFlags: 1 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: siteLinkList adminDisplayName: Site-Link-List adminDescription: Site-Link-List attributeId: 1.2.840.113556.1.4.822 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3SwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootTools adminDisplayName: netboot-Tools adminDescription: netboot-Tools attributeId: 1.2.840.113556.1.4.858 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScriptName adminDisplayName: Msi-Script-Name adminDescription: Msi-Script-Name attributeId: 1.2.840.113556.1.4.845 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Yt2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootServer adminDisplayName: netboot-Server adminDescription: netboot-Server attributeId: 1.2.840.113556.1.4.860 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gTA4B9+R0RGuvAAA+ANnwQ== linkID: 100 hideFromAB: TRUE dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msiScriptSize adminDisplayName: Msi-Script-Size adminDescription: Msi-Script-Size attributeId: 1.2.840.113556.1.4.846 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Y92nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: lDAPIPDenyList adminDisplayName: LDAP-IPDeny-List adminDescription: LDAP-IPDeny-List attributeId: 1.2.840.113556.1.4.844 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: U6NZc/eQ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: installUiLevel adminDisplayName: Install-Ui-Level adminDescription: Install-Ui-Level attributeId: 1.2.840.113556.1.4.847 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZN2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: terminalServer adminDisplayName: Terminal-Server adminDescription: Terminal-Server attributeId: 1.2.840.113556.1.4.885 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HJq2bSKU0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: lDAPAdminLimits adminDisplayName: LDAP-Admin-Limits adminDescription: LDAP-Admin-Limits attributeId: 1.2.840.113556.1.4.843 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UqNZc/eQ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: createWizardExt adminDisplayName: Create-Wizard-Ext adminDescription: Create-Wizard-Ext attributeId: 1.2.840.113556.1.4.812 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i5UJKzGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: purportedSearch adminDisplayName: Purported-Search adminDescription: Purported-Search attributeId: 1.2.840.113556.1.4.886 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: UE61tDqU0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRRASAttribute adminDisplayName: ms-RRAS-Attribute adminDescription: ms-RRAS-Attribute attributeId: 1.2.840.113556.1.4.884 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rZib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fileExtPriority adminDisplayName: File-Ext-Priority adminDescription: File-Ext-Priority attributeId: 1.2.840.113556.1.4.816 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: FYPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: canUpgradeScript adminDisplayName: Can-Upgrade-Script adminDescription: Can-Upgrade-Script attributeId: 1.2.840.113556.1.4.815 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FIPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: appSchemaVersion adminDisplayName: App-Schema-Version adminDescription: App-Schema-Version attributeId: 1.2.840.113556.1.4.848 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Zd2nlhiR0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSPrimaryMember adminDisplayName: FRS-Primary-Member adminDescription: FRS-Primary-Member attributeId: 1.2.840.113556.1.4.878 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 linkId: 106 schemaIdGuid:: gSUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: remoteStorageGUID adminDisplayName: Remote-Storage-GUID adminDescription: Remote-Storage-GUID attributeId: 1.2.840.113556.1.4.809 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sMU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootMaxClients adminDisplayName: netboot-Max-Clients adminDescription: netboot-Max-Clients attributeId: 1.2.840.113556.1.4.851 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSMemberReference adminDisplayName: FRS-Member-Reference adminDescription: FRS-Member-Reference attributeId: 1.2.840.113556.1.4.875 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fiUTKnOT0RGuvAAA+ANnwQ== linkID: 104 hideFromAB: TRUE systemFlags: 2 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: upgradeProductCode adminDisplayName: Upgrade-Product-Code adminDescription: Upgrade-Product-Code attributeId: 1.2.840.113556.1.4.813 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 schemaIdGuid:: EoPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSTimeLastCommand adminDisplayName: FRS-Time-Last-Command adminDescription: FRS-Time-Last-Command attributeId: 1.2.840.113556.1.4.880 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gyUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootNewMachineOU adminDisplayName: netboot-New-Machine-OU adminDescription: netboot-New-Machine-OU attributeId: 1.2.840.113556.1.4.856 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootLimitClients adminDisplayName: netboot-Limit-Clients adminDescription: netboot-Limit-Clients attributeId: 1.2.840.113556.1.4.850 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dzA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: signatureAlgorithms adminDisplayName: Signature-Algorithms adminDescription: Signature-Algorithms attributeId: 1.2.840.113556.1.4.824 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ssU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSPartnerAuthLevel adminDisplayName: FRS-Partner-Auth-Level adminDescription: FRS-Partner-Auth-Level attributeId: 1.2.840.113556.1.4.877 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: enrollmentProviders adminDisplayName: Enrollment-Providers adminDescription: Enrollment-Providers attributeId: 1.2.840.113556.1.4.825 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: s8U5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSMemberReferenceBL adminDisplayName: FRS-Member-Reference-BL adminDescription: FRS-Member-Reference-BL attributeId: 1.2.840.113556.1.4.876 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fyUTKnOT0RGuvAAA+ANnwQ== linkID: 105 hideFromAB: TRUE systemFlags: 1 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: certificateTemplates adminDisplayName: Certificate-Templates adminDescription: Certificate-Templates attributeId: 1.2.840.113556.1.4.823 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: scU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: pekKeyChangeInterval adminDisplayName: Pek-Key-Change-Interval adminDescription: Pek-Key-Change-Interval attributeId: 1.2.840.113556.1.4.866 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: localizedDescription adminDisplayName: Localized-Description adminDescription: Localized-Description attributeId: 1.2.840.113556.1.4.817 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FoPh2TmJ0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: frsComputerReference adminDisplayName: Frs-Computer-Reference adminDescription: Frs-Computer-Reference attributeId: 1.2.840.113556.1.4.869 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eCUTKnOT0RGuvAAA+ANnwQ== linkID: 102 systemFlags: 2 hideFromAB: TRUE dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: altSecurityIdentities adminDisplayName: Alt-Security-Identities adminDescription: Alt-Security-Identities attributeId: 1.2.840.113556.1.4.867 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: DPP7AP6R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAnswerRequests adminDisplayName: netboot-Answer-Requests adminDescription: netboot-Answer-Requests attributeId: 1.2.840.113556.1.4.853 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ejA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: bridgeheadServerListBL adminDisplayName: Bridgehead-Server-List-BL adminDescription: Bridgehead-Server-List-BL attributeId: 1.2.840.113556.1.4.820 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2ywM1VGJ0RGuvAAA+ANnwQ== linkID: 99 hideFromAB: TRUE systemFlags: 1 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: frsComputerReferenceBL adminDisplayName: Frs-Computer-Reference-BL adminDescription: Frs-Computer-Reference-BL attributeId: 1.2.840.113556.1.4.870 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eSUTKnOT0RGuvAAA+ANnwQ== linkID: 103 hideFromAB: TRUE systemFlags: 1 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlDataCreation adminDisplayName: FRS-Control-Data-Creation adminDescription: FRS-Control-Data-Creation attributeId: 1.2.840.113556.1.4.871 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: eiUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: isCriticalSystemObject adminDisplayName: Is-Critical-System-Object adminDescription: Is-Critical-System-Object attributeId: 1.2.840.113556.1.4.868 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: DfP7AP6R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAllowNewClients adminDisplayName: netboot-Allow-New-Clients adminDescription: netboot-Allow-New-Clients attributeId: 1.2.840.113556.1.4.849 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: djA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSTimeLastConfigChange adminDisplayName: FRS-Time-Last-Config-Change adminDescription: FRS-Time-Last-Config-Change attributeId: 1.2.840.113556.1.4.881 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: bridgeheadTransportList adminDisplayName: Bridgehead-Transport-List adminDescription: Bridgehead-Transport-List attributeId: 1.2.840.113556.1.4.819 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2iwM1VGJ0RGuvAAA+ANnwQ== linkID: 98 hideFromAB: TRUE dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSServiceCommandStatus adminDisplayName: FRS-Service-Command-Status adminDescription: FRS-Service-Command-Status attributeId: 1.2.840.113556.1.4.879 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 512 schemaIdGuid:: giUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlInboundBacklog adminDisplayName: FRS-Control-Inbound-Backlog adminDescription: FRS-Control-Inbound-Backlog attributeId: 1.2.840.113556.1.4.872 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: eyUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootIntelliMirrorOSes adminDisplayName: netboot-IntelliMirror-OSes adminDescription: netboot-IntelliMirror-OSes attributeId: 1.2.840.113556.1.4.857 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fjA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSControlOutboundBacklog adminDisplayName: FRS-Control-Outbound-Backlog adminDescription: FRS-Control-Outbound-Backlog attributeId: 1.2.840.113556.1.4.873 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32 schemaIdGuid:: fCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootCurrentClientCount adminDisplayName: netboot-Current-Client-Count adminDescription: netboot-Current-Client-Count attributeId: 1.2.840.113556.1.4.852 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: iPSECNegotiationPolicyType adminDisplayName: IPSEC-Negotiation-Policy-Type adminDescription: IPSEC-Negotiation-Policy-Type attributeId: 1.2.840.113556.1.4.887 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRRASVendorAttributeEntry adminDisplayName: ms-RRAS-Vendor-Attribute-Entry adminDescription: ms-RRAS-Vendor-Attribute-Entry attributeId: 1.2.840.113556.1.4.883 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rJib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootLocallyInstalledOSes adminDisplayName: netboot-Locally-Installed-OSes adminDescription: netboot-Locally-Installed-OSes attributeId: 1.2.840.113556.1.4.859 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: iPSECNegotiationPolicyAction adminDisplayName: IPSEC-Negotiation-Policy-Action adminDescription: IPSEC-Negotiation-Policy-Action attributeId: 1.2.840.113556.1.4.888 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootNewMachineNamingPolicy adminDisplayName: netboot-New-Machine-Naming-Policy adminDescription: netboot-New-Machine-Naming-Policy attributeId: 1.2.840.113556.1.4.855 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fDA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: netbootAnswerOnlyValidClients adminDisplayName: netboot-Answer-Only-Valid-Clients adminDescription: netboot-Answer-Only-Valid-Clients attributeId: 1.2.840.113556.1.4.854 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ezA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: uPNSuffixes adminDescription: UPN-Suffixes adminDisplayName: UPN-Suffixes attributeID: 1.2.840.113556.1.4.890 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ== searchFlags: 0 systemOnly: FALSE hideFromAB: TRUE dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: additionalTrustedServiceNames adminDescription: Additional-Trusted-Service-Names adminDisplayName: Additional-Trusted-Service-Names attributeID: 1.2.840.113556.1.4.889 attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ== searchFlags: 0 systemOnly: FALSE hideFromAB: TRUE # Change because OID got reused with different syntax. # We will delete Replica-Set-Type, and add FRS-Replica-Set-Type # with a new OID. dn: CN=NTFRS-Replica-Set,CN=schema,CN=configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.30 - dn: CN=Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fRSReplicaSetType adminDisplayName: FRS-Replica-Set-Type adminDescription: FRS-Replica-Set-Type attributeId: 1.2.840.113556.1.4.31 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: a3PZJnBg0RGpxgAA+ANnwQ== hideFromAB: TRUE # End of change # Attribute Renames, plus some modifies in some cases dn: CN=Replication-DS-Poll,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-DS-Poll deleteoldrdn: 1 dn: CN=FRS-DS-Poll,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSDSPoll - replace: adminDisplayName adminDisplayName: FRS-DS-Poll - replace: adminDescription adminDescription: FRS-DS-Poll - dn: CN=Com-Unique-Cat-Id,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: Category-Id deleteoldrdn: 1 dn: CN=Category-Id,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: categoryId - replace: adminDisplayName adminDisplayName: Category-Id - replace: adminDescription adminDescription: Category-Id - dn: CN=Replication-Root-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Root-Path deleteoldrdn: 1 dn: CN=FRS-Root-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSRootPath - replace: adminDisplayName adminDisplayName: FRS-Root-Path - replace: adminDescription adminDescription: FRS-Root-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replication-File-Filter,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-File-Filter deleteoldrdn: 1 dn: CN=FRS-File-Filter,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSFileFilter - replace: adminDisplayName adminDisplayName: FRS-File-Filter - replace: adminDescription adminDescription: FRS-File-Filter - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replication-Level-Limit,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Level-Limit deleteoldrdn: 1 dn: CN=FRS-Level-Limit,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSLevelLimit - replace: adminDisplayName adminDisplayName: FRS-Level-Limit - replace: adminDescription adminDescription: FRS-Level-Limit - dn: CN=Replication-Extensions,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Extensions deleteoldrdn: 1 dn: CN=FRS-Extensions,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSExtensions - replace: adminDisplayName adminDisplayName: FRS-Extensions - replace: adminDescription adminDescription: FRS-Extensions - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65536 - dn: CN=Replication-Staging-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Staging-Path deleteoldrdn: 1 dn: CN=FRS-Staging-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSStagingPath - replace: adminDisplayName adminDisplayName: FRS-Staging-Path - replace: adminDescription adminDescription: FRS-Staging-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Code-Package,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: Msi-Script-Path deleteoldrdn: 1 dn: CN=Msi-Script-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: msiScriptPath - replace: adminDisplayName adminDisplayName: Msi-Script-Path - replace: adminDescription adminDescription: Msi-Script-Path - dn: CN=Replication-DB-Path,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Working-Path deleteoldrdn: 1 dn: CN=FRS-Working-Path,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSWorkingPath - replace: adminDisplayName adminDisplayName: FRS-Working-Path - replace: adminDescription adminDescription: FRS-Working-Path - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Replica-Version-GUID,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Version-GUID deleteoldrdn: 1 dn: CN=FRS-Version-GUID,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSVersionGuid - replace: adminDisplayName adminDisplayName: FRS-Version-GUID - replace: adminDescription adminDescription: FRS-Version-GUID - add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=Replication-Root-Security,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Root-Security deleteoldrdn: 1 dn: CN=FRS-Root-Security,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSRootSecurity - replace: adminDisplayName adminDisplayName: FRS-Root-Security - replace: adminDescription adminDescription: FRS-Root-Security - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65535 - dn: CN=Replication-Update-Timeout,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Update-Timeout deleteoldrdn: 1 dn: CN=FRS-Update-Timeout,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSUpdateTimeout - replace: adminDisplayName adminDisplayName: FRS-Update-Timeout - replace: adminDescription adminDescription: FRS-Update-Timeout - dn: CN=Replication-Service-Command,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Service-Command deleteoldrdn: 1 dn: CN=FRS-Service-Command,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSServiceCommand - replace: adminDisplayName adminDisplayName: FRS-Service-Command - replace: adminDescription adminDescription: FRS-Service-Command - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 512 - dn: CN=Replica-Set-GUID,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Replica-Set-GUID deleteoldrdn: 1 dn: CN=FRS-Replica-Set-GUID,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSReplicaSetGuid - replace: adminDisplayName adminDisplayName: FRS-Replica-Set-GUID - replace: adminDescription adminDescription: FRS-Replica-Set-GUID - dn: CN=Replication-Status,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Fault-Condition deleteoldrdn: 1 dn: CN=FRS-Fault-Condition,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSFaultCondition - replace: adminDisplayName adminDisplayName: FRS-Fault-Condition - replace: adminDescription adminDescription: FRS-Fault-Condition - add: rangeLower rangeLower: 1 - add: rangeUpper rangeUpper: 16 - dn: CN=Replication-Directory-Filter,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: FRS-Directory-Filter deleteoldrdn: 1 dn: CN=FRS-Directory-Filter,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: fRSDirectoryFilter - replace: adminDisplayName adminDisplayName: FRS-Directory-Filter - replace: adminDescription adminDescription: FRS-Directory-Filter - add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 2048 - dn: CN=Created-Entry,CN=schema,CN=configuration,DC=X changetype: modrdn newrdn: rpc-Ns-Entry-Flags deleteoldrdn: 1 dn: CN=rpc-Ns-Entry-Flags,CN=schema,CN=configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: rpcNsEntryFlags - replace: adminDisplayName adminDisplayName: rpc-Ns-Entry-Flags - replace: adminDescription adminDescription: rpc-Ns-Entry-Flags - # Class Adds dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: nTFRSMember adminDisplayName: NTFRS-Member adminDescription: NTFRS-Member governsId: 1.2.840.113556.1.5.153 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.515 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.535 systemMayContain: 1.2.840.113556.1.4.877 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.536 systemMayContain: 1.2.840.113556.1.4.873 systemMayContain: 1.2.840.113556.1.4.872 systemMayContain: 1.2.840.113556.1.4.871 systemMayContain: 1.2.840.113556.1.4.869 systemPossSuperiors: 1.2.840.113556.1.5.102 schemaIdGuid:: hiUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteLinkBridge adminDisplayName: Site-Link-Bridge adminDescription: Site-Link-Bridge governsId: 1.2.840.113556.1.5.148 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.822 systemPossSuperiors: 1.2.840.113556.1.5.141 schemaIdGuid:: 3ywM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rRASAdministrationConnectionPoint adminDisplayName: RRAS-Administration-Connection-Point adminDescription: RRAS-Administration-Connection-Point governsId: 1.2.840.113556.1.5.150 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.884 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: vsU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema lDAPDisplayName: nTFRSSubscriptions adminDescription: NTFRS-Subscriptions adminDisplayName: NTFRS-Subscriptions governsID: 1.2.840.113556.1.5.154 objectClassCategory: 1 rDNAttID: 2.5.4.3 subClassOf: 2.5.6.0 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ== systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.882 systemMayContain: 1.2.840.113556.1.4.536 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.154 hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: remoteStorageServicePoint adminDisplayName: Remote-Storage-Service-Point adminDescription: Remote-Storage-Service-Point governsId: 1.2.840.113556.1.5.146 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.809 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: vcU5KmCJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema lDAPDisplayName: intellimirrorGroup adminDescription: Intellimirror-Group adminDisplayName: Intellimirror-Group governsID: 1.2.840.113556.1.5.152 objectClassCategory: 1 rDNAttID: 2.5.4.3 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ== subClassOf: 2.5.6.0 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteLink adminDisplayName: Site-Link adminDescription: Site-Link governsId: 1.2.840.113556.1.5.147 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.821 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.2.135 systemPossSuperiors: 1.2.840.113556.1.5.141 schemaIdGuid:: 3iwM1VGJ0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: intellimirrorSCP adminDisplayName: Intellimirror-SCP adminDescription: Intellimirror-SCP governsId: 1.2.840.113556.1.5.151 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.94 systemMayContain: 1.2.840.113556.1.4.858 systemMayContain: 1.2.840.113556.1.4.860 systemMayContain: 1.2.840.113556.1.4.856 systemMayContain: 1.2.840.113556.1.4.855 systemMayContain: 1.2.840.113556.1.4.851 systemMayContain: 1.2.840.113556.1.4.361 systemMayContain: 1.2.840.113556.1.4.859 systemMayContain: 1.2.840.113556.1.4.850 systemMayContain: 1.2.840.113556.1.4.857 systemMayContain: 1.2.840.113556.1.4.358 systemMayContain: 1.2.840.113556.1.4.359 systemMayContain: 1.2.840.113556.1.4.852 systemMayContain: 1.2.840.113556.1.4.853 systemMayContain: 1.2.840.113556.1.4.854 systemMayContain: 1.2.840.113556.1.4.849 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.152 schemaIdGuid:: hTA4B9+R0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: nTFRSSubscriber adminDisplayName: NTFRS-Subscriber adminDescription: NTFRS-Subscriber governsId: 1.2.840.113556.1.5.155 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.488 systemMustContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.881 systemMayContain: 1.2.840.113556.1.4.880 systemMayContain: 1.2.840.113556.1.4.879 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.875 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.536 systemPossSuperiors: 1.2.840.113556.1.5.154 schemaIdGuid:: iCUTKnOT0RGuvAAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rRASAdministrationDictionary adminDisplayName: RRAS-Administration-Dictionary adminDescription: RRAS-Administration-Dictionary governsId: 1.2.840.113556.1.5.156 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.883 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rpib842T0RGuvQAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X # Syntax in two attributes have been modified. USN-Source and # Transport-Address-Type. We don't propagate the changes. # We will delete both and add new attributes # to replace them. # Attribute and Class Modifications dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 0 - dn: CN=Surname,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Title,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Picture,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Initials,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Password,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Recorded-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Greetings,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Flags,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Volume,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Speed,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Voice-Mail-Recording-Length,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Forwarding-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - dn: CN=Categories,CN=Schema,CN=Configuration,DC=X changetype: modify add: rangeLower rangeLower: 36 - add: rangeUpper rangeUpper: 36 - dn: CN=Creator,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 0 - dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: s5VX5FWU0RGuvQAA+ANnwQ== - dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - add: systemFlags systemFlags: 2 - dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=AutoReply,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=AutoReply-Message,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=AutoReply-Subject,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: spVX5FWU0RGuvQAA+ANnwQ== - dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: s5VX5FWU0RGuvQAA+ANnwQ== - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.890 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.889 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.789 - add: systemMustContain systemMustContain: 1.2.840.113556.1.4.789 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectClassCategory objectClassCategory: 2 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.820 systemMayContain: 1.2.840.113556.1.4.864 systemMayContain: 1.2.840.113556.1.4.868 systemMayContain: 1.2.840.113556.1.4.870 systemMayContain: 1.2.840.113556.1.4.876 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.290 systemMayContain: 1.2.840.113556.1.2.291 systemMayContain: 1.2.840.113556.1.2.292 systemMayContain: 1.2.840.113556.1.2.293 systemMayContain: 1.2.840.113556.1.2.339 systemMayContain: 1.2.840.113556.1.2.340 systemMayContain: 1.2.840.113556.1.2.341 systemMayContain: 1.2.840.113556.1.2.342 systemMayContain: 1.2.840.113556.1.2.469 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.865 systemMayContain: 1.2.840.113556.1.4.866 - dn: CN=Domain,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultObjectCategory defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.867 - dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.765 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.885 systemMayContain: 1.2.840.113556.1.4.771 - dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.252 - dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.107 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.142 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.790 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 systemMayContain: 1.2.840.113556.1.4.823 systemMayContain: 1.2.840.113556.1.4.824 systemMayContain: 1.2.840.113556.1.4.825 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 systemMayContain: 1.2.840.113556.1.4.786 systemMayContain: 1.2.840.113556.1.4.819 - dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.631 - dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.619 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.360 systemMayContain: 1.2.840.113556.1.4.486 - dn: CN=Storage,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.848 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.18 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.47 systemMayContain: 1.2.840.113556.1.2.129 systemMayContain: 1.2.840.113556.1.2.144 systemMayContain: 1.2.840.113556.1.2.221 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.786 systemMayContain: 0.9.2342.19200300.100.1.3 - dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.20 systemMayContain: 1.2.840.113556.1.4.813 systemMayContain: 1.2.840.113556.1.4.814 systemMayContain: 1.2.840.113556.1.4.815 systemMayContain: 1.2.840.113556.1.4.816 systemMayContain: 1.2.840.113556.1.4.818 systemMayContain: 1.2.840.113556.1.4.845 systemMayContain: 1.2.840.113556.1.4.846 systemMayContain: 1.2.840.113556.1.4.847 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.17 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.607 - dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.791 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.785 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.153 - dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.817 - dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.806 systemMayContain: 1.2.840.113556.1.4.810 systemMayContain: 1.2.840.113556.1.4.812 - dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.653 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.459 systemMayContain: 1.2.840.113556.1.4.211 systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.488 systemMayContain: 1.2.840.113556.1.4.489 systemMayContain: 1.2.840.113556.1.4.490 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.500 systemMayContain: 1.2.840.113556.1.4.535 systemMayContain: 1.2.840.113556.1.4.564 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.43 - add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.17 - dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.43 systemMayContain: 1.2.840.113556.1.4.31 systemMayContain: 1.2.840.113556.1.4.653 systemMayContain: 1.2.840.113556.1.4.874 systemMayContain: 1.2.840.113556.1.4.877 systemMayContain: 1.2.840.113556.1.4.878 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.459 systemMayContain: 1.2.840.113556.1.4.485 systemMayContain: 1.2.840.113556.1.4.486 systemMayContain: 1.2.840.113556.1.4.487 systemMayContain: 1.2.840.113556.1.4.488 systemMayContain: 1.2.840.113556.1.4.489 systemMayContain: 1.2.840.113556.1.4.491 systemMayContain: 1.2.840.113556.1.4.564 - dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.844 systemMayContain: 1.2.840.113556.1.4.843 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.604 systemMustContain: 1.2.840.113556.1.4.603 systemMustContain: 1.2.840.113556.1.4.602 systemMustContain: 1.2.840.113556.1.4.599 systemMustContain: 1.2.840.113556.1.4.601 systemMustContain: 1.2.840.113556.1.4.600 - dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.887 systemMayContain: 1.2.840.113556.1.4.888 - dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.886 - add: systemMustContain systemMustContain: 1.2.840.113556.1.2.13 - dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.658 - # Attribute and Class deletes # First delete some objects in Config NC before deleting their classes dn: CN=RPC,CN=Inter-Site Transports,CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=Inter-Site Transports,CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=Site Connectors,CN=sites,CN=configuration,DC=X changetype: delete dn: CN=RAS-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Information-Store-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Link-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=LocalGroup,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Exchange-Admin-Service,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Eicon-X25-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-POP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DX-Requestor,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Interface,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Mailbox-Agent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Eicon-X25-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Directory-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encryption-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Site-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Application-Registration,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-IMAP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Server-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Addressing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Admin-Extension,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-HTTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Public-Store,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Add-In,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transport-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-LDAP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Message-Store,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MHS-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Mail-Gateway,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Distribution-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NTFRS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Addr-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Root,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Protocol-Cfg-Shared,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=ADMD,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=PRMD,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Run-As,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=To-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Runs-On,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-App-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=App-Flags,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Form-Data,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=INSAdmin,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=N-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Send-TNEF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Line-Wrap,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Auth-Orig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=From-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Types,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-DN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Flags,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=P-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Rid-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=S-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=T-Selector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=OWA-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Domain-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-ReqName,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Seq,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Auth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-PS-CLSID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Netboot-NIC,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-GAL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Account,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Site,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Port-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Require-SSL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Target-MTAs,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trust-Level,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Log-Filename,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Contact-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Host,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Content-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Routing-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Package-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-1,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-2,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-4,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Character-Set,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Delegate-User,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Member-Rule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Admin-Copy,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Do-OAB-Version,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Unique-IID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Computer-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Clock,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=N-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Referral-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Affinity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Unauth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Import-Now,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Host,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Export-Now,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=LDAP-Search-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Local-Admin,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MTA-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Imp-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Req-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Svr-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Property-Pages,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Use-Site-Values,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Newsgroup-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Report-To-Owner,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Window-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Unauth-Orig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Admin-Update,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Domain-Replicas,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Append-ReqCN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Recipient-CP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Unread-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Style,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Req-Time,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Preserve-DNs,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Phone-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-User,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Folder-GUID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Proxy-Space,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=View-Definition,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trans-Retry-Mins,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Logging-Level,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Maximum-Object-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Remote-Client,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-GAL-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Anonymous-Access,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Import-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitor-Services,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Supporting-Stack,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Control-Msg-Rules,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Send-EMail-Message,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Accept-All,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connected-Domains,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Alert-Repair,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Alert-Offset,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-In-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Folders-Container,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Reject-Perms,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Character-Set-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Expand-DLs-Locally,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Domain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Initial-Turn,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Home-Public-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Incoming-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Submit-Perms,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=P-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Anonymous-Account,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Num-Of-Open-Retries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Export-Containers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitored-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replica-Set-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Realm-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Aliased-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Site-Folder-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=S-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outbound-Host-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Trans-Timeout-Mins,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=T-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Callback-Number,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Leased-Line-Port,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Remote-MTA-Phone,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Attachment-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Bridgehead-Servers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=GWART-Last-Modified,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X400-Selector-Syntax,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Admin-Extension-DLL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=List-Public-Folders,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Lockout-Disconnect,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Display-Name-Suffix,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Chain-V3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Out-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Space-Last-Computed,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Over-Site-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Remote-SRVR-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Checkpoint-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Proxy-Generator-DLL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Out-BH-Server,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Open-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Distributions,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Backoff-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Import-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Can-Not-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled-Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Reject-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Warning-Repair,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Stagger,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Clock-Warning-Offset,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Leased-or-Switched,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Control-Msg-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-First,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DL-Mem-Submit-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Temp-Assoc-Threshold,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Gateway-Routing-Tree,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Password,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-Value-DN,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Return-Exact-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Client-Access-Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Report-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RTS-Recovery-Timeout,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Off-Line-AB-Containers,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enable-Compatibility,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Association-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Action-Second,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Cross-Certificate-CRL,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Responsible-Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encapsulation-Method,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Inbound-Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=MDB-Msg-Time-Out-Period,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Restart-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authentication-To-Use,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=HTTP-Pub-AB-Attributes,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Group-By-Attr-Value-Str,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Hide-DL-Membership,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Filter-Local-Addresses,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Message-Format,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Conf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Translation-Table-Used,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Disabled-Gateway-Proxy,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Native-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Template-TimeStamp,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Alert-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Boot-State,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-List-Filter,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Assoc-Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Recipients,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Remote-Entries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Num-Of-Transfer-Retries,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Exchange-Certificate,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Outgoing-Msg-Size-Limit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Alert-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=OOF-Reply-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Disable-Deferred-Commit,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Turn-Request-Threshold,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=XMIT-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=SMIME-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Service-Restart-Message,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=COM-Auto-Convert-Class-Id,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=RAS-Phonebook-Entry-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=NNTP-Distributions-Flag,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Local-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Message-Tracking-Enabled,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Signature-Certificate,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Bidirectional-Connector,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Call-User-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Available-Distributions,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Replication-Mail-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Call-User-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transport-Expedited-Data,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-UnConf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Warning-Delay,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Session-Disconnect-Timer,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Quota-Notification-Style,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Root-Newsgroups-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Warning-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Remote-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Export-Custom-Recipients,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Support-SMIME-Signatures,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Encrypt-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Container-Administrators,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Recipients-NDR,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Two-Way-Alternate-Facility,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Preserve-Internet-Content,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Export-Native-Only,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Facilities-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=X25-Facilities-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Intra-Site-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Default-Inter-Site-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Connection-List-Filter-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Transfer-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Quota-Notification-Schedule,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Exchange-Certificate-Chain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Authorized-Password-Confirm,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Normal-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=CA-Signature-Certificate-Chain,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Revocation-List-V1,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Certificate-Revocation-List-V3,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Hotsite-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Enabled-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-In-Exchange-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Normal-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Escalation-Procedure,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=DXA-Prev-Replication-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Monitoring-Hotsite-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Available-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: delete dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Extended rights dn: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 3e74f60f-3e73-11d1-a9c0-0000f80367c1 displayName: Open Address Book rightsGuid: a1990816-4298-11d1-ade2-00c04fd8d5cd dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Personal Information rightsGuid: 77B5B886-944A-11d1-AEBD-0000F80367C1 dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Email Information rightsGuid: E45795B2-9455-11d1-AEBD-0000F80367C1 dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Modify Web Information rightsGuid: E45795B3-9455-11d1-AEBD-0000F80367C1 # Display-Specifiers dn: CN=localGroup-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: delete dn: CN=nTFRSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd68-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextmenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: NTFRS Settings dn: CN=nTFRSReplicaSet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd69-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: NTFRS Replica Set dn: CN=mSFTFRS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd6a-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} classDisplayName: Microsoft FRS dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: treatAsLeaf treatAsLeaf: TRUE - delete: adminPropertyPages adminPropertyPages: 5,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 6,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: adminPropertyPages adminPropertyPages: 5,{FD57D295-4FD9-11D1-854E-00C04FC31FD3} adminPropertyPages: 6,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 7,{4E40F770-369C-11d0-8922-00A024AB2DBB} - delete: attributeDisplayNames attributeDisplayNames: comment,Comment attributeDisplayNames: company,Company attributeDisplayNames: distinguishedName,X500 DN attributeDisplayNames: facsimileTelephoneNumber, Facsimile Telephone Numbers attributeDisplayNames: generationQualifier, Generation Qualifier attributeDisplayNames: internationalISDNNumber, International ISDN Number attributeDisplayNames: mobile,Cellular Phone Number attributeDisplayNames: personalTitle,Personal Title attributeDisplayNames: physicalDeliveryOfficeName,Delivery Office attributeDisplayNames: postalCode,ZIP Code attributeDisplayNames: primaryGroupID,Primary Group SID attributeDisplayNames: streetAddress,Address attributeDisplayNames: telephoneNumber,Telephone Number attributeDisplayNames: title,Title attributeDisplayNames: url,Web Page Address attributeDisplayNames: userAccountControl,User Account Control Flags - add: attributeDisplayNames attributeDisplayNames: assistant,Assistant attributeDisplayNames: comment,User Account Comment attributeDisplayNames: co,Company attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: internationalISDNNumber, International ISDN Number (Others) attributeDisplayNames: ipPhone,IP Phone Number attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherFacsimileTelephoneNumber,Facsimile Telephone Number (Others) attributeDisplayNames: otherHomePhone,Home Phone (Others) attributeDisplayNames: otherIpPhone,IP Phone Number (Others) attributeDisplayNames: otherMailbox,E-Mail Address (Others) attributeDisplayNames: otherMobile,Mobile Phone Number (Others) attributeDisplayNames: otherPager,Pager Number (Others) attributeDisplayNames: otherTelephone,Office Telephone Number (Others) attributeDisplayNames: personalTitle,Title attributeDisplayNames: physicalDeliveryOfficeName,Office Location attributeDisplayNames: postalCode,ZIP/Postal Code attributeDisplayNames: primaryInternationalISDNNumber,International ISDN Number attributeDisplayNames: primaryTelexNumber,Telex Number attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone attributeDisplayNames: telexNumber,Telex Number (Others) attributeDisplayNames: url,Web Page Address (Others) attributeDisplayNames: userPrincipalName,Logon Name attributeDisplayNames: wWWHomePage,Web Page Address - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: attributeDisplayNames attributeDisplayNames: desctription,Description attributeDisplayNames: contactName,Contact Name attributeDisplayNames: distinguishedName,X500 DN attributeDisplayNames: groupAttributes,Group Attribute Flags - add: attributeDisplayNames attributeDisplayNames: description,Description attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: managedBy,Managed By - dn: CN=domainDNS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: classDisplayName classDisplayName: Domain (DNS) - add: classDisplayName classDisplayName: Domain - add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: assistant,Assistant attributeDisplayNames: cn,Name attributeDisplayNames: comment,Comment attributeDisplayNames: co,Company attributeDisplayNames: department,Department attributeDisplayNames: description,Description attributeDisplayNames: directReports,Direct Reports attributeDisplayNames: distinguishedName,X500 Distinguished Name attributeDisplayNames: division,Division attributeDisplayNames: employeeID,Employee ID attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: givenName,First Name attributeDisplayNames: homePhone,Home Phone attributeDisplayNames: homePostalAddress,Home Address attributeDisplayNames: info,Notes attributeDisplayNames: initials,Initials attributeDisplayNames: internationalISDNNumber,International ISDN Number (Others) attributeDisplayNames: ipPhone,IP Phone Number attributeDisplayNames: l,City attributeDisplayNames: mail,E-Mail Address attributeDisplayNames: manager,Manager attributeDisplayNames: memberOf,Group Membership attributeDisplayNames: middleName,Middle Name attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherHomePhone,Home Phone Number (Others) attributeDisplayNames: otherIpPhone,IP Phone Number (Others) attributeDisplayNames: otherMailbox,E-Mail Address (Others) attributeDisplayNames: otherMobile,Mobile Phone Number (Others) attributeDisplayNames: otherPager,Pager Number (Others) attributeDisplayNames: otherTelephone,Telephone Number (Others) attributeDisplayNames: personalTitle,Personal Title attributeDisplayNames: physicalDeliveryOfficeName,Office Location attributeDisplayNames: postalCode,ZIP/Postal Code attributeDisplayNames: postOfficeBox,Post Office Box attributeDisplayNames: primaryInternationalISDNNumber,International ISDN Number attributeDisplayNames: primaryTelexNumber,Telex Number attributeDisplayNames: sn,Last Name attributeDisplayNames: st,State attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone attributeDisplayNames: telexNumber,Telex Number (Others) attributeDisplayNames: url,Web Page Address (Others) attributeDisplayNames: wWWHomePage,Web Page Address - dn: CN=domainPolicy-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: adminPropertyPages adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 4,{AAD30A04-E1D0-11d0-B859-00A024CDD4DE} - add: adminPropertyPages adminPropertyPages: 2,{AAD30A04-E1D0-11d0-B859-00A024CDD4DE} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB} - dn: CN=serviceAdministrationPoint-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: classDisplayName classDisplayName: Service Administration Point - add: classDisplayName classDisplayName: Service - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description attributeDisplayNames: operatingSystem,Operating System attributeDisplayNames: operatingSystemVersion,Operating System Version attributeDisplayNames: type,Type - dn: CN=printQueue-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Directory Service Name attributeDisplayNames: uNCName,Network Name attributeDisplayNames: assetNumber,Asset Number attributeDisplayNames: bytesPerMinute,Bytes per Minute attributeDisplayNames: contactName,Contact attributeDisplayNames: description,Comment attributeDisplayNames: driverName,Model attributeDisplayNames: driverVersion,Driver Version attributeDisplayNames: location,Location attributeDisplayNames: portName,Port attributeDisplayNames: printBinNames,Input Trays attributeDisplayNames: printCollate,Supports Collation attributeDisplayNames: printColor,Supports Color Printing attributeDisplayNames: printDuplexSupported,Supports Double-sided Printing attributeDisplayNames: printerName,Name attributeDisplayNames: printFormName,Form Name attributeDisplayNames: printLanguage,Data Format attributeDisplayNames: printMACAddress,Physical Network Address attributeDisplayNames: printMaxCopies,Maximum Number of Copies attributeDisplayNames: printMaxResolutionSupported,Maximum Resolution attributeDisplayNames: printMaxXExtent,Maximum Printable Width attributeDisplayNames: printMaxYExtent,Maximum Printable Height attributeDisplayNames: printMediaReady,Paper Available attributeDisplayNames: printMediaSupported,Paper Types Supported attributeDisplayNames: printMemory,Installed Memory attributeDisplayNames: printMinXExtent,Minimum Printable Width attributeDisplayNames: printMinYExtent,Minimum Printable Height attributeDisplayNames: printNetworkAddress,Network Address attributeDisplayNames: printNumberUp,Supports N-Up Printing attributeDisplayNames: operatingSystem,Operating System attributeDisplayNames: operatingSystemVersion,Operating System Version attributeDisplayNames: printOrientationsSupported,Orientations Supported attributeDisplayNames: printOwner,Owner Name attributeDisplayNames: printRate,Speed attributeDisplayNames: printRateUnit,Speed Units attributeDisplayNames: printPagesPerMinute,Pages per Minute attributeDisplayNames: printShareName,Share Name attributeDisplayNames: printStaplingSupported,Supports Stapling attributeDisplayNames: printStatus,State attributeDisplayNames: priority,Print Job Priority attributeDisplayNames: serverName,Server Name attributeDisplayNames: url,Web Page Address attributeDisplayNames: versionNumber,Object Version attributeDisplayNames: whenChanged,Date Modified attributeDisplayNames: whenCreated,Date Created - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=trustedDomain-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description - dn: CN=volume-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: attributeDisplayNames attributeDisplayNames: cn,Name attributeDisplayNames: description,Description attributeDisplayNames: uNCName,Network Path - delete: classDisplayName classDisplayName: Volume - add: classDisplayName classDisplayName: Shared Folder - dn: CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransportContainer hideFromAB: TRUE dn: CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransport transportDllName: ismip.dll hideFromAB: TRUE dn: CN=SMTP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: add objectClass: interSiteTransport transportDllName: ismsmtp.dll hideFromAB: TRUE dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: delete dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: add objectClass: queryPolicy lDAPAdminLimits: MaxConnections=1000 lDAPAdminLimits: InitRecvTimeout=120 lDAPAdminLimits: AllowDeepNonIndexSearch=False lDAPAdminLimits: MaxConnIdleTime=900 lDAPAdminLimits: MaxActiveQueries=20 lDAPAdminLimits: MaxNotificationPerConn=5 lDAPAdminLimits: MaxPageSize=1000 lDAPAdminLimits: MaxQueryDuration=120 lDAPAdminLimits: MaxTempTableSize=10000 lDAPAdminLimits: MaxResultSetSize=262144 lDAPAdminLimits: MaxPoolThreads=4 lDAPAdminLimits: MaxDatagramRecv=4096 hideFromAB: TRUE # Object-Version on schema container dn: CN=schema,CN=configuration,DC=X changetype: modify add: objectVersion objectVersion: 1 - ``` ### Sch2.ldf ``` dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: gPLink adminDisplayName: GP-Link adminDescription: GP-Link attributeId: 1.2.840.113556.1.4.891 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vjsO8/Cf0RG2AwAA+ANnwQ== hideFromAB: TRUE dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: gPOptions adminDisplayName: GP-Options adminDescription: GP-Options attributeId: 1.2.840.113556.1.4.892 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vzsO8/Cf0RG2AwAA+ANnwQ== hideFromAB: TRUE dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: gPCFileSysPath adminDisplayName: GPC-File-Sys-Path adminDescription: GPC-File-Sys-Path attributeId: 1.2.840.113556.1.4.894 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wTsO8/Cf0RG2AwAA+ANnwQ== hideFromAB: TRUE dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: gPCFunctionalityVersion adminDisplayName: GPC-Functionality-Version adminDescription: GPC-Functionality-Version attributeId: 1.2.840.113556.1.4.893 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wDsO8/Cf0RG2AwAA+ANnwQ== hideFromAB: TRUE dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: transportAddressAttribute adminDisplayName: Transport-Address-Attribute adminDescription: Transport-Address-Attribute attributeId: 1.2.840.113556.1.4.895 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fIbcwWGi0RG2BgAA+ANnwQ== hideFromAB: TRUE dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: groupPolicyContainer adminDisplayName: Group-Policy-Container adminDescription: Group-Policy-Container governsId: 1.2.840.113556.1.5.157 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.23 systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.893 systemMayContain: 1.2.840.113556.1.4.894 systemMayContain: 1.2.840.113556.1.4.38 systemMayContain: 1.2.840.113556.1.2.13 schemaIdGuid:: wjsO8/Cf0RG2AwAA+ANnwQ== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X # To take care of change of OID for USN-Source dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.374 - dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: uSNSource adminDescription: USN-Source adminDisplayName: USN-Source attributeID: 1.2.840.113556.1.4.896 attributeSyntax: 2.5.5.16 isSingleValued: TRUE mAPIID: 33111 oMSyntax: 65 schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 systemOnly: FALSE hideFromAB: TRUE dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.896 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.891 systemMayContain: 1.2.840.113556.1.4.892 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 systemMayContain: 1.2.840.113556.1.4.678 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.891 systemMayContain: 1.2.840.113556.1.4.892 systemMayContain: 2.5.4.6 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 systemMayContain: 1.2.840.113556.1.4.678 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.891 systemMayContain: 1.2.840.113556.1.4.892 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 systemMayContain: 1.2.840.113556.1.4.343 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMustContain systemMustContain: 1.2.840.113556.1.4.895 - dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.418 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.213 - dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.358 systemMayContain: 1.2.840.113556.1.4.359 - dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 systemMayContain: 1.2.840.113556.1.4.343 systemMayContain: 1.2.840.113556.1.4.515 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.515 - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.891 systemMayContain: 1.2.840.113556.1.4.892 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.342 systemMayContain: 1.2.840.113556.1.4.678 - dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - # Change of OID of FRS-Replica-Set-Type # Delete by name, not by OID. dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: fRSReplicaSetType - dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema lDAPDisplayName: fRSReplicaSetType adminDescription: FRS-Replica-Set-Type adminDisplayName: FRS-Replica-Set-Type attributeID: 1.2.840.113556.1.4.31 attributeSyntax: 2.5.5.9 hideFromAB: TRUE isSingleValued: TRUE oMSyntax: 2 schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ== searchFlags: 0 systemOnly: FALSE dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.31 - dn: CN=Builtin-Sync,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Policy-Name,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Policy-Link,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Policy-Options,CN=Schema,CN=Configuration,DC=X changetype: delete dn: CN=Change-Pwd-Logon-Required,CN=Schema,CN=Configuration,DC=X changetype: delete dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Replicating Directory Changes rightsGUID: 1131f6aa-9c07-11d1-f79f-00c04fc2dcd2 dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Replication Synchronization rightsGUID: 1131f6ab-9c07-11d1-f79f-00c04fc2dcd2 dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Manage Replication Topology rightsGUID: 1131f6ac-9c07-11d1-f79f-00c04fc2dcd2 dn: CN=IntellimirrorGroup-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{C641CF88-892F-11d1-BBEB-0060081692B3} classDisplayName: IntelliMirror-Group shellPropertyPages: 1,{C641CF88-892F-11d1-BBEB-0060081692B3} dn: CN=IntellimirrorSCP-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{AC409538-741C-11d1-BBE6-0060081692B3} classDisplayName: IntelliMirror-Service shellPropertyPages: 1,{AC409538-741C-11d1-BBE6-0060081692B3} dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminPropertyPages adminPropertyPages: 10,{0F65B1BF-740F-11d1-BBE6-0060081692B3} - dn: CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: modify add: transportAddressAttribute transportAddressAttribute: dnsHostName - dn: CN=SMTP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: modify add: transportAddressAttribute transportAddressAttribute: mailAddress - dn: CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectVersion objectVersion: 2 - ``` ### Sch3.ldf ``` # Existing Extended-Rights Mod dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify replace: displayName displayName: Reset Password - add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - # New Display-Specifier adds dn: CN=server-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6dfe6494-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Server dn: CN=siteLink-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{50d30561-9911-11d1-b9af-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Site Link dn: CN=siteLinkBridge-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{50d30562-9911-11d1-b9af-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Site Link Bridge dn: CN=interSiteTransport-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{6DFE6491-AC8D-11D0-B945-00C04FD8D5B0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Inter-Site Transport dn: CN=licensingSiteSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{717ef500-ac8d-11d0-b945-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Licensing Site Settings dn: CN=nTDSSiteSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{2f280288-bb6d-11d0-b948-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: NTDS Site Settings dn: CN=nTFRSMember-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{9da6fd6a-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: NTFRS Member dn: CN=nTFRSSubscriber-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{50d3055f-9911-11d1-b9af-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: NTFRS Subscriber dn: CN=nTFRSSubscriptions-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{50d30560-9911-11d1-b9af-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: NTFRS Subscriptions dn: CN=rpcContainer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: add objectClass: displaySpecifier hideFromAB: TRUE adminPropertyPages: 1,{50d30572-9911-11d1-b9af-00c04fd8d5b0} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103} adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: RPC Services attributeDisplayNames: cn,Name attributeDisplayNames: description,Description # Existing display-specifier mods dn: CN=mSFTFRS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: delete dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: adminPropertyPages adminPropertyPages: 3,{6dfe648a-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{B52C1E50-1DD2-11D1-BC43-00C04FC31FD3} adminPropertyPages: 5,{FD57D295-4FD9-11D1-854E-00C04FC31FD3} adminPropertyPages: 6,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 7,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: adminPropertyPages adminPropertyPages: 3,{B52C1E50-1DD2-11D1-BC43-00C04FC31FD3} adminPropertyPages: 4,{FD57D295-4FD9-11D1-854E-00C04FC31FD3} adminPropertyPages: 5,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 6,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: attributeDisplayNames attributeDisplayNames: userWorkstations,Logon Workstations - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify delete: adminPropertyPages adminPropertyPages: 2,{6dfe648a-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{6dfe648b-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 5,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: adminPropertyPages adminPropertyPages: 2,{6dfe648b-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB} - add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=domainDNS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 2,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=domainPolicy-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=localPolicy-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=serviceAdministrationPoint-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=printQueue-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=site-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} adminContextMenu: 2,{6BA3F852-23C6-11D1-B91F-00A0C9A06D2D} - dn: CN=nTDSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=nTDSDSA-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=nTDSConnection-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=nTFRSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=nTFRSReplicaSet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=subnet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 2,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=container-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 2,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=trustedDomain-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=volume-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - dn: CN=default-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: modify add: adminContextMenu adminContextMenu: 0,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} - # New Extended-Rights adds dn: CN=Change-Schema-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Change Schema Master rightsGUID: e12b56b6-0a95-11d1-adbb-00c04fd8d5cd dn: CN=Change-Rid-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 6617188d-8f3c-11d0-afda-00c04fd930c9 displayName: Change Rid Master rightsGUID: d58d5f36-0a98-11d1-adbb-00c04fd8d5cd dn: CN=Abandon-Replication,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Abandon Replication rightsGUID: ee914b82-0a98-11d1-adbb-00c04fd8d5cd dn: CN=Do-Garbage-Collection,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Do Garbage Collection rightsGUID: fec364e0-0a98-11d1-adbb-00c04fd8d5cd dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Recalculate Hierarchy rightsGUID: 0bc1554e-0a99-11d1-adbb-00c04fd8d5cd dn: CN=Allocate-Rids,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Allocate Rids rightsGUID: 1abd7cf8-0a99-11d1-adbb-00c04fd8d5cd dn: CN=Change-PDC,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Change PDC rightsGUID: bae50096-4752-11d1-9052-00c04fc2d4cf dn: CN=Add-GUID,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Add GUID rightsGUID: 440820ad-65b4-11d1-a3da-0000f875ae0d dn: CN=Change-Domain-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight hideFromAB: TRUE appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 displayName: Change Domain Master rightsGUID: 014bf69c-7b3b-11d1-85f6-08002be74fab # Bump up the schema version dn: CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectVersion objectVersion: 3 - ``` ### Sch4.ldf ``` # Renames. dn: CN=DXA-Flags,CN=Schema,CN=Configuration,DC=X changetype: modrdn newrdn: Deleted-Item-Flags deleteoldrdn: 1 dn: CN=Deleted-Item-Flags,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: deletedItemFlags - replace: adminDisplayName adminDisplayName: Deleted-Item-Flags - replace: adminDescription adminsDescription: Deleted-Item-Flags - dn: CN=DXA-Task,CN=Schema,CN=Configuration,DC=X changetype: modrdn newrdn: Message-Size-Limit deleteoldrdn: 1 dn: CN=Message-Size-Limit,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: messageSizeLimit - replace: adminDisplayName adminDisplayName: Message-Size-Limit - replace: adminDescription adminsDescription: Message-Size-Limit - dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X changetype: modrdn newrdn: Assoc-NT-Account-Unused deleteoldrdn: 1 dn: CN=Assoc-NT-Account-Unused,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: assocNTAccountUnused - replace: adminDisplayName adminDisplayName: Assoc-NT-Account-Unused - replace: adminDescription adminsDescription: Assoc-NT-Account-Unused - dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: assocNTAccount adminDisplayName: Assoc-NT-Account adminDescription: Assoc-NT-Account attributeId: 1.2.840.113556.1.4.1213 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 hideFromAB: TRUE dn: CN=ANR,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aNR adminDisplayName: ANR adminDescription: ANR attributeId: 1.2.840.113556.1.4.1208 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ABWwRRnE0RG7yQCAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=ADMD,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ADMD adminDisplayName: ADMD adminDescription: ADMD attributeId: 1.2.840.113556.1.2.232 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: kHPfqOrF0RG7ywCAx2ZwwA== mapiID: 32841 hideFromAB: TRUE dn: CN=PRMD,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: PRMD adminDisplayName: PRMD adminDescription: PRMD attributeId: 1.2.840.113556.1.2.224 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: TXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33038 hideFromAB: TRUE dn: CN=Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReqSeq adminDisplayName: Req-Seq adminDescription: Req-Seq attributeId: 1.2.840.113556.1.2.173 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33058 hideFromAB: TRUE dn: CN=Runs-On,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RunsOn adminDisplayName: Runs-On adminDescription: Runs-On attributeId: 1.2.840.113556.1.2.185 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: a3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33066 hideFromAB: TRUE dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: Enabled adminDisplayName: Enabled adminDescription: Enabled attributeId: 1.2.840.113556.1.2.557 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8nPfqOrF0RG7ywCAx2ZwwA== mapiID: 35873 hideFromAB: TRUE dn: CN=Telephone-Home-Fax,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: homeFax adminDisplayName: Telephone-Home-Fax adminDescription: Telephone-Home-Fax attributeId: 1.2.840.113556.1.2.609 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: hXTfqOrF0RG7ywCAx2ZwwA== mapiID: 14885 hideFromAB: TRUE dn: CN=Encrypt,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: Encrypt adminDisplayName: Encrypt adminDescription: Encrypt attributeId: 1.2.840.113556.1.2.236 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32931 hideFromAB: TRUE dn: CN=Form-Data,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: FormData adminDisplayName: Form-Data adminDescription: Form-Data attributeId: 1.2.840.113556.1.2.607 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AHTfqOrF0RG7ywCAx2ZwwA== mapiID: 35941 hideFromAB: TRUE dn: CN=INSAdmin,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: INSAdmin adminDisplayName: INSAdmin adminDescription: INSAdmin attributeId: 1.2.840.113556.1.2.543 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: FnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33221 hideFromAB: TRUE dn: CN=N-Address,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NAddress adminDisplayName: N-Address adminDescription: N-Address attributeId: 1.2.840.113556.1.2.282 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 50 schemaIdGuid:: NHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33009 hideFromAB: TRUE dn: CN=Send-TNEF,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SendTNEF adminDisplayName: Send-TNEF adminDescription: Send-TNEF attributeId: 1.2.840.113556.1.2.492 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: b3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33169 hideFromAB: TRUE dn: CN=Line-Wrap,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LineWrap adminDisplayName: Line-Wrap adminDescription: Line-Wrap attributeId: 1.2.840.113556.1.2.449 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32964 hideFromAB: TRUE dn: CN=Auth-Orig,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthOrig adminDisplayName: Auth-Orig adminDescription: Auth-Orig attributeId: 1.2.840.113556.1.2.129 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: VgYBAgULHQ== schemaIdGuid:: l3PfqOrF0RG7ywCAx2ZwwA== linkID: 110 hideFromAB: TRUE dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQQMID adminDisplayName: MSMQ-QM-ID adminDescription: MSMQ-QM-ID attributeId: 1.2.840.113556.1.4.951 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Types,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXATypes adminDisplayName: DXA-Types adminDescription: DXA-Types attributeId: 1.2.840.113556.1.2.119 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32928 hideFromAB: TRUE dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQCost adminDisplayName: MSMQ-Cost adminDescription: MSMQ-Cost attributeId: 1.2.840.113556.1.4.946 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSite1 adminDisplayName: MSMQ-Site-1 adminDescription: MSMQ-Site-1 attributeId: 1.2.840.113556.1.4.943 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSite2 adminDisplayName: MSMQ-Site-2 adminDescription: MSMQ-Site-2 attributeId: 1.2.840.113556.1.4.944 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQLabel adminDisplayName: MSMQ-Label adminDescription: MSMQ-Label attributeId: 1.2.840.113556.1.4.922 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: JcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Inbound-DN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundDN adminDisplayName: Inbound-DN adminDescription: Inbound-DN attributeId: 1.2.840.113556.1.2.553 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: EHTfqOrF0RG7ywCAx2ZwwA== mapiID: 35870 hideFromAB: TRUE dn: CN=View-Flags,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ViewFlags adminDisplayName: View-Flags adminDescription: View-Flags attributeId: 1.2.840.113556.1.2.546 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mnTfqOrF0RG7ywCAx2ZwwA== mapiID: 35864 hideFromAB: TRUE dn: CN=DXA-Imp-Seq,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAImpSeq adminDisplayName: DXA-Imp-Seq adminDescription: DXA-Imp-Seq attributeId: 1.2.840.113556.1.2.116 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 0nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32899 hideFromAB: TRUE dn: CN=DXA-Req-Seq,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAReqSeq adminDisplayName: DXA-Req-Seq adminDescription: DXA-Req-Seq attributeId: 1.2.840.113556.1.2.101 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 5HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32918 hideFromAB: TRUE dn: CN=Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: secretary adminDisplayName: Assistant-Name adminDescription: Assistant-Name attributeId: 1.2.840.113556.1.2.444 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: lHPfqOrF0RG7ywCAx2ZwwA== mapiID: 14896 hideFromAB: TRUE dn: CN=P-Selector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: PSelector adminDisplayName: P-Selector adminDescription: P-Selector attributeId: 1.2.840.113556.1.2.285 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: SHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33030 hideFromAB: TRUE dn: CN=Rid-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RidServer adminDisplayName: Rid-Server adminDescription: Rid-Server attributeId: 1.2.840.113556.1.2.346 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: ZHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33060 hideFromAB: TRUE dn: CN=S-Selector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SSelector adminDisplayName: S-Selector adminDescription: S-Selector attributeId: 1.2.840.113556.1.2.284 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: bHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33067 hideFromAB: TRUE dn: CN=T-Selector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TSelector adminDisplayName: T-Selector adminDescription: T-Selector attributeId: 1.2.840.113556.1.2.283 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: gXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33088 hideFromAB: TRUE dn: CN=HTTP-Pub-PF,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HTTPPubPF adminDisplayName: HTTP-Pub-PF adminDescription: HTTP-Pub-PF attributeId: 1.2.840.113556.1.2.505 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: C3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33182 hideFromAB: TRUE dn: CN=OWA-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OWAServer adminDisplayName: OWA-Server adminDescription: OWA-Server attributeId: 1.2.840.113556.1.2.608 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 128 schemaIdGuid:: R3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35942 hideFromAB: TRUE dn: CN=DXA-Svr-Seq,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXASvrSeq adminDisplayName: DXA-Svr-Seq adminDescription: DXA-Svr-Seq attributeId: 1.2.840.113556.1.2.360 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 6HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32922 hideFromAB: TRUE dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: fromEntry adminDisplayName: From-Entry adminDescription: From-Entry attributeId: 1.2.840.113556.1.4.910 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSites adminDisplayName: MSMQ-Sites adminDescription: MSMQ-Sites attributeId: 1.2.840.113556.1.4.927 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQQuota adminDisplayName: MSMQ-Quota adminDescription: MSMQ-Quota attributeId: 1.2.840.113556.1.4.919 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Domain-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DomainName adminDisplayName: Domain-Name adminDescription: Domain-Name attributeId: 1.2.840.113556.1.2.147 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 362 schemaIdGuid:: yHPfqOrF0RG7ywCAx2ZwwA== mapiID: 32886 hideFromAB: TRUE dn: CN=DXA-ReqName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAReqName adminDisplayName: DXA-ReqName adminDescription: DXA-ReqName attributeId: 1.2.840.113556.1.2.446 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 53PfqOrF0RG7ywCAx2ZwwA== mapiID: 32921 hideFromAB: TRUE dn: CN=DXA-Conf-Seq,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAConfSeq adminDisplayName: DXA-Conf-Seq adminDescription: DXA-Conf-Seq attributeId: 1.2.840.113556.1.2.184 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: znPfqOrF0RG7ywCAx2ZwwA== mapiID: 32894 hideFromAB: TRUE dn: CN=Auth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthOrigBL adminDisplayName: Auth-Orig-BL adminDescription: Auth-Orig-BL attributeId: 1.2.840.113556.1.2.290 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: mHPfqOrF0RG7ywCAx2ZwwA== linkID: 111 mapiID: 32851 hideFromAB: TRUE systemFlags: 1 dn: CN=HTTP-Pub-GAL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HTTPPubGAL adminDisplayName: HTTP-Pub-GAL adminDescription: HTTP-Pub-GAL attributeId: 1.2.840.113556.1.2.502 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33179 hideFromAB: TRUE dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSiteID adminDisplayName: MSMQ-Site-ID adminDescription: MSMQ-Site-ID attributeId: 1.2.840.113556.1.4.953 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=RAS-Account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASAccount adminDisplayName: RAS-Account adminDescription: RAS-Account attributeId: 1.2.840.113556.1.2.519 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33197 hideFromAB: TRUE dn: CN=Remote-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RemoteSite adminDisplayName: Remote-Site adminDescription: Remote-Site attributeId: 1.2.840.113556.1.2.27 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: W3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33053 hideFromAB: TRUE dn: CN=Port-Number,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: PortNumber adminDisplayName: Port-Number adminDescription: Port-Number attributeId: 1.2.840.113556.1.2.527 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: SnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33205 hideFromAB: TRUE dn: CN=Require-SSL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RequireSSL adminDisplayName: Require-SSL adminDescription: Require-SSL attributeId: 1.2.840.113556.1.2.560 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YXTfqOrF0RG7ywCAx2ZwwA== mapiID: 35877 hideFromAB: TRUE dn: CN=Target-MTAs,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TargetMTAs adminDisplayName: Target-MTAs adminDescription: Target-MTAs attributeId: 1.2.840.113556.1.2.259 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 36 schemaIdGuid:: g3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33090 hideFromAB: TRUE dn: CN=Trust-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TrustLevel adminDisplayName: Trust-Level adminDescription: Trust-Level attributeId: 1.2.840.113556.1.2.70 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 100 schemaIdGuid:: knTfqOrF0RG7ywCAx2ZwwA== mapiID: 33103 hideFromAB: TRUE dn: CN=Unauth-Orig,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: UnauthOrig adminDisplayName: Unauth-Orig adminDescription: Unauth-Orig attributeId: 1.2.840.113556.1.2.221 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: VgYBAgULHQ== schemaIdGuid:: lXTfqOrF0RG7ywCAx2ZwwA== linkID: 114 hideFromAB: TRUE dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQOSType adminDisplayName: MSMQ-OS-Type adminDescription: MSMQ-OS-Type attributeId: 1.2.840.113556.1.4.935 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Can-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanCreatePF adminDisplayName: Can-Create-PF adminDescription: Can-Create-PF attributeId: 1.2.840.113556.1.2.11 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: oXPfqOrF0RG7ywCAx2ZwwA== linkID: 124 mapiID: 32856 hideFromAB: TRUE dn: CN=Log-Filename,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LogFilename adminDisplayName: Log-Filename adminDescription: Log-Filename attributeId: 1.2.840.113556.1.2.192 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: HXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32970 hideFromAB: TRUE dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: isEphemeral adminDisplayName: Is-Ephemeral adminDescription: Is-Ephemeral attributeId: 1.2.840.113556.1.4.1212 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 8FPE9PHF0RG7ywCAx2ZwwA== hideFromAB: TRUE dn: CN=Inbound-Host,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundHost adminDisplayName: Inbound-Host adminDescription: Inbound-Host attributeId: 1.2.840.113556.1.2.489 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: EXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33166 hideFromAB: TRUE dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQCSPName adminDisplayName: MSMQ-CSP-Name adminDescription: MSMQ-CSP-Name attributeId: 1.2.840.113556.1.4.940 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Password,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPassword adminDisplayName: DXA-Password adminDescription: DXA-Password attributeId: 1.2.840.113556.1.2.305 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 12 schemaIdGuid:: 23PfqOrF0RG7ywCAx2ZwwA== mapiID: 32908 hideFromAB: TRUE dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQDigests adminDisplayName: MSMQ-Digests adminDescription: MSMQ-Digests attributeId: 1.2.840.113556.1.4.948 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: PMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQForeign adminDisplayName: MSMQ-Foreign adminDescription: MSMQ-Foreign attributeId: 1.2.840.113556.1.4.934 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: L8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQOwnerID adminDisplayName: MSMQ-Owner-ID adminDescription: MSMQ-Owner-ID attributeId: 1.2.840.113556.1.4.925 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: KMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSignKey adminDisplayName: MSMQ-Sign-Key adminDescription: MSMQ-Sign-Key attributeId: 1.2.840.113556.1.4.937 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQJournal adminDisplayName: MSMQ-Journal adminDescription: MSMQ-Journal attributeId: 1.2.840.113556.1.4.918 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Content-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ContentType adminDisplayName: Content-Type adminDescription: Content-Type attributeId: 1.2.840.113556.1.2.481 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 4 schemaIdGuid:: uXPfqOrF0RG7ywCAx2ZwwA== mapiID: 33158 hideFromAB: TRUE dn: CN=RAS-Password,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASPassword adminDisplayName: RAS-Password adminDescription: RAS-Password attributeId: 1.2.840.113556.1.2.520 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: U3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33198 hideFromAB: TRUE dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQVersion adminDisplayName: MSMQ-Version adminDescription: MSMQ-Version attributeId: 1.2.840.113556.1.4.942 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPVersion,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPVersion adminDisplayName: msNPVersion adminDescription: msNPVersion attributeId: 1.2.840.113556.1.4.1135 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: k5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Routing-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RoutingList adminDisplayName: Routing-List adminDescription: Routing-List attributeId: 1.2.840.113556.1.2.354 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 2243 schemaIdGuid:: Z3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33062 hideFromAB: TRUE dn: CN=HTTP-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HTTPServers adminDisplayName: HTTP-Servers adminDescription: HTTP-Servers attributeId: 1.2.840.113556.1.2.517 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: DHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33195 hideFromAB: TRUE dn: CN=MTA-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MTALocalCred adminDisplayName: MTA-Local-Cred adminDescription: MTA-Local-Cred attributeId: 1.2.840.113556.1.2.270 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: MnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33007 hideFromAB: TRUE dn: CN=Character-Set,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CharacterSet adminDisplayName: Character-Set adminDescription: Character-Set attributeId: 1.2.840.113556.1.2.480 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: rXPfqOrF0RG7ywCAx2ZwwA== mapiID: 33157 hideFromAB: TRUE dn: CN=Delegate-User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DelegateUser adminDisplayName: Delegate-User adminDescription: Delegate-User attributeId: 1.2.840.113556.1.2.591 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vnPfqOrF0RG7ywCAx2ZwwA== mapiID: 35913 hideFromAB: TRUE dn: CN=DL-Member-Rule,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DLMemberRule adminDisplayName: DL-Member-Rule adminDescription: DL-Member-Rule attributeId: 1.2.840.113556.1.2.330 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: xnPfqOrF0RG7ywCAx2ZwwA== mapiID: 32884 hideFromAB: TRUE dn: CN=DXA-Admin-Copy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAAdminCopy adminDisplayName: DXA-Admin-Copy adminDescription: DXA-Admin-Copy attributeId: 1.2.840.113556.1.2.378 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32888 hideFromAB: TRUE dn: CN=Do-OAB-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DoOABVersion adminDisplayName: Do-OAB-Version adminDescription: Do-OAB-Version attributeId: 1.2.840.113556.1.2.575 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: x3PfqOrF0RG7ywCAx2ZwwA== mapiID: 35898 hideFromAB: TRUE dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQMigrated adminDisplayName: MSMQ-Migrated adminDescription: MSMQ-Migrated attributeId: 1.2.840.113556.1.4.952 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: P8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Computer-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ComputerName adminDisplayName: Computer-Name adminDescription: Computer-Name attributeId: 1.2.840.113556.1.2.20 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: tHPfqOrF0RG7ywCAx2ZwwA== mapiID: 32869 hideFromAB: TRUE dn: CN=Monitor-Clock,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitorClock adminDisplayName: Monitor-Clock adminDescription: Monitor-Clock attributeId: 1.2.840.113556.1.2.163 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: I3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32982 hideFromAB: TRUE dn: CN=N-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NAddressType adminDisplayName: N-Address-Type adminDescription: N-Address-Type attributeId: 1.2.840.113556.1.2.222 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33010 hideFromAB: TRUE dn: CN=Inbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundSites adminDisplayName: Inbound-Sites adminDescription: Inbound-Sites attributeId: 1.2.840.113556.1.2.71 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: FHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32956 hideFromAB: TRUE dn: CN=msNPSequence,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPSequence adminDisplayName: msNPSequence adminDescription: msNPSequence attributeId: 1.2.840.113556.1.4.1131 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: j5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPVendorID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPVendorID adminDisplayName: msNPVendorID adminDescription: msNPVendorID attributeId: 1.2.840.113556.1.4.1134 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NewsfeedType adminDisplayName: Newsfeed-Type adminDescription: Newsfeed-Type attributeId: 1.2.840.113556.1.2.495 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: NnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33172 hideFromAB: TRUE dn: CN=DXA-Imp-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAImpSeqUSN adminDisplayName: DXA-Imp-Seq-USN adminDescription: DXA-Imp-Seq-USN attributeId: 1.2.840.113556.1.2.86 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 1HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32901 hideFromAB: TRUE dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: employeeType adminDisplayName: Employee-Type adminDescription: Employee-Type attributeId: 1.2.840.113556.1.2.613 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: 8HPfqOrF0RG7ywCAx2ZwwA== mapiID: 35945 hideFromAB: TRUE dn: CN=DXA-Req-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAReqSeqUSN adminDisplayName: DXA-Req-Seq-USN adminDescription: DXA-Req-Seq-USN attributeId: 1.2.840.113556.1.2.182 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32920 hideFromAB: TRUE dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQServices adminDisplayName: MSMQ-Services adminDescription: MSMQ-Services attributeId: 1.2.840.113556.1.4.950 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Referral-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReferralList adminDisplayName: Referral-List adminDescription: Referral-List attributeId: 1.2.840.113556.1.2.510 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: V3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33187 hideFromAB: TRUE dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: roleOccupant adminDisplayName: Role-Occupant adminDescription: Role-Occupant attributeId: 2.5.4.33 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: ZXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33061 hideFromAB: TRUE dn: CN=DXA-Import-Now,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAImportNow adminDisplayName: DXA-Import-Now adminDescription: DXA-Import-Now attributeId: 1.2.840.113556.1.2.376 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 1XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32902 hideFromAB: TRUE dn: CN=Outbound-Host,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OutboundHost adminDisplayName: Outbound-Host adminDescription: Outbound-Host attributeId: 1.2.840.113556.1.2.488 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: QnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33165 hideFromAB: TRUE dn: CN=Site-Affinity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SiteAffinity adminDisplayName: Site-Affinity adminDescription: Site-Affinity attributeId: 1.2.840.113556.1.2.434 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33079 hideFromAB: TRUE dn: CN=msAscendFRN391,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRN391 adminDisplayName: msAscendFRN391 adminDescription: msAscendFRN391 attributeId: 1.2.840.113556.1.4.1035 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Export-Now,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAExportNow adminDisplayName: DXA-Export-Now adminDescription: DXA-Export-Now attributeId: 1.2.840.113556.1.2.377 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32897 hideFromAB: TRUE dn: CN=Unauth-Orig-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: UnauthOrigBL adminDisplayName: Unauth-Orig-BL adminDescription: Unauth-Orig-BL attributeId: 1.2.840.113556.1.2.292 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: lnTfqOrF0RG7ywCAx2ZwwA== linkID: 115 mapiID: 33106 hideFromAB: TRUE systemFlags: 1 dn: CN=DXA-Svr-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXASvrSeqUSN adminDisplayName: DXA-Svr-Seq-USN adminDescription: DXA-Svr-Seq-USN attributeId: 1.2.840.113556.1.2.124 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32924 hideFromAB: TRUE dn: CN=msAscendFRT391,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRT391 adminDisplayName: msAscendFRT391 adminDescription: msAscendFRT391 attributeId: 1.2.840.113556.1.4.1038 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRT392,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRT392 adminDisplayName: msAscendFRT392 adminDescription: msAscendFRT392 attributeId: 1.2.840.113556.1.4.1039 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: USNIntersite adminDisplayName: USN-Intersite adminDescription: USN-Intersite attributeId: 1.2.840.113556.1.2.469 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: mHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33146 hideFromAB: TRUE dn: CN=LDAP-Search-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LDAPSearchCfg adminDisplayName: LDAP-Search-Cfg adminDescription: LDAP-Search-Cfg attributeId: 1.2.840.113556.1.2.552 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: F3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35869 hideFromAB: TRUE dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: canonicalName adminDisplayName: Canonical-Name adminDescription: Canonical-Name attributeId: 1.2.840.113556.1.4.916 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Can-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanCreatePFBL adminDisplayName: Can-Create-PF-BL adminDescription: Can-Create-PF-BL attributeId: 1.2.840.113556.1.2.339 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: onPfqOrF0RG7ywCAx2ZwwA== linkID: 125 mapiID: 32857 hideFromAB: TRUE systemFlags: 1 dn: CN=Can-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanCreatePFDL adminDisplayName: Can-Create-PF-DL adminDescription: Can-Create-PF-DL attributeId: 1.2.840.113556.1.2.62 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: o3PfqOrF0RG7ywCAx2ZwwA== linkID: 126 mapiID: 32858 hideFromAB: TRUE dn: CN=DXA-Local-Admin,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXALocalAdmin adminDisplayName: DXA-Local-Admin adminDescription: DXA-Local-Admin attributeId: 1.2.840.113556.1.2.113 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 13PfqOrF0RG7ywCAx2ZwwA== mapiID: 32904 hideFromAB: TRUE dn: CN=MTA-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MTALocalDesig adminDisplayName: MTA-Local-Desig adminDescription: MTA-Local-Desig attributeId: 1.2.840.113556.1.2.271 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: M3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33008 hideFromAB: TRUE dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: objectClasses adminDisplayName: Object-Classes adminDescription: Object-Classes attributeId: 2.5.21.6 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=DXA-Imp-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAImpSeqTime adminDisplayName: DXA-Imp-Seq-Time adminDescription: DXA-Imp-Seq-Time attributeId: 1.2.840.113556.1.2.117 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 03PfqOrF0RG7ywCAx2ZwwA== mapiID: 32900 hideFromAB: TRUE dn: CN=msAscendGroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendGroup adminDisplayName: msAscendGroup adminDescription: msAscendGroup attributeId: 1.2.840.113556.1.4.1042 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Req-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAReqSeqTime adminDisplayName: DXA-Req-Seq-Time adminDescription: DXA-Req-Seq-Time attributeId: 1.2.840.113556.1.2.114 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32919 hideFromAB: TRUE dn: CN=DXA-Conf-Seq-USN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAConfSeqUSN adminDisplayName: DXA-Conf-Seq-USN adminDescription: DXA-Conf-Seq-USN attributeId: 1.2.840.113556.1.2.45 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: z3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32895 hideFromAB: TRUE dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQLongLived adminDisplayName: MSMQ-Long-Lived adminDescription: MSMQ-Long-Lived attributeId: 1.2.840.113556.1.4.941 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSiteGates adminDisplayName: MSMQ-Site-Gates adminDescription: MSMQ-Site-Gates attributeId: 1.2.840.113556.1.4.945 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPTimeOfDay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPTimeOfDay adminDisplayName: msNPTimeOfDay adminDescription: msNPTimeOfDay attributeId: 1.2.840.113556.1.4.1133 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSClass,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSClass adminDisplayName: msRADIUSClass adminDescription: msRADIUSClass attributeId: 1.2.840.113556.1.4.1146 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Svr-Seq-Time,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXASvrSeqTime adminDisplayName: DXA-Svr-Seq-Time adminDescription: DXA-Svr-Seq-Time attributeId: 1.2.840.113556.1.2.361 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32923 hideFromAB: TRUE dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQNameStyle adminDisplayName: MSMQ-Name-Style adminDescription: MSMQ-Name-Style attributeId: 1.2.840.113556.1.4.939 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: M8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Outbound-Sites,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OutboundSites adminDisplayName: Outbound-Sites adminDescription: Outbound-Sites attributeId: 1.2.840.113556.1.2.0 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: RXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33029 hideFromAB: TRUE dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQQueueType adminDisplayName: MSMQ-Queue-Type adminDescription: MSMQ-Queue-Type attributeId: 1.2.840.113556.1.4.917 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: IMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Newsgroup-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NewsgroupList adminDisplayName: Newsgroup-List adminDescription: Newsgroup-List attributeId: 1.2.840.113556.1.2.497 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33174 hideFromAB: TRUE dn: CN=Report-To-Owner,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReportToOwner adminDisplayName: Report-To-Owner adminDescription: Report-To-Owner attributeId: 1.2.840.113556.1.2.207 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: X3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33057 hideFromAB: TRUE dn: CN=Telephone-Personal-Pager,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: personalPager adminDisplayName: Telephone-Personal-Pager adminDescription: Telephone-Personal-Pager attributeId: 1.2.840.113556.1.2.612 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: h3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35944 hideFromAB: TRUE dn: CN=RTS-Window-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RTSWindowSize adminDisplayName: RTS-Window-Size adminDescription: RTS-Window-Size attributeId: 1.2.840.113556.1.2.153 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 10 schemaIdGuid:: anTfqOrF0RG7ywCAx2ZwwA== mapiID: 33065 hideFromAB: TRUE dn: CN=Use-Site-Values,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: UseSiteValues adminDisplayName: Use-Site-Values adminDescription: Use-Site-Values attributeId: 1.2.840.113556.1.2.478 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: l3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33155 hideFromAB: TRUE dn: CN=msAscendBridge,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBridge adminDisplayName: msAscendBridge adminDescription: msAscendBridge attributeId: 1.2.840.113556.1.4.989 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: A5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRDLCI,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDLCI adminDisplayName: msAscendFRDLCI adminDescription: msAscendFRDLCI attributeId: 1.2.840.113556.1.4.1030 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendBackup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBackup adminDisplayName: msAscendBackup adminDescription: msAscendBackup attributeId: 1.2.840.113556.1.4.985 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /48M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendForce56,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendForce56 adminDisplayName: msAscendForce56 adminDescription: msAscendForce56 attributeId: 1.2.840.113556.1.4.1023 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Admin-Update,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAAdminUpdate adminDisplayName: DXA-Admin-Update adminDescription: DXA-Admin-Update attributeId: 1.2.840.113556.1.2.381 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ynPfqOrF0RG7ywCAx2ZwwA== mapiID: 32890 hideFromAB: TRUE dn: CN=Can-Not-Create-PF,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanNotCreatePF adminDisplayName: Can-Not-Create-PF adminDescription: Can-Not-Create-PF attributeId: 1.2.840.113556.1.2.63 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: pXPfqOrF0RG7ywCAx2ZwwA== linkID: 128 mapiID: 32860 hideFromAB: TRUE dn: CN=DXA-Append-ReqCN,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAAppendReqCN adminDisplayName: DXA-Append-ReqCN adminDescription: DXA-Append-ReqCN attributeId: 1.2.840.113556.1.2.174 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: y3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32891 hideFromAB: TRUE dn: CN=DXA-Recipient-CP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXARecipientCP adminDisplayName: DXA-Recipient-CP adminDescription: DXA-Recipient-CP attributeId: 1.2.840.113556.1.2.384 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 24 schemaIdGuid:: 4nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32916 hideFromAB: TRUE dn: CN=MDB-Unread-Limit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MDBUnreadLimit adminDisplayName: MDB-Unread-Limit adminDescription: MDB-Unread-Limit attributeId: 1.2.840.113556.1.2.69 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32979 hideFromAB: TRUE dn: CN=msAscendMetric,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMetric adminDisplayName: msAscendMetric adminDescription: msAscendMetric attributeId: 1.2.840.113556.1.4.1065 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: T5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Off-Line-AB-Style,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OffLineABStyle adminDisplayName: Off-Line-AB-Style adminDescription: Off-Line-AB-Style attributeId: 1.2.840.113556.1.2.390 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: P3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33019 hideFromAB: TRUE dn: CN=DXA-Conf-Req-Time,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAConfReqTime adminDisplayName: DXA-Conf-Req-Time adminDescription: DXA-Conf-Req-Time attributeId: 1.2.840.113556.1.2.122 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: zXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32893 hideFromAB: TRUE dn: CN=Can-Preserve-DNs,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanPreserveDNs adminDisplayName: Can-Preserve-DNs adminDescription: Can-Preserve-DNs attributeId: 1.2.840.113556.1.2.455 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32864 hideFromAB: TRUE dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: employeeNumber adminDisplayName: Employee-Number adminDescription: Employee-Number attributeId: 1.2.840.113556.1.2.610 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: 73PfqOrF0RG7ywCAx2ZwwA== mapiID: 35943 hideFromAB: TRUE dn: CN=Connection-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ConnectionType adminDisplayName: Connection-Type adminDescription: Connection-Type attributeId: 1.2.840.113556.1.2.525 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uHPfqOrF0RG7ywCAx2ZwwA== mapiID: 33203 hideFromAB: TRUE dn: CN=msAscendFRType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRType adminDisplayName: msAscendFRType adminDescription: msAscendFRType attributeId: 1.2.840.113556.1.4.1040 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPIPPoolName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPIPPoolName adminDisplayName: msNPIPPoolName adminDescription: msNPIPPoolName attributeId: 1.2.840.113556.1.4.1128 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: jJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSAnyVSA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSAnyVSA adminDisplayName: msRADIUSAnyVSA adminDescription: msRADIUSAnyVSA attributeId: 1.2.840.113556.1.4.1137 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRASUseRADIUS,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASUseRADIUS adminDisplayName: msRASUseRADIUS adminDescription: msRASUseRADIUS attributeId: 1.2.840.113556.1.4.1192 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Authorized-User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthorizedUser adminDisplayName: Authorized-User adminDescription: Authorized-User attributeId: 1.2.840.113556.1.2.276 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: nXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32854 hideFromAB: TRUE dn: CN=msNPConstraint,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPConstraint adminDisplayName: msNPConstraint adminDescription: msNPConstraint attributeId: 1.2.840.113556.1.4.1126 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: attributeTypes adminDisplayName: Attribute-Types adminDescription: Attribute-Types attributeId: 2.5.21.5 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Local-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LocalBridgeHead adminDisplayName: Local-Bridge-Head adminDescription: Local-Bridge-Head attributeId: 1.2.840.113556.1.2.311 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: GnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32966 hideFromAB: TRUE dn: CN=msRADIUSPrompt,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSPrompt adminDisplayName: msRADIUSPrompt adminDescription: msRADIUSPrompt attributeId: 1.2.840.113556.1.4.1170 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQEncryptKey adminDisplayName: MSMQ-Encrypt-Key adminDescription: MSMQ-Encrypt-Key attributeId: 1.2.840.113556.1.4.936 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: McMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=RAS-Phone-Number,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASPhoneNumber adminDisplayName: RAS-Phone-Number adminDescription: RAS-Phone-Number attributeId: 1.2.840.113556.1.2.314 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: VHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33046 hideFromAB: TRUE dn: CN=Monitor-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitorServers adminDisplayName: Monitor-Servers adminDescription: Monitor-Servers attributeId: 1.2.840.113556.1.2.156 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32983 hideFromAB: TRUE dn: CN=Site-Folder-GUID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SiteFolderGUID adminDisplayName: Site-Folder-GUID adminDescription: Site-Folder-GUID attributeId: 1.2.840.113556.1.2.456 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: d3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33126 hideFromAB: TRUE dn: CN=Site-Proxy-Space,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SiteProxySpace adminDisplayName: Site-Proxy-Space adminDescription: Site-Proxy-Space attributeId: 1.2.840.113556.1.2.385 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1123 schemaIdGuid:: eXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33080 hideFromAB: TRUE dn: CN=SMIME-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SMIMEAlgListNA adminDisplayName: SMIME-Alg-List-NA adminDescription: SMIME-Alg-List-NA attributeId: 1.2.840.113556.1.2.568 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: enTfqOrF0RG7ywCAx2ZwwA== mapiID: 35891 hideFromAB: TRUE dn: CN=Can-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanCreatePFDLBL adminDisplayName: Can-Create-PF-DL-BL adminDescription: Can-Create-PF-DL-BL attributeId: 1.2.840.113556.1.2.340 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: pHPfqOrF0RG7ywCAx2ZwwA== linkID: 127 mapiID: 32859 hideFromAB: TRUE systemFlags: 1 dn: CN=Telephone-Personal-Mobile,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: personalMobile adminDisplayName: Telephone-Personal-Mobile adminDescription: Telephone-Personal-Mobile attributeId: 1.2.840.113556.1.2.611 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: hnTfqOrF0RG7ywCAx2ZwwA== mapiID: 14877 hideFromAB: TRUE dn: CN=Trans-Retry-Mins,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransRetryMins adminDisplayName: Trans-Retry-Mins adminDescription: Trans-Retry-Mins attributeId: 1.2.840.113556.1.2.219 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: inTfqOrF0RG7ywCAx2ZwwA== mapiID: 33095 hideFromAB: TRUE dn: CN=View-Definition,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ViewDefinition adminDisplayName: View-Definition adminDescription: View-Definition attributeId: 1.2.840.113556.1.2.549 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: mXTfqOrF0RG7ywCAx2ZwwA== mapiID: 35867 hideFromAB: TRUE dn: CN=msAscendDataSvc,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDataSvc adminDisplayName: msAscendDataSvc adminDescription: msAscendDataSvc attributeId: 1.2.840.113556.1.4.1009 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: F5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Logging-Level,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXALoggingLevel adminDisplayName: DXA-Logging-Level adminDescription: DXA-Logging-Level attributeId: 1.2.840.113556.1.2.382 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1 schemaIdGuid:: 2HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32905 hideFromAB: TRUE dn: CN=Off-Line-AB-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OffLineABServer adminDisplayName: Off-Line-AB-Server adminDescription: Off-Line-AB-Server attributeId: 1.2.840.113556.1.2.392 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: PnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33018 hideFromAB: TRUE dn: CN=Inbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundNewsfeed adminDisplayName: Inbound-Newsfeed adminDescription: Inbound-Newsfeed attributeId: 1.2.840.113556.1.2.494 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33171 hideFromAB: TRUE dn: CN=Maximum-Object-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MaximumObjectID adminDisplayName: Maximum-Object-ID adminDescription: Maximum-Object-ID attributeId: 1.2.840.113556.1.2.458 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 22 schemaIdGuid:: HnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33129 hideFromAB: TRUE dn: CN=House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: houseIdentifier adminDisplayName: House-Identifier adminDescription: House-Identifier attributeId: 1.2.840.113556.1.2.596 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: B3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35924 hideFromAB: TRUE dn: CN=DXA-Remote-Client,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXARemoteClient adminDisplayName: DXA-Remote-Client adminDescription: DXA-Remote-Client attributeId: 1.2.840.113556.1.2.112 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 43PfqOrF0RG7ywCAx2ZwwA== mapiID: 32917 hideFromAB: TRUE dn: CN=msAscendPPPVJ1172,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPPPVJ1172 adminDisplayName: msAscendPPPVJ1172 adminDescription: msAscendPPPVJ1172 attributeId: 1.2.840.113556.1.4.1080 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPAllowDialin adminDisplayName: msNPAllowDialin adminDescription: msNPAllowDialin attributeId: 1.2.840.113556.1.4.1119 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRouteIP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRouteIP adminDisplayName: msAscendRouteIP adminDescription: msAscendRouteIP attributeId: 1.2.840.113556.1.4.1096 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=HTTP-Pub-GAL-Limit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HTTPPubGALLimit adminDisplayName: HTTP-Pub-GAL-Limit adminDescription: HTTP-Pub-GAL-Limit attributeId: 1.2.840.113556.1.2.503 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33180 hideFromAB: TRUE dn: CN=Anonymous-Access,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AnonymousAccess adminDisplayName: Anonymous-Access adminDescription: Anonymous-Access attributeId: 1.2.840.113556.1.2.482 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: knPfqOrF0RG7ywCAx2ZwwA== mapiID: 33159 hideFromAB: TRUE dn: CN=Import-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ImportContainer adminDisplayName: Import-Container adminDescription: Import-Container attributeId: 1.2.840.113556.1.2.110 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: DXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32954 hideFromAB: TRUE dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: modifyTimeStamp adminDisplayName: Modify-Time-Stamp adminDescription: Modify-Time-Stamp attributeId: 2.5.18.2 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=msAscendFRDCEN392,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDCEN392 adminDisplayName: msAscendFRDCEN392 adminDescription: msAscendFRDCEN392 attributeId: 1.2.840.113556.1.4.1025 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: J5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRDCEN393,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDCEN393 adminDisplayName: msAscendFRDCEN393 adminDescription: msAscendFRDCEN393 attributeId: 1.2.840.113556.1.4.1026 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: dITContentRules adminDisplayName: DIT-Content-Rules adminDescription: DIT-Content-Rules attributeId: 2.5.21.2 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Monitor-Services,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitorServices adminDisplayName: Monitor-Services adminDescription: Monitor-Services attributeId: 1.2.840.113556.1.2.160 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32984 hideFromAB: TRUE dn: CN=msAscendFRDTEN392,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDTEN392 adminDisplayName: msAscendFRDTEN392 adminDescription: msAscendFRDTEN392 attributeId: 1.2.840.113556.1.4.1031 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRDTEN393,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDTEN393 adminDisplayName: msAscendFRDTEN393 adminDescription: msAscendFRDTEN393 attributeId: 1.2.840.113556.1.4.1032 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQServiceType adminDisplayName: MSMQ-Service-Type adminDescription: MSMQ-Service-Type attributeId: 1.2.840.113556.1.4.930 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Control-Msg-Rules,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ControlMsgRules adminDisplayName: Control-Msg-Rules adminDescription: Control-Msg-Rules attributeId: 1.2.840.113556.1.2.485 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: u3PfqOrF0RG7ywCAx2ZwwA== mapiID: 33162 hideFromAB: TRUE dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: shortServerName adminDisplayName: Short-Server-Name adminDescription: Short-Server-Name attributeId: 1.2.840.113556.1.4.1209 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ARWwRRnE0RG7yQCAx2ZwwA== hideFromAB: TRUE dn: CN=Supporting-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SupportingStack adminDisplayName: Supporting-Stack adminDescription: Supporting-Stack attributeId: 1.2.840.113556.1.2.28 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: gHTfqOrF0RG7ywCAx2ZwwA== linkID: 132 mapiID: 33086 hideFromAB: TRUE dn: CN=msAscendCallback,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallback adminDisplayName: msAscendCallback adminDescription: msAscendCallback attributeId: 1.2.840.113556.1.4.992 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendCBCPMode,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCBCPMode adminDisplayName: msAscendCBCPMode adminDescription: msAscendCBCPMode attributeId: 1.2.840.113556.1.4.1000 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Remote-Bridge-Head,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RemoteBridgeHead adminDisplayName: Remote-Bridge-Head adminDescription: Remote-Bridge-Head attributeId: 1.2.840.113556.1.2.191 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: WHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33050 hideFromAB: TRUE dn: CN=msAscendDataRate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDataRate adminDisplayName: msAscendDataRate adminDescription: msAscendDataRate attributeId: 1.2.840.113556.1.4.1008 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Hide-DL-Membership,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HideDLMembership adminDisplayName: Hide-DL-Membership adminDescription: Hide-DL-Membership attributeId: 1.2.840.113556.1.2.297 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32952 hideFromAB: TRUE dn: CN=Send-EMail-Message,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SendEMailMessage adminDisplayName: Send-EMail-Message adminDescription: Send-EMail-Message attributeId: 1.2.840.113556.1.2.566 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bnTfqOrF0RG7ywCAx2ZwwA== mapiID: 35889 hideFromAB: TRUE dn: CN=Inbound-Accept-All,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundAcceptAll adminDisplayName: Inbound-Accept-All adminDescription: Inbound-Accept-All attributeId: 1.2.840.113556.1.2.555 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: D3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35872 hideFromAB: TRUE dn: CN=Can-Not-Create-PF-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanNotCreatePFBL adminDisplayName: Can-Not-Create-PF-BL adminDescription: Can-Not-Create-PF-BL attributeId: 1.2.840.113556.1.2.341 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: pnPfqOrF0RG7ywCAx2ZwwA== linkID: 129 mapiID: 32861 hideFromAB: TRUE systemFlags: 1 dn: CN=Can-Not-Create-PF-DL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanNotCreatePFDL adminDisplayName: Can-Not-Create-PF-DL adminDescription: Can-Not-Create-PF-DL attributeId: 1.2.840.113556.1.2.300 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: p3PfqOrF0RG7ywCAx2ZwwA== linkID: 130 mapiID: 32862 hideFromAB: TRUE dn: CN=Connected-Domains,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ConnectedDomains adminDisplayName: Connected-Domains adminDescription: Connected-Domains attributeId: 1.2.840.113556.1.2.211 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1243 schemaIdGuid:: tXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32870 hideFromAB: TRUE dn: CN=Gateway-Local-Cred,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: GatewayLocalCred adminDisplayName: Gateway-Local-Cred adminDescription: Gateway-Local-Cred attributeId: 1.2.840.113556.1.2.37 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: AXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32944 hideFromAB: TRUE dn: CN=msAscendFRDirect,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDirect adminDisplayName: msAscendFRDirect adminDescription: msAscendFRDirect attributeId: 1.2.840.113556.1.4.1027 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIPDirect,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPDirect adminDisplayName: msAscendIPDirect adminDescription: msAscendIPDirect attributeId: 1.2.840.113556.1.4.1053 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Q5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Clock-Alert-Repair,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ClockAlertRepair adminDisplayName: Clock-Alert-Repair adminDescription: Clock-Alert-Repair attributeId: 1.2.840.113556.1.2.164 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32866 hideFromAB: TRUE dn: CN=msAscendIPXAlias,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPXAlias adminDisplayName: msAscendIPXAlias adminDescription: msAscendIPXAlias attributeId: 1.2.840.113556.1.4.1055 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Clock-Alert-Offset,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ClockAlertOffset adminDisplayName: Clock-Alert-Offset adminDescription: Clock-Alert-Offset attributeId: 1.2.840.113556.1.2.165 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sHPfqOrF0RG7ywCAx2ZwwA== mapiID: 32865 hideFromAB: TRUE dn: CN=DXA-In-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAInTemplateMap adminDisplayName: DXA-In-Template-Map adminDescription: DXA-In-Template-Map attributeId: 1.2.840.113556.1.2.363 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 1nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32903 hideFromAB: TRUE dn: CN=DL-Mem-Reject-Perms,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DLMemRejectPerms adminDisplayName: DL-Mem-Reject-Perms adminDescription: DL-Mem-Reject-Perms attributeId: 1.2.840.113556.1.2.47 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: VgYBAgULHQ== schemaIdGuid:: wnPfqOrF0RG7ywCAx2ZwwA== linkID: 116 hideFromAB: TRUE dn: CN=Character-Set-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CharacterSetList adminDisplayName: Character-Set-List adminDescription: Character-Set-List attributeId: 1.2.840.113556.1.2.477 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: rnPfqOrF0RG7ywCAx2ZwwA== mapiID: 33154 hideFromAB: TRUE dn: CN=Expand-DLs-Locally,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ExpandDLsLocally adminDisplayName: Expand-DLs-Locally adminDescription: Expand-DLs-Locally attributeId: 1.2.840.113556.1.2.201 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32932 hideFromAB: TRUE dn: CN=Authorized-Domain,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthorizedDomain adminDisplayName: Authorized-Domain adminDescription: Authorized-Domain attributeId: 1.2.840.113556.1.2.202 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 15 schemaIdGuid:: mnPfqOrF0RG7ywCAx2ZwwA== mapiID: 32852 hideFromAB: TRUE dn: CN=Folders-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: FoldersContainer adminDisplayName: Folders-Container adminDescription: Folders-Container attributeId: 1.2.840.113556.1.2.235 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: /3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32942 hideFromAB: TRUE dn: CN=msAscendCallType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallType adminDisplayName: msAscendCallType adminDescription: msAscendCallType attributeId: 1.2.840.113556.1.4.997 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: C5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRLinkUp,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRLinkUp adminDisplayName: msAscendFRLinkUp adminDescription: msAscendFRLinkUp attributeId: 1.2.840.113556.1.4.1034 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendHostInfo,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHostInfo adminDisplayName: msAscendHostInfo adminDescription: msAscendHostInfo attributeId: 1.2.840.113556.1.4.1049 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: P5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Local-Initial-Turn,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LocalInitialTurn adminDisplayName: Local-Initial-Turn adminDescription: Local-Initial-Turn attributeId: 1.2.840.113556.1.2.39 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32968 hideFromAB: TRUE dn: CN=Home-Public-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HomePublicServer adminDisplayName: Home-Public-Server adminDescription: Home-Public-Server attributeId: 1.2.840.113556.1.2.441 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: BnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32831 hideFromAB: TRUE dn: CN=msAscendMenuItem,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMenuItem adminDisplayName: msAscendMenuItem adminDescription: msAscendMenuItem attributeId: 1.2.840.113556.1.4.1063 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRemoteFW,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRemoteFW adminDisplayName: msAscendRemoteFW adminDescription: msAscendRemoteFW attributeId: 1.2.840.113556.1.4.1092 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: apAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Encrypt-Alg-List-NA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EncryptAlgListNA adminDisplayName: Encrypt-Alg-List-NA adminDescription: Encrypt-Alg-List-NA attributeId: 1.2.840.113556.1.2.130 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 93PfqOrF0RG7ywCAx2ZwwA== mapiID: 32832 hideFromAB: TRUE dn: CN=Incoming-Password,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: IncomingPassword adminDisplayName: Incoming-Password adminDescription: Incoming-Password attributeId: 1.2.840.113556.1.2.521 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33199 hideFromAB: TRUE dn: CN=msAscendSendAuth,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSendAuth adminDisplayName: msAscendSendAuth adminDescription: msAscendSendAuth attributeId: 1.2.840.113556.1.4.1101 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: c5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DL-Mem-Submit-Perms,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DLMemSubmitPerms adminDisplayName: DL-Mem-Submit-Perms adminDescription: DL-Mem-Submit-Perms attributeId: 1.2.840.113556.1.2.144 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: VgYBAgULHQ== schemaIdGuid:: xHPfqOrF0RG7ywCAx2ZwwA== linkID: 112 hideFromAB: TRUE dn: CN=msAscendFT1Caller,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFT1Caller adminDisplayName: msAscendFT1Caller adminDescription: msAscendFT1Caller attributeId: 1.2.840.113556.1.4.1041 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIPXRoute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPXRoute adminDisplayName: msAscendIPXRoute adminDescription: msAscendIPXRoute attributeId: 1.2.840.113556.1.4.1058 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRouteIPX,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRouteIPX adminDisplayName: msAscendRouteIPX adminDescription: msAscendRouteIPX attributeId: 1.2.840.113556.1.4.1097 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: b5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendXmitRate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendXmitRate adminDisplayName: msAscendXmitRate adminDescription: msAscendXmitRate attributeId: 1.2.840.113556.1.4.1118 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQAuthenticate adminDisplayName: MSMQ-Authenticate adminDescription: MSMQ-Authenticate attributeId: 1.2.840.113556.1.4.923 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=msRADIUSFilterId,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFilterId adminDisplayName: msRADIUSFilterId adminDescription: msRADIUSFilterId attributeId: 1.2.840.113556.1.4.1148 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: n5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Anonymous-Account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AnonymousAccount adminDisplayName: Anonymous-Account adminDescription: Anonymous-Account attributeId: 1.2.840.113556.1.2.561 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: k3PfqOrF0RG7ywCAx2ZwwA== mapiID: 35878 hideFromAB: TRUE dn: CN=Export-Containers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ExportContainers adminDisplayName: Export-Containers adminDescription: Export-Containers attributeId: 1.2.840.113556.1.2.111 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: /HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32933 hideFromAB: TRUE dn: CN=Monitored-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoredServers adminDisplayName: Monitored-Servers adminDescription: Monitored-Servers attributeId: 1.2.840.113556.1.2.179 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: JnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32986 hideFromAB: TRUE dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQBasePriority adminDisplayName: MSMQ-Base-Priority adminDescription: MSMQ-Base-Priority attributeId: 1.2.840.113556.1.4.920 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: I8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Num-Of-Open-Retries,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NumOfOpenRetries adminDisplayName: Num-Of-Open-Retries adminDescription: Num-Of-Open-Retries attributeId: 1.2.840.113556.1.2.148 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: OnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33012 hideFromAB: TRUE dn: CN=Outbound-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OutboundNewsfeed adminDisplayName: Outbound-Newsfeed adminDescription: Outbound-Newsfeed attributeId: 1.2.840.113556.1.2.496 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33173 hideFromAB: TRUE dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQJournalQuota adminDisplayName: MSMQ-Journal-Quota adminDescription: MSMQ-Journal-Quota attributeId: 1.2.840.113556.1.4.921 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=P-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: PSelectorInbound adminDisplayName: P-Selector-Inbound adminDescription: P-Selector-Inbound attributeId: 1.2.840.113556.1.2.52 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: SXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33031 hideFromAB: TRUE dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQComputerType adminDisplayName: MSMQ-Computer-Type adminDescription: MSMQ-Computer-Type attributeId: 1.2.840.113556.1.4.933 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Outbound-Host-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OutboundHostType adminDisplayName: Outbound-Host-Type adminDescription: Outbound-Host-Type attributeId: 1.2.840.113556.1.2.522 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Q3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33200 hideFromAB: TRUE dn: CN=S-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SSelectorInbound adminDisplayName: S-Selector-Inbound adminDescription: S-Selector-Inbound attributeId: 1.2.840.113556.1.2.46 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 16 schemaIdGuid:: bXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33068 hideFromAB: TRUE dn: CN=Off-Line-AB-Schedule,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OffLineABSchedule adminDisplayName: Off-Line-AB-Schedule adminDescription: Off-Line-AB-Schedule attributeId: 1.2.840.113556.1.2.389 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 84 rangeUpper: 84 schemaIdGuid:: PXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33017 hideFromAB: TRUE dn: CN=msAscendCBCPDelay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCBCPDelay adminDisplayName: msAscendCBCPDelay adminDescription: msAscendCBCPDelay attributeId: 1.2.840.113556.1.4.998 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=RAS-Callback-Number,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASCallbackNumber adminDisplayName: RAS-Callback-Number adminDescription: RAS-Callback-Number attributeId: 1.2.840.113556.1.2.315 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 48 schemaIdGuid:: UnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33045 hideFromAB: TRUE dn: CN=Site-Folder-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SiteFolderServer adminDisplayName: Site-Folder-Server adminDescription: Site-Folder-Server attributeId: 1.2.840.113556.1.2.457 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: eHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33127 hideFromAB: TRUE dn: CN=T-Selector-Inbound,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TSelectorInbound adminDisplayName: T-Selector-Inbound adminDescription: T-Selector-Inbound attributeId: 1.2.840.113556.1.2.5 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: gnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33089 hideFromAB: TRUE dn: CN=Trans-Timeout-Mins,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransTimeoutMins adminDisplayName: Trans-Timeout-Mins adminDescription: Trans-Timeout-Mins attributeId: 1.2.840.113556.1.2.220 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33096 hideFromAB: TRUE dn: CN=Bridgehead-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: BridgeheadServers adminDisplayName: Bridgehead-Servers adminDescription: Bridgehead-Servers attributeId: 1.2.840.113556.1.2.463 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: oHPfqOrF0RG7ywCAx2ZwwA== mapiID: 33140 hideFromAB: TRUE dn: CN=Gateway-Local-Desig,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: GatewayLocalDesig adminDisplayName: Gateway-Local-Desig adminDescription: Gateway-Local-Desig attributeId: 1.2.840.113556.1.2.29 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: AnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32945 hideFromAB: TRUE dn: CN=msAscendHandleIPX,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHandleIPX adminDisplayName: msAscendHandleIPX adminDescription: msAscendHandleIPX attributeId: 1.2.840.113556.1.4.1043 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIdleLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIdleLimit adminDisplayName: msAscendIdleLimit adminDescription: msAscendIdleLimit attributeId: 1.2.840.113556.1.4.1050 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIFNetmask,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIFNetmask adminDisplayName: msAscendIFNetmask adminDescription: msAscendIFNetmask attributeId: 1.2.840.113556.1.4.1051 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: extendedClassInfo adminDisplayName: Extended-Class-Info adminDescription: Extended-Class-Info attributeId: 1.2.840.113556.1.4.908 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=msAscendDHCPReply,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDHCPReply adminDisplayName: msAscendDHCPReply adminDescription: msAscendDHCPReply attributeId: 1.2.840.113556.1.4.1014 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRLinkMgt,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRLinkMgt adminDisplayName: msAscendFRLinkMgt adminDescription: msAscendFRLinkMgt attributeId: 1.2.840.113556.1.4.1033 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: L5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Admin-Extension-DLL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AdminExtensionDLL adminDisplayName: Admin-Extension-DLL adminDescription: Admin-Extension-DLL attributeId: 1.2.840.113556.1.2.95 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: kXPfqOrF0RG7ywCAx2ZwwA== mapiID: 32844 hideFromAB: TRUE dn: CN=msAscendFirstDest,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFirstDest adminDisplayName: msAscendFirstDest adminDescription: msAscendFirstDest attributeId: 1.2.840.113556.1.4.1022 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=List-Public-Folders,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ListPublicFolders adminDisplayName: List-Public-Folders adminDescription: List-Public-Folders attributeId: 1.2.840.113556.1.2.592 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GXTfqOrF0RG7ywCAx2ZwwA== mapiID: 35920 hideFromAB: TRUE dn: CN=Display-Name-Suffix,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DisplayNameSuffix adminDisplayName: Display-Name-Suffix adminDescription: Display-Name-Suffix attributeId: 1.2.840.113556.1.2.586 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: wXPfqOrF0RG7ywCAx2ZwwA== mapiID: 35908 hideFromAB: TRUE dn: CN=msRADIUSEapTypeID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSEapTypeID adminDisplayName: msRADIUSEapTypeID adminDescription: msRADIUSEapTypeID attributeId: 1.2.840.113556.1.4.1210 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4I3dYZnF0RG7ywCAx2ZwwA== hideFromAB: TRUE dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: allowedAttributes adminDisplayName: Allowed-Attributes adminDescription: Allowed-Attributes attributeId: 1.2.840.113556.1.4.913 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Certificate-Chain-V3,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CertificateChainV3 adminDisplayName: Certificate-Chain-V3 adminDescription: Certificate-Chain-V3 attributeId: 1.2.840.113556.1.2.562 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qnPfqOrF0RG7ywCAx2ZwwA== mapiID: 35879 hideFromAB: TRUE dn: CN=DXA-Out-Template-Map,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAOutTemplateMap adminDisplayName: DXA-Out-Template-Map adminDescription: DXA-Out-Template-Map attributeId: 1.2.840.113556.1.2.364 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 2nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32907 hideFromAB: TRUE dn: CN=msAscendEventType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendEventType adminDisplayName: msAscendEventType adminDescription: msAscendEventType attributeId: 1.2.840.113556.1.4.1019 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQTransactional adminDisplayName: MSMQ-Transactional adminDescription: MSMQ-Transactional attributeId: 1.2.840.113556.1.4.926 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=msRADIUSFramedMTU,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedMTU adminDisplayName: msRADIUSFramedMTU adminDescription: msRADIUSFramedMTU attributeId: 1.2.840.113556.1.4.1156 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: p5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: possibleInferiors adminDisplayName: Possible-Inferiors adminDescription: Possible-Inferiors attributeId: 1.2.840.113556.1.4.915 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=MSMQ-Privacy-Levell,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQPrivacyLevell adminDisplayName: MSMQ-Privacy-Levell adminDescription: MSMQ-Privacy-Levell attributeId: 1.2.840.113556.1.4.924 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: J8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=RAS-Remote-SRVR-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASRemoteSRVRName adminDisplayName: RAS-Remote-SRVR-Name adminDescription: RAS-Remote-SRVR-Name attributeId: 1.2.840.113556.1.2.78 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 15 schemaIdGuid:: VnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33048 hideFromAB: TRUE dn: CN=Proxy-Generator-DLL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ProxyGeneratorDLL adminDisplayName: Proxy-Generator-DLL adminDescription: Proxy-Generator-DLL attributeId: 1.2.840.113556.1.2.328 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: TnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33039 hideFromAB: TRUE dn: CN=Remote-Out-BH-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RemoteOutBHServer adminDisplayName: Remote-Out-BH-Server adminDescription: Remote-Out-BH-Server attributeId: 1.2.840.113556.1.2.310 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: WnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33052 hideFromAB: TRUE dn: CN=RTS-Checkpoint-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RTSCheckpointSize adminDisplayName: RTS-Checkpoint-Size adminDescription: RTS-Checkpoint-Size attributeId: 1.2.840.113556.1.2.152 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 100 schemaIdGuid:: aHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33063 hideFromAB: TRUE dn: CN=msAscendBACPEnable,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBACPEnable adminDisplayName: msAscendBACPEnable adminDescription: msAscendBACPEnable attributeId: 1.2.840.113556.1.4.986 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendCBCPEnable,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCBCPEnable adminDisplayName: msAscendCBCPEnable adminDescription: msAscendCBCPEnable attributeId: 1.2.840.113556.1.4.999 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSPortLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSPortLimit adminDisplayName: msRADIUSPortLimit adminDescription: msRADIUSPortLimit attributeId: 1.2.840.113556.1.4.1169 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Open-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OpenRetryInterval adminDisplayName: Open-Retry-Interval adminDescription: Open-Retry-Interval attributeId: 1.2.840.113556.1.2.143 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33024 hideFromAB: TRUE dn: CN=NNTP-Distributions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NNTPDistributions adminDisplayName: NNTP-Distributions adminDescription: NNTP-Distributions attributeId: 1.2.840.113556.1.2.498 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: OHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33175 hideFromAB: TRUE dn: CN=SMIME-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SMIMEAlgListOther adminDisplayName: SMIME-Alg-List-Other adminDescription: SMIME-Alg-List-Other attributeId: 1.2.840.113556.1.2.569 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: e3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35892 hideFromAB: TRUE dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: subSchemaSubEntry adminDisplayName: SubSchemaSubEntry adminDescription: SubSchemaSubEntry attributeId: 2.5.18.10 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: wellKnownObjects adminDisplayName: Well-Known-Objects adminDescription: Well-Known-Objects attributeId: 1.2.840.113556.1.4.618 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 oMObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: g4kwBYh20RGt7QDAT9jVzQ== hideFromAB: TRUE dn: CN=X25-Leased-Line-Port,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25LeasedLinePort adminDisplayName: X25-Leased-Line-Port adminDescription: X25-Leased-Line-Port attributeId: 1.2.840.113556.1.2.321 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 3 schemaIdGuid:: n3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33117 hideFromAB: TRUE dn: CN=msAscendCallByCall,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallByCall adminDisplayName: msAscendCallByCall adminDescription: msAscendCallByCall attributeId: 1.2.840.113556.1.4.995 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSCallbackId,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSCallbackId adminDisplayName: msRADIUSCallbackId adminDescription: msRADIUSCallbackId attributeId: 1.2.840.113556.1.4.1144 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: m5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=X25-Remote-MTA-Phone,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25RemoteMTAPhone adminDisplayName: X25-Remote-MTA-Phone adminDescription: X25-Remote-MTA-Phone attributeId: 1.2.840.113556.1.2.373 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 55 schemaIdGuid:: oXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33119 hideFromAB: TRUE dn: CN=MDB-Backoff-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MDBBackoffInterval adminDisplayName: MDB-Backoff-Interval adminDescription: MDB-Backoff-Interval attributeId: 1.2.840.113556.1.2.72 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32975 hideFromAB: TRUE dn: CN=X400-Attachment-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X400AttachmentType adminDisplayName: X400-Attachment-Type adminDescription: X400-Attachment-Type attributeId: 1.2.840.113556.1.2.99 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: onTfqOrF0RG7ywCAx2ZwwA== mapiID: 33120 hideFromAB: TRUE dn: CN=Import-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ImportSensitivity adminDisplayName: Import-Sensitivity adminDescription: Import-Sensitivity attributeId: 1.2.840.113556.1.2.383 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32955 hideFromAB: TRUE dn: CN=msAscendAddSeconds,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAddSeconds adminDisplayName: msAscendAddSeconds adminDescription: msAscendAddSeconds attributeId: 1.2.840.113556.1.4.978 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +I8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=SMIME-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SMIMEAlgSelectedNA adminDisplayName: SMIME-Alg-Selected-NA adminDescription: SMIME-Alg-Selected-NA attributeId: 1.2.840.113556.1.2.570 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: fHTfqOrF0RG7ywCAx2ZwwA== mapiID: 35893 hideFromAB: TRUE dn: CN=X400-Selector-Syntax,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X400SelectorSyntax adminDisplayName: X400-Selector-Syntax adminDescription: X400-Selector-Syntax attributeId: 1.2.840.113556.1.2.443 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1 schemaIdGuid:: o3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33121 hideFromAB: TRUE dn: CN=Can-Not-Create-PF-DL-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CanNotCreatePFDLBL adminDisplayName: Can-Not-Create-PF-DL-BL adminDescription: Can-Not-Create-PF-DL-BL attributeId: 1.2.840.113556.1.2.342 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: qHPfqOrF0RG7ywCAx2ZwwA== linkID: 131 mapiID: 32863 hideFromAB: TRUE systemFlags: 1 dn: CN=XMIT-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: XMITTimeoutNormal adminDisplayName: XMIT-Timeout-Normal adminDescription: XMIT-Timeout-Normal attributeId: 1.2.840.113556.1.2.67 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: pXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33124 hideFromAB: TRUE dn: CN=Enabled-Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EnabledProtocolCfg adminDisplayName: Enabled-Protocol-Cfg adminDescription: Enabled-Protocol-Cfg attributeId: 1.2.840.113556.1.2.515 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9HPfqOrF0RG7ywCAx2ZwwA== mapiID: 33192 hideFromAB: TRUE dn: CN=msAscendDataFilter,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDataFilter adminDisplayName: msAscendDataFilter adminDescription: msAscendDataFilter attributeId: 1.2.840.113556.1.4.1007 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendCallFilter,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallFilter adminDisplayName: msAscendCallFilter adminDescription: msAscendCallFilter attributeId: 1.2.840.113556.1.4.996 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendDialNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDialNumber adminDisplayName: msAscendDialNumber adminDescription: msAscendDialNumber attributeId: 1.2.840.113556.1.4.1015 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=XMIT-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: XMITTimeoutUrgent adminDisplayName: XMIT-Timeout-Urgent adminDescription: XMIT-Timeout-Urgent attributeId: 1.2.840.113556.1.2.53 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: pnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33125 hideFromAB: TRUE dn: CN=msAscendRemoteAddr,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRemoteAddr adminDisplayName: msAscendRemoteAddr adminDescription: msAscendRemoteAddr attributeId: 1.2.840.113556.1.4.1091 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: aZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendTSIdleMode,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendTSIdleMode adminDisplayName: msAscendTSIdleMode adminDescription: msAscendTSIdleMode attributeId: 1.2.840.113556.1.4.1110 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DL-Mem-Reject-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DLMemRejectPermsBL adminDisplayName: DL-Mem-Reject-Perms-BL adminDescription: DL-Mem-Reject-Perms-BL attributeId: 1.2.840.113556.1.2.293 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: w3PfqOrF0RG7ywCAx2ZwwA== linkID: 117 mapiID: 32882 hideFromAB: TRUE systemFlags: 1 dn: CN=msAscendDBAMonitor,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDBAMonitor adminDisplayName: msAscendDBAMonitor adminDescription: msAscendDBAMonitor attributeId: 1.2.840.113556.1.4.1010 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Clock-Warning-Repair,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ClockWarningRepair adminDisplayName: Clock-Warning-Repair adminDescription: Clock-Warning-Repair attributeId: 1.2.840.113556.1.2.166 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: s3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32868 hideFromAB: TRUE dn: CN=msAscendPPPAddress,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPPPAddress adminDisplayName: msAscendPPPAddress adminDescription: msAscendPPPAddress attributeId: 1.2.840.113556.1.4.1078 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendSendSecret,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSendSecret adminDisplayName: msAscendSendSecret adminDescription: msAscendSendSecret attributeId: 1.2.840.113556.1.4.1103 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSEapKeyFlag,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSEapKeyFlag adminDisplayName: msRADIUSEapKeyFlag adminDescription: msRADIUSEapKeyFlag attributeId: 1.2.840.113556.1.4.1211 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4Y3dYZnF0RG7ywCAx2ZwwA== hideFromAB: TRUE dn: CN=Clock-Warning-Offset,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ClockWarningOffset adminDisplayName: Clock-Warning-Offset adminDescription: Clock-Warning-Offset attributeId: 1.2.840.113556.1.2.177 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: snPfqOrF0RG7ywCAx2ZwwA== mapiID: 32867 hideFromAB: TRUE dn: CN=msAscendSendPasswd,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSendPasswd adminDisplayName: msAscendSendPasswd adminDescription: msAscendSendPasswd attributeId: 1.2.840.113556.1.4.1102 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAExchangeOptions adminDisplayName: DXA-Exchange-Options adminDescription: DXA-Exchange-Options attributeId: 1.2.840.113556.1.2.359 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 0HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32896 hideFromAB: TRUE dn: CN=Control-Msg-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ControlMsgFolderID adminDisplayName: Control-Msg-Folder-ID adminDescription: Control-Msg-Folder-ID attributeId: 1.2.840.113556.1.2.483 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: unPfqOrF0RG7ywCAx2ZwwA== mapiID: 33160 hideFromAB: TRUE dn: CN=msAscendTargetUtil,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendTargetUtil adminDisplayName: msAscendTargetUtil adminDescription: msAscendTargetUtil attributeId: 1.2.840.113556.1.4.1106 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Replication-Stagger,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReplicationStagger adminDisplayName: Replication-Stagger adminDescription: Replication-Stagger attributeId: 1.2.840.113556.1.2.349 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33055 hideFromAB: TRUE dn: CN=msRADIUSVendorName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSVendorName adminDisplayName: msRADIUSVendorName adminDescription: msRADIUSVendorName attributeId: 1.2.840.113556.1.4.1182 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DL-Mem-Submit-Perms-BL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DLMemSubmitPermsBL adminDisplayName: DL-Mem-Submit-Perms-BL adminDescription: DL-Mem-Submit-Perms-BL attributeId: 1.2.840.113556.1.2.291 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: xXPfqOrF0RG7ywCAx2ZwwA== linkID: 113 mapiID: 32883 hideFromAB: TRUE systemFlags: 1 dn: CN=Service-Action-First,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ServiceActionFirst adminDisplayName: Service-Action-First adminDescription: Service-Action-First attributeId: 1.2.840.113556.1.2.161 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33073 hideFromAB: TRUE dn: CN=msNPAllowedEapType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPAllowedEapType adminDisplayName: msNPAllowedEapType adminDescription: msNPAllowedEapType attributeId: 1.2.840.113556.1.4.1120 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Service-Action-Other,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ServiceActionOther adminDisplayName: Service-Action-Other adminDescription: Service-Action-Other attributeId: 1.2.840.113556.1.2.59 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33074 hideFromAB: TRUE dn: CN=Telephone-Assistant,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TelephoneAssistant adminDisplayName: Telephone-Assistant adminDescription: Telephone-Assistant attributeId: 1.2.840.113556.1.2.79 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: hHTfqOrF0RG7ywCAx2ZwwA== mapiID: 14894 hideFromAB: TRUE dn: CN=Temp-Assoc-Threshold,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TempAssocThreshold adminDisplayName: Temp-Assoc-Threshold adminDescription: Temp-Assoc-Threshold attributeId: 1.2.840.113556.1.2.329 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: iHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33092 hideFromAB: TRUE dn: CN=DXA-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXATemplateOptions adminDisplayName: DXA-Template-Options adminDescription: DXA-Template-Options attributeId: 1.2.840.113556.1.2.358 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 63PfqOrF0RG7ywCAx2ZwwA== mapiID: 32926 hideFromAB: TRUE dn: CN=Gateway-Routing-Tree,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: GatewayRoutingTree adminDisplayName: Gateway-Routing-Tree adminDescription: Gateway-Routing-Tree attributeId: 1.2.840.113556.1.2.167 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: A3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32947 hideFromAB: TRUE dn: CN=X25-Leased-or-Switched,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25LeasedorSwitched adminDisplayName: X25-Leased-or-Switched adminDescription: X25-Leased-or-Switched attributeId: 1.2.840.113556.1.2.372 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: oHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33118 hideFromAB: TRUE dn: CN=Authorized-Password,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthorizedPassword adminDisplayName: Authorized-Password adminDescription: Authorized-Password attributeId: 1.2.840.113556.1.2.193 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: m3PfqOrF0RG7ywCAx2ZwwA== mapiID: 32853 hideFromAB: TRUE dn: CN=Return-Exact-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReturnExactMsgSize adminDisplayName: Return-Exact-Msg-Size adminDescription: Return-Exact-Msg-Size attributeId: 1.2.840.113556.1.2.594 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Y3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35922 hideFromAB: TRUE dn: CN=Client-Access-Enabled,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ClientAccessEnabled adminDisplayName: Client-Access-Enabled adminDescription: Client-Access-Enabled attributeId: 1.2.840.113556.1.2.559 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: r3PfqOrF0RG7ywCAx2ZwwA== mapiID: 35876 hideFromAB: TRUE dn: CN=Report-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReportToOriginator adminDisplayName: Report-To-Originator adminDescription: Report-To-Originator attributeId: 1.2.840.113556.1.2.206 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33056 hideFromAB: TRUE dn: CN=msRADIUSTunnelType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelType adminDisplayName: msRADIUSTunnelType adminDescription: msRADIUSTunnelType attributeId: 1.2.840.113556.1.4.1181 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=RTS-Recovery-Timeout,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RTSRecoveryTimeout adminDisplayName: RTS-Recovery-Timeout adminDescription: RTS-Recovery-Timeout attributeId: 1.2.840.113556.1.2.151 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: aXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33064 hideFromAB: TRUE dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: allowedChildClasses adminDisplayName: Allowed-Child-Classes adminDescription: Allowed-Child-Classes attributeId: 1.2.840.113556.1.4.911 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=msAscendFRNailedGrp,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRNailedGrp adminDisplayName: msAscendFRNailedGrp adminDescription: msAscendFRNailedGrp attributeId: 1.2.840.113556.1.4.1036 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendAuthenAlias,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAuthenAlias adminDisplayName: msAscendAuthenAlias adminDescription: msAscendAuthenAlias attributeId: 1.2.840.113556.1.4.984 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /o8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIPXNodeAddr,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPXNodeAddr adminDisplayName: msAscendIPXNodeAddr adminDescription: msAscendIPXNodeAddr attributeId: 1.2.840.113556.1.4.1056 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Enable-Compatibility,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EnableCompatibility adminDisplayName: Enable-Compatibility adminDescription: Enable-Compatibility attributeId: 1.2.840.113556.1.2.567 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8XPfqOrF0RG7ywCAx2ZwwA== mapiID: 35890 hideFromAB: TRUE dn: CN=Association-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AssociationLifetime adminDisplayName: Association-Lifetime adminDescription: Association-Lifetime attributeId: 1.2.840.113556.1.2.149 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: lnPfqOrF0RG7ywCAx2ZwwA== mapiID: 32850 hideFromAB: TRUE dn: CN=Off-Line-AB-Containers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OffLineABContainers adminDisplayName: Off-Line-AB-Containers adminDescription: Off-Line-AB-Containers attributeId: 1.2.840.113556.1.2.391 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: PHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33016 hideFromAB: TRUE dn: CN=Cross-Certificate-CRL,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CrossCertificateCRL adminDisplayName: Cross-Certificate-CRL adminDescription: Cross-Certificate-CRL attributeId: 1.2.840.113556.1.2.565 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vHPfqOrF0RG7ywCAx2ZwwA== mapiID: 35888 hideFromAB: TRUE dn: CN=msAscendIPXPeerMode,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPXPeerMode adminDisplayName: msAscendIPXPeerMode adminDescription: msAscendIPXPeerMode attributeId: 1.2.840.113556.1.4.1057 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: R5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendTSIdleLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendTSIdleLimit adminDisplayName: msAscendTSIdleLimit adminDescription: msAscendTSIdleLimit attributeId: 1.2.840.113556.1.4.1109 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: e5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendMultilinkID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMultilinkID adminDisplayName: msAscendMultilinkID adminDescription: msAscendMultilinkID attributeId: 1.2.840.113556.1.4.1074 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendUserAcctKey,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctKey adminDisplayName: msAscendUserAcctKey adminDescription: msAscendUserAcctKey attributeId: 1.2.840.113556.1.4.1114 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPCalledStationID adminDisplayName: msNPCalledStationID adminDescription: msNPCalledStationID attributeId: 1.2.840.113556.1.4.1123 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Encapsulation-Method,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EncapsulationMethod adminDisplayName: Encapsulation-Method adminDescription: Encapsulation-Method attributeId: 1.2.840.113556.1.2.448 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32930 hideFromAB: TRUE dn: CN=msAscendPPPAsyncMap,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPPPAsyncMap adminDisplayName: msAscendPPPAsyncMap adminDescription: msAscendPPPAsyncMap attributeId: 1.2.840.113556.1.4.1079 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendMaximumTime,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMaximumTime adminDisplayName: msAscendMaximumTime adminDescription: msAscendMaximumTime attributeId: 1.2.840.113556.1.4.1062 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRequireAuth,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRequireAuth adminDisplayName: msAscendRequireAuth adminDescription: msAscendRequireAuth attributeId: 1.2.840.113556.1.4.1094 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendModemSlotNo,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendModemSlotNo adminDisplayName: msAscendModemSlotNo adminDescription: msAscendModemSlotNo attributeId: 1.2.840.113556.1.4.1069 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: U5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Responsible-Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ResponsibleLocalDXA adminDisplayName: Responsible-Local-DXA adminDescription: Responsible-Local-DXA attributeId: 1.2.840.113556.1.2.298 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: YnTfqOrF0RG7ywCAx2ZwwA== linkID: 122 mapiID: 33059 hideFromAB: TRUE dn: CN=Inbound-Newsfeed-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: InboundNewsfeedType adminDisplayName: Inbound-Newsfeed-Type adminDescription: Inbound-Newsfeed-Type attributeId: 1.2.840.113556.1.2.554 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: E3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35871 hideFromAB: TRUE dn: CN=msAscendModemPortNo,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendModemPortNo adminDisplayName: msAscendModemPortNo adminDescription: msAscendModemPortNo attributeId: 1.2.840.113556.1.4.1067 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MDB-Msg-Time-Out-Period,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MDBMsgTimeOutPeriod adminDisplayName: MDB-Msg-Time-Out-Period adminDescription: MDB-Msg-Time-Out-Period attributeId: 1.2.840.113556.1.2.64 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32976 hideFromAB: TRUE dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedRoute adminDisplayName: msRADIUSFramedRoute adminDescription: msRADIUSFramedRoute attributeId: 1.2.840.113556.1.4.1158 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: presentationAddress adminDisplayName: Presentation-Address adminDescription: Presentation-Address attributeId: 2.5.4.29 attributeSyntax: 2.5.5.13 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVc schemaIdGuid:: S3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendThirdPrompt,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendThirdPrompt adminDisplayName: msAscendThirdPrompt adminDescription: msAscendThirdPrompt attributeId: 1.2.840.113556.1.4.1107 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSIdleTimeout,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSIdleTimeout adminDisplayName: msRADIUSIdleTimeout adminDescription: msRADIUSIdleTimeout attributeId: 1.2.840.113556.1.4.1160 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: q5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Authentication-To-Use,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthenticationToUse adminDisplayName: Authentication-To-Use adminDescription: Authentication-To-Use attributeId: 1.2.840.113556.1.2.501 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: mXPfqOrF0RG7ywCAx2ZwwA== mapiID: 33178 hideFromAB: TRUE dn: CN=Encrypt-Alg-List-Other,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EncryptAlgListOther adminDisplayName: Encrypt-Alg-List-Other adminDescription: Encrypt-Alg-List-Other attributeId: 1.2.840.113556.1.2.399 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32833 hideFromAB: TRUE dn: CN=HTTP-Pub-AB-Attributes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: HTTPPubABAttributes adminDisplayName: HTTP-Pub-AB-Attributes adminDescription: HTTP-Pub-AB-Attributes attributeId: 1.2.840.113556.1.2.516 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: CHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33193 hideFromAB: TRUE dn: CN=msRADIUSLoginIPHost,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginIPHost adminDisplayName: msRADIUSLoginIPHost adminDescription: msRADIUSLoginIPHost attributeId: 1.2.840.113556.1.4.1161 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSServiceType adminDisplayName: msRADIUSServiceType adminDescription: msRADIUSServiceType attributeId: 1.2.840.113556.1.4.1171 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPSessionsAllowed,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPSessionsAllowed adminDisplayName: msNPSessionsAllowed adminDescription: msNPSessionsAllowed attributeId: 1.2.840.113556.1.4.1132 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Service-Action-Second,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ServiceActionSecond adminDisplayName: Service-Action-Second adminDescription: Service-Action-Second attributeId: 1.2.840.113556.1.2.60 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33075 hideFromAB: TRUE dn: CN=Service-Restart-Delay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ServiceRestartDelay adminDisplayName: Service-Restart-Delay adminDescription: Service-Restart-Delay attributeId: 1.2.840.113556.1.2.162 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: c3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33076 hideFromAB: TRUE dn: CN=msAscendFRDirectDLCI,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDirectDLCI adminDisplayName: msAscendFRDirectDLCI adminDescription: msAscendFRDirectDLCI attributeId: 1.2.840.113556.1.4.1028 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendUserAcctBase,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctBase adminDisplayName: msAscendUserAcctBase adminDescription: msAscendUserAcctBase attributeId: 1.2.840.113556.1.4.1112 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFCPParameter,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFCPParameter adminDisplayName: msAscendFCPParameter adminDescription: msAscendFCPParameter attributeId: 1.2.840.113556.1.4.1021 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: I5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Filter-Local-Addresses,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: FilterLocalAddresses adminDisplayName: Filter-Local-Addresses adminDescription: Filter-Local-Addresses attributeId: 1.2.840.113556.1.2.44 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32941 hideFromAB: TRUE dn: CN=msAscendModemShelfNo,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendModemShelfNo adminDisplayName: msAscendModemShelfNo adminDescription: msAscendModemShelfNo attributeId: 1.2.840.113556.1.4.1068 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Encrypt-Alg-Selected-NA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EncryptAlgSelectedNA adminDisplayName: Encrypt-Alg-Selected-NA adminDescription: Encrypt-Alg-Selected-NA attributeId: 1.2.840.113556.1.2.401 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32835 hideFromAB: TRUE dn: CN=Default-Message-Format,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DefaultMessageFormat adminDisplayName: Default-Message-Format adminDescription: Default-Message-Format attributeId: 1.2.840.113556.1.2.572 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vXPfqOrF0RG7ywCAx2ZwwA== mapiID: 35895 hideFromAB: TRUE dn: CN=msAscendEndpointDisc,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendEndpointDisc adminDisplayName: msAscendEndpointDisc adminDescription: msAscendEndpointDisc attributeId: 1.2.840.113556.1.4.1018 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendUserAcctTime,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctTime adminDisplayName: msAscendUserAcctTime adminDescription: msAscendUserAcctTime attributeId: 1.2.840.113556.1.4.1116 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Conf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAConfContainerList adminDisplayName: DXA-Conf-Container-List adminDescription: DXA-Conf-Container-List attributeId: 1.2.840.113556.1.2.180 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: zHPfqOrF0RG7ywCAx2ZwwA== mapiID: 32892 hideFromAB: TRUE dn: CN=msAscendMenuSelector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMenuSelector adminDisplayName: msAscendMenuSelector adminDescription: msAscendMenuSelector attributeId: 1.2.840.113556.1.4.1064 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQSignCertificates adminDisplayName: MSMQ-Sign-Certificates adminDescription: MSMQ-Sign-Certificates attributeId: 1.2.840.113556.1.4.947 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: O8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=msAscendAssignIPPool,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAssignIPPool adminDisplayName: msAscendAssignIPPool adminDescription: msAscendAssignIPPool attributeId: 1.2.840.113556.1.4.982 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /I8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendUserAcctHost,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctHost adminDisplayName: msAscendUserAcctHost adminDescription: msAscendUserAcctHost attributeId: 1.2.840.113556.1.4.1113 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: f5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendPreemptLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreemptLimit adminDisplayName: msAscendPreemptLimit adminDescription: msAscendPreemptLimit attributeId: 1.2.840.113556.1.4.1082 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendUserAcctType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctType adminDisplayName: msAscendUserAcctType adminDescription: msAscendUserAcctType attributeId: 1.2.840.113556.1.4.1117 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: g5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Disabled-Gateway-Proxy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DisabledGatewayProxy adminDisplayName: Disabled-Gateway-Proxy adminDescription: Disabled-Gateway-Proxy attributeId: 1.2.840.113556.1.2.541 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1024 schemaIdGuid:: wHPfqOrF0RG7ywCAx2ZwwA== mapiID: 33219 hideFromAB: TRUE dn: CN=DXA-Native-Address-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXANativeAddressType adminDisplayName: DXA-Native-Address-Type adminDescription: DXA-Native-Address-Type attributeId: 1.2.840.113556.1.2.331 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 2XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32906 hideFromAB: TRUE dn: CN=DXA-Template-TimeStamp,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXATemplateTimeStamp adminDisplayName: DXA-Template-TimeStamp adminDescription: DXA-Template-TimeStamp attributeId: 1.2.840.113556.1.2.365 attributeSyntax: 2.5.5.11 omSyntax: 23 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32927 hideFromAB: TRUE dn: CN=Monitoring-Alert-Delay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringAlertDelay adminDisplayName: Monitoring-Alert-Delay adminDescription: Monitoring-Alert-Delay attributeId: 1.2.840.113556.1.2.158 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: J3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32988 hideFromAB: TRUE dn: CN=msAscendUserAcctPort,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendUserAcctPort adminDisplayName: msAscendUserAcctPort adminDescription: msAscendUserAcctPort attributeId: 1.2.840.113556.1.4.1115 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Connection-List-Filter,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ConnectionListFilter adminDisplayName: Connection-List-Filter adminDescription: Connection-List-Filter attributeId: 1.2.840.113556.1.2.475 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: tnPfqOrF0RG7ywCAx2ZwwA== mapiID: 33152 hideFromAB: TRUE dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPCallingStationID adminDisplayName: msNPCallingStationID adminDescription: msNPCallingStationID attributeId: 1.2.840.113556.1.4.1124 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ipAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSArapFeatures,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSArapFeatures adminDisplayName: msRADIUSArapFeatures adminDescription: msRADIUSArapFeatures attributeId: 1.2.840.113556.1.4.1138 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSLoginLATNode,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginLATNode adminDisplayName: msRADIUSLoginLATNode adminDescription: msRADIUSLoginLATNode attributeId: 1.2.840.113556.1.4.1163 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSLoginService,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginService adminDisplayName: msRADIUSLoginService adminDescription: msRADIUSLoginService attributeId: 1.2.840.113556.1.4.1166 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Assoc-Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AssocProtocolCfgNNTP adminDisplayName: Assoc-Protocol-Cfg-NNTP adminDescription: Assoc-Protocol-Cfg-NNTP attributeId: 1.2.840.113556.1.2.512 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: lXPfqOrF0RG7ywCAx2ZwwA== linkID: 140 mapiID: 33189 hideFromAB: TRUE dn: CN=Monitoring-Recipients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringRecipients adminDisplayName: Monitoring-Recipients adminDescription: Monitoring-Recipients attributeId: 1.2.840.113556.1.2.159 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: LnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33001 hideFromAB: TRUE dn: CN=DXA-Prev-Remote-Entries,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevRemoteEntries adminDisplayName: DXA-Prev-Remote-Entries adminDescription: DXA-Prev-Remote-Entries attributeId: 1.2.840.113556.1.2.265 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 33PfqOrF0RG7ywCAx2ZwwA== mapiID: 32912 hideFromAB: TRUE dn: CN=msRADIUSArapSecurity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSArapSecurity adminDisplayName: msRADIUSArapSecurity adminDescription: msRADIUSArapSecurity attributeId: 1.2.840.113556.1.4.1139 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: textEncodedORAddress adminDisplayName: Text-Encoded-OR-Address adminDescription: Text-Encoded-OR-Address attributeId: 0.9.2342.19200300.100.1.2 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: iXTfqOrF0RG7ywCAx2ZwwA== mapiID: 35949 hideFromAB: TRUE dn: CN=msRADIUSLoginLATPort,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginLATPort adminDisplayName: msRADIUSLoginLATPort adminDescription: msRADIUSLoginLATPort attributeId: 1.2.840.113556.1.4.1164 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: r5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Num-Of-Transfer-Retries,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NumOfTransferRetries adminDisplayName: Num-Of-Transfer-Retries adminDescription: Num-Of-Transfer-Retries attributeId: 1.2.840.113556.1.2.134 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: O3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33013 hideFromAB: TRUE dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSNonReservedTxSize adminDisplayName: ACS-Non-Reserved-Tx-Size adminDescription: ACS-Non-Reserved-Tx-Size attributeId: 1.2.840.113556.1.4.898 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DSNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=msAscendCallbackDelay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallbackDelay adminDisplayName: msAscendCallbackDelay adminDescription: msAscendCallbackDelay attributeId: 1.2.840.113556.1.4.993 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: B5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Translation-Table-Used,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TranslationTableUsed adminDisplayName: Translation-Table-Used adminDescription: Translation-Table-Used attributeId: 1.2.840.113556.1.2.396 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33101 hideFromAB: TRUE dn: CN=msRADIUSLoginTCPPort,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginTCPPort adminDisplayName: msRADIUSLoginTCPPort adminDescription: msRADIUSLoginTCPPort attributeId: 1.2.840.113556.1.4.1167 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: spAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Outgoing-Msg-Size-Limit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OutgoingMsgSizeLimit adminDisplayName: Outgoing-Msg-Size-Limit adminDescription: Outgoing-Msg-Size-Limit attributeId: 1.2.840.113556.1.2.490 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33167 hideFromAB: TRUE dn: CN=Monitoring-Alert-Units,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringAlertUnits adminDisplayName: Monitoring-Alert-Units adminDescription: Monitoring-Alert-Units attributeId: 1.2.840.113556.1.2.57 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: KHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32989 hideFromAB: TRUE dn: CN=OOF-Reply-To-Originator,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: OOFReplyToOriginator adminDisplayName: OOF-Reply-To-Originator adminDescription: OOF-Reply-To-Originator attributeId: 1.2.840.113556.1.2.438 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33023 hideFromAB: TRUE dn: CN=Disable-Deferred-Commit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DisableDeferredCommit adminDisplayName: Disable-Deferred-Commit adminDescription: Disable-Deferred-Commit attributeId: 1.2.840.113556.1.2.558 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v3PfqOrF0RG7ywCAx2ZwwA== mapiID: 35875 hideFromAB: TRUE dn: CN=msNPAllowedPortTypes,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPAllowedPortTypes adminDisplayName: msNPAllowedPortTypes adminDescription: msNPAllowedPortTypes attributeId: 1.2.840.113556.1.4.1121 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: h5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendBridgeAddress,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBridgeAddress adminDisplayName: msAscendBridgeAddress adminDescription: msAscendBridgeAddress attributeId: 1.2.840.113556.1.4.990 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Turn-Request-Threshold,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TurnRequestThreshold adminDisplayName: Turn-Request-Threshold adminDescription: Turn-Request-Threshold attributeId: 1.2.840.113556.1.2.38 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: k3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33104 hideFromAB: TRUE dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQInRoutingServers adminDisplayName: MSMQ-In-Routing-Servers adminDescription: MSMQ-In-Routing-Servers attributeId: 1.2.840.113556.1.4.929 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=XMIT-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: XMITTimeoutNonUrgent adminDisplayName: XMIT-Timeout-Non-Urgent adminDescription: XMIT-Timeout-Non-Urgent attributeId: 1.2.840.113556.1.2.84 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: pHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33123 hideFromAB: TRUE dn: CN=msAscendBillingNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBillingNumber adminDisplayName: msAscendBillingNumber adminDescription: msAscendBillingNumber attributeId: 1.2.840.113556.1.4.988 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ApAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRProfileName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRProfileName adminDisplayName: msAscendFRProfileName adminDescription: msAscendFRProfileName attributeId: 1.2.840.113556.1.4.1037 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: M5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRCircuitName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRCircuitName adminDisplayName: msAscendFRCircuitName adminDescription: msAscendFRCircuitName attributeId: 1.2.840.113556.1.4.1024 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendReceiveSecret,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendReceiveSecret adminDisplayName: msAscendReceiveSecret adminDescription: msAscendReceiveSecret attributeId: 1.2.840.113556.1.4.1090 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: aJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=SMIME-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SMIMEAlgSelectedOther adminDisplayName: SMIME-Alg-Selected-Other adminDescription: SMIME-Alg-Selected-Other attributeId: 1.2.840.113556.1.2.571 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: fXTfqOrF0RG7ywCAx2ZwwA== mapiID: 35894 hideFromAB: TRUE dn: CN=msAscendClientGateway,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendClientGateway adminDisplayName: msAscendClientGateway adminDescription: msAscendClientGateway attributeId: 1.2.840.113556.1.4.1003 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRemoveSeconds,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRemoveSeconds adminDisplayName: msAscendRemoveSeconds adminDescription: msAscendRemoveSeconds attributeId: 1.2.840.113556.1.4.1093 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: a5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: extendedAttributeInfo adminDisplayName: Extended-Attribute-Info adminDescription: Extended-Attribute-Info attributeId: 1.2.840.113556.1.4.909 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASSavedFramedRoute adminDisplayName: msRASSavedFramedRoute adminDescription: msRASSavedFramedRoute attributeId: 1.2.840.113556.1.4.1191 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: x5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPRADIUSProfileName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPRADIUSProfileName adminDisplayName: msNPRADIUSProfileName adminDescription: msNPRADIUSProfileName attributeId: 1.2.840.113556.1.4.1129 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: jZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Service-Restart-Message,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ServiceRestartMessage adminDisplayName: Service-Restart-Message adminDescription: Service-Restart-Message attributeId: 1.2.840.113556.1.2.58 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 120 schemaIdGuid:: dHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33077 hideFromAB: TRUE dn: CN=msAscendTransitNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendTransitNumber adminDisplayName: msAscendTransitNumber adminDescription: msAscendTransitNumber attributeId: 1.2.840.113556.1.4.1108 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: epAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSFramedRouting,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedRouting adminDisplayName: msRADIUSFramedRouting adminDescription: msRADIUSFramedRouting attributeId: 1.2.840.113556.1.4.1159 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=RAS-Phonebook-Entry-Name,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RASPhonebookEntryName adminDisplayName: RAS-Phonebook-Entry-Name adminDescription: RAS-Phonebook-Entry-Name attributeId: 1.2.840.113556.1.2.313 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: VXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33047 hideFromAB: TRUE dn: CN=msAscendPRINumberType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPRINumberType adminDisplayName: msAscendPRINumberType adminDescription: msAscendPRINumberType attributeId: 1.2.840.113556.1.4.1089 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Z5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=NNTP-Distributions-Flag,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: NNTPDistributionsFlag adminDisplayName: NNTP-Distributions-Flag adminDescription: NNTP-Distributions-Flag attributeId: 1.2.840.113556.1.2.511 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33188 hideFromAB: TRUE dn: CN=msAscendPPPVJSlotComp,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPPPVJSlotComp adminDisplayName: msAscendPPPVJSlotComp adminDescription: msAscendPPPVJSlotComp attributeId: 1.2.840.113556.1.4.1081 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: X5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Local-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: LocalBridgeHeadAddress adminDisplayName: Local-Bridge-Head-Address adminDescription: Local-Bridge-Head-Address attributeId: 1.2.840.113556.1.2.225 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1118 schemaIdGuid:: G3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32967 hideFromAB: TRUE dn: CN=msRADIUSLoginLATGroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginLATGroup adminDisplayName: msRADIUSLoginLATGroup adminDescription: msRADIUSLoginLATGroup attributeId: 1.2.840.113556.1.4.1162 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendSessionSvrKey,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSessionSvrKey adminDisplayName: msAscendSessionSvrKey adminDescription: msAscendSessionSvrKey attributeId: 1.2.840.113556.1.4.1104 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Transfer-Timeout-Normal,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransferTimeoutNormal adminDisplayName: Transfer-Timeout-Normal adminDescription: Transfer-Timeout-Normal attributeId: 1.2.840.113556.1.2.137 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33099 hideFromAB: TRUE dn: CN=msRADIUSAttributeType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSAttributeType adminDisplayName: msRADIUSAttributeType adminDescription: msRADIUSAttributeType attributeId: 1.2.840.113556.1.4.1142 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Transfer-Retry-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransferRetryInterval adminDisplayName: Transfer-Retry-Interval adminDescription: Transfer-Retry-Interval attributeId: 1.2.840.113556.1.2.133 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33097 hideFromAB: TRUE dn: CN=Transfer-Timeout-Urgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransferTimeoutUrgent adminDisplayName: Transfer-Timeout-Urgent adminDescription: Transfer-Timeout-Urgent attributeId: 1.2.840.113556.1.2.142 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: j3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33100 hideFromAB: TRUE dn: CN=Message-Tracking-Enabled,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MessageTrackingEnabled adminDisplayName: Message-Tracking-Enabled adminDescription: Message-Tracking-Enabled attributeId: 1.2.840.113556.1.2.453 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: InTfqOrF0RG7ywCAx2ZwwA== mapiID: 32981 hideFromAB: TRUE dn: CN=msAscendExpectCallback,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendExpectCallback adminDisplayName: msAscendExpectCallback adminDescription: msAscendExpectCallback attributeId: 1.2.840.113556.1.4.1020 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: IpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSPasswordRetry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSPasswordRetry adminDisplayName: msRADIUSPasswordRetry adminDescription: msRADIUSPasswordRetry attributeId: 1.2.840.113556.1.4.1168 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: s5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSCallbackNumber adminDisplayName: msRADIUSCallbackNumber adminDescription: msRADIUSCallbackNumber attributeId: 1.2.840.113556.1.4.1145 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendDialoutAllowed,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDialoutAllowed adminDisplayName: msAscendDialoutAllowed adminDescription: msAscendDialoutAllowed attributeId: 1.2.840.113556.1.4.1016 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMQOutRoutingServers adminDisplayName: MSMQ-Out-Routing-Servers adminDescription: MSMQ-Out-Routing-Servers attributeId: 1.2.840.113556.1.4.928 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: K8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=msAscendMPPIdlePercent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMPPIdlePercent adminDisplayName: msAscendMPPIdlePercent adminDescription: msAscendMPPIdlePercent attributeId: 1.2.840.113556.1.4.1070 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: VJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendAssignIPClient,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAssignIPClient adminDisplayName: msAscendAssignIPClient adminDescription: msAscendAssignIPClient attributeId: 1.2.840.113556.1.4.981 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +48M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=X25-Call-User-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25CallUserDataIncoming adminDisplayName: X25-Call-User-Data-Incoming adminDescription: X25-Call-User-Data-Incoming attributeId: 1.2.840.113556.1.2.316 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: m3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33113 hideFromAB: TRUE dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSMaxNoOfAccountFiles adminDisplayName: ACS-Max-No-Of-Account-Files adminDescription: ACS-Max-No-Of-Account-Files attributeId: 1.2.840.113556.1.4.901 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ECNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=msAscendDHCPPoolNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDHCPPoolNumber adminDisplayName: msAscendDHCPPoolNumber adminDescription: msAscendDHCPPoolNumber attributeId: 1.2.840.113556.1.4.1013 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: G5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Available-Distributions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AvailableDistributions adminDisplayName: Available-Distributions adminDescription: Available-Distributions attributeId: 1.2.840.113556.1.2.486 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: n3PfqOrF0RG7ywCAx2ZwwA== mapiID: 33163 hideFromAB: TRUE dn: CN=msAscendAppletalkRoute,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAppletalkRoute adminDisplayName: msAscendAppletalkRoute adminDescription: msAscendAppletalkRoute attributeId: 1.2.840.113556.1.4.980 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +o8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRouteAppletalk,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRouteAppletalk adminDisplayName: msAscendRouteAppletalk adminDescription: msAscendRouteAppletalk attributeId: 1.2.840.113556.1.4.1095 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSArapZoneAccess,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSArapZoneAccess adminDisplayName: msRADIUSArapZoneAccess adminDescription: msRADIUSArapZoneAccess attributeId: 1.2.840.113556.1.4.1140 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: l5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendAssignIPServer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAssignIPServer adminDisplayName: msAscendAssignIPServer adminDescription: msAscendAssignIPServer attributeId: 1.2.840.113556.1.4.983 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /Y8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-UnConf-Container-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAUnConfContainerList adminDisplayName: DXA-UnConf-Container-List adminDescription: DXA-UnConf-Container-List attributeId: 1.2.840.113556.1.2.181 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 7nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32929 hideFromAB: TRUE dn: CN=Replication-Mail-Msg-Size,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ReplicationMailMsgSize adminDisplayName: Replication-Mail-Msg-Size adminDescription: Replication-Mail-Msg-Size attributeId: 1.2.840.113556.1.2.103 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33128 hideFromAB: TRUE dn: CN=msAscendCBCPTrunkGroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCBCPTrunkGroup adminDisplayName: msAscendCBCPTrunkGroup adminDescription: msAscendCBCPTrunkGroup attributeId: 1.2.840.113556.1.4.1001 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: D5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendPreSessionTime,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreSessionTime adminDisplayName: msAscendPreSessionTime adminDescription: msAscendPreSessionTime attributeId: 1.2.840.113556.1.4.1087 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Prev-Exchange-Options,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevExchangeOptions adminDisplayName: DXA-Prev-Exchange-Options adminDescription: DXA-Prev-Exchange-Options attributeId: 1.2.840.113556.1.2.216 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 3HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32909 hideFromAB: TRUE dn: CN=Monitoring-Warning-Delay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringWarningDelay adminDisplayName: Monitoring-Warning-Delay adminDescription: Monitoring-Warning-Delay attributeId: 1.2.840.113556.1.2.157 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33005 hideFromAB: TRUE dn: CN=msAscendNetwaretimeout,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendNetwaretimeout adminDisplayName: msAscendNetwaretimeout adminDescription: msAscendNetwaretimeout attributeId: 1.2.840.113556.1.4.1075 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSFramedProtocol,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedProtocol adminDisplayName: msRADIUSFramedProtocol adminDescription: msRADIUSFramedProtocol attributeId: 1.2.840.113556.1.4.1157 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendNumberSessions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendNumberSessions adminDisplayName: msAscendNumberSessions adminDescription: msAscendNumberSessions attributeId: 1.2.840.113556.1.4.1076 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendNumInMultilink,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendNumInMultilink adminDisplayName: msAscendNumInMultilink adminDescription: msAscendNumInMultilink attributeId: 1.2.840.113556.1.4.1077 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: W5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Session-Disconnect-Timer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SessionDisconnectTimer adminDisplayName: Session-Disconnect-Timer adminDescription: Session-Disconnect-Timer attributeId: 1.2.840.113556.1.2.154 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: dXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33078 hideFromAB: TRUE dn: CN=Transport-Expedited-Data,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransportExpeditedData adminDisplayName: Transport-Expedited-Data adminDescription: Transport-Expedited-Data attributeId: 1.2.840.113556.1.2.150 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33102 hideFromAB: TRUE dn: CN=X25-Call-User-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25CallUserDataOutgoing adminDisplayName: X25-Call-User-Data-Outgoing adminDescription: X25-Call-User-Data-Outgoing attributeId: 1.2.840.113556.1.2.317 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: nHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33114 hideFromAB: TRUE dn: CN=msAscendPreInputOctets,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreInputOctets adminDisplayName: msAscendPreInputOctets adminDescription: msAscendPreInputOctets attributeId: 1.2.840.113556.1.4.1083 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPAuthenticationType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPAuthenticationType adminDisplayName: msNPAuthenticationType adminDescription: msNPAuthenticationType attributeId: 1.2.840.113556.1.4.1122 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Prev-Template-Options,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevTemplateOptions adminDisplayName: DXA-Prev-Template-Options adminDescription: DXA-Prev-Template-Options attributeId: 1.2.840.113556.1.2.395 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 4XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32914 hideFromAB: TRUE dn: CN=Quota-Notification-Style,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: QuotaNotificationStyle adminDisplayName: Quota-Notification-Style adminDescription: Quota-Notification-Style attributeId: 1.2.840.113556.1.2.388 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: UHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33042 hideFromAB: TRUE dn: CN=Root-Newsgroups-Folder-ID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RootNewsgroupsFolderID adminDisplayName: Root-Newsgroups-Folder-ID adminDescription: Root-Newsgroups-Folder-ID attributeId: 1.2.840.113556.1.2.524 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: ZnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33202 hideFromAB: TRUE dn: CN=MS-MPPE-Encryption-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: mSMPPEEncryptionPolicy adminDisplayName: MS-MPPE-Encryption-Policy adminDescription: MS-MPPE-Encryption-Policy attributeId: 1.2.840.113556.1.4.977 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 948M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Monitoring-Warning-Units,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringWarningUnits adminDisplayName: Monitoring-Warning-Units adminDescription: Monitoring-Warning-Units attributeId: 1.2.840.113556.1.2.56 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: MXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33006 hideFromAB: TRUE dn: CN=msRADIUSTunnelPassword,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelPassword adminDisplayName: msRADIUSTunnelPassword adminDescription: msRADIUSTunnelPassword attributeId: 1.2.840.113556.1.4.1177 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Remote-Bridge-Head-Address,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: RemoteBridgeHeadAddress adminDisplayName: Remote-Bridge-Head-Address adminDescription: Remote-Bridge-Head-Address attributeId: 1.2.840.113556.1.2.94 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1118 schemaIdGuid:: WXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33051 hideFromAB: TRUE dn: CN=Export-Custom-Recipients,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ExportCustomRecipients adminDisplayName: Export-Custom-Recipients adminDescription: Export-Custom-Recipients attributeId: 1.2.840.113556.1.2.307 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32934 hideFromAB: TRUE dn: CN=msRADIUSSessionTimeout,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSSessionTimeout adminDisplayName: msRADIUSSessionTimeout adminDescription: msRADIUSSessionTimeout attributeId: 1.2.840.113556.1.4.1172 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: t5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendHomeAgentIPAddr,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHomeAgentIPAddr adminDisplayName: msAscendHomeAgentIPAddr adminDescription: msAscendHomeAgentIPAddr attributeId: 1.2.840.113556.1.4.1045 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: O5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendDecChannelCount,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDecChannelCount adminDisplayName: msAscendDecChannelCount adminDescription: msAscendDecChannelCount attributeId: 1.2.840.113556.1.4.1011 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Support-SMIME-Signatures,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: SupportSMIMESignatures adminDisplayName: Support-SMIME-Signatures adminDescription: Support-SMIME-Signatures attributeId: 1.2.840.113556.1.2.590 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: f3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35912 hideFromAB: TRUE dn: CN=msAscendDisconnectCause,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDisconnectCause adminDisplayName: msAscendDisconnectCause adminDescription: msAscendDisconnectCause attributeId: 1.2.840.113556.1.4.1017 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIncChannelCount,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIncChannelCount adminDisplayName: msAscendIncChannelCount adminDescription: msAscendIncChannelCount attributeId: 1.2.840.113556.1.4.1052 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendFRDirectProfile,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendFRDirectProfile adminDisplayName: msAscendFRDirectProfile adminDescription: msAscendFRDirectProfile attributeId: 1.2.840.113556.1.4.1029 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: K5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSEnableRSVPAccounting adminDisplayName: ACS-Enable-RSVP-Accounting adminDescription: ACS-Enable-RSVP-Accounting attributeId: 1.2.840.113556.1.4.899 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DiNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=msAscendMinimumChannels,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMinimumChannels adminDisplayName: msAscendMinimumChannels adminDescription: msAscendMinimumChannels attributeId: 1.2.840.113556.1.4.1066 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendClientAssignDNS,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendClientAssignDNS adminDisplayName: msAscendClientAssignDNS adminDescription: msAscendClientAssignDNS attributeId: 1.2.840.113556.1.4.1002 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendMaximumChannels,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMaximumChannels adminDisplayName: msAscendMaximumChannels adminDescription: msAscendMaximumChannels attributeId: 1.2.840.113556.1.4.1061 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: S5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedIPAddress adminDisplayName: msRADIUSFramedIPAddress adminDescription: msRADIUSFramedIPAddress attributeId: 1.2.840.113556.1.4.1153 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendRoutePreference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendRoutePreference adminDisplayName: msAscendRoutePreference adminDescription: msAscendRoutePreference attributeId: 1.2.840.113556.1.4.1098 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendHomeNetworkName,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHomeNetworkName adminDisplayName: msAscendHomeNetworkName adminDescription: msAscendHomeNetworkName attributeId: 1.2.840.113556.1.4.1048 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendMulticastClient,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMulticastClient adminDisplayName: msAscendMulticastClient adminDescription: msAscendMulticastClient attributeId: 1.2.840.113556.1.4.1071 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: VZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Encrypt-Alg-Selected-Other,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EncryptAlgSelectedOther adminDisplayName: Encrypt-Alg-Selected-Other adminDescription: Encrypt-Alg-Selected-Other attributeId: 1.2.840.113556.1.2.397 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32829 hideFromAB: TRUE dn: CN=msRADIUSFramedIPNetmask,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedIPNetmask adminDisplayName: msRADIUSFramedIPNetmask adminDescription: msRADIUSFramedIPNetmask attributeId: 1.2.840.113556.1.4.1154 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendConnectProgress,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendConnectProgress adminDisplayName: msAscendConnectProgress adminDescription: msAscendConnectProgress attributeId: 1.2.840.113556.1.4.1006 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendLinkCompression,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendLinkCompression adminDisplayName: msAscendLinkCompression adminDescription: msAscendLinkCompression attributeId: 1.2.840.113556.1.4.1059 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendPreInputPackets,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreInputPackets adminDisplayName: msAscendPreInputPackets adminDescription: msAscendPreInputPackets attributeId: 1.2.840.113556.1.4.1084 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSLoginLATService,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSLoginLATService adminDisplayName: msRADIUSLoginLATService adminDescription: msRADIUSLoginLATService attributeId: 1.2.840.113556.1.4.1165 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Monitoring-Recipients-NDR,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringRecipientsNDR adminDisplayName: Monitoring-Recipients-NDR adminDescription: Monitoring-Recipients-NDR attributeId: 1.2.840.113556.1.2.387 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: L3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33002 hideFromAB: TRUE dn: CN=Two-Way-Alternate-Facility,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TwoWayAlternateFacility adminDisplayName: Two-Way-Alternate-Facility adminDescription: Two-Way-Alternate-Facility attributeId: 1.2.840.113556.1.2.40 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lHTfqOrF0RG7ywCAx2ZwwA== mapiID: 33105 hideFromAB: TRUE dn: CN=msRADIUSAttributeNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSAttributeNumber adminDisplayName: msRADIUSAttributeNumber adminDescription: msRADIUSAttributeNumber attributeId: 1.2.840.113556.1.4.1141 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSAttributeVendor,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSAttributeVendor adminDisplayName: msRADIUSAttributeVendor adminDescription: msRADIUSAttributeVendor attributeId: 1.2.840.113556.1.4.1143 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: mpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Preserve-Internet-Content,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: PreserveInternetContent adminDisplayName: Preserve-Internet-Content adminDescription: Preserve-Internet-Content attributeId: 1.2.840.113556.1.2.556 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: THTfqOrF0RG7ywCAx2ZwwA== mapiID: 35874 hideFromAB: TRUE dn: CN=msAscendPreOutputOctets,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreOutputOctets adminDisplayName: msAscendPreOutputOctets adminDescription: msAscendPreOutputOctets attributeId: 1.2.840.113556.1.4.1085 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Y5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Prev-Export-Native-Only,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevExportNativeOnly adminDisplayName: DXA-Prev-Export-Native-Only adminDescription: DXA-Prev-Export-Native-Only attributeId: 1.2.840.113556.1.2.203 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3XPfqOrF0RG7ywCAx2ZwwA== mapiID: 32910 hideFromAB: TRUE dn: CN=msRASMPPEEncryptionType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASMPPEEncryptionType adminDisplayName: msRASMPPEEncryptionType adminDescription: msRASMPPEEncryptionType attributeId: 1.2.840.113556.1.4.1188 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=X25-Facilities-Data-Incoming,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25FacilitiesDataIncoming adminDisplayName: X25-Facilities-Data-Incoming adminDescription: X25-Facilities-Data-Incoming attributeId: 1.2.840.113556.1.2.318 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 109 schemaIdGuid:: nXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33115 hideFromAB: TRUE dn: CN=msAscendBaseChannelCount,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendBaseChannelCount adminDisplayName: msAscendBaseChannelCount adminDescription: msAscendBaseChannelCount attributeId: 1.2.840.113556.1.4.987 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASSavedCallbackNumber adminDisplayName: msRASSavedCallbackNumber adminDescription: msRASSavedCallbackNumber attributeId: 1.2.840.113556.1.4.1189 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=X25-Facilities-Data-Outgoing,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: X25FacilitiesDataOutgoing adminDisplayName: X25-Facilities-Data-Outgoing adminDescription: X25-Facilities-Data-Outgoing attributeId: 1.2.840.113556.1.2.319 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 109 schemaIdGuid:: nnTfqOrF0RG7ywCAx2ZwwA== mapiID: 33116 hideFromAB: TRUE dn: CN=msAscendCallAttemptLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallAttemptLimit adminDisplayName: msAscendCallAttemptLimit adminDescription: msAscendCallAttemptLimit attributeId: 1.2.840.113556.1.4.991 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendIPPoolDefinition,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendIPPoolDefinition adminDisplayName: msAscendIPPoolDefinition adminDescription: msAscendIPPoolDefinition attributeId: 1.2.840.113556.1.4.1054 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendPrimaryHomeAgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPrimaryHomeAgent adminDisplayName: msAscendPrimaryHomeAgent adminDescription: msAscendPrimaryHomeAgent attributeId: 1.2.840.113556.1.4.1088 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendHomeAgentUDPPort,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHomeAgentUDPPort adminDisplayName: msAscendHomeAgentUDPPort adminDescription: msAscendHomeAgentUDPPort attributeId: 1.2.840.113556.1.4.1047 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendClientPrimaryDNS,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendClientPrimaryDNS adminDisplayName: msAscendClientPrimaryDNS adminDescription: msAscendClientPrimaryDNS attributeId: 1.2.840.113556.1.4.1004 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTunnelPreference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelPreference adminDisplayName: msRADIUSTunnelPreference adminDescription: msRADIUSTunnelPreference attributeId: 1.2.840.113556.1.4.1178 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendSecondsOfHistory,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSecondsOfHistory adminDisplayName: msAscendSecondsOfHistory adminDescription: msAscendSecondsOfHistory attributeId: 1.2.840.113556.1.4.1100 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendPreOutputPackets,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendPreOutputPackets adminDisplayName: msAscendPreOutputPackets adminDescription: msAscendPreOutputPackets attributeId: 1.2.840.113556.1.4.1086 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSFramedIPXNetwork,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedIPXNetwork adminDisplayName: msRADIUSFramedIPXNetwork adminDescription: msRADIUSFramedIPXNetwork attributeId: 1.2.840.113556.1.4.1155 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ppAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Connection-List-Filter-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: ConnectionListFilterType adminDisplayName: Connection-List-Filter-Type adminDescription: Connection-List-Filter-Type attributeId: 1.2.840.113556.1.2.526 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: t3PfqOrF0RG7ywCAx2ZwwA== mapiID: 33204 hideFromAB: TRUE dn: CN=msAscendHistoryWeighType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHistoryWeighType adminDisplayName: msAscendHistoryWeighType adminDescription: msAscendHistoryWeighType attributeId: 1.2.840.113556.1.4.1044 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTunnelMediumType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelMediumType adminDisplayName: msRADIUSTunnelMediumType adminDescription: msRADIUSTunnelMediumType attributeId: 1.2.840.113556.1.4.1176 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: u5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Transfer-Timeout-Non-Urgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: TransferTimeoutNonUrgent adminDisplayName: Transfer-Timeout-Non-Urgent adminDescription: Transfer-Timeout-Non-Urgent attributeId: 1.2.840.113556.1.2.136 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33098 hideFromAB: TRUE dn: CN=msAscendCallBlockDuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendCallBlockDuration adminDisplayName: msAscendCallBlockDuration adminDescription: msAscendCallBlockDuration attributeId: 1.2.840.113556.1.4.994 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendAppletalkPeerMode,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendAppletalkPeerMode adminDisplayName: msAscendAppletalkPeerMode adminDescription: msAscendAppletalkPeerMode attributeId: 1.2.840.113556.1.4.979 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +Y8M2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASSavedFramedIPAddress adminDisplayName: msRASSavedFramedIPAddress adminDescription: msRASSavedFramedIPAddress attributeId: 1.2.840.113556.1.4.1190 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendDHCPMaximumLeases,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendDHCPMaximumLeases adminDisplayName: msAscendDHCPMaximumLeases adminDescription: msAscendDHCPMaximumLeases attributeId: 1.2.840.113556.1.4.1012 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendHomeAgentPassword,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendHomeAgentPassword adminDisplayName: msAscendHomeAgentPassword adminDescription: msAscendHomeAgentPassword attributeId: 1.2.840.113556.1.4.1046 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msNPSavedCallingStationID adminDisplayName: msNPSavedCallingStationID adminDescription: msNPSavedCallingStationID attributeId: 1.2.840.113556.1.4.1130 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: jpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Quota-Notification-Schedule,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: QuotaNotificationSchedule adminDisplayName: Quota-Notification-Schedule adminDescription: Quota-Notification-Schedule attributeId: 1.2.840.113556.1.2.98 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 84 rangeUpper: 84 schemaIdGuid:: T3TfqOrF0RG7ywCAx2ZwwA== mapiID: 33041 hideFromAB: TRUE dn: CN=msRADIUSFramedCompression,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedCompression adminDisplayName: msRADIUSFramedCompression adminDescription: msRADIUSFramedCompression attributeId: 1.2.840.113556.1.4.1152 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: o5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTerminationAction,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTerminationAction adminDisplayName: msRADIUSTerminationAction adminDescription: msRADIUSTerminationAction attributeId: 1.2.840.113556.1.4.1173 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendTunnelingProtocol,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendTunnelingProtocol adminDisplayName: msAscendTunnelingProtocol adminDescription: msAscendTunnelingProtocol attributeId: 1.2.840.113556.1.4.1111 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Authorized-Password-Confirm,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AuthorizedPasswordConfirm adminDisplayName: Authorized-Password-Confirm adminDescription: Authorized-Password-Confirm attributeId: 1.2.840.113556.1.2.493 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: nHPfqOrF0RG7ywCAx2ZwwA== mapiID: 33170 hideFromAB: TRUE dn: CN=msRASMPPEEncryptionPolicy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRASMPPEEncryptionPolicy adminDisplayName: msRASMPPEEncryptionPolicy adminDescription: msRASMPPEEncryptionPolicy attributeId: 1.2.840.113556.1.4.1187 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: w5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Monitoring-Normal-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringNormalPollUnits adminDisplayName: Monitoring-Normal-Poll-Units adminDescription: Monitoring-Normal-Poll-Units attributeId: 1.2.840.113556.1.2.88 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: LXTfqOrF0RG7ywCAx2ZwwA== mapiID: 33000 hideFromAB: TRUE dn: CN=msAscendSecondaryHomeAgent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSecondaryHomeAgent adminDisplayName: msAscendSecondaryHomeAgent adminDescription: msAscendSecondaryHomeAgent attributeId: 1.2.840.113556.1.4.1099 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendClientSecondaryDNS,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendClientSecondaryDNS adminDisplayName: msAscendClientSecondaryDNS adminDescription: msAscendClientSecondaryDNS attributeId: 1.2.840.113556.1.4.1005 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: E5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: allowedAttributesEffective adminDisplayName: Allowed-Attributes-Effective adminDescription: Allowed-Attributes-Effective attributeId: 1.2.840.113556.1.4.914 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=msAscendMulticastRateLimit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMulticastRateLimit adminDisplayName: msAscendMulticastRateLimit adminDescription: msAscendMulticastRateLimit attributeId: 1.2.840.113556.1.4.1073 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: V5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTunnelAssignmentId,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelAssignmentId adminDisplayName: msRADIUSTunnelAssignmentId adminDescription: msRADIUSTunnelAssignmentId attributeId: 1.2.840.113556.1.4.1174 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSVSAAttributeNumber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSVSAAttributeNumber adminDisplayName: msRADIUSVSAAttributeNumber adminDescription: msRADIUSVSAAttributeNumber attributeId: 1.2.840.113556.1.4.1183 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendSharedProfileEnable,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendSharedProfileEnable adminDisplayName: msAscendSharedProfileEnable adminDescription: msAscendSharedProfileEnable attributeId: 1.2.840.113556.1.4.1105 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: d5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Certificate-Revocation-List-V1,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CertificateRevocationListV1 adminDisplayName: Certificate-Revocation-List-V1 adminDescription: Certificate-Revocation-List-V1 attributeId: 1.2.840.113556.1.2.564 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: q3PfqOrF0RG7ywCAx2ZwwA== mapiID: 35881 hideFromAB: TRUE dn: CN=Certificate-Revocation-List-V3,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: CertificateRevocationListV3 adminDisplayName: Certificate-Revocation-List-V3 adminDescription: Certificate-Revocation-List-V3 attributeId: 1.2.840.113556.1.2.563 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rHPfqOrF0RG7ywCAx2ZwwA== mapiID: 35880 hideFromAB: TRUE dn: CN=Monitoring-Hotsite-Poll-Units,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringHotsitePollUnits adminDisplayName: Monitoring-Hotsite-Poll-Units adminDescription: Monitoring-Hotsite-Poll-Units attributeId: 1.2.840.113556.1.2.87 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2 schemaIdGuid:: K3TfqOrF0RG7ywCAx2ZwwA== mapiID: 32996 hideFromAB: TRUE dn: CN=msRADIUSFramedAppleTalkLink,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedAppleTalkLink adminDisplayName: msRADIUSFramedAppleTalkLink adminDescription: msRADIUSFramedAppleTalkLink attributeId: 1.2.840.113556.1.4.1149 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: oJAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msAscendMaximumCallDuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMaximumCallDuration adminDisplayName: msAscendMaximumCallDuration adminDescription: msAscendMaximumCallDuration attributeId: 1.2.840.113556.1.4.1060 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSFramedAppleTalkZone,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedAppleTalkZone adminDisplayName: msRADIUSFramedAppleTalkZone adminDescription: msRADIUSFramedAppleTalkZone attributeId: 1.2.840.113556.1.4.1151 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: opAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSRSVPAccountFilesLocation adminDisplayName: ACS-RSVP-Account-Files-Location adminDescription: ACS-RSVP-Account-Files-Location attributeId: 1.2.840.113556.1.4.900 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DyNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSMaxSizeOfRSVPAccountFile adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File adminDescription: ACS-Max-Size-Of-RSVP-Account-File attributeId: 1.2.840.113556.1.4.902 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ESNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: allowedChildClassesEffective adminDisplayName: Allowed-Child-Classes-Effective adminDescription: Allowed-Child-Classes-Effective attributeId: 1.2.840.113556.1.4.912 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA== hideFromAB: TRUE systemFlags: 8000004 dn: CN=Enabled-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: EnabledAuthorizationPackages adminDisplayName: Enabled-Authorization-Packages adminDescription: Enabled-Authorization-Packages attributeId: 1.2.840.113556.1.2.479 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 83PfqOrF0RG7ywCAx2ZwwA== mapiID: 33156 hideFromAB: TRUE dn: CN=msAscendMulticastGLeaveDelay,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msAscendMulticastGLeaveDelay adminDisplayName: msAscendMulticastGLeaveDelay adminDescription: msAscendMulticastGLeaveDelay attributeId: 1.2.840.113556.1.4.1072 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: VpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTunnelClientEndpoint,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelClientEndpoint adminDisplayName: msRADIUSTunnelClientEndpoint adminDescription: msRADIUSTunnelClientEndpoint attributeId: 1.2.840.113556.1.4.1175 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: upAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=DXA-Prev-In-Exchange-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevInExchangeSensitivity adminDisplayName: DXA-Prev-In-Exchange-Sensitivity adminDescription: DXA-Prev-In-Exchange-Sensitivity attributeId: 1.2.840.113556.1.2.90 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3nPfqOrF0RG7ywCAx2ZwwA== mapiID: 32911 hideFromAB: TRUE dn: CN=Monitoring-Normal-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringNormalPollInterval adminDisplayName: Monitoring-Normal-Poll-Interval adminDescription: Monitoring-Normal-Poll-Interval attributeId: 1.2.840.113556.1.2.187 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LHTfqOrF0RG7ywCAx2ZwwA== mapiID: 32999 hideFromAB: TRUE dn: CN=msRADIUSTunnelPrivateGroupId,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelPrivateGroupId adminDisplayName: msRADIUSTunnelPrivateGroupId adminDescription: msRADIUSTunnelPrivateGroupId attributeId: 1.2.840.113556.1.4.1179 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vpAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=msRADIUSTunnelServerEndpoint,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSTunnelServerEndpoint adminDisplayName: msRADIUSTunnelServerEndpoint adminDescription: msRADIUSTunnelServerEndpoint attributeId: 1.2.840.113556.1.4.1180 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v5AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Monitoring-Escalation-Procedure,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringEscalationProcedure adminDisplayName: Monitoring-Escalation-Procedure adminDescription: Monitoring-Escalation-Procedure attributeId: 1.2.840.113556.1.2.188 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1064 schemaIdGuid:: KXTfqOrF0RG7ywCAx2ZwwA== mapiID: 32994 hideFromAB: TRUE dn: CN=DXA-Prev-Replication-Sensitivity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: DXAPrevReplicationSensitivity adminDisplayName: DXA-Prev-Replication-Sensitivity adminDescription: DXA-Prev-Replication-Sensitivity attributeId: 1.2.840.113556.1.2.215 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4HPfqOrF0RG7ywCAx2ZwwA== mapiID: 32913 hideFromAB: TRUE dn: CN=Monitoring-Hotsite-Poll-Interval,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: MonitoringHotsitePollInterval adminDisplayName: Monitoring-Hotsite-Poll-Interval adminDescription: Monitoring-Hotsite-Poll-Interval attributeId: 1.2.840.113556.1.2.186 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: KnTfqOrF0RG7ywCAx2ZwwA== mapiID: 32995 hideFromAB: TRUE dn: CN=Available-Authorization-Packages,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: AvailableAuthorizationPackages adminDisplayName: Available-Authorization-Packages adminDescription: Available-Authorization-Packages attributeId: 1.2.840.113556.1.2.476 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 512 schemaIdGuid:: nnPfqOrF0RG7ywCAx2ZwwA== mapiID: 33153 hideFromAB: TRUE dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: aCSMaxAggregatePeakRatePerUser adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User attributeId: 1.2.840.113556.1.4.897 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DCNy8PWu0RG9zwAA+ANnwQ== hideFromAB: TRUE dn: CN=msRADIUSFramedAppleTalkNetwork,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: attributeSchema ldapDisplayName: msRADIUSFramedAppleTalkNetwork adminDisplayName: msRADIUSFramedAppleTalkNetwork adminDescription: msRADIUSFramedAppleTalkNetwork attributeId: 1.2.840.113556.1.4.1150 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: oZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE dn: CN=Mail-Gateway,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mailGateway adminDisplayName: Mail-Gateway adminDescription: Mail-Gateway governsId: 1.2.840.113556.1.3.51 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.171 systemMustContain: 1.2.840.113556.1.2.241 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.221 systemMayContain: 1.2.840.113556.1.2.396 systemMayContain: 1.2.840.113556.1.2.142 systemMayContain: 1.2.840.113556.1.2.137 systemMayContain: 1.2.840.113556.1.2.136 systemMayContain: 1.2.840.113556.1.2.133 systemMayContain: 2.5.4.30 systemMayContain: 1.2.840.113556.1.2.354 systemMayContain: 1.2.840.113556.1.2.223 systemMayContain: 1.2.840.113556.1.2.224 systemMayContain: 1.2.840.113556.1.2.69 systemMayContain: 1.2.840.113556.1.2.266 systemMayContain: 1.2.840.113556.1.2.64 systemMayContain: 1.2.840.113556.1.2.72 systemMayContain: 1.2.840.113556.1.2.449 systemMayContain: 1.2.840.113556.1.2.383 systemMayContain: 1.2.840.113556.1.2.110 systemMayContain: 1.2.840.113556.1.2.244 systemMayContain: 1.2.840.113556.1.2.307 systemMayContain: 1.2.840.113556.1.2.111 systemMayContain: 1.2.840.113556.1.2.448 systemMayContain: 1.2.840.113556.1.2.144 systemMayContain: 1.2.840.113556.1.2.47 systemMayContain: 1.2.840.113556.1.2.189 systemMayContain: 1.2.840.113556.1.2.140 systemMayContain: 1.2.840.113556.1.2.139 systemMayContain: 1.2.840.113556.1.2.138 systemMayContain: 2.5.4.6 systemMayContain: 1.2.840.113556.1.2.211 systemMayContain: 1.2.840.113556.1.2.20 systemMayContain: 1.2.840.113556.1.2.455 systemMayContain: 1.2.840.113556.1.2.129 systemMayContain: 1.2.840.113556.1.2.232 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: t3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Mail-Gateway,CN=Schema,CN=Configuration,DC=X dn: CN=X400-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: x400Link adminDisplayName: X400-Link adminDescription: X400-Link governsId: 1.2.840.113556.1.3.29 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.51 systemMayContain: 1.2.840.113556.1.2.443 systemMayContain: 1.2.840.113556.1.2.99 systemMayContain: 1.2.840.113556.1.2.40 systemMayContain: 1.2.840.113556.1.2.38 systemMayContain: 1.2.840.113556.1.2.150 systemMayContain: 1.2.840.113556.1.2.329 systemMayContain: 1.2.840.113556.1.2.5 systemMayContain: 1.2.840.113556.1.2.283 systemMayContain: 1.2.840.113556.1.2.28 systemMayContain: 1.2.840.113556.1.2.154 systemMayContain: 1.2.840.113556.1.2.46 systemMayContain: 1.2.840.113556.1.2.284 systemMayContain: 1.2.840.113556.1.2.153 systemMayContain: 1.2.840.113556.1.2.151 systemMayContain: 1.2.840.113556.1.2.152 systemMayContain: 1.2.840.113556.1.2.52 systemMayContain: 1.2.840.113556.1.2.285 systemMayContain: 1.2.840.113556.1.2.143 systemMayContain: 1.2.840.113556.1.2.134 systemMayContain: 1.2.840.113556.1.2.148 systemMayContain: 1.2.840.113556.1.2.222 systemMayContain: 1.2.840.113556.1.2.282 systemMayContain: 1.2.840.113556.1.2.271 systemMayContain: 1.2.840.113556.1.2.270 systemMayContain: 1.2.840.113556.1.2.39 systemMayContain: 1.2.840.113556.1.2.29 systemMayContain: 1.2.840.113556.1.2.37 systemMayContain: 1.2.840.113556.1.2.149 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 4HTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=X400-Link,CN=Schema,CN=Configuration,DC=X dn: CN=Information-Store-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: informationStoreCfg adminDisplayName: Information-Store-Cfg adminDescription: Information-Store-Cfg governsId: 1.2.840.113556.1.3.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.457 systemMayContain: 1.2.840.113556.1.2.456 systemMayContain: 1.2.840.113556.1.2.434 systemMayContain: 1.2.840.113556.1.2.388 systemMayContain: 1.2.840.113556.1.2.98 systemMayContain: 1.2.840.113556.1.2.453 systemMayContain: 1.2.840.113556.1.2.266 systemMayContain: 1.2.840.113556.1.2.272 systemMayContain: 1.2.840.113556.1.2.235 systemMayContain: 1.2.840.113556.1.2.586 systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.300 systemMayContain: 1.2.840.113556.1.2.63 systemMayContain: 1.2.840.113556.1.2.62 systemMayContain: 1.2.840.113556.1.2.11 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: tHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Information-Store-Cfg,CN=Schema,CN=Configuration,DC=X dn: CN=MHS-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mHSMonitoringConfig adminDisplayName: MHS-Monitoring-Config adminDescription: MHS-Monitoring-Config governsId: 1.2.840.113556.1.3.6 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.185 systemMayContain: 1.2.840.113556.1.2.88 systemMayContain: 1.2.840.113556.1.2.187 systemMayContain: 1.2.840.113556.1.2.87 systemMayContain: 1.2.840.113556.1.2.186 systemMayContain: 1.2.840.113556.1.2.188 systemMayContain: 1.2.840.113556.1.2.200 systemMayContain: 1.2.840.113556.1.2.450 systemMayContain: 1.2.840.113556.1.2.179 systemMayContain: 1.2.840.113556.1.2.192 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: u3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MHS-Monitoring-Config,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-Shared,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgShared adminDisplayName: Protocol-Cfg-Shared adminDescription: Protocol-Cfg-Shared governsId: 1.2.840.113556.1.3.65 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.478 systemMayContain: 1.2.840.113556.1.2.608 systemMayContain: 1.2.840.113556.1.4.216 systemMayContain: 1.2.840.113556.1.2.9 systemMayContain: 1.2.840.113556.1.2.607 systemMayContain: 1.2.840.113556.1.2.337 systemMayContain: 1.2.840.113556.1.2.526 systemMayContain: 1.2.840.113556.1.2.475 systemMayContain: 1.2.840.113556.1.2.477 systemMayContain: 1.2.840.113556.1.2.476 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0HTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-Shared,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-Shared-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgSharedSite adminDisplayName: Protocol-Cfg-Shared-Site adminDescription: Protocol-Cfg-Shared-Site governsId: 1.2.840.113556.1.3.66 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.65 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0nTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-Shared-Site,CN=Schema,CN=Configuration,DC=X dn: CN=MTA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mTA adminDisplayName: MTA adminDescription: MTA governsId: 1.2.840.113556.1.3.49 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.220 systemMustContain: 1.2.840.113556.1.2.219 systemMustContain: 1.2.840.113556.1.2.271 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.270 systemMayContain: 1.2.840.113556.1.2.201 systemMayContain: 1.2.840.113556.1.2.189 systemMayContain: 1.2.840.113556.1.2.140 systemMayContain: 1.2.840.113556.1.2.139 systemMayContain: 1.2.840.113556.1.2.138 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: p3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MTA,CN=Schema,CN=Configuration,DC=X dn: CN=Exchange-Admin-Service,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: exchangeAdminService adminDisplayName: Exchange-Admin-Service adminDescription: Exchange-Admin-Service governsId: 1.2.840.113556.1.3.62 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemAuxiliaryClass: 1.2.840.113556.1.3.46 systemMustContain: 1.2.840.113556.1.2.241 systemMayContain: 1.2.840.113556.1.2.189 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: snTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Exchange-Admin-Service,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-Shared-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgSharedServer adminDisplayName: Protocol-Cfg-Shared-Server adminDescription: Protocol-Cfg-Shared-Server governsId: 1.2.840.113556.1.3.67 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.65 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: 0XTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-Shared-Server,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfg adminDisplayName: Protocol-Cfg adminDescription: Protocol-Cfg governsId: 1.2.840.113556.1.3.68 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.478 systemMayContain: 1.2.840.113556.1.2.492 systemMayContain: 1.2.840.113556.1.2.560 systemMayContain: 1.2.840.113556.1.2.556 systemMayContain: 1.2.840.113556.1.2.527 systemMayContain: 1.2.840.113556.1.2.491 systemMayContain: 1.2.840.113556.1.2.515 systemMayContain: 1.2.840.113556.1.2.479 systemMayContain: 1.2.840.113556.1.2.189 systemMayContain: 1.2.840.113556.1.2.481 systemMayContain: 1.2.840.113556.1.2.559 systemMayContain: 1.2.840.113556.1.2.480 systemMayContain: 1.2.840.113556.1.2.149 systemMayContain: 1.2.840.113556.1.2.482 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: wHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg,CN=Schema,CN=Configuration,DC=X dn: CN=RFC1006-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rFC1006X400Link adminDisplayName: RFC1006-X400-Link adminDescription: RFC1006-X400-Link governsId: 1.2.840.113556.1.3.32 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.29 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2HTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RFC1006-X400-Link,CN=Schema,CN=Configuration,DC=X dn: CN=Remote-DXA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: remoteDXA adminDisplayName: Remote-DXA adminDescription: Remote-DXA governsId: 1.2.840.113556.1.3.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.307 systemMustContain: 1.2.840.113556.1.2.112 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.298 systemMayContain: 1.2.840.113556.1.2.173 systemMayContain: 1.2.840.113556.1.2.223 systemMayContain: 1.2.840.113556.1.2.100 systemMayContain: 1.2.840.113556.1.2.383 systemMayContain: 1.2.840.113556.1.2.110 systemMayContain: 1.2.840.113556.1.2.111 systemMayContain: 1.2.840.113556.1.2.181 systemMayContain: 1.2.840.113556.1.2.119 systemMayContain: 1.2.840.113556.1.2.358 systemMayContain: 1.2.840.113556.1.2.124 systemMayContain: 1.2.840.113556.1.2.361 systemMayContain: 1.2.840.113556.1.2.360 systemMayContain: 1.2.840.113556.1.2.446 systemMayContain: 1.2.840.113556.1.2.182 systemMayContain: 1.2.840.113556.1.2.114 systemMayContain: 1.2.840.113556.1.2.101 systemMayContain: 1.2.840.113556.1.2.384 systemMayContain: 1.2.840.113556.1.2.217 systemMayContain: 1.2.840.113556.1.2.395 systemMayContain: 1.2.840.113556.1.2.215 systemMayContain: 1.2.840.113556.1.2.265 systemMayContain: 1.2.840.113556.1.2.90 systemMayContain: 1.2.840.113556.1.2.203 systemMayContain: 1.2.840.113556.1.2.216 systemMayContain: 1.2.840.113556.1.2.305 systemMayContain: 1.2.840.113556.1.2.331 systemMayContain: 1.2.840.113556.1.2.113 systemMayContain: 1.2.840.113556.1.2.376 systemMayContain: 1.2.840.113556.1.2.86 systemMayContain: 1.2.840.113556.1.2.117 systemMayContain: 1.2.840.113556.1.2.116 systemMayContain: 1.2.840.113556.1.2.377 systemMayContain: 1.2.840.113556.1.2.359 systemMayContain: 1.2.840.113556.1.2.45 systemMayContain: 1.2.840.113556.1.2.184 systemMayContain: 1.2.840.113556.1.2.122 systemMayContain: 1.2.840.113556.1.2.180 systemMayContain: 1.2.840.113556.1.2.174 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 1XTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Remote-DXA,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-HTTP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgHTTP adminDisplayName: Protocol-Cfg-HTTP adminDescription: Protocol-Cfg-HTTP governsId: 1.2.840.113556.1.3.79 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.68 systemMustContain: 1.2.840.113556.1.2.502 systemMayContain: 1.2.840.113556.1.2.517 systemMayContain: 1.2.840.113556.1.2.505 systemMayContain: 1.2.840.113556.1.2.503 systemMayContain: 1.2.840.113556.1.2.516 systemPossSuperiors: 1.2.840.113556.1.3.67 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: wXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-HTTP,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-LDAP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgLDAP adminDisplayName: Protocol-Cfg-LDAP adminDescription: Protocol-Cfg-LDAP governsId: 1.2.840.113556.1.3.75 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.68 systemMayContain: 1.2.840.113556.1.2.490 systemMayContain: 1.2.840.113556.1.2.552 systemPossSuperiors: 1.2.840.113556.1.3.67 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: x3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-LDAP,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-IMAP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgIMAP adminDisplayName: Protocol-Cfg-IMAP adminDescription: Protocol-Cfg-IMAP governsId: 1.2.840.113556.1.3.84 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.68 systemMayContain: 1.2.840.113556.1.2.594 systemMayContain: 1.2.840.113556.1.2.608 systemMayContain: 1.2.840.113556.1.2.592 systemMayContain: 1.2.840.113556.1.2.9 systemMayContain: 1.2.840.113556.1.2.607 systemMayContain: 1.2.840.113556.1.2.337 systemMayContain: 1.2.840.113556.1.2.591 systemMayContain: 1.2.840.113556.1.2.561 systemPossSuperiors: 1.2.840.113556.1.3.67 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: xHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-IMAP,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-HTTP-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgHTTPServer adminDisplayName: Protocol-Cfg-HTTP-Server adminDescription: Protocol-Cfg-HTTP-Server governsId: 1.2.840.113556.1.3.80 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.79 systemPossSuperiors: 1.2.840.113556.1.3.67 schemaIdGuid:: wnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-HTTP-Server,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgNNTP adminDisplayName: Protocol-Cfg-NNTP adminDescription: Protocol-Cfg-NNTP governsId: 1.2.840.113556.1.3.72 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.68 systemMayContain: 1.2.840.113556.1.2.484 systemMayContain: 1.2.840.113556.1.2.590 systemMayContain: 1.2.840.113556.1.2.524 systemMayContain: 1.2.840.113556.1.2.543 systemMayContain: 1.2.840.113556.1.2.485 systemMayContain: 1.2.840.113556.1.2.483 systemMayContain: 1.2.840.113556.1.2.486 systemPossSuperiors: 1.2.840.113556.1.3.67 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: ynTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-NNTP,CN=Schema,CN=Configuration,DC=X dn: CN=Mailbox-Agent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mailboxAgent adminDisplayName: Mailbox-Agent adminDescription: Mailbox-Agent governsId: 1.2.840.113556.1.3.17 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.22 systemMayContain: 2.5.4.32 systemMayContain: 1.2.840.113556.1.2.20 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: uHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Mailbox-Agent,CN=Schema,CN=Configuration,DC=X dn: CN=Directory-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: directoryCfg adminDisplayName: Directory-Cfg adminDescription: Directory-Cfg governsId: 1.2.840.113556.1.3.4 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.509 systemMayContain: 1.2.840.113556.1.2.54 systemMayContain: 1.2.840.113556.1.2.385 systemMayContain: 1.2.840.113556.1.2.520 systemMayContain: 1.2.840.113556.1.2.519 systemMayContain: 1.2.840.113556.1.2.390 systemMayContain: 1.2.840.113556.1.2.392 systemMayContain: 1.2.840.113556.1.2.389 systemMayContain: 1.2.840.113556.1.2.391 systemMayContain: 1.2.840.113556.1.2.301 systemMayContain: 1.2.840.113556.1.2.575 systemMayContain: 1.2.840.113556.1.2.212 systemMayContain: 1.2.840.113556.1.4.1213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Directory-Cfg,CN=Schema,CN=Configuration,DC=X dn: CN=NNTP-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: nNTPNewsfeed adminDisplayName: NNTP-Newsfeed adminDescription: NNTP-Newsfeed governsId: 1.2.840.113556.1.3.78 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.495 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.484 systemMayContain: 1.2.840.113556.1.2.492 systemMayContain: 1.2.840.113556.1.2.560 systemMayContain: 1.2.840.113556.1.2.313 systemMayContain: 1.2.840.113556.1.2.520 systemMayContain: 1.2.840.113556.1.2.519 systemMayContain: 1.2.840.113556.1.2.527 systemMayContain: 1.2.840.113556.1.2.490 systemMayContain: 1.2.840.113556.1.2.496 systemMayContain: 1.2.840.113556.1.2.522 systemMayContain: 1.2.840.113556.1.2.488 systemMayContain: 1.2.840.113556.1.2.511 systemMayContain: 1.2.840.113556.1.2.498 systemMayContain: 1.2.840.113556.1.2.497 systemMayContain: 1.2.840.113556.1.2.543 systemMayContain: 1.2.840.113556.1.2.521 systemMayContain: 1.2.840.113556.1.2.491 systemMayContain: 1.2.840.113556.1.2.554 systemMayContain: 1.2.840.113556.1.2.494 systemMayContain: 1.2.840.113556.1.2.489 systemMayContain: 1.2.840.113556.1.2.553 systemMayContain: 1.2.840.113556.1.2.555 systemMayContain: 1.2.840.113556.1.2.557 systemMayContain: 1.2.840.113556.1.2.558 systemMayContain: 1.2.840.113556.1.2.525 systemMayContain: 1.2.840.113556.1.2.276 systemMayContain: 1.2.840.113556.1.2.493 systemMayContain: 1.2.840.113556.1.2.193 systemMayContain: 1.2.840.113556.1.2.501 systemMayContain: 1.2.840.113556.1.2.512 systemMayContain: 1.2.840.113556.1.2.212 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemMayContain: 1.2.840.113556.1.4.1213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: qXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NNTP-Newsfeed,CN=Schema,CN=Configuration,DC=X dn: CN=DXA-Site-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: dXASiteServer adminDisplayName: DXA-Site-Server adminDescription: DXA-Site-Server governsId: 1.2.840.113556.1.3.60 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.298 systemMayContain: 1.2.840.113556.1.2.113 systemMayContain: 1.2.840.113556.1.2.379 systemMayContain: 1.2.840.113556.1.2.378 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: sHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=DXA-Site-Server,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMQSiteLink adminDisplayName: MSMQ-Site-Link adminDescription: MSMQ-Site-Link governsId: 1.2.840.113556.1.5.164 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.945 systemMayContain: 1.2.840.113556.1.4.944 systemMayContain: 1.2.840.113556.1.4.943 systemMayContain: 1.2.840.113556.1.4.946 systemPossSuperiors: 1.2.840.113556.1.5.31 schemaIdGuid:: RsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMQSettings adminDisplayName: MSMQ-Settings adminDescription: MSMQ-Settings governsId: 1.2.840.113556.1.5.165 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.950 systemMayContain: 1.2.840.113556.1.4.951 systemMayContain: 1.2.840.113556.1.4.925 systemMayContain: 1.2.840.113556.1.4.952 systemPossSuperiors: 1.2.840.113556.1.5.17 schemaIdGuid:: R8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=EAP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: eAP adminDisplayName: EAP adminDescription: EAP governsId: 1.2.840.113556.1.5.167 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1210 systemMayContain: 1.2.840.113556.1.4.1211 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2ZAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=EAP,CN=Schema,CN=Configuration,DC=X dn: CN=Transport-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: transportStack adminDisplayName: Transport-Stack adminDescription: Transport-Stack governsId: 1.2.840.113556.1.3.18 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.443 systemMayContain: 1.2.840.113556.1.2.283 systemMayContain: 1.2.840.113556.1.2.284 systemMayContain: 1.2.840.113556.1.2.285 systemMayContain: 1.2.840.113556.1.2.222 systemMayContain: 1.2.840.113556.1.2.282 systemPossSuperiors: 1.2.840.113556.1.3.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: 3XTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Transport-Stack,CN=Schema,CN=Configuration,DC=X dn: CN=Mail-Connector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mailConnector adminDisplayName: Mail-Connector adminDescription: Mail-Connector governsId: 1.2.840.113556.1.3.61 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.51 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: tnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Mail-Connector,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMQEnterpriseSettings adminDisplayName: MSMQ-Enterprise-Settings adminDescription: MSMQ-Enterprise-Settings governsId: 1.2.840.113556.1.5.163 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.942 systemMayContain: 1.2.840.113556.1.4.939 systemMayContain: 1.2.840.113556.1.4.941 systemMayContain: 1.2.840.113556.1.4.940 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: RcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=Encryption-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: encryptionCfg adminDisplayName: Encryption-Cfg adminDescription: Encryption-Cfg governsId: 1.2.840.113556.1.3.16 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.571 systemMayContain: 1.2.840.113556.1.2.570 systemMayContain: 1.2.840.113556.1.2.569 systemMayContain: 1.2.840.113556.1.2.568 systemMayContain: 1.2.840.113556.1.2.440 systemMayContain: 1.2.840.113556.1.2.397 systemMayContain: 1.2.840.113556.1.2.401 systemMayContain: 1.2.840.113556.1.2.399 systemMayContain: 1.2.840.113556.1.2.130 systemMayContain: 1.2.840.113556.1.2.572 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: sXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Encryption-Cfg,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Connector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteConnector adminDisplayName: Site-Connector adminDescription: Site-Connector governsId: 1.2.840.113556.1.3.50 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.259 systemMayContain: 1.2.840.113556.1.2.354 systemMayContain: 1.2.840.113556.1.2.171 systemMayContain: 1.2.840.113556.1.2.147 systemMayContain: 1.2.840.113556.1.2.135 systemMayContain: 1.2.840.113556.1.2.463 systemMayContain: 1.2.840.113556.1.2.276 systemMayContain: 1.2.840.113556.1.2.193 systemMayContain: 1.2.840.113556.1.2.202 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2nTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Site-Connector,CN=Schema,CN=Configuration,DC=X dn: CN=DX-Server-Conn,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: dXServerConn adminDisplayName: DX-Server-Conn adminDescription: DX-Server-Conn governsId: 1.2.840.113556.1.3.20 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.2 systemPossSuperiors: 1.2.840.113556.1.3.60 schemaIdGuid:: r3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=DX-Server-Conn,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-POP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgPOP adminDisplayName: Protocol-Cfg-POP adminDescription: Protocol-Cfg-POP governsId: 1.2.840.113556.1.3.69 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.68 systemMayContain: 1.2.840.113556.1.2.608 systemMayContain: 1.2.840.113556.1.2.9 systemMayContain: 1.2.840.113556.1.2.607 systemMayContain: 1.2.840.113556.1.2.337 systemPossSuperiors: 1.2.840.113556.1.3.67 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: zXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-POP,CN=Schema,CN=Configuration,DC=X dn: CN=MHS-Link-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mHSLinkMonitoringConfig adminDisplayName: MHS-Link-Monitoring-Config adminDescription: MHS-Link-Monitoring-Config governsId: 1.2.840.113556.1.3.12 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.6 systemMayContain: 1.2.840.113556.1.2.56 systemMayContain: 1.2.840.113556.1.2.157 systemMayContain: 1.2.840.113556.1.2.387 systemMayContain: 1.2.840.113556.1.2.159 systemMayContain: 1.2.840.113556.1.2.57 systemMayContain: 1.2.840.113556.1.2.158 systemMayContain: 1.2.840.113556.1.2.156 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: uXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MHS-Link-Monitoring-Config,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Addressing,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: siteAddressing adminDisplayName: Site-Addressing adminDescription: Site-Addressing governsId: 1.2.840.113556.1.3.0 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.385 systemMayContain: 1.2.840.113556.1.2.354 systemMayContain: 1.2.840.113556.1.2.346 systemMayContain: 1.2.840.113556.1.2.167 systemMayContain: 1.2.840.113556.1.2.302 systemMayContain: 1.2.840.113556.1.2.44 systemMayContain: 1.2.840.113556.1.2.541 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2XTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Site-Addressing,CN=Schema,CN=Configuration,DC=X dn: CN=Admin-Extension,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: adminExtension adminDisplayName: Admin-Extension adminDescription: Admin-Extension governsId: 1.2.840.113556.1.3.21 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.178 systemMustContain: 2.5.4.3 systemMustContain: 1.2.840.113556.1.2.95 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Admin-Extension,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-POP-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgPOPServer adminDisplayName: Protocol-Cfg-POP-Server adminDescription: Protocol-Cfg-POP-Server governsId: 1.2.840.113556.1.3.71 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.69 systemPossSuperiors: 1.2.840.113556.1.3.67 schemaIdGuid:: znTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-POP-Server,CN=Schema,CN=Configuration,DC=X dn: CN=MHS-Public-Store,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mHSPublicStore adminDisplayName: MHS-Public-Store adminDescription: MHS-Public-Store governsId: 1.2.840.113556.1.3.28 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemAuxiliaryClass: 1.2.840.113556.1.3.46 systemMustContain: 1.2.840.113556.1.2.241 systemMayContain: 1.2.840.113556.1.2.266 systemMayContain: 1.2.840.113556.1.2.272 systemMayContain: 1.2.840.113556.1.2.458 systemMayContain: 1.2.840.113556.1.2.189 systemMayContain: 1.2.840.113556.1.2.106 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: vHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MHS-Public-Store,CN=Schema,CN=Configuration,DC=X dn: CN=Add-In,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: addIn adminDisplayName: Add-In adminDescription: Add-In governsId: 1.2.840.113556.1.3.36 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.20 systemMustContain: 2.5.4.3 systemMayContain: 2.5.4.32 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: qnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Add-In,CN=Schema,CN=Configuration,DC=X dn: CN=RFC1006-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rFC1006Stack adminDisplayName: RFC1006-Stack adminDescription: RFC1006-Stack governsId: 1.2.840.113556.1.3.24 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.18 systemPossSuperiors: 1.2.840.113556.1.3.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: 13TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RFC1006-Stack,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-LDAP-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgLDAPServer adminDisplayName: Protocol-Cfg-LDAP-Server adminDescription: Protocol-Cfg-LDAP-Server governsId: 1.2.840.113556.1.3.77 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.75 systemMayContain: 1.2.840.113556.1.2.510 systemPossSuperiors: 1.2.840.113556.1.3.67 schemaIdGuid:: yHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-LDAP-Server,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-IMAP-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgIMAPServer adminDisplayName: Protocol-Cfg-IMAP-Server adminDescription: Protocol-Cfg-IMAP-Server governsId: 1.2.840.113556.1.3.85 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.84 systemPossSuperiors: 1.2.840.113556.1.3.67 schemaIdGuid:: xXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-IMAP-Server,CN=Schema,CN=Configuration,DC=X dn: CN=MS-Mail-Connector,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMailConnector adminDisplayName: MS-Mail-Connector adminDescription: MS-Mail-Connector governsId: 1.2.840.113556.1.3.31 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.51 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: vnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-Mail-Connector,CN=Schema,CN=Configuration,DC=X dn: CN=msRADIUSProfile,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: msRADIUSProfile adminDisplayName: msRADIUSProfile adminDescription: msRADIUSProfile governsId: 1.2.840.113556.1.5.166 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1188 systemMayContain: 1.2.840.113556.1.4.1187 systemMayContain: 1.2.840.113556.1.4.739 systemMayContain: 1.2.840.113556.1.4.738 systemMayContain: 1.2.840.113556.1.4.737 systemMayContain: 1.2.840.113556.1.4.1181 systemMayContain: 1.2.840.113556.1.4.1180 systemMayContain: 1.2.840.113556.1.4.1179 systemMayContain: 1.2.840.113556.1.4.1178 systemMayContain: 1.2.840.113556.1.4.1177 systemMayContain: 1.2.840.113556.1.4.1176 systemMayContain: 1.2.840.113556.1.4.1175 systemMayContain: 1.2.840.113556.1.4.1174 systemMayContain: 1.2.840.113556.1.4.1173 systemMayContain: 1.2.840.113556.1.4.1172 systemMayContain: 1.2.840.113556.1.4.1171 systemMayContain: 1.2.840.113556.1.4.1170 systemMayContain: 1.2.840.113556.1.4.1169 systemMayContain: 1.2.840.113556.1.4.1168 systemMayContain: 1.2.840.113556.1.4.1167 systemMayContain: 1.2.840.113556.1.4.1166 systemMayContain: 1.2.840.113556.1.4.1165 systemMayContain: 1.2.840.113556.1.4.1164 systemMayContain: 1.2.840.113556.1.4.1163 systemMayContain: 1.2.840.113556.1.4.1162 systemMayContain: 1.2.840.113556.1.4.1161 systemMayContain: 1.2.840.113556.1.4.1160 systemMayContain: 1.2.840.113556.1.4.1159 systemMayContain: 1.2.840.113556.1.4.1158 systemMayContain: 1.2.840.113556.1.4.1157 systemMayContain: 1.2.840.113556.1.4.1156 systemMayContain: 1.2.840.113556.1.4.1155 systemMayContain: 1.2.840.113556.1.4.1154 systemMayContain: 1.2.840.113556.1.4.1153 systemMayContain: 1.2.840.113556.1.4.1152 systemMayContain: 1.2.840.113556.1.4.1151 systemMayContain: 1.2.840.113556.1.4.1150 systemMayContain: 1.2.840.113556.1.4.1149 systemMayContain: 1.2.840.113556.1.4.1148 systemMayContain: 1.2.840.113556.1.4.1146 systemMayContain: 1.2.840.113556.1.4.1145 systemMayContain: 1.2.840.113556.1.4.1144 systemMayContain: 1.2.840.113556.1.4.1140 systemMayContain: 1.2.840.113556.1.4.1139 systemMayContain: 1.2.840.113556.1.4.1138 systemMayContain: 1.2.840.113556.1.4.1137 systemMayContain: 1.2.840.113556.1.4.1135 systemMayContain: 1.2.840.113556.1.4.1134 systemMayContain: 1.2.840.113556.1.4.1133 systemMayContain: 1.2.840.113556.1.4.1132 systemMayContain: 1.2.840.113556.1.4.1128 systemMayContain: 1.2.840.113556.1.4.1126 systemMayContain: 1.2.840.113556.1.4.1124 systemMayContain: 1.2.840.113556.1.4.1123 systemMayContain: 1.2.840.113556.1.4.1122 systemMayContain: 1.2.840.113556.1.4.1121 systemMayContain: 1.2.840.113556.1.4.1120 systemMayContain: 1.2.840.113556.1.4.1119 systemMayContain: 1.2.840.113556.1.4.1118 systemMayContain: 1.2.840.113556.1.4.1117 systemMayContain: 1.2.840.113556.1.4.1116 systemMayContain: 1.2.840.113556.1.4.1115 systemMayContain: 1.2.840.113556.1.4.1114 systemMayContain: 1.2.840.113556.1.4.1113 systemMayContain: 1.2.840.113556.1.4.1112 systemMayContain: 1.2.840.113556.1.4.1111 systemMayContain: 1.2.840.113556.1.4.1110 systemMayContain: 1.2.840.113556.1.4.1109 systemMayContain: 1.2.840.113556.1.4.1108 systemMayContain: 1.2.840.113556.1.4.1107 systemMayContain: 1.2.840.113556.1.4.1106 systemMayContain: 1.2.840.113556.1.4.1105 systemMayContain: 1.2.840.113556.1.4.1104 systemMayContain: 1.2.840.113556.1.4.1103 systemMayContain: 1.2.840.113556.1.4.1102 systemMayContain: 1.2.840.113556.1.4.1101 systemMayContain: 1.2.840.113556.1.4.1100 systemMayContain: 1.2.840.113556.1.4.1099 systemMayContain: 1.2.840.113556.1.4.1098 systemMayContain: 1.2.840.113556.1.4.1097 systemMayContain: 1.2.840.113556.1.4.1096 systemMayContain: 1.2.840.113556.1.4.1095 systemMayContain: 1.2.840.113556.1.4.1094 systemMayContain: 1.2.840.113556.1.4.1093 systemMayContain: 1.2.840.113556.1.4.1092 systemMayContain: 1.2.840.113556.1.4.1091 systemMayContain: 1.2.840.113556.1.4.1090 systemMayContain: 1.2.840.113556.1.4.1089 systemMayContain: 1.2.840.113556.1.4.1088 systemMayContain: 1.2.840.113556.1.4.1087 systemMayContain: 1.2.840.113556.1.4.1086 systemMayContain: 1.2.840.113556.1.4.1085 systemMayContain: 1.2.840.113556.1.4.1084 systemMayContain: 1.2.840.113556.1.4.1083 systemMayContain: 1.2.840.113556.1.4.1082 systemMayContain: 1.2.840.113556.1.4.1081 systemMayContain: 1.2.840.113556.1.4.1080 systemMayContain: 1.2.840.113556.1.4.1079 systemMayContain: 1.2.840.113556.1.4.1078 systemMayContain: 1.2.840.113556.1.4.1077 systemMayContain: 1.2.840.113556.1.4.1076 systemMayContain: 1.2.840.113556.1.4.1075 systemMayContain: 1.2.840.113556.1.4.1074 systemMayContain: 1.2.840.113556.1.4.1073 systemMayContain: 1.2.840.113556.1.4.1072 systemMayContain: 1.2.840.113556.1.4.1071 systemMayContain: 1.2.840.113556.1.4.1070 systemMayContain: 1.2.840.113556.1.4.1069 systemMayContain: 1.2.840.113556.1.4.1068 systemMayContain: 1.2.840.113556.1.4.1067 systemMayContain: 1.2.840.113556.1.4.1066 systemMayContain: 1.2.840.113556.1.4.1065 systemMayContain: 1.2.840.113556.1.4.1064 systemMayContain: 1.2.840.113556.1.4.1063 systemMayContain: 1.2.840.113556.1.4.1062 systemMayContain: 1.2.840.113556.1.4.1061 systemMayContain: 1.2.840.113556.1.4.1060 systemMayContain: 1.2.840.113556.1.4.1059 systemMayContain: 1.2.840.113556.1.4.1058 systemMayContain: 1.2.840.113556.1.4.1057 systemMayContain: 1.2.840.113556.1.4.1056 systemMayContain: 1.2.840.113556.1.4.1055 systemMayContain: 1.2.840.113556.1.4.1054 systemMayContain: 1.2.840.113556.1.4.1053 systemMayContain: 1.2.840.113556.1.4.1052 systemMayContain: 1.2.840.113556.1.4.1051 systemMayContain: 1.2.840.113556.1.4.1050 systemMayContain: 1.2.840.113556.1.4.1049 systemMayContain: 1.2.840.113556.1.4.1048 systemMayContain: 1.2.840.113556.1.4.1047 systemMayContain: 1.2.840.113556.1.4.1046 systemMayContain: 1.2.840.113556.1.4.1045 systemMayContain: 1.2.840.113556.1.4.1044 systemMayContain: 1.2.840.113556.1.4.1043 systemMayContain: 1.2.840.113556.1.4.1042 systemMayContain: 1.2.840.113556.1.4.1041 systemMayContain: 1.2.840.113556.1.4.1040 systemMayContain: 1.2.840.113556.1.4.1039 systemMayContain: 1.2.840.113556.1.4.1038 systemMayContain: 1.2.840.113556.1.4.1037 systemMayContain: 1.2.840.113556.1.4.1036 systemMayContain: 1.2.840.113556.1.4.1035 systemMayContain: 1.2.840.113556.1.4.1034 systemMayContain: 1.2.840.113556.1.4.1033 systemMayContain: 1.2.840.113556.1.4.1032 systemMayContain: 1.2.840.113556.1.4.1031 systemMayContain: 1.2.840.113556.1.4.1030 systemMayContain: 1.2.840.113556.1.4.1029 systemMayContain: 1.2.840.113556.1.4.1028 systemMayContain: 1.2.840.113556.1.4.1027 systemMayContain: 1.2.840.113556.1.4.1026 systemMayContain: 1.2.840.113556.1.4.1025 systemMayContain: 1.2.840.113556.1.4.1024 systemMayContain: 1.2.840.113556.1.4.1023 systemMayContain: 1.2.840.113556.1.4.1022 systemMayContain: 1.2.840.113556.1.4.1021 systemMayContain: 1.2.840.113556.1.4.1020 systemMayContain: 1.2.840.113556.1.4.1019 systemMayContain: 1.2.840.113556.1.4.1018 systemMayContain: 1.2.840.113556.1.4.1017 systemMayContain: 1.2.840.113556.1.4.1016 systemMayContain: 1.2.840.113556.1.4.1015 systemMayContain: 1.2.840.113556.1.4.1014 systemMayContain: 1.2.840.113556.1.4.1013 systemMayContain: 1.2.840.113556.1.4.1012 systemMayContain: 1.2.840.113556.1.4.1011 systemMayContain: 1.2.840.113556.1.4.1010 systemMayContain: 1.2.840.113556.1.4.1009 systemMayContain: 1.2.840.113556.1.4.1008 systemMayContain: 1.2.840.113556.1.4.1007 systemMayContain: 1.2.840.113556.1.4.1006 systemMayContain: 1.2.840.113556.1.4.1005 systemMayContain: 1.2.840.113556.1.4.1004 systemMayContain: 1.2.840.113556.1.4.1003 systemMayContain: 1.2.840.113556.1.4.1002 systemMayContain: 1.2.840.113556.1.4.1001 systemMayContain: 1.2.840.113556.1.4.1000 systemMayContain: 1.2.840.113556.1.4.999 systemMayContain: 1.2.840.113556.1.4.998 systemMayContain: 1.2.840.113556.1.4.997 systemMayContain: 1.2.840.113556.1.4.996 systemMayContain: 1.2.840.113556.1.4.995 systemMayContain: 1.2.840.113556.1.4.994 systemMayContain: 1.2.840.113556.1.4.993 systemMayContain: 1.2.840.113556.1.4.992 systemMayContain: 1.2.840.113556.1.4.991 systemMayContain: 1.2.840.113556.1.4.990 systemMayContain: 1.2.840.113556.1.4.989 systemMayContain: 1.2.840.113556.1.4.988 systemMayContain: 1.2.840.113556.1.4.987 systemMayContain: 1.2.840.113556.1.4.986 systemMayContain: 1.2.840.113556.1.4.985 systemMayContain: 1.2.840.113556.1.4.984 systemMayContain: 1.2.840.113556.1.4.983 systemMayContain: 1.2.840.113556.1.4.982 systemMayContain: 1.2.840.113556.1.4.981 systemMayContain: 1.2.840.113556.1.4.980 systemMayContain: 1.2.840.113556.1.4.979 systemMayContain: 1.2.840.113556.1.4.978 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2JAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msRADIUSProfile,CN=Schema,CN=Configuration,DC=X dn: CN=MHS-Message-Store,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mHSMessageStore adminDisplayName: MHS-Message-Store adminDescription: MHS-Message-Store governsId: 1.2.840.113556.1.3.56 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemAuxiliaryClass: 1.2.840.113556.1.3.46 systemMustContain: 1.2.840.113556.1.2.241 systemMayContain: 1.2.840.113556.1.2.266 systemMayContain: 1.2.840.113556.1.2.272 systemMayContain: 1.2.840.113556.1.2.458 systemMayContain: 1.2.840.113556.1.2.441 systemMayContain: 1.2.840.113556.1.2.189 systemMayContain: 1.2.840.113556.1.2.106 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: unTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MHS-Message-Store,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-HTTP-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgHTTPSite adminDisplayName: Protocol-Cfg-HTTP-Site adminDescription: Protocol-Cfg-HTTP-Site governsId: 1.2.840.113556.1.3.81 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.79 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: w3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-HTTP-Site,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-NNTP-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgNNTPSite adminDisplayName: Protocol-Cfg-NNTP-Site adminDescription: Protocol-Cfg-NNTP-Site governsId: 1.2.840.113556.1.3.73 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.72 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: zHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-NNTP-Site,CN=Schema,CN=Configuration,DC=X dn: CN=msRADIUSVendors,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: msRADIUSVendors adminDisplayName: msRADIUSVendors adminDescription: msRADIUSVendors governsId: 1.2.840.113556.1.5.170 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1182 systemMayContain: 1.2.840.113556.1.4.1192 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 3JAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msRADIUSVendors,CN=Schema,CN=Configuration,DC=X dn: CN=MTA-Cfg,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mTACfg adminDisplayName: MTA-Cfg adminDescription: MTA-Cfg governsId: 1.2.840.113556.1.3.3 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.53 systemMayContain: 1.2.840.113556.1.2.67 systemMayContain: 1.2.840.113556.1.2.84 systemMayContain: 1.2.840.113556.1.2.150 systemMayContain: 1.2.840.113556.1.2.142 systemMayContain: 1.2.840.113556.1.2.137 systemMayContain: 1.2.840.113556.1.2.136 systemMayContain: 1.2.840.113556.1.2.133 systemMayContain: 1.2.840.113556.1.2.329 systemMayContain: 1.2.840.113556.1.2.154 systemMayContain: 1.2.840.113556.1.2.153 systemMayContain: 1.2.840.113556.1.2.151 systemMayContain: 1.2.840.113556.1.2.152 systemMayContain: 1.2.840.113556.1.2.143 systemMayContain: 1.2.840.113556.1.2.134 systemMayContain: 1.2.840.113556.1.2.148 systemMayContain: 1.2.840.113556.1.2.453 systemMayContain: 1.2.840.113556.1.2.145 systemMayContain: 1.2.840.113556.1.2.149 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: qHTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MTA-Cfg,CN=Schema,CN=Configuration,DC=X dn: CN=Virtual-Computer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: virtualComputer adminDisplayName: Virtual-Computer adminDescription: Virtual-Computer governsId: 1.2.840.113556.1.5.160 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.30 schemaIdGuid:: QsMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X dn: CN=msNetworkPolicy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: msNetworkPolicy adminDisplayName: msNetworkPolicy adminDescription: msNetworkPolicy governsId: 1.2.840.113556.1.5.168 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1131 systemMayContain: 1.2.840.113556.1.4.1135 systemMayContain: 1.2.840.113556.1.4.1134 systemMayContain: 1.2.840.113556.1.4.1129 systemMayContain: 1.2.840.113556.1.4.1126 systemMayContain: 1.2.840.113556.1.4.977 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 2pAM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msNetworkPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=MHS-Server-Monitoring-Config,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mHSServerMonitoringConfig adminDisplayName: MHS-Server-Monitoring-Config adminDescription: MHS-Server-Monitoring-Config governsId: 1.2.840.113556.1.3.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.6 systemMayContain: 1.2.840.113556.1.2.58 systemMayContain: 1.2.840.113556.1.2.162 systemMayContain: 1.2.840.113556.1.2.60 systemMayContain: 1.2.840.113556.1.2.59 systemMayContain: 1.2.840.113556.1.2.161 systemMayContain: 1.2.840.113556.1.2.160 systemMayContain: 1.2.840.113556.1.2.163 systemMayContain: 1.2.840.113556.1.2.166 systemMayContain: 1.2.840.113556.1.2.177 systemMayContain: 1.2.840.113556.1.2.164 systemMayContain: 1.2.840.113556.1.2.165 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: vXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MHS-Server-Monitoring-Config,CN=Schema,CN=Configuration,DC=X dn: CN=Cluster-Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: clusterOrganizationalUnit adminDisplayName: Cluster-Organizational-Unit adminDescription: Cluster-Organizational-Unit governsId: 1.2.840.113556.1.5.159 objectClassCategory: 1 rdnAttId: 2.5.4.11 subClassOf: 2.5.6.5 schemaIdGuid:: QcMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Cluster-Organizational-Unit,CN=Schema,CN=Configuration,DC=X dn: CN=RAS-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rASX400Link adminDisplayName: RAS-X400-Link adminDescription: RAS-X400-Link governsId: 1.2.840.113556.1.3.34 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.29 systemMayContain: 1.2.840.113556.1.2.78 systemMayContain: 1.2.840.113556.1.2.313 systemMayContain: 1.2.840.113556.1.2.314 systemMayContain: 1.2.840.113556.1.2.315 systemMayContain: 1.2.840.113556.1.2.276 systemMayContain: 1.2.840.113556.1.2.193 systemMayContain: 1.2.840.113556.1.2.202 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 1HTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RAS-X400-Link,CN=Schema,CN=Configuration,DC=X dn: CN=X25-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: x25Stack adminDisplayName: X25-Stack adminDescription: X25-Stack governsId: 1.2.840.113556.1.3.27 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.18 systemMustContain: 1.2.840.113556.1.2.321 systemMayContain: 1.2.840.113556.1.2.372 systemMayContain: 1.2.840.113556.1.2.318 systemMayContain: 1.2.840.113556.1.2.316 systemPossSuperiors: 1.2.840.113556.1.3.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: 3nTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=X25-Stack,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-NNTP-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgNNTPServer adminDisplayName: Protocol-Cfg-NNTP-Server adminDescription: Protocol-Cfg-NNTP-Server governsId: 1.2.840.113556.1.3.74 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.72 systemPossSuperiors: 1.2.840.113556.1.3.67 schemaIdGuid:: y3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-NNTP-Server,CN=Schema,CN=Configuration,DC=X dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: residentialPerson adminDisplayName: Residential-Person adminDescription: Residential-Person governsId: 2.5.6.10 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.6 systemMayContain: 2.5.4.24 systemMayContain: 2.5.4.12 systemMayContain: 2.5.4.21 systemMayContain: 2.5.4.22 systemMayContain: 2.5.4.9 systemMayContain: 2.5.4.8 systemMayContain: 2.5.4.26 systemMayContain: 2.5.4.28 systemMayContain: 2.5.4.17 systemMayContain: 2.5.4.16 systemMayContain: 2.5.4.18 systemMayContain: 2.5.4.19 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.7 systemMayContain: 2.5.4.25 systemMayContain: 2.5.4.23 systemMayContain: 2.5.4.27 systemMayContain: 2.5.4.15 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 1nTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X dn: CN=TP4-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: tP4Stack adminDisplayName: TP4-Stack adminDescription: TP4-Stack governsId: 1.2.840.113556.1.3.25 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.18 systemPossSuperiors: 1.2.840.113556.1.3.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: 23TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=TP4-Stack,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMQConfiguration adminDisplayName: MSMQ-Configuration adminDescription: MSMQ-Configuration governsId: 1.2.840.113556.1.5.162 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.927 systemMayContain: 1.2.840.113556.1.4.937 systemMayContain: 1.2.840.113556.1.4.930 systemMayContain: 1.2.840.113556.1.4.919 systemMayContain: 1.2.840.113556.1.4.925 systemMayContain: 1.2.840.113556.1.4.928 systemMayContain: 1.2.840.113556.1.4.935 systemMayContain: 1.2.840.113556.1.4.921 systemMayContain: 1.2.840.113556.1.4.929 systemMayContain: 1.2.840.113556.1.4.934 systemMayContain: 1.2.840.113556.1.4.936 systemMayContain: 1.2.840.113556.1.4.933 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: RMMNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X dn: CN=Local-DXA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: localDXA adminDisplayName: Local-DXA adminDescription: Local-DXA governsId: 1.2.840.113556.1.3.1 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemAuxiliaryClass: 1.2.840.113556.1.3.46 systemMustContain: 1.2.840.113556.1.2.241 systemMayContain: 1.2.840.113556.1.2.365 systemMayContain: 1.2.840.113556.1.2.364 systemMayContain: 1.2.840.113556.1.2.363 systemMayContain: 1.2.840.113556.1.2.381 systemMayContain: 1.2.840.113556.1.2.189 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: tXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Local-DXA,CN=Schema,CN=Configuration,DC=X dn: CN=RAS-Stack,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: rASStack adminDisplayName: RAS-Stack adminDescription: RAS-Stack governsId: 1.2.840.113556.1.3.26 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.18 systemMayContain: 1.2.840.113556.1.2.315 systemMayContain: 1.2.840.113556.1.2.236 systemPossSuperiors: 1.2.840.113556.1.3.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: container schemaIdGuid:: 03TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=RAS-Stack,CN=Schema,CN=Configuration,DC=X dn: CN=Addr-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: addrType adminDisplayName: Addr-Type adminDescription: Addr-Type governsId: 1.2.840.113556.1.3.57 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.328 systemMustContain: 1.2.840.113556.1.2.178 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.2.523 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: q3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Addr-Type,CN=Schema,CN=Configuration,DC=X dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: organizationalRole adminDisplayName: Organizational-Role adminDescription: Organizational-Role governsId: 2.5.6.8 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 2.5.4.24 systemMayContain: 2.5.4.21 systemMayContain: 2.5.4.22 systemMayContain: 2.5.4.20 systemMayContain: 2.5.4.9 systemMayContain: 2.5.4.8 systemMayContain: 2.5.4.34 systemMayContain: 2.5.4.33 systemMayContain: 2.5.4.26 systemMayContain: 2.5.4.28 systemMayContain: 2.5.4.17 systemMayContain: 2.5.4.16 systemMayContain: 2.5.4.18 systemMayContain: 2.5.4.19 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.7 systemMayContain: 2.5.4.25 systemMayContain: 2.5.4.23 systemMayContain: 2.5.4.27 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: v3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X dn: CN=X25-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: x25X400Link adminDisplayName: X25-X400-Link adminDescription: X25-X400-Link governsId: 1.2.840.113556.1.3.35 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.29 systemMayContain: 1.2.840.113556.1.2.373 systemMayContain: 1.2.840.113556.1.2.319 systemMayContain: 1.2.840.113556.1.2.318 systemMayContain: 1.2.840.113556.1.2.317 systemMayContain: 1.2.840.113556.1.2.316 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 33TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=X25-X400-Link,CN=Schema,CN=Configuration,DC=X dn: CN=msRADIUSDictionary,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: msRADIUSDictionary adminDisplayName: msRADIUSDictionary adminDescription: msRADIUSDictionary governsId: 1.2.840.113556.1.5.169 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1142 systemMustContain: 1.2.840.113556.1.4.1141 systemMayContain: 1.2.840.113556.1.4.1183 systemMayContain: 1.2.840.113556.1.4.1143 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 25AM2/LB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msRADIUSDictionary,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-POP-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgPOPSite adminDisplayName: Protocol-Cfg-POP-Site adminDescription: Protocol-Cfg-POP-Site governsId: 1.2.840.113556.1.3.70 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.69 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: z3TfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-POP-Site,CN=Schema,CN=Configuration,DC=X # Make the may-contains of subschema class non-constructed. dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemFlags systemFlags: 8000004 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: subSchema adminDisplayName: SubSchema adminDescription: SubSchema governsId: 2.5.20.1 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 2.5.21.6 systemMayContain: 2.5.18.2 systemMayContain: 1.2.840.113556.1.4.908 systemMayContain: 1.2.840.113556.1.4.909 systemMayContain: 2.5.21.2 systemMayContain: 2.5.21.5 systemPossSuperiors: 1.2.840.113556.1.3.9 schemaIdGuid:: YTKLWo3D0RG7yQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 8000004 - dn: CN=DX-Requestor,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: dXRequestor adminDisplayName: DX-Requestor adminDescription: DX-Requestor governsId: 1.2.840.113556.1.3.19 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.2 systemMayContain: 1.2.840.113556.1.2.73 systemMayContain: 1.2.840.113556.1.2.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=DX-Requestor,CN=Schema,CN=Configuration,DC=X dn: CN=TP4-X400-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: tP4X400Link adminDisplayName: TP4-X400-Link adminDescription: TP4-X400-Link governsId: 1.2.840.113556.1.3.33 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.29 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 3HTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=TP4-X400-Link,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: mSMQQueue adminDisplayName: MSMQ-Queue adminDescription: MSMQ-Queue governsId: 1.2.840.113556.1.5.161 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.926 systemMayContain: 1.2.840.113556.1.4.919 systemMayContain: 1.2.840.113556.1.4.917 systemMayContain: 1.2.840.113556.1.4.924 systemMayContain: 1.2.840.113556.1.4.925 systemMayContain: 1.2.840.113556.1.4.922 systemMayContain: 1.2.840.113556.1.4.921 systemMayContain: 1.2.840.113556.1.4.918 systemMayContain: 1.2.840.113556.1.4.920 systemMayContain: 1.2.840.113556.1.4.923 systemPossSuperiors: 1.2.840.113556.1.5.162 schemaIdGuid:: Q8MNmgDB0RG7xQCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-LDAP-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgLDAPSite adminDisplayName: Protocol-Cfg-LDAP-Site adminDescription: Protocol-Cfg-LDAP-Site governsId: 1.2.840.113556.1.3.76 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.75 systemMayContain: 1.2.840.113556.1.2.510 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: yXTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-LDAP-Site,CN=Schema,CN=Configuration,DC=X dn: CN=Protocol-Cfg-IMAP-Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: classSchema ldapDisplayName: protocolCfgIMAPSite adminDisplayName: Protocol-Cfg-IMAP-Site adminDescription: Protocol-Cfg-IMAP-Site governsId: 1.2.840.113556.1.3.86 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.84 systemPossSuperiors: 1.2.840.113556.1.3.66 schemaIdGuid:: xnTfqOrF0RG7ywCAx2ZwwA== hideFromAB: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Protocol-Cfg-IMAP-Site,CN=Schema,CN=Configuration,DC=X # Modifies dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 134217728 - dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 134217728 - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1212 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: mail - dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: c - dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X changetype: modify replace: systemOnly systemOnly: FALSE - dn: CN=Activation-Schedule,CN=Schema,CN=Configuration,DC=X changetype: modify add: rangeUpper rangeUpper: 84 - add: rangeLower rangeLower: 84 - dn: CN=Extension-Attribute-1,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute1 - dn: CN=Extension-Attribute-2,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute2 - dn: CN=Extension-Attribute-3,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute3 - dn: CN=Extension-Attribute-4,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute4 - dn: CN=Extension-Attribute-5,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute5 - dn: CN=Extension-Attribute-6,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute6 - dn: CN=Extension-Attribute-7,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute7 - dn: CN=Extension-Attribute-8,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute8 - dn: CN=Extension-Attribute-9,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute9 - dn: CN=Extension-Attribute-10,CN=Schema,CN=Configuration,DC=X changetype: modify replace: ldapDisplayName ldapDisplayName: extensionAttribute10 - dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Manager,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Description,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Attribute-Certificate,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Comment,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemFlags systemFlags: 2 - dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Department,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Company,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Alternate-Security-Identities,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Division,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Reports,CN=Schema,CN=Configuration,DC=X changetype: modify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.290 systemMayContain: 1.2.840.113556.1.2.291 systemMayContain: 1.2.840.113556.1.2.292 systemMayContain: 1.2.840.113556.1.2.293 systemMayContain: 1.2.840.113556.1.2.339 systemMayContain: 1.2.840.113556.1.2.340 systemMayContain: 1.2.840.113556.1.2.341 systemMayContain: 1.2.840.113556.1.2.342 systemMayContain: 1.2.840.113556.1.2.469 systemMayContain: 1.2.840.113556.1.4.618 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.25 - dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.897 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.206 systemMayContain: 1.2.840.113556.1.2.207 systemMayContain: 1.2.840.113556.1.2.297 systemMayContain: 1.2.840.113556.1.2.330 systemMayContain: 1.2.840.113556.1.2.438 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.947 systemMayContain: 1.2.840.113556.1.4.948 systemMayContain: 1.2.840.113556.1.4.1119 systemMayContain: 1.2.840.113556.1.4.1124 systemMayContain: 1.2.840.113556.1.4.1130 systemMayContain: 1.2.840.113556.1.4.1145 systemMayContain: 1.2.840.113556.1.4.1153 systemMayContain: 1.2.840.113556.1.4.1158 systemMayContain: 1.2.840.113556.1.4.1189 systemMayContain: 1.2.840.113556.1.4.1190 systemMayContain: 1.2.840.113556.1.4.1191 - dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.898 systemMayContain: 1.2.840.113556.1.4.899 systemMayContain: 1.2.840.113556.1.4.900 systemMayContain: 1.2.840.113556.1.4.901 systemMayContain: 1.2.840.113556.1.4.902 - dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMustContain systemMustContain: 2.5.4.29 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.562 systemMayContain: 1.2.840.113556.1.2.563 systemMayContain: 1.2.840.113556.1.2.564 systemMayContain: 1.2.840.113556.1.2.565 systemMayContain: 1.2.840.113556.1.2.566 systemMayContain: 1.2.840.113556.1.2.567 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.452 systemMayContain: 1.2.840.113556.1.4.515 systemMayContain: 2.5.4.5 - dn: CN=Mailbox,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.79 systemMayContain: 1.2.840.113556.1.2.444 systemMayContain: 1.2.840.113556.1.2.596 systemMayContain: 1.2.840.113556.1.2.607 systemMayContain: 1.2.840.113556.1.2.608 systemMayContain: 1.2.840.113556.1.2.609 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.611 systemMayContain: 1.2.840.113556.1.2.612 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.4.1213 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.17 systemPossSuperiors: 1.2.840.113556.1.5.161 - dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X changetype: modify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.223 systemMayContain: 1.2.840.113556.1.4.300 - add: systemMustContain systemMustContain: 1.2.840.113556.1.4.141 systemMustContain: 1.2.840.113556.1.4.223 systemMustContain: 1.2.840.113556.1.4.300 systemMustContain: 1.2.840.113556.1.4.1209 - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: modify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.953 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.47 systemMayContain: 1.2.840.113556.1.2.144 systemMayContain: 1.2.840.113556.1.2.221 systemMayContain: 0.9.2342.19200300.100.1.2 systemMayContain: 1.2.840.113556.1.2.129 - dn: CN=Remote-Address,CN=Schema,CN=Configuration,DC=X changetype: modify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.79 systemMayContain: 1.2.840.113556.1.2.444 systemMayContain: 1.2.840.113556.1.2.596 systemMayContain: 1.2.840.113556.1.2.609 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.611 systemMayContain: 1.2.840.113556.1.2.612 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.4.1213 - dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X changetype: modify replace: omSyntax omSyntax: 24 - dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X changetype: modify replace: omSyntax omSyntax: 24 - dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X changetype: modify replace: omSyntax omSyntax: 24 - dn: CN=Schema-Update-Now,CN=Schema,CN=Configuration,DC=X changetype: modify replace: omSyntax omSyntax: 24 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Aggregate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: subschema dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - replace: displayName displayName: Change Password - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2 - dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: modify add: appliesTo appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: add objectClass: controlAccessRight appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: Public Information rightsGUID: e48d0154-bcf8-11d1-8702-00c04fb96050 hideFromAB: TRUE dn: CN=RRAS,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAb: TRUE dn: CN=Radius,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAb: TRUE dn: CN=EAPEntries,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAb: TRUE dn: CN=IdentityDictionary,CN=RRAS,CN=Services,CN=Configuration,DC=X changetype: add objectClass: rRASAdministrationDictionary hideFromAb: TRUE msRRASVendorAttributeEntry: 311:0:8:RIP (version 1 or 2) msRRASVendorAttributeEntry: 311:0:13:OSPF msRRASVendorAttributeEntry: 311:1:10:IGMP Only msRRASVendorAttributeEntry: 311::5:1:IPX RIP msRRASVendorAttributeEntry: 311:5:2:IPX SAP msRRASVendorAttributeEntry: 311:6:501:IP Forwarding Enabled msRRASVendorAttributeEntry: 311:6:502:IPX Forwarding Enabled msRRASVendorAttributeEntry: 311:6:503:AppleTalk Forwarding Enabled msRRASVendorAttributeEntry: 311:6:601:LAN-to- LAN Router msRRASVendorAttributeEntry: 311:6:602:Remote Access Server msRRASVendorAttributeEntry: 311:6:603:Demand Dial Router msRRASVendorAttributeEntry: 311:6:604:Network Address and Port Translation msRRASVendorAttributeEntry: 311:6:701:Point-to-Point Tunneling Protocol msRRASVendorAttributeEntry: 311:6:702:Layer 2 Tunneling Protocol msRRASVendorAttributeEntry: 311:6:703:Frame Relay msRRASVendorAttributeEntry: 311:6:704:ATM msRRASVendorAttributeEntry: 311:6:705:ISDN msRRASVendorAttributeEntry: 311:6:706:Modem msRRASVendorAttributeEntry: 311:6:707:SONET msRRASVendorAttributeEntry: 311:6:708:Switched 56 msRRASVendorAttributeEntry: 311:6:709:IrDA msRRASVendorAttributeEntry: 311:6:710:X.25 msRRASVendorAttributeEntry: 311:6:711:Generic WAN msRRASVendorAttributeEntry: 311:6:712:Generic LAN msRRASVendorAttributeEntry: 311:6:713:Point to point serial connection msRRASVendorAttributeEntry: 311:6:714:Point to point parallel connection msRRASVendorAttributeEntry: 311:6:801:NT Domain Authentication msRRASVendorAttributeEntry: 311:6:802:RADIUS Authentication msRRASVendorAttributeEntry: 311:6:803:RADIUS Accouting dn: CN=RadiusProfiles,CN=Radius,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAB: TRUE dn: CN=NetworkPolicy,CN=Radius,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAB: TRUE dn: CN=Dictionary,CN=Radius,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAB: TRUE dn: CN=Vendors,CN=Radius,CN=Services,CN=Configuration,DC=X changetype: add objectClass: container hideFromAB: TRUE dn: CN=MD5 Challenge,CN=EAPEntries,CN=Services,CN=Configuration,DC=X changetype: add objectClass: EAP msRADIUSEapTypeID: 4 msRADIUSEapKeyFlag: TRUE hideFromAB: TRUE dn: CN=Transport Layer Security,CN=EAPEntries,CN=Services,CN=Configuration,DC=X changetype: add objectClass: EAP msRADIUSEapTypeID: 13 msRADIUSEapKeyFlag: TRUE hideFromAB: TRUE dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: modify delete: lDAPAdminLimits lDAPAdminLimits: MaxDatagramRecv=4096 - add: lDAPAdminLimits lDAPAdminLimits: MaxDatagramRecv=1024 - dn: CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectVersion objectVersion: 4 - ``` ### Sch5.ldf ``` Does not exist ``` ### Sch6.ldf ``` dn: CN=Hide-From-Address-Book,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Show-In-Advanced-View-Only deleteoldrdn: 1 dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: Show-In-Advanced-View-Only - replace: adminDescription adminDescription: Show-In-Advanced-View-Only - replace: ldapDisplayName ldapDisplayName: showInAdvancedViewOnly - dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: creationTime - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: createTimeStamp adminDescription: Create-Time-Stamp adminDisplayName: Create-Time-Stamp attributeID: 2.5.18.1 attributeSyntax: 2.5.5.11 oMSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg== systemFlags: 134217732 showInAdvancedViewOnly: TRUE dn: CN=msCiscoAV,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCiscoAV adminDisplayName: msCiscoAV adminDescription: msCiscoAV attributeId: 1.2.840.113556.1.4.1230 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eg35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: parentGUID adminDisplayName: Parent-GUID adminDescription: Parent-GUID attributeId: 1.2.840.113556.1.4.1224 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: dA35LZ8A0hGqTADAT9fYOg== systemFlags: 134217732 showInAdvancedViewOnly: TRUE dn: CN=msNPAction,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msNPAction adminDisplayName: msNPAction adminDescription: msNPAction attributeId: 1.2.840.113556.1.4.1234 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fg35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=msRASFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRASFilter adminDisplayName: msRASFilter adminDescription: msRASFilter attributeId: 1.2.840.113556.1.4.1229 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eQ35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQDsService adminDisplayName: MSMQ-Ds-Service adminDescription: MSMQ-Ds-Service attributeId: 1.2.840.113556.1.4.1238 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gg35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: netbootSIFFile adminDisplayName: Netboot-SIF-File adminDescription: Netboot-SIF-File attributeId: 1.2.840.113556.1.4.1240 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hA35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQDsServices adminDisplayName: MSMQ-Ds-Services adminDescription: MSMQ-Ds-Services attributeId: 1.2.840.113556.1.4.1228 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eA35LZ8A0hGqTADAT9fYOg== isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQQueueNameExt adminDisplayName: MSMQ-Queue-Name-Ext adminDescription: MSMQ-Queue-Name-Ext attributeId: 1.2.840.113556.1.4.1243 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 92 schemaIdGuid:: hw35LZ8A0hGqTADAT9fYOg== isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dNReferenceUpdate adminDisplayName: DN-Reference-Update adminDescription: DN-Reference-Update attributeId: 1.2.840.113556.1.4.1242 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: hg35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQPrevSiteGates adminDisplayName: MSMQ-Prev-Site-Gates adminDescription: MSMQ-Prev-Site-Gates attributeId: 1.2.840.113556.1.4.1225 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: dQ35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQRoutingService adminDisplayName: MSMQ-Routing-Service adminDescription: MSMQ-Routing-Service attributeId: 1.2.840.113556.1.4.1237 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gQ35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQRoutingServices adminDisplayName: MSMQ-Routing-Services adminDescription: MSMQ-Routing-Services attributeId: 1.2.840.113556.1.4.1227 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dw35LZ8A0hGqTADAT9fYOg== isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE dn: CN=msRADIUSReplyMessage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUSReplyMessage adminDisplayName: msRADIUSReplyMessage adminDescription: msRADIUSReplyMessage attributeId: 1.2.840.113556.1.4.1235 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fw35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: netbootMirrorDataFile adminDisplayName: Netboot-Mirror-Data-File adminDescription: Netboot-Mirror-Data-File attributeId: 1.2.840.113556.1.4.1241 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hQ35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=msNPOverrideUserDialin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msNPOverrideUserDialin adminDisplayName: msNPOverrideUserDialin adminDescription: msNPOverrideUserDialin attributeId: 1.2.840.113556.1.4.1233 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fQ35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=msNPAuthenticationType2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msNPAuthenticationType2 adminDisplayName: msNPAuthenticationType2 adminDescription: msNPAuthenticationType2 attributeId: 1.2.840.113556.1.4.1236 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gA35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQDependentClientService adminDisplayName: MSMQ-Dependent-Client-Service adminDescription: MSMQ-Dependent-Client-Service attributeId: 1.2.840.113556.1.4.1239 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gw35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=msRADIUSRasServerGroupGUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUSRasServerGroupGUID adminDisplayName: msRADIUSRasServerGroupGUID adminDescription: msRADIUSRasServerGroupGUID attributeId: 1.2.840.113556.1.4.1231 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ew35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQDependentClientServices adminDisplayName: MSMQ-Dependent-Client-Services adminDescription: MSMQ-Dependent-Client-Services attributeId: 1.2.840.113556.1.4.1226 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dg35LZ8A0hGqTADAT9fYOg== isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE dn: CN=msRADIUSRasServerSetupFlags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUSRasServerSetupFlags adminDisplayName: msRADIUSRasServerSetupFlags adminDescription: msRADIUSRasServerSetupFlags attributeId: 1.2.840.113556.1.4.1232 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fA35LZ8A0hGqTADAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: addressBookRoots adminDisplayName: Address-Book-Roots adminDescription: Address-Book-Roots attributeId: 1.2.840.113556.1.4.1244 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: SG4L9/QG0hGqUwDAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: globalAddressList adminDisplayName: Global-Address-List adminDescription: Global-Address-List attributeId: 1.2.840.113556.1.4.1245 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: SMdU9/QG0hGqUwDAT9fYOg== showInAdvancedViewOnly: TRUE dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: infrastructureUpdate adminDisplayName: Infrastructure-Update adminDescription: Infrastructure-Update governsId: 1.2.840.113556.1.5.175 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1242 systemPossSuperiors: 1.2.840.113556.1.5.175 systemPossSuperiors: 1.2.840.113556.1.5.66 schemaIdGuid:: iQ35LZ8A0hGqTADAT9fYOg== defaultHidingValue: TRUE systemOnly: TRUE defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X showInAdvancedViewOnly: TRUE dn: CN=msRADIUSConfigSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msRADIUSConfigSettings adminDisplayName: msRADIUSConfigSettings adminDescription: msRADIUSConfigSettings governsId: 1.2.840.113556.1.5.174 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1232 systemMayContain: 1.2.840.113556.1.4.1231 systemMayContain: 1.2.840.113556.1.4.1233 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: iA35LZ8A0hGqTADAT9fYOg== defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msRADIUSConfigSettings,CN=Schema,CN=Configuration,DC=X showInAdvancedViewOnly: TRUE dn: CN=msExch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msExchConfigurationContainer adminDisplayName: msExch-Configuration-Container adminDescription: msExch-Configuration-Container governsId: 1.2.840.113556.1.5.176 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.23 systemMayContain: 1.2.840.113556.1.4.1244 systemMayContain: 1.2.840.113556.1.4.1245 schemaIdGuid:: WGg90PQG0hGqUwDAT9fYOg== defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msExch-Configuration-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeLower rangeLower: 0 - replace: attributeSecurityGUID attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== - dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: oMObjectClass oMObjectClass:: KwwCh3McAIVK - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCRCWOWDSDSW;;;DA)(A;;RPWPCRCCDCLCRCWOWDSDSW;;;SY)(A;;RPLCRC;;;AU)(OA;;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)S:(AU;SAFA;WDWOSDWPCRCCDCSW;;;WD) - dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)S:(AU;SAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;WD)S:(AU;SAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;RPWPCR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;RPWPCR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;RPWPCR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCRC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CIOI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDSW;;;SY)S:(AU;SAFA;WDWOSDWPCRCCDCSW;;;WD) - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;RPWPCR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;RPWPCR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;RPWPCR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;RPWPCR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCRC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;CIOI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDSW;;;SY)S:(AU;SAFA;WDWOSDWPCRCCDCSW;;;WD) - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 2.5.18.1 systemMayContain: 2.5.18.2 - dn: CN=RID-Set,CN=Schema,CN=configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: User - dn: CN=NTFRS-Subscriptions,CN=Schema,CN=configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: User - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1171 - dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemAuxiliaryClass systemAuxiliaryClass: 1.2.840.113556.1.3.46 - dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1240 systemMayContain: 1.2.840.113556.1.4.1241 - dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1243 - dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1226 systemMayContain: 1.2.840.113556.1.4.1227 systemMayContain: 1.2.840.113556.1.4.1228 - dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1237 systemMayContain: 1.2.840.113556.1.4.1238 systemMayContain: 1.2.840.113556.1.4.1239 - dn: CN=msRADIUSProfile,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1229 systemMayContain: 1.2.840.113556.1.4.1230 systemMayContain: 1.2.840.113556.1.4.1233 systemMayContain: 1.2.840.113556.1.4.1235 systemMayContain: 1.2.840.113556.1.4.1236 - dn: CN=msNetworkPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1234 - dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mAPIID mAPIID: 33036 - dn: CN=Company,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mAPIID mAPIID: 14870 - dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mAPIID mAPIID: 14856 - dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mAPIID mAPIID: 35950 - # Delete Owner's and owner-BL's mapiid before adding the same # to Managed-By and Managed-Objects. dn: CN=Owner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Owner-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mAPIID mAPIID: 32780 - dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mAPIID mAPIID: 32804 - dn: CN=Auth-Orig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Unauth-Orig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=DL-Mem-Submit-Perms,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=DL-Mem-Reject-Perms,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Tagged-X509-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mAPIID - dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msNPCallingStationId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msNPConstraint,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== - dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: rangeLower - delete: rangeUpper - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # New Extended right add dn: CN=Apply-Group-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE rightsGUID: edacfd8f-ffb3-11d1-b41d-00a0c968f939 displayName: Apply Group Policy appliesTo: f30e3bc2-9ff0-11d1-b603-0000f80367c1 dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 displayName: Remote Access Information rightsGUID: 037088f8-0ae1-11d2-b422-00a0c968f939 # Modify exisiting Extended right # Modrdns in config container require FLAG_CONFIG_ALLOW_RENAME # For all such renames, we will set the flag, rename, and then # delete the flag. Currently, none of the objects modified here # has the flag set. The flag is 0x40000000, we set the decimal dn: CN=msmq-Open-Conector,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=msmq-Open-Conector,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: msmq-Open-Connector deleteoldrdn: 1 dn: CN=msmq-Open-Connector,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - # Display Specifier Changes dn: CN=user-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: userFullName,User Full Name - add: attributeDisplayNames attributeDisplayNames: displayName,Display Name - dn: CN=user-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - delete: adminContextMenu adminContextMenu: 2,{8c5b1b50-d46e-11d1-8091-00a024c48131} - delete: adminPropertyPages adminPropertyPages: 7,{8c5b1b50-d46e-11d1-8091-00a024c48131} - dn: CN=group-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=domainDNS-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=contact-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=domainPolicy-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=localPolicy-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=serviceAdministrationPoint-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=computer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=printQueue-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=site-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=server-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTDSSettings-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTDSDSA-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTDSConnection-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTFRSSettings-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTFRSReplicaSet-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=subnet-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=siteLink-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=siteLinkBridge-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=interSiteTransport-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=licensingSiteSettings-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTDSSiteSettings-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTFRSMember-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTFRSSubscriber-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTFRSSubscriptions-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=organizationalUnit-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=container-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=rpcContainer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=trustedDomain-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=volume-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=sitesContainer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=interSiteTransportContainer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=subnetContainer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=serversContainer-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=nTDSService-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=queryPolicy-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminContextMenu adminContextMenu: 0,{6971d64e-f335-11d0-b0bc-00c04fd8dca6} - dn: CN=mSMQQueue-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: creationWizard creationWizard: {E62F8206-B71C-11D1-808D-00A024C48131} - dn: CN=mSMQSiteLink-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: creationWizard creationWizard: {87b31390-d46d-11d1-8091-00a024c48131} - dn: CN=remoteStorageServicePoint-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Remote Storage Service - delete: adminContextMenu adminContextMenu: 0,&Manage ...,RsAdmin.msc - add: adminContextMenu adminContextMenu: 0,&Manage...,RsAdmin.msc - dn: CN=foreignSecurityPrincipal-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: displaySpecifier adminPropertyPages: 1,{6dfe6486-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminContextMenu: 1,{08eb4fa6-6ffd-11d1-b0e0-00c04fd8dca6} classDisplayName: Foreign Security Principal attributeDisplayNames: cn,Name attributeDisplayNames: description,Description showInAdvancedViewOnly: TRUE dn: CN=Settings,CN=Radius,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: container showInAdvancedViewOnly: TRUE # name change for well-known-security-principals dn: CN=CreatorOwner,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=CreatorOwner,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Creator Owner deleteoldrdn: 1 dn: CN=Creator Owner,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=CreatorGroup,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=CreatorGroup,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Creator Group deleteoldrdn: 1 dn: CN=Creator Group,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=PrincipalSelf,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=PrincipalSelf,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Principal Self deleteoldrdn: 1 dn: CN=Principal Self,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=AuthenticatedUser,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=AuthenticatedUser,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Authenticated User deleteoldrdn: 1 dn: CN=Authenticated User,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - # Update schema version dn: CN=Schema,CN=Configuration,DC=X changetype: modify replace: objectVersion objectVersion: 6 - ``` ### Sch7.ldf ``` dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.606 - dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Proxied-Object-Name-Unused deleteoldrdn: 1 dn: CN=Proxied-Object-Name-Unused,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: Proxied-Object-Name-Unused - replace: adminDescription adminDescription: Proxied-Object-Name-Unused - replace: ldapDisplayName ldapDisplayName: proxiedObjectNameUnused - replace: schemaIdGuid schemaIdGuid:: X55550su0hG6vZjY/cfjDw== - dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: proxiedObjectName adminDisplayName: Proxied-Object-Name adminDescription: Proxied-Object-Name attributeId: 1.2.840.113556.1.4.1249 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: AqSu4VvN0BGv/wAA+ANnwQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 2 dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: omObjectClass omObjectClass:: KoZIhvcUAQEBCw== - dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: interSiteTopologyRenew adminDisplayName: Inter-Site-Topology-Renew adminDescription: Inter-Site-Topology-Renew attributeId: 1.2.840.113556.1.4.1247 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: X57Gt8cs0hGFTgCgyYP2CA== showInAdvancedViewOnly: TRUE dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: interSiteTopologyFailover adminDisplayName: Inter-Site-Topology-Failover adminDescription: Inter-Site-Topology-Failover attributeId: 1.2.840.113556.1.4.1248 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: YJ7Gt8cs0hGFTgCgyYP2CA== showInAdvancedViewOnly: TRUE dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: interSiteTopologyGenerator adminDisplayName: Inter-Site-Topology-Generator adminDescription: Inter-Site-Topology-Generator attributeId: 1.2.840.113556.1.4.1246 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Xp7Gt8cs0hGFTgCgyYP2CA== showInAdvancedViewOnly: TRUE dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: tokenGroups adminDisplayName: Token-Groups adminDescription: Token-Groups attributeId: 1.2.840.113556.1.4.1301 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bZ7Gt8cs0hGFTgCgyYP2CA== attributeSecurityGuid:: ksMPBN8z0hGYsgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 134217732 dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: tokenGroupsNoGCAcceptable adminDisplayName: Token-Groups-No-GC-Acceptable adminDescription: Token-Groups-No-GC-Acceptable attributeId: 1.2.840.113556.1.4.1303 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ksMPBN8z0hGYsgAA+HpX1A== attributeSecurityGuid:: ksMPBN8z0hGYsgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 134217732 dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: sDRightsEffective adminDisplayName: SD-Rights-Effective adminDescription: SD-Rights-Effective attributeId: 1.2.840.113556.1.4.1304 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pq/bw98z0hGYsgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 134217732 dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 134217732 - dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=RDN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 13 - dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 13 - dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 8 - dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1249 systemMayContain: 1.2.840.113556.1.4.1304 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.549 systemMayContain: 1.2.840.113556.1.4.550 systemMayContain: 1.2.840.113556.1.4.551 systemMayContain: 1.2.840.113556.1.4.552 systemMayContain: 1.2.840.113556.1.4.553 systemMayContain: 1.2.840.113556.1.4.554 systemMayContain: 1.2.840.113556.1.4.555 systemMayContain: 1.2.840.113556.1.4.556 - dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.145 systemMayContain: 1.2.840.113556.1.2.281 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1301 systemMayContain: 1.2.840.113556.1.4.1303 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.194 systemMayContain: 1.2.840.113556.1.2.226 systemMayContain: 1.2.840.113556.1.4.112 systemMayContain: 1.2.840.113556.1.4.145 systemMayContain: 1.2.840.113556.1.4.201 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.4 systemMayContain: 2.5.4.20 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.482 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.25 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.557 - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.69 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.452 systemMayContain: 1.2.840.113556.1.4.69 - dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.69 systemMayContain: 1.2.840.113556.1.4.344 systemMayContain: 1.2.840.113556.1.4.345 systemMayContain: 1.2.840.113556.1.4.771 systemMayContain: 2.5.4.13 systemMayContain: 2.5.4.36 - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.211 - dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.169 systemMayContain: 1.2.840.113556.1.2.210 systemMayContain: 1.2.840.113556.1.2.353 systemMayContain: 1.2.840.113556.1.2.464 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.211 - dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 2.5.4.13 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1246 systemMayContain: 1.2.840.113556.1.4.1247 systemMayContain: 1.2.840.113556.1.4.1248 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.211 - dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 - dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 - dn: CN=Assoc-Remote-DXA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: LinkID LinkID: 123 - dn: CN=NNTP-Newsfeeds,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: LinkID LinkID: 141 - dn: CN=Supporting-Stack-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: LinkID LinkID: 133 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # name change for MSMQ objects dn: CN=msmq-Peak-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=msmq-Peak-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: msmq-Peek-Dead-Letter deleteoldrdn: 1 dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=msmq-Receive-machine-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=msmq-Receive-machine-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: msmq-Receive-computer-Journal deleteoldrdn: 1 dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=msmq-Peak-machine-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=msmq-Peak-machine-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: msmq-Peek-computer-Journal deleteoldrdn: 1 dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=msmq-Peak,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=msmq-Peak,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: msmq-Peek deleteoldrdn: 1 dn: CN=msmq-Peek,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Peek Dead Letter - dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Receive Computer Journal - dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Peek Computer Journal - dn: CN=msmq-Peek,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Peek Message - dn: CN=mSMQQueue-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: MSMQ Queue - add: treatAsLeaf treatAsLeaf: TRUE - dn: CN=mSMQConfiguration-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: MSMQ Configuration - dn: CN=mSMQEnterpriseSettings-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: MSMQ Enterprise - dn: CN=mSMQSiteLink-display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: MSMQ Site Link - dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 7 - ``` ### Sch8.ldf ``` dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Print-Duplex-Supported-Unused deleteoldrdn: 1 dn: CN=Print-Duplex-Supported-Unused,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: Print-Duplex-Supported-Unused - replace: adminDescription adminDescription: Print-Duplex-Supported-Unused - replace: ldapDisplayName ldapDisplayName: printDuplexSupportedUnused - replace: schemaIdGuid schemaIdGuid:: AsPDrFY80hGf8LYGeY0bDw== - dn: CN=Assoc-NT-Account-Unused,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: DS-Heuristics deleteoldrdn: 1 dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: DS-Heuristics - replace: adminDescription adminDescription: DS-Heuristics - replace: ldapDisplayName ldapDisplayName: dSHeuristics - delete: mapiID - dn: cn=print-duplex-supported,cn=schema,cn=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: printDuplexSupported adminDescription: Print-Duplex-Supported adminDisplayName: Print-Duplex-Supported attributeID: 1.2.840.113556.1.4.1311 attributeSyntax: 2.5.5.8 oMSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: moveTreeState adminDisplayName: Move-Tree-State adminDescription: Move-Tree-State attributeId: 1.2.840.113556.1.4.1305 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yMIqH3E70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIKeyUsage adminDisplayName: PKI-Key-Usage adminDescription: PKI-Key-Usage attributeId: 1.2.840.113556.1.4.1328 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fqiw6Z070hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dNSProperty adminDisplayName: DNS-Property adminDescription: DNS-Property attributeId: 1.2.840.113556.1.4.1306 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /hVaZ3A70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dSHeuristics adminDisplayName: DS-Heuristics adminDescription: DS-Heuristics attributeId: 1.2.840.113556.1.2.212 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hv/48JER0BGgYACqAGwz7Q== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQInterval1 adminDisplayName: MSMQ-Interval1 adminDescription: MSMQ-Interval1 attributeId: 1.2.840.113556.1.4.1308 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qiWojns70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQInterval2 adminDisplayName: MSMQ-Interval2 adminDescription: MSMQ-Interval2 attributeId: 1.2.840.113556.1.4.1309 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Uo+4mXs70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSServerList adminDisplayName: ACS-Server-List adminDescription: ACS-Server-List attributeId: 1.2.840.113556.1.4.1312 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pVm9fJA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIDefaultCSPs adminDisplayName: PKI-Default-CSPs adminDescription: PKI-Default-CSPs attributeId: 1.2.840.113556.1.4.1334 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bjP2Hp470hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQSiteGatesMig adminDisplayName: MSMQ-Site-Gates-Mig adminDescription: MSMQ-Site-Gates-Mig attributeId: 1.2.840.113556.1.4.1310 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Ukhw4ns70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIOverlapPeriod adminDisplayName: PKI-Overlap-Period adminDescription: PKI-Overlap-Period attributeId: 1.2.840.113556.1.4.1332 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7KMZEp470hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIDefaultKeySpec adminDisplayName: PKI-Default-Key-Spec adminDescription: PKI-Default-Key-Spec attributeId: 1.2.840.113556.1.4.1327 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bq5sQp070hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSMinimumLatency adminDisplayName: ACS-Minimum-Latency adminDescription: ACS-Minimum-Latency attributeId: 1.2.840.113556.1.4.1316 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +/4XlZA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSMaximumSDUSize adminDisplayName: ACS-Maximum-SDU-Size adminDescription: ACS-Maximum-SDU-Size attributeId: 1.2.840.113556.1.4.1314 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +diih5A70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: accountNameHistory adminDisplayName: Account-Name-History adminDescription: Account-Name-History attributeId: 1.2.840.113556.1.4.1307 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7FIZA3I70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIMaxIssuingDepth adminDisplayName: PKI-Max-Issuing-Depth adminDescription: PKI-Max-Issuing-Depth attributeId: 1.2.840.113556.1.4.1329 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +t6/8J070hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIExtendedKeyUsage adminDisplayName: PKI-Extended-Key-Usage adminDescription: PKI-Extended-Key-Usage attributeId: 1.2.840.113556.1.4.1333 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9mqXGJ470hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIExpirationPeriod adminDisplayName: PKI-Expiration-Period adminDescription: PKI-Expiration-Period attributeId: 1.2.840.113556.1.4.1331 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0nAVBJ470hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSMinimumPolicedSize adminDisplayName: ACS-Minimum-Policed-Size adminDescription: ACS-Minimum-Policed-Size attributeId: 1.2.840.113556.1.4.1315 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lXEOjZA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKICriticalExtensions adminDisplayName: PKI-Critical-Extensions adminDescription: PKI-Critical-Extensions attributeId: 1.2.840.113556.1.4.1330 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BpFa/J070hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSNonReservedPeakRate adminDisplayName: ACS-Non-Reserved-Peak-Rate adminDescription: ACS-Non-Reserved-Peak-Rate attributeId: 1.2.840.113556.1.4.1318 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: P6cxo5A70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSNonReservedTokenSize adminDisplayName: ACS-Non-Reserved-Token-Size adminDescription: ACS-Non-Reserved-Token-Size attributeId: 1.2.840.113556.1.4.1319 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ydcWqZA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSMinimumDelayVariation adminDisplayName: ACS-Minimum-Delay-Variation adminDescription: ACS-Minimum-Delay-Variation attributeId: 1.2.840.113556.1.4.1317 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mzJlnJA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSMaxTokenBucketPerFlow adminDisplayName: ACS-Max-Token-Bucket-Per-Flow adminDescription: ACS-Max-Token-Bucket-Per-Flow attributeId: 1.2.840.113556.1.4.1313 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3+D2gZA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSNonReservedMaxSDUSize adminDisplayName: ACS-Non-Reserved-Max-SDU-Size adminDescription: ACS-Non-Reserved-Max-SDU-Size attributeId: 1.2.840.113556.1.4.1320 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 48/CrpA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: aCSNonReservedMinPolicedSize adminDisplayName: ACS-Non-Reserved-Min-Policed-Size adminDescription: ACS-Non-Reserved-Min-Policed-Size attributeId: 1.2.840.113556.1.4.1321 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: FzmHtpA70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=arobindg15,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQUserSid adminDisplayName: MSMQ-User-Sid adminDescription: MSMQ-User-Sid attributeId: 1.2.840.113556.1.4.1337 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 128 schemaIdGuid:: Mq6KxflW0hGQ0ADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: replInterval adminDisplayName: Repl-Interval adminDescription: Repl-Interval attributeId: 1.2.840.113556.1.4.1336 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Gp26RfpW0hGQ0ADAT9kasQ== showInAdvancedViewOnly: TRUE dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: pKIEnrollmentAccess adminDisplayName: PKI-Enrollment-Access adminDescription: PKI-Enrollment-Access attributeId: 1.2.840.113556.1.4.1335 attributeSyntax: 2.5.5.15 omSyntax: 66 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: eOJrkvlW0hGQ0ADAT9kasQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: sPNMappings adminDisplayName: SPN-Mappings adminDescription: SPN-Mappings attributeId: 1.2.840.113556.1.4.1347 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bOewKkFw0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: templateRoots adminDisplayName: Template-Roots adminDescription: Template-Roots attributeId: 1.2.840.113556.1.4.1346 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: oOmd7UFw0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dSUIAdminMaximum adminDisplayName: DS-UI-Admin-Maximum adminDescription: DS-UI-Admin-Maximum attributeId: 1.2.840.113556.1.4.1344 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4AqN7pFv0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dSUIShellMaximum adminDisplayName: DS-UI-Shell-Maximum adminDescription: DS-UI-Shell-Maximum attributeId: 1.2.840.113556.1.4.1345 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: anbK/JFv0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: dSUIAdminNotification adminDisplayName: DS-UI-Admin-Notification adminDescription: DS-UI-Admin-Notification attributeId: 1.2.840.113556.1.4.1343 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lArq9pFv0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: localizationDisplayId adminDisplayName: Localization-Display-Id adminDescription: Localization-Display-Id attributeId: 1.2.840.113556.1.4.1353 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0fBGp9B40hGZFgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gPCUserExtensionNames adminDisplayName: GPC-User-Extension-Names adminDescription: GPC-User-Extension-Names attributeId: 1.2.840.113556.1.4.1349 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xl+nQj940hGZFgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gPCMachineExtensionNames adminDisplayName: GPC-Machine-Extension-Names adminDescription: GPC-Machine-Extension-Names attributeId: 1.2.840.113556.1.4.1348 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: zI7/Mj940hGZFgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: scopeFlags adminDisplayName: Scope-Flags adminDescription: Scope-Flags attributeId: 1.2.840.113556.1.4.1354 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wqTzFnl+0hGZIQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: queryFilter adminDisplayName: Query-Filter adminDescription: Query-Filter attributeId: 1.2.840.113556.1.4.1355 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Jgr3y3h+0hGZIQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: validAccesses adminDisplayName: Valid-Accesses adminDescription: Valid-Accesses attributeId: 1.2.840.113556.1.4.1356 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gKMvTVR/0hGZKgAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: dSCorePropagationData adminDescription: DS-Core-Propagation-Data adminDisplayName: DS-Core-Propagation-Data attributeID: 1.2.840.113556.1.4.1357 attributeSyntax: 2.5.5.11 oMSyntax: 24 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=Schema-Info,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: schemaInfo adminDescription: Schema-Info adminDisplayName: Schema-Info attributeID: 1.2.840.113556.1.4.1358 attributeSyntax: 2.5.5.10 oMSyntax: 4 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: dSUISettings adminDisplayName: DS-UI-Settings adminDescription: DS-UI-Settings governsId: 1.2.840.113556.1.5.183 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1345 systemMayContain: 1.2.840.113556.1.4.1343 systemMayContain: 1.2.840.113556.1.4.1344 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: FA+xCZNv0hGZBQAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: pKIEnrollmentService adminDisplayName: PKI-Enrollment-Service adminDescription: PKI-Enrollment-Service governsId: 1.2.840.113556.1.5.178 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.824 systemMayContain: 1.2.840.113556.1.4.825 systemMayContain: 1.2.840.113556.1.4.619 systemMayContain: 1.2.840.113556.1.4.823 systemMayContain: 1.2.840.113556.1.4.697 systemMayContain: 2.5.4.37 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: kqZK7ro70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: pKICertificateTemplate adminDisplayName: PKI-Certificate-Template adminDescription: PKI-Certificate-Template governsId: 1.2.840.113556.1.5.177 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1332 systemMayContain: 1.2.840.113556.1.4.1329 systemMayContain: 1.2.840.113556.1.4.1328 systemMayContain: 1.2.840.113556.1.4.1333 systemMayContain: 1.2.840.113556.1.4.1331 systemMayContain: 1.2.840.113556.1.4.1334 systemMayContain: 1.2.840.113556.1.4.1327 systemMayContain: 1.2.840.113556.1.4.1330 systemMayContain: 1.2.840.113556.1.4.38 systemMayContain: 1.2.840.113556.1.2.13 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: opwg5bo70hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mSMQMigratedUser adminDisplayName: MSMQ-Migrated-User adminDescription: MSMQ-Migrated-User governsId: 1.2.840.113556.1.5.179 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.967 systemMayContain: 1.2.840.113556.1.4.947 systemMayContain: 1.2.840.113556.1.4.966 systemMayContain: 1.2.840.113556.1.4.948 systemMayContain: 1.2.840.113556.1.4.146 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 1.2.840.113556.1.5.4 schemaIdGuid:: l2l3UD080hGQzADAT9kasQ== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1358 - dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1354 systemMayContain: 1.2.840.113556.1.4.1355 - dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1356 - dn: CN=msExch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1346 - dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1347 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.211 - dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.89 - dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=arobindg15,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1336 systemMayContain: 1.2.840.113556.1.4.307 - dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=arobindg15,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.307 systemMayContain: 1.2.840.113556.1.4.1336 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=arobindg15,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1335 - dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=arobindg15,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1337 - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1348 systemMayContain: 1.2.840.113556.1.4.1349 - dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1353 - dn: CN=E-Mail-Addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mapiID mapiID: 14846 - dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mapiID mapiID: 32807 - dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mapiID - dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mapiID mapiID: 32807 - dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=Directory-Cfg,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.212 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1307 - dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1313 systemMayContain: 1.2.840.113556.1.4.1314 systemMayContain: 1.2.840.113556.1.4.1315 systemMayContain: 1.2.840.113556.1.4.1316 systemMayContain: 1.2.840.113556.1.4.1317 - dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1312 systemMayContain: 1.2.840.113556.1.4.1318 systemMayContain: 1.2.840.113556.1.4.1319 systemMayContain: 1.2.840.113556.1.4.1320 systemMayContain: 1.2.840.113556.1.4.1321 - dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1305 - dn: CN=Mailbox,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.212 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.96 - dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1311 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.236 - dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.222 - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.222 systemMayContain: 1.2.840.113556.1.4.1308 systemMayContain: 1.2.840.113556.1.4.1309 - dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1308 systemMayContain: 1.2.840.113556.1.4.1309 - dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1310 - dn: CN=Remote-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.212 - dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.212 - dn: CN=NNTP-Newsfeed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.212 - dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1306 - dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1306 - dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.222 - dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.114 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.114 - dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.118 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.118 - dn: CN=Company,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: company - dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: co - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: container - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;RPWPCR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWPCR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWPCR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWPCR;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWPCR;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWPCR;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;RPWPCR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)(OA;;RPWPCR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:P(A;;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CIOI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA)(A;;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(OA;;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU) - dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1357 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=nTDSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Settings - dn: CN=nTDSDSA-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Domain Controller Settings - dn: CN=nTDSConnection-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Connection - dn: CN=nTFRSSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: FRS Settings - dn: CN=nTFRSReplicaSet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: FRS Replica Set - dn: CN=nTDSSiteSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Site Settings - dn: CN=nTFRSMember-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: FRS Member - dn: CN=nTFRSSubscriber-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: FRS Subscriber - dn: CN=nTFRSSubscriptions-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: FRS Subscriptions - dn: CN=nTDSService-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Service - dn: CN=mSMQSiteLink-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: MSMQ Routing Link - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 7,{8c5b1b50-d46e-11d1-8091-00a024c48131} - dn: CN=printQueue-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: whenCreated,Date Published - dn: CN=MsmqServices,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: mSMQEnterpriseSettings mSmQVersion: 200 showInAdvancedViewOnly: TRUE dn: CN=DS-Install-Replica,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Add/Remove Replica In Domain rightsGUID: 9923a32a-3607-11d2-b9be-0000f87a36b2 showInAdvancedViewOnly: TRUE dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight appliesTo: 2df90d89-009f-11d2-aa4c-00c04fd7d83a displayName: Change Infrastructure Master rightsGUID: cc17b1fb-33d9-11d2-97d4-00c04fd8d5cd showInAdvancedViewOnly: TRUE dn: CN=sitesContainer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=interSiteTransportContainer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=interSiteTransport-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6dfe6491-a212-11d0-bcd5-00c04fd8d5b6} - delete: adminPropertyPages adminPropertyPages: 1,{6DFE6491-AC8D-11D0-B945-00C04FD8D5B0} - dn: CN=subnetContainer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=serversContainer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=nTDSService-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=queryPolicy-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6} - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: countryCode,Country Code attributeDisplayNames: comment,User Account Comment - add: attributeDisplayNames attributeDisplayNames: comment,Comment attributeDisplayNames: samAccountName,Downlevel Logon Name - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: co,Company - add: attributeDisplayNames attributeDisplayNames: company,Company - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: co,Company - add: attributeDisplayNames attributeDisplayNames: company,Company - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: type,Type - add: attributeDisplayNames attributeDisplayNames: managedBy,Managed By - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{6dfe6492-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 2,{9da6fd64-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 3,{77597368-7b15-11d0-a0c2-080036af3f03} adminPropertyPages: 4,{6dfe648b-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 5,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 6,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 10,{0F65B1BF-740F-11d1-BBE6-0060081692B3} - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: createWizardExt createWizardExt: 1,{D6D8C25A-4E83-11d2-8424-00C04FA372D4} - dn: CN=site-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages - dn: CN=site-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{717EF4FA-AC8D-11D0-B945-00C04FD8D5B0} adminPropertyPages: 2,{77597368-7b15-11d0-a0c2-080036af3f03} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 5,{bc019ba0-d46d-11d1-8091-00a024c48131} - dn: CN=subnet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages - dn: CN=subnet-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 1,{9da6fd62-c63b-11d0-b94d-00c04fd8d5b0} adminPropertyPages: 2,{77597368-7b15-11d0-a0c2-080036af3f03} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB} - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: managedBy,Managed By - dn: CN=volume-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: managedBy,Managed By attributeDisplayNames: keywords,Keywords - dn: CN=pKICertificateTemplate-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: displaySpecifier adminPropertyPages: 1,{9bff616c-3e02-11d2-a4ca-00c04fb93209} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4e40f770-369c-11d0-8922-00a024ab2dbb} shellPropertyPages: 1,{9bff616c-3e02-11d2-a4ca-00c04fb93209} contextMenu: 0,{9bff616c-3e02-11d2-a4ca-00c04fb93209} adminContextMenu: 0,{9bff616c-3e02-11d2-a4ca-00c04fb93209} classDisplayName: Certificate Template attributeDisplayNames: cn,Name attributeDisplayNames: description,Description iconPath: 0,capesnpn.dll,-227 showInAdvancedViewOnly: TRUE dn: CN=DS-UI-Default-Settings,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: dSUISettings showInAdvancedViewOnly: TRUE dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Modify Remote Access Information - dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify add: sPNMappings spnMappings: host=alerter,appmgmt,cisvc,clipsrv,browser,dhcp,dnscache,replicator,eventlog,eventsystem,policyagent,oakley,dmserver,ldp,ldap,dns,mcsvc,fax,msiserver,ias,messenger,netlogon,netman,netdde,netddedsm,nmagent,plugplay,protectedstorage,rasman,rpclocator,rpc,rpcss,remoteaccess,rsvp,samss,scardsvr,scesrv,seclogon,scm,dcom,cifs,spooler,snmp,schedule,tapisrv,trksvr,trkwks,ups,time,wins,www,http,w3svc,iisadmin - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd66-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd66-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=serviceAdministrationPoint-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd64-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd64-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=volume-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd64-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=domainDNS-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd65-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{9da6fd65-c63b-11d0-b94d-00c04fd8d5b0} - dn: CN=mSMQQueue-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - dn: CN=mSMQConfiguration-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - dn: CN=mSMQEnterpriseSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - add: adminPropertyPages adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - dn: CN=mSMQSettings-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - add: adminPropertyPages adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - dn: CN=mSMQSiteLink-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: adminPropertyPages adminPropertyPages: 2,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - add: adminPropertyPages adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB} adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} - dn: CN=Domain-Administer-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 1 - add: validAccesses validAccesses: 256 - dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 2 - add: validAccesses validAccesses: 256 - dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 3 - add: validAccesses validAccesses: 256 - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 4 - add: validAccesses validAccesses: 256 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 5 - add: validAccesses validAccesses: 256 - dn: CN=Send-To,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 6 - add: validAccesses validAccesses: 256 - dn: CN=Domain-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 7 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Domain Password & Lockout Policie - dn: CN=General-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 8 - add: validAccesses validAccesses: 48 - replace: displayName displayName: General Information - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 9 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Account Restrictions - dn: CN=User-Logon,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 10 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Logon Information - dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 11 - add: validAccesses validAccesses: 256 - dn: CN=Lockout-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 12 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Lockout Policy - dn: CN=Password-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 13 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Password Policy - dn: CN=Domain-Configuration,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 14 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Domain Policy Configuration - dn: CN=Domain-Policy-Ref,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 15 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Domain Policy Reference - dn: CN=Privileges,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 16 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Privileges - dn: CN=Administrative-Access,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 17 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Logon Rights - dn: CN=Local-Policy-Ref,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 18 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Local Policy Reference - dn: CN=Audit-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 19 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Audit Policy - dn: CN=Builtin-Local-Groups,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 20 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Administrative Roles - dn: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 21 - add: validAccesses validAccesses: 256 - dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 22 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Phone and Mail Options - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 23 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Personal Information - dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 24 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Web Information - dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 25 - add: validAccesses validAccesses: 256 - dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 26 - add: validAccesses validAccesses: 256 - dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 27 - add: validAccesses validAccesses: 256 - dn: CN=Change-Schema-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 28 - add: validAccesses validAccesses: 256 - dn: CN=Change-Rid-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 29 - add: validAccesses validAccesses: 256 - dn: CN=Abandon-Replication,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 30 - add: validAccesses validAccesses: 256 - dn: CN=Do-Garbage-Collection,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 31 - add: validAccesses validAccesses: 256 - dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 32 - add: validAccesses validAccesses: 256 - dn: CN=Allocate-Rids,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 33 - add: validAccesses validAccesses: 256 - dn: CN=Change-PDC,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 34 - add: validAccesses validAccesses: 256 - dn: CN=Add-GUID,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 35 - add: validAccesses validAccesses: 256 - dn: CN=Change-Domain-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 36 - add: validAccesses validAccesses: 256 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 37 - add: validAccesses validAccesses: 48 - replace: displayName displayName: Public Information - dn: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 38 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 39 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 40 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 41 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Receive,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 42 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Peek,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 43 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Send,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 44 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Receive-journal,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 45 - add: validAccesses validAccesses: 256 - dn: CN=msmq-Open-Connector,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 46 - add: validAccesses validAccesses: 256 - dn: CN=Apply-Group-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 47 - add: validAccesses validAccesses: 256 - dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 48 - add: validAccesses validAccesses: 256 - dn: CN=DS-Install-Replica,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 49 - add: validAccesses validAccesses: 256 - dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: localizationDisplayId localizationDisplayId: 50 - add: validAccesses validAccesses: 256 - dn: CN=Update-Schema-Cache,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Update Schema Cache localizationDisplayId: 51 rightsGUID: be2bb760-7f46-11d2-b9ad-00c04f79f805 validAccesses: 256 dn: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Recalculate Security Inheritance localizationDisplayId: 52 rightsGUID: 62dd28a8-7f46-11d2-b9ad-00c04f79f805 validAccesses: 256 dn: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Check Stale Phantoms localizationDisplayId: 53 rightsGUID: 69ae6200-7f46-11d2-b9ad-00c04f79f805 validAccesses: 256 dn: CN=Certificate-Enrollment,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight showInAdvancedViewOnly: TRUE appliesTo: e5209ca2-3bba-11d2-90cc-00c04fd91ab1 displayname: Enroll localizationDisplayId: 54 rightsGuid: 0e10c968-78fb-11d2-90d4-00c04f79dc55 validAccesses: 256 dn: CN=DEFAULTIPSITELINK,CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: cost cost: 100 - add: replInterval replInterval: 180 - dn: CN=IntellimirrorGroup-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Intellimirror Group - dn: CN=IntellimirrorSCP-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Intellimirror Service - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: cn,Name - add: attributeDisplayNames attributeDisplayNames: cn,Common Name - dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 8 - ``` ### Sch9.ldf ``` dn: CN=msExch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: ms-Exch-Configuration-Container deleteoldrdn: 1 dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: ms-Exch-Configuration-Container - replace: adminDescription adminDescription: ms-Exch-Configuration-Container - dn: CN=Mime-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Mime-Types-Unused deleteoldrdn: 1 dn: CN=Mime-Types-Unused,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDisplayName adminDisplayName: Mime-Types-Unused - replace: adminDescription adminDescription: Mime-Types-Unused - replace: ldapDisplayName ldapDisplayName: mimeTypesUnused - dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: dSCorePropagationData adminDescription: DS-Core-Propagation-Data adminDisplayName: DS-Core-Propagation-Data attributeID: 1.2.840.113556.1.4.1357 attributeSyntax: 2.5.5.11 oMSyntax: 24 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=Schema-Info,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: schemaInfo adminDescription: Schema-Info adminDisplayName: Schema-Info attributeID: 1.2.840.113556.1.4.1358 attributeSyntax: 2.5.5.10 oMSyntax: 4 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Other-Well-Known-Objects,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: otherWellKnownObjects adminDescription: Other-Well-Known-Objects adminDisplayName: Other-Well-Known-Objects attributeID: 1.2.840.113556.1.4.1359 attributeSyntax: 2.5.5.7 oMSyntax: 127 oMObjectClass:: KoZIhvcUAQEBCw== isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: mS-DS-ConsistencyChildCount adminDescription: MS-DS-Consistency-Child-Count adminDisplayName: MS-DS-Consistency-Child-Count attributeID: 1.2.840.113556.1.4.1361 attributeSyntax: 2.5.5.9 oMSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: mS-DS-ConsistencyGuid adminDescription: MS-DS-Consistency-Guid adminDisplayName: MS-DS-Consistency-Guid attributeID: 1.2.840.113556.1.4.1360 attributeSyntax: 2.5.5.10 oMSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-SPX adminDisplayName: MS-SQL-SPX adminDescription: MS-SQL-SPX attributeId: 1.2.840.113556.1.4.1376 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BICwhu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Name adminDisplayName: MS-SQL-Name adminDescription: MS-SQL-Name attributeId: 1.2.840.113556.1.4.1363 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 2N8yNe7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Size adminDisplayName: MS-SQL-Size adminDescription: MS-SQL-Size attributeId: 1.2.840.113556.1.4.1396 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hIAJ6e7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Type adminDisplayName: MS-SQL-Type adminDescription: MS-SQL-Type attributeId: 1.2.840.113556.1.4.1391 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qOtIyu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Alias adminDisplayName: MS-SQL-Alias adminDescription: MS-SQL-Alias attributeId: 1.2.840.113556.1.4.1395 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: rrrG4O7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Build adminDisplayName: MS-SQL-Build adminDescription: MS-SQL-Build attributeId: 1.2.840.113556.1.4.1368 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xJQ+YO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-TCPIP adminDisplayName: MS-SQL-TCPIP adminDescription: MS-SQL-TCPIP attributeId: 1.2.840.113556.1.4.1377 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pmPCiu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Vines adminDisplayName: MS-SQL-Vines adminDescription: MS-SQL-Vines attributeId: 1.2.840.113556.1.4.1379 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lGPFlO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Memory adminDisplayName: MS-SQL-Memory adminDescription: MS-SQL-Memory attributeId: 1.2.840.113556.1.4.1367 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: jERdW+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Status adminDisplayName: MS-SQL-Status adminDescription: MS-SQL-Status attributeId: 1.2.840.113556.1.4.1380 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cEd9mu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Contact adminDisplayName: MS-SQL-Contact adminDescription: MS-SQL-Contact attributeId: 1.2.840.113556.1.4.1365 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2L1sT+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Version adminDisplayName: MS-SQL-Version adminDescription: MS-SQL-Version attributeId: 1.2.840.113556.1.4.1388 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 0MF8wO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Database adminDisplayName: MS-SQL-Database adminDescription: MS-SQL-Database attributeId: 1.2.840.113556.1.4.1393 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 3Nug1e7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Language adminDisplayName: MS-SQL-Language adminDescription: MS-SQL-Language attributeId: 1.2.840.113556.1.4.1389 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9HJ/xe7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Location adminDisplayName: MS-SQL-Location adminDescription: MS-SQL-Location attributeId: 1.2.840.113556.1.4.1366 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RJYcVu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Keywords adminDisplayName: MS-SQL-Keywords adminDescription: MS-SQL-Keywords attributeId: 1.2.840.113556.1.4.1401 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iqnpAe/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-NamedPipe adminDisplayName: MS-SQL-NamedPipe adminDescription: MS-SQL-NamedPipe attributeId: 1.2.840.113556.1.4.1374 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QMiRe+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-AppleTalk adminDisplayName: MS-SQL-AppleTalk adminDescription: MS-SQL-AppleTalk attributeId: 1.2.840.113556.1.4.1378 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9Inaj+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-GPSHeight adminDisplayName: MS-SQL-GPSHeight adminDescription: MS-SQL-GPSHeight attributeId: 1.2.840.113556.1.4.1387 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Dk/dvO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Clustered adminDisplayName: MS-SQL-Clustered adminDescription: MS-SQL-Clustered attributeId: 1.2.840.113556.1.4.1373 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kL14d+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-SortOrder adminDisplayName: MS-SQL-SortOrder adminDescription: MS-SQL-SortOrder attributeId: 1.2.840.113556.1.4.1371 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wELcbe7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Description adminDisplayName: MS-SQL-Description adminDescription: MS-SQL-Description attributeId: 1.2.840.113556.1.4.1390 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PGCGg+/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-GPSLatitude adminDisplayName: MS-SQL-GPSLatitude adminDescription: MS-SQL-GPSLatitude attributeId: 1.2.840.113556.1.4.1385 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Droisu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-CreationDate adminDisplayName: MS-SQL-CreationDate adminDescription: MS-SQL-CreationDate attributeId: 1.2.840.113556.1.4.1397 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: VEfh7e7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-CharacterSet adminDisplayName: MS-SQL-CharacterSet adminDescription: MS-SQL-CharacterSet attributeId: 1.2.840.113556.1.4.1370 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pndhae7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-Applications adminDisplayName: MS-SQL-Applications adminDescription: MS-SQL-Applications attributeId: 1.2.840.113556.1.4.1400 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6qLN++7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-GPSLongitude adminDisplayName: MS-SQL-GPSLongitude adminDescription: MS-SQL-GPSLongitude attributeId: 1.2.840.113556.1.4.1386 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: lHxXt+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-ConnectionURL adminDisplayName: MS-SQL-ConnectionURL adminDescription: MS-SQL-ConnectionURL attributeId: 1.2.840.113556.1.4.1383 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2iMtqe7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-MultiProtocol adminDisplayName: MS-SQL-MultiProtocol adminDescription: MS-SQL-MultiProtocol attributeId: 1.2.840.113556.1.4.1375 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OPpXge7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-LastBackupDate adminDisplayName: MS-SQL-LastBackupDate adminDescription: MS-SQL-LastBackupDate attributeId: 1.2.840.113556.1.4.1398 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yqu28u7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-ServiceAccount adminDisplayName: MS-SQL-ServiceAccount adminDescription: MS-SQL-ServiceAccount attributeId: 1.2.840.113556.1.4.1369 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: PjqTZO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-PublicationURL adminDisplayName: MS-SQL-PublicationURL adminDescription: MS-SQL-PublicationURL attributeId: 1.2.840.113556.1.4.1384 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uBEMru7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-InformationURL adminDisplayName: MS-SQL-InformationURL adminDescription: MS-SQL-InformationURL attributeId: 1.2.840.113556.1.4.1382 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ENUspO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-LastUpdatedDate adminDisplayName: MS-SQL-LastUpdatedDate adminDescription: MS-SQL-LastUpdatedDate attributeId: 1.2.840.113556.1.4.1381 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 1EPMn+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-RegisteredOwner adminDisplayName: MS-SQL-RegisteredOwner adminDescription: MS-SQL-RegisteredOwner attributeId: 1.2.840.113556.1.4.1364 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6kT9SO7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-UnicodeSortOrder adminDisplayName: MS-SQL-UnicodeSortOrder adminDescription: MS-SQL-UnicodeSortOrder attributeId: 1.2.840.113556.1.4.1372 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ipHccu7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-LastDiagnosticDate adminDisplayName: MS-SQL-LastDiagnosticDate adminDescription: MS-SQL-LastDiagnosticDate attributeId: 1.2.840.113556.1.4.1399 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iN3W9u7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-InformationDirectory adminDisplayName: MS-SQL-InformationDirectory adminDescription: MS-SQL-InformationDirectory attributeId: 1.2.840.113556.1.4.1392 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Ltuu0O7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mS-SQL-AllowAnonymousSubscription adminDisplayName: MS-SQL-AllowAnonymousSubscription adminDescription: MS-SQL-AllowAnonymousSubscription attributeId: 1.2.840.113556.1.4.1394 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Sr532+7M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-SQLServer adminDisplayName: MS-SQL-SQLServer adminDescription: MS-SQL-SQLServer governsId: 1.2.840.113556.1.5.184 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.126 systemMayContain: 1.2.840.113556.1.4.1401 systemMayContain: 1.2.840.113556.1.4.1387 systemMayContain: 1.2.840.113556.1.4.1386 systemMayContain: 1.2.840.113556.1.4.1385 systemMayContain: 1.2.840.113556.1.4.1382 systemMayContain: 1.2.840.113556.1.4.1381 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1379 systemMayContain: 1.2.840.113556.1.4.1378 systemMayContain: 1.2.840.113556.1.4.1377 systemMayContain: 1.2.840.113556.1.4.1376 systemMayContain: 1.2.840.113556.1.4.1375 systemMayContain: 1.2.840.113556.1.4.1374 systemMayContain: 1.2.840.113556.1.4.1373 systemMayContain: 1.2.840.113556.1.4.1372 systemMayContain: 1.2.840.113556.1.4.1371 systemMayContain: 1.2.840.113556.1.4.1370 systemMayContain: 1.2.840.113556.1.4.1369 systemMayContain: 1.2.840.113556.1.4.1368 systemMayContain: 1.2.840.113556.1.4.1367 systemMayContain: 1.2.840.113556.1.4.1366 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1364 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.126 schemaIdGuid:: eMj2Be/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-OLAPServer adminDisplayName: MS-SQL-OLAPServer adminDescription: MS-SQL-OLAPServer governsId: 1.2.840.113556.1.5.185 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.126 systemMayContain: 1.2.840.113556.1.4.1401 systemMayContain: 1.2.840.113556.1.4.1384 systemMayContain: 1.2.840.113556.1.4.1382 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1389 systemMayContain: 1.2.840.113556.1.4.1369 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1364 systemMayContain: 1.2.840.113556.1.4.1368 systemMayContain: 1.2.840.113556.1.4.1388 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.126 schemaIdGuid:: 6hh+DO/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-SQLPublication adminDisplayName: MS-SQL-SQLPublication adminDescription: MS-SQL-SQLPublication governsId: 1.2.840.113556.1.5.187 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1394 systemMayContain: 1.2.840.113556.1.4.1393 systemMayContain: 1.2.840.113556.1.4.1391 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1390 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.184 schemaIdGuid:: TvbCF+/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-OLAPDatabase adminDisplayName: MS-SQL-OLAPDatabase adminDescription: MS-SQL-OLAPDatabase governsId: 1.2.840.113556.1.5.189 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1401 systemMayContain: 1.2.840.113556.1.4.1384 systemMayContain: 1.2.840.113556.1.4.1383 systemMayContain: 1.2.840.113556.1.4.1382 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1400 systemMayContain: 1.2.840.113556.1.4.1398 systemMayContain: 1.2.840.113556.1.4.1381 systemMayContain: 1.2.840.113556.1.4.1396 systemMayContain: 1.2.840.113556.1.4.1391 systemMayContain: 1.2.840.113556.1.4.1390 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.185 schemaIdGuid:: GgOvIO/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-SQLRepository adminDisplayName: MS-SQL-SQLRepository adminDescription: MS-SQL-SQLRepository governsId: 1.2.840.113556.1.5.186 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1392 systemMayContain: 1.2.840.113556.1.4.1388 systemMayContain: 1.2.840.113556.1.4.1390 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1368 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.184 schemaIdGuid:: XDzUEe/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-SQLDatabase adminDisplayName: MS-SQL-SQLDatabase adminDescription: MS-SQL-SQLDatabase governsId: 1.2.840.113556.1.5.188 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1401 systemMayContain: 1.2.840.113556.1.4.1382 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1400 systemMayContain: 1.2.840.113556.1.4.1399 systemMayContain: 1.2.840.113556.1.4.1398 systemMayContain: 1.2.840.113556.1.4.1397 systemMayContain: 1.2.840.113556.1.4.1396 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1395 systemMayContain: 1.2.840.113556.1.4.1390 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.184 schemaIdGuid:: SmkIHe/M0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: mS-SQL-OLAPCube adminDisplayName: MS-SQL-OLAPCube adminDescription: MS-SQL-OLAPCube governsId: 1.2.840.113556.1.5.190 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1401 systemMayContain: 1.2.840.113556.1.4.1384 systemMayContain: 1.2.840.113556.1.4.1382 systemMayContain: 1.2.840.113556.1.4.1380 systemMayContain: 1.2.840.113556.1.4.1381 systemMayContain: 1.2.840.113556.1.4.1396 systemMayContain: 1.2.840.113556.1.4.1390 systemMayContain: 1.2.840.113556.1.4.1365 systemMayContain: 1.2.840.113556.1.4.1363 systemPossSuperiors: 1.2.840.113556.1.5.189 schemaIdGuid:: alDwCSjN0hGZkwAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=arobindg1,DC=nttest,DC=microsoft,DC=com dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1358 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.211 - dn: CN=E-Mail-Addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mapiID mapiID: 14846 - dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 16 - dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 16 - dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 16 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:P(A;;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CIOI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA)(A;;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(OA;;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU) - dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU) - dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CIOI;RPWPCRLCLOCCRCWDWOSDDTSW;;;EA)S:(AU;CIOISAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS) - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU) - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.131 - dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=RDN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 13 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingVale: TRUE - dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingVale: TRUE - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1357 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1359 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1360 systemMayContain: 1.2.840.113556.1.4.1361 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.25 - dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Sid-History,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=Sid-History,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: Qi+6WaJ50BGQIADAT8LTzw== - dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=E-Mail-Addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Surname,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: mapiID - # Need to swap the ldapDisplayName of Comment and Additional-Information, # so first give a temp name so that we won't fail with dup ldapDisplayName dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: ms-info - dn: CN=Comment,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: info - dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: notes - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: gPLink systemMayContain: gPOptions - dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 19 - dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=IntellimirrorGroup-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Intellimirror Group - dn: CN=IntellimirrorSCP-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: classDisplayName classDisplayName: Intellimirror Service - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: cn,Name - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: cn,Common Name - dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: ou,Name - dn: CN=DS-UI-Default-Settings,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: dSUIAdminNotification dSUIAdminNotification: 1,{E62F8206-B71C-11D1-808D-00A024C48131} - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: notes,Notes - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: info,Notes - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: notes,Notes - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: info,Notes - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: info,Notes - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: notes,Notes - dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: ldapAdminLimits ldapAdminLimits: AllowDeepNonIndexSearch=False - dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: ldapAdminLimits ldapAdminLimits: MaxConnections=1000 - add: ldapAdminLimits ldapAdminLimits: MaxConnections=5000 - dn: CN=Principal Self,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Principal Self,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Self deleteoldrdn: 1 dn: CN=Self,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Authenticated User,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Authenticated User,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Authenticated Users deleteoldrdn: 1 dn: CN=Authenticated Users,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Restricted Code,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Restricted Code,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Restricted deleteoldrdn: 1 dn: CN=Restricted,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Local System,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Local System,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: System deleteoldrdn: 1 dn: CN=System,CN=WellKnown Security Principals,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 9 - ``` ### Sch10.ldf ``` Does not exist ``` ### Sch11.ldf ``` dn: CN=MS-DS-Replicates-NC-Reason,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDescription: MS-DS-Replicates-NC-Reason adminDisplayName: MS-DS-Replicates-NC-Reason attributeID: 1.2.840.113556.1.4.1408 attributeSyntax: 2.5.5.7 oMSyntax: 127 oMObjectClass:: KoZIhvcUAQEBCw== lDAPDisplayName: mS-DS-ReplicatesNCReason isSingleValued: FALSE systemOnly: FALSE schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A== searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Mastered-By,CN=schema,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDescription: Mastered-By adminDisplayName: Mastered-By attributeID: 1.2.840.113556.1.4.1409 attributeSyntax: 2.5.5.1 oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK lDAPDisplayName: masteredBy isSingleValued: FALSE systemOnly: TRUE schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ== searchFlags: 0 linkID: 77 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDescription: MS-DS-Machine-Account-Quota adminDisplayName: MS-DS-Machine-Account-Quota attributeID: 1.2.840.113556.1.4.1411 attributeSyntax: 2.5.5.9 oMSyntax: 2 lDAPDisplayName: mS-DS-MachineAccountQuota isSingleValued: TRUE schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A== systemOnly: FALSE searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-Creator-Sid,CN=Schema,CN=Configuration,DC=arobindg6,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema adminDescription: MS-DS-Creator-SID adminDisplayName: MS-DS-Creator-SID attributeID: 1.2.840.113556.1.4.1410 attributeSyntax: 2.5.5.17 oMSyntax: 4 lDAPDisplayName: mS-DS-CreatorSID isSingleValued: TRUE schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A== systemOnly: TRUE searchFlags: 1 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 5 - dn: CN=Surname,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 5 - dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 64 - dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 64 - dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Ldap-Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw== - dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1408 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1409 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: uPNSuffixes - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1410 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1411 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS) - dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU) - dn: CN=Manager,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Assistant,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Show-In-Address-Book,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Division,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Account-Expires,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Profile-Path,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Primary-Group-ID,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 17 - dn: CN=Preferred-OU,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Other-Login-Workstations,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=User-Workstations,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Max-Storage,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Logon-Workstation,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Logon-Hours,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Script-Path,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Locale-Id,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Home-Drive,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Home-Directory,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Country-Code,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Code-Page,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=User-Account-Control,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 25 - dn: CN=Employee-Type,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Show-In-Advanced-View-Only,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 17 - dn: CN=Company,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Department,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Text-Country,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Is-Member-Of-DL,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Post-Office-Box,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Postal-Code,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Postal-Address,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Street-Address,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=State-Or-Province-Name,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Locality-Name,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 17 - dn: CN=Country-Name,CN=schema,CN=configuration,DC=x changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)S:(AU;CISAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU) - dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 132096 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Lockout-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Password-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Domain-Configuration,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Domain-Policy-Ref,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Privileges,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Administrative-Access,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Local-Policy-Ref,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Audit-Policy,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=Builtin-Local-Groups,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: validAccesses validAccesses: 48 - dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: validAccesses validAccesses: 48 - dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Remote Access Information - dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Group Membership - dn: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Open Address List - dn: CN=Self-Membership,CN=extended-rights,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight rightsGuid: bf9679c0-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 displayName: Add/Remove self as member localizationDisplayId: 12 validAccesses: 8 showInAdvancedViewOnly: TRUE dn: CN=Validated-DNS-Host-Name,CN=extended-rights,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: Validated write to DNS host name localizationDisplayId: 13 validAccesses: 8 showInAdvancedViewOnly: TRUE dn: CN=Validated-SPN,CN=extended-rights,CN=configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight rightsGuid: f3a64788-5306-11d1-a9c5-0000f80367c1 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: Validated write to service principal name localizationDisplayId: 14 validAccesses: 8 showInAdvancedViewOnly: TRUE dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: otherFacsimileTelephoneNumber,Facsimile Telephone Number (Others) attributeDisplayNames: otherTelephone,Office Telephone Number (Others) attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherMobile,Mobile Phone Number (Others) - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: facsimileTelephoneNumber,Fax Number attributeDisplayNames: otherFacsimileTelephoneNumber,Fax Number (Others) attributeDisplayNames: otherTelephone,Phone Number (Others) attributeDisplayNames: mobile,Mobile Number attributeDisplayNames: otherMobile,Mobile Number (Others) - # The following add is preceded by a delete separately since some DCs may have it. # If not, this is just skipped dn: CN=Contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: otherFacsimileTelephoneNumber,Facsimile Telephone Number (Others) - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: facsimileTelephoneNumber,Facsimile Telephone Number attributeDisplayNames: otherTelephone,Telephone Number (Others) attributeDisplayNames: mobile,Primary Mobile Phone Number attributeDisplayNames: otherMobile,Mobile Phone Number (Others) - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: facsimileTelephoneNumber,Fax Number attributeDisplayNames: otherFacsimileTelephoneNumber,Fax Number (Others) attributeDisplayNames: otherTelephone,Phone Number (Others) attributeDisplayNames: mobile,Mobile Number attributeDisplayNames: otherMobile,Mobile Number (Others) - dn: CN=mSMQMigratedUser-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: displaySpecifier classDisplayName: MSMQ Upgraded User adminPropertyPages: 1,{fc5bf656-0b7f-11d3-883f-006094eb6406} adminContextMenu: 1,{fc5bf656-0b7f-11d3-883f-006094eb6406} showInAdvancedViewOnly: TRUE dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 11 - ``` ### Sch12.ldf ``` dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: dNSTombstoned adminDescription: DNS-Tombstoned adminDisplayName: DNS-Tombstoned attributeID: 1.2.840.113556.1.4.1414 attributeSyntax: 2.5.5.8 oMSyntax: 1 isSingleValued: TRUE searchFlags: 1 systemOnly: FALSE schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: primaryGroupToken adminDescription: Primary-Group-Token adminDisplayName: Primary-Group-Token attributeID: 1.2.840.113556.1.4.1412 attributeSyntax: 2.5.5.9 oMSyntax: 2 isSingleValued: TRUE searchFlags: 0 systemOnly: TRUE schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema lDAPDisplayName: aCSResourceLimits adminDescription: ACS-Resource-Limits adminDisplayName: ACS-Resource-Limits governsID: 1.2.840.113556.1.5.191 objectClassCategory: 1 rDNAttID: cn subClassOf: top systemMayContain: aCSMaxTokenRatePerFlow systemMayContain: aCSServiceType systemMayContain: aCSMaxPeakBandwidthPerFlow systemMayContain: aCSMaxPeakBandwidth systemMayContain: aCSAllocableRSVPBandwidth systemPossSuperiors: container schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A== showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE systemFlags: 16 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 1024 - dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO) - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1412 - dn: CN=Sam-Account-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 256 - dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMustContain systemMustContain: objectSid - dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: objectSid - dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1414 - dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 - dn: CN=Validated-SPN,CN=extended-rights,CN=configuration,DC=X changetype: ntdsSchemaModify delete: appliesTo appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 - dn: CN=IntellimirrorSCP-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6} adminPropertyPages: 3,{4e40f770-369c-11d0-8922-00a024ab2dbb} - dn: cn=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: spnMappings sPNMappings: host=alerter,appmgmt,cisvc,clipsrv,browser,dhcp,dnscache,replicator,eventlog,eventsystem,policyagent,oakley,dmserver,dns,mcsvc,fax,msiserver,ias,messenger,netlogon,netman,netdde,netddedsm,nmagent,plugplay,protectedstorage,rasman,rpclocator,rpc,rpcss,remoteaccess,rsvp,samss,scardsvr,scesrv,seclogon,scm,dcom,cifs,spooler,snmp,schedule,tapisrv,trksvr,trkwks,ups,time,wins,www,http,w3svc,iisadmin - dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 12 - ``` ### Sch13.ldf ``` # Schema NC changes dn: CN=Initials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Comment,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(A;;RC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)S:(AU;CISAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCWDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(A;;RC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)S:(AU;CISAFA;WDWOSDDTWPCRCCDCSW;;;WD) - dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: Qi+6WaJ50BGQIADAT8LTzw== - dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQLabelEx adminDisplayName: MSMQ-Label-Ex adminDescription: MSMQ-Label-Ex attributeId: 1.2.840.113556.1.4.1415 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 124 schemaIdGuid:: Ja2ARQfU0kitJEPm5WeT1w== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 16 dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQSiteNameEx adminDisplayName: MSMQ-Site-Name-Ex adminDescription: MSMQ-Site-Name-Ex attributeId: 1.2.840.113556.1.4.1416 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +kQhQn/BSUaU1pcx7SeE7Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: mSMQComputerTypeEx adminDisplayName: MSMQ-Computer-Type-Ex adminDescription: MSMQ-Computer-Type-Ex attributeId: 1.2.840.113556.1.4.1417 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6A0SGMT0QUO9lTLrW898gA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: tokenGroupsGlobalAndUniversal adminDisplayName: Token-Groups-Global-And-Universal adminDescription: Token-Groups-Global-And-Universal attributeId: 1.2.840.113556.1.4.1418 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HbGpRq5gWkC36P+KWNRW0g== attributeSecurityGuid:: +IhwA+EK0hG0IgCgyWj5OQ== showInAdvancedViewOnly: TRUE systemFlags: 134217748 # pick up the new attributes so they can be a may-contain below dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1415 - dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1417 - dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1416 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1418 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - # Enable iff schema changes are added above. dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminPropertyPages adminPropertyPages: 8,{0910dd01-df8c-11d1-ae27-00c04fa35813} - dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: homeDirectory,Home Directory attributeDisplayNames: samAccountName,Downlevel Logon Name attributeDisplayNames: st,State attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone - add: attributeDisplayNames attributeDisplayNames: co,Country attributeDisplayNames: generationQualifier,Generational Suffix attributeDisplayNames: homeDirectory,Home Folder attributeDisplayNames: samAccountName,Logon Name (pre-Windows 2000) attributeDisplayNames: st,State/Province attributeDisplayNames: streetAddress,Street Address attributeDisplayNames: telephoneNumber,Telephone Number attributeDisplayNames: title,Job Title - dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: physicalDeliveryOfficeName,Delivery Office attributeDisplayNames: url,Web Page Address - add: attributeDisplayNames attributeDisplayNames: physicalDeliveryOfficeName,Office Location attributeDisplayNames: samAccountName,Group name (pre-Windows 2000) attributeDisplayNames: url,Web Page Address (Others) attributeDisplayNames: wWWHomePage,Web Page Address - dn: CN=contact-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: attributeDisplayNames attributeDisplayNames: generationQualifier,Name Suffix attributeDisplayNames: notes,Notes attributeDisplayNames: personalTitle,Personal Title attributeDisplayNames: st,State attributeDisplayNames: streetAddress,Other Address attributeDisplayNames: telephoneNumber,Primary Phone - add: attributeDisplayNames attributeDisplayNames: c,Country Abbreviation attributeDisplayNames: co,Country attributeDisplayNames: displayName,Display Name attributeDisplayNames: generationQualifier,Generational Suffix attributeDisplayNames: info,Notes attributeDisplayNames: pager,Pager Number attributeDisplayNames: personalTitle,Title attributeDisplayNames: st,State/Province attributeDisplayNames: streetAddress,Street Address attributeDisplayNames: telephoneNumber,Telephone Number attributeDisplayNames: title,Job Title - dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeDisplayNames attributeDisplayNames: samAccountName,Computer name (pre-Windows 2000) - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 13 - ``` ### Sch14.ldf ``` # Schema NC changes dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Policies adminDisplayName: ms-PKI-RA-Policies adminDescription: ms-PKI-RA-Policies attributeId: 1.2.840.113556.1.4.1438 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Iq5G1VEJR02BfhyflvqtRg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Signature adminDisplayName: ms-PKI-RA-Signature adminDescription: MS PKI Number Of RA Signature Required In Request attributeId: 1.2.840.113556.1.4.1429 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: S+AX/n2Tfk+ODpKSyNVoPg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Enrollment-Flag adminDisplayName: ms-PKI-Enrollment-Flag adminDescription: ms-PKI-Enrollment-Flag attributeId: 1.2.840.113556.1.4.1430 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2Pde0Sby20auebNOVgvRLA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Private-Key-Flag adminDisplayName: ms-PKI-Private-Key-Flag adminDescription: ms-PKI-Private-Key-Flag attributeId: 1.2.840.113556.1.4.1431 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wkqwujUECUeTByg4DnxwAQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Minimal-Key-Size adminDisplayName: ms-PKI-Minimal-Key-Size adminDescription: ms-PKI-Minimal-Key-Size attributeId: 1.2.840.113556.1.4.1433 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9WNq6X9B00a+Utt3A8UD3w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Cert-Template-OID adminDisplayName: ms-PKI-Cert-Template-OID adminDescription: ms-PKI-Cert-Template-OID attributeId: 1.2.840.113556.1.4.1436 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: asNkMSa6jEaL2sHlzCVnKA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Policy adminDisplayName: ms-PKI-Certificate-Policy adminDescription: ms-PKI-Certificate-Policy attributeId: 1.2.840.113556.1.4.1439 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RiOUOFvMS0Kn2G/9EgKcXw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Supersede-Templates adminDisplayName: ms-PKI-Supersede-Templates adminDescription: ms-PKI-Supersede-Templates attributeId: 1.2.840.113556.1.4.1437 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fa7onVt6HUK15AYfed/V1w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Name-Flag adminDisplayName: ms-PKI-Certificate-Name-Flag adminDescription: ms-PKI-Certificate-Name-Flag attributeId: 1.2.840.113556.1.4.1432 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xN0d6v9gbkGMwBfO5TS85w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Template-Schema-Version adminDisplayName: ms-PKI-Template-Schema-Version adminDescription: ms-PKI-Template-Schema-Version attributeId: 1.2.840.113556.1.4.1434 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9ekVDB1JlEWRjzKBOgkdqQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Template-Minor-Revision adminDisplayName: ms-PKI-Template-Minor-Revision adminDescription: ms-PKI-Template-Minor-Revision attributeId: 1.2.840.113556.1.4.1435 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bCP1E4QYsUa10EhOOJkNWA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-Key-Recovery-Agent adminDisplayName: ms-PKI-Key-Recovery-Agent adminDescription: ms-PKI-Key-Recovery-Agent governsId: 1.2.840.113556.1.5.195 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.9 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: OPLMJo6ghkuagqjJrH7lyw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-Schema-Extensions adminDisplayName: ms-ds-Schema-Extensions adminDescription: ms-ds-Schema-Extensions attributeId: 1.2.840.113556.1.4.1440 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: vmGaswftq0yaSklj7QFB4Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: entryTTL adminDisplayName: Entry-TTL adminDescription: Entry-TTL attributeId: 1.3.6.1.4.1.1466.101.119.3 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 31557600 schemaIdGuid:: zN4T0hrYhEOqwtz8/WMc+A== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Other-Settings adminDisplayName: ms-DS-Other-Settings adminDescription: ms-DS-Other-Settings attributeId: 1.2.840.113556.1.4.1621 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TPPSeX2du0KDj4ZrPkQA4g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Entry-Time-To-Die adminDisplayName: ms-DS-Entry-Time-To-Die adminDescription: ms-DS-Entry-Time-To-Die attributeId: 1.2.840.113556.1.4.1622 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 9 schemaIdGuid:: 17rp4d3GAUGoQ3lM7IWwOA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Site-Affinity adminDisplayName: ms-DS-Site-Affinity adminDescription: ms-DS-Site-Affinity attributeId: 1.2.840.113556.1.4.1443 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: AlZ8wbe88EaWVmNwyohLcg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Preferred-GC-Site adminDisplayName: ms-DS-Preferred-GC-Site adminDescription: ms-DS-Prefered-GC-Site attributeId: 1.2.840.113556.1.4.1444 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: CrUh2bIKzUKH9gnPg6kYVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Cached-Membership adminDisplayName: ms-DS-Cached-Membership adminDescription: ms-DS-Cached-Membership attributeId: 1.2.840.113556.1.4.1441 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CLDKadTNyUu6uA/zfv4bIA== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Cached-Membership-Time-Stamp adminDisplayName: ms-DS-Cached-Membership-Time-Stamp adminDescription: ms-DS-Cached-Membership-Time-Stamp attributeId: 1.2.840.113556.1.4.1442 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: H79mNe6+y02Kvu+J/P7GwQ== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Auxiliary-Classes adminDisplayName: ms-DS-Auxiliary-Classes adminDescription: ms-DS-Auxiliary-Classes attributeId: 1.2.840.113556.1.4.1458 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: TRUE searchFlags: 8 schemaIdGuid:: cxCvxFDu4Eu4wImkH+mavg== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: structuralObjectClass adminDisplayName: Structural-Object-Class adminDescription: The class hierarchy without auxiliary classes attributeId: 2.5.21.9 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: n5RgOKj2OEuZUIHstrwpgg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay adminDescription: This attribute controls the delay between notification of each subsequent replica partner for an NC. attributeId: 1.2.840.113556.1.4.1664 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hbM91pLdUkux2A0+zA6Gtg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ID adminDisplayName: ms-WMI-ID adminDescription: ms-WMI-ID attributeId: 1.2.840.113556.1.4.1627 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: A6g5k7iU90eRI6hTuf9+RQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Mof adminDisplayName: ms-WMI-Mof adminDescription: ms-WMI-Mof attributeId: 1.2.840.113556.1.4.1638 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: n4A2Z2QgPkShRYEmKx8TZg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Name adminDisplayName: ms-WMI-Name adminDescription: ms-WMI-Name attributeId: 1.2.840.113556.1.4.1639 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5azIxoF+r0KtcndBLFlBxA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Query adminDisplayName: ms-WMI-Query adminDescription: ms-WMI-Query attributeId: 1.2.840.113556.1.4.1642 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Pvn/ZeM1o0WFrodsZxgpfw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntMin adminDisplayName: ms-WMI-intMin adminDescription: ms-WMI-intMin attributeId: 1.2.840.113556.1.4.1630 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uuPCaDeYcEyY4PDDNpXQIw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntMax adminDisplayName: ms-WMI-intMax adminDescription: ms-WMI-intMax attributeId: 1.2.840.113556.1.4.1629 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LAyS+5TyJkSKwdJLQqorzg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Author adminDisplayName: ms-WMI-Author adminDescription: ms-WMI-Author attributeId: 1.2.840.113556.1.4.1623 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wcBmY3JpZk6zpR1SrQwFRw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Min adminDisplayName: ms-WMI-int8Min adminDescription: ms-WMI-int8Min attributeId: 1.2.840.113556.1.4.1634 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0YkU7cxUZkCzaKANqiZk8Q== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Max adminDisplayName: ms-WMI-int8Max adminDescription: ms-WMI-int8Max attributeId: 1.2.840.113556.1.4.1633 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: R7XY4z0ARkmjK9x87clrdA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-ObjectId adminDisplayName: ms-COM-ObjectId adminDescription: Object ID that COM+ uses. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1428 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i2cPQ5+I8kGYQyA7WmVXLw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-UserPartitionSetLink adminDisplayName: ms-COM-UserPartitionSetLink adminDescription: Link from a User to a PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1426 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: igyUjnfkZ0Owjf8v+ULc1w== linkID: 1048 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-UserLink adminDisplayName: ms-COM-UserLink adminDescription: Link from a PartitionSet to a User. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1425 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: TTpvniwkN0+waDa1f5/IUg== linkID: 1049 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ChangeDate adminDisplayName: ms-WMI-ChangeDate adminDescription: ms-WMI-ChangeDate attributeId: 1.2.840.113556.1.4.1624 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: oPfN+UTsN0mnm82RUis6qA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntDefault adminDisplayName: ms-WMI-intDefault adminDescription: ms-WMI-intDefault attributeId: 1.2.840.113556.1.4.1628 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +AcMG912YECh4XAIRhnckA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetPath adminDisplayName: ms-WMI-TargetPath adminDescription: ms-WMI-TargetPath attributeId: 1.2.840.113556.1.4.1648 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mqcGUP5rYUWfUhPPTdPlYA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetType adminDisplayName: ms-WMI-TargetType adminDescription: ms-WMI-TargetType attributeId: 1.2.840.113556.1.4.1649 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Higqyism90+0GbwSM1Kk6Q== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Default adminDisplayName: ms-WMI-int8Default adminDescription: ms-WMI-int8Default attributeId: 1.2.840.113556.1.4.1632 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WgjY9FuMhUeVm9xYVWbkRQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetClass adminDisplayName: ms-WMI-TargetClass adminDescription: ms-WMI-TargetClass attributeId: 1.2.840.113556.1.4.1645 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 1ti2lejJYUaivGpcq8BMYg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-CreationDate adminDisplayName: ms-WMI-CreationDate adminDescription: ms-WMI-CreationDate attributeId: 1.2.840.113556.1.4.1626 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LgqLdFEzP0uxcS8XQU6neQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetObject adminDisplayName: ms-WMI-TargetObject adminDescription: ms-WMI-TargetObject attributeId: 1.2.840.113556.1.4.1647 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pWdPxOV9H0qS2WYrVzZLdw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-PropertyName adminDisplayName: ms-WMI-PropertyName adminDescription: ms-WMI-PropertyName attributeId: 1.2.840.113556.1.4.1641 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gwiSq/jnck20oMBEmJdQnQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-PartitionLink adminDisplayName: ms-COM-PartitionLink adminDescription: Link from a PartitionSet to a Partition. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1423 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: YqyrCT8EAkesK2yhXu5XVA== linkID: 1040 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-QueryLanguage adminDisplayName: ms-WMI-QueryLanguage adminDescription: ms-WMI-QueryLanguage attributeId: 1.2.840.113556.1.4.1643 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mPo8fXvBVEKL103puTKjRQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-StringDefault adminDisplayName: ms-WMI-stringDefault adminDescription: ms-WMI-stringDefault attributeId: 1.2.840.113556.1.4.1636 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tkIuFcU3VU+rSBYGOEqa6g== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntValidValues adminDisplayName: ms-WMI-intValidValues adminDescription: ms-WMI-intValidValues attributeId: 1.2.840.113556.1.4.1631 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9mX1akmnckuWNDxdR+a04A== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Behavior-Version adminDisplayName: ms-DS-Behavior-Version adminDescription: ms-DS-Behavior-Version attributeId: 1.2.840.113556.1.4.1459 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 schemaIdGuid:: V4ca00ckRUWAgTu2EMrL8g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8ValidValues adminDisplayName: ms-WMI-int8ValidValues adminDescription: ms-WMI-int8ValidValues attributeId: 1.2.840.113556.1.4.1635 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qRk1EALAG0SYGrCz4BLIAw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetNameSpace adminDisplayName: ms-WMI-TargetNameSpace adminDescription: ms-WMI-TargetNameSpace attributeId: 1.2.840.113556.1.4.1646 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H7ZKHCA05USEnYtdv2D+tw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ClassDefinition adminDisplayName: ms-WMI-ClassDefinition adminDescription: ms-WMI-ClassDefinition attributeId: 1.2.840.113556.1.4.1625 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vA6cK3LCy0WZ0k0OaRYy4A== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-NormalizedClass adminDisplayName: ms-WMI-NormalizedClass adminDescription: ms-WMI-NormalizedClass attributeId: 1.2.840.113556.1.4.1640 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: j2K66o7r6U+D/Gk75pVVmw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-PartitionSetLink adminDisplayName: ms-COM-PartitionSetLink adminDescription: Link from a Partition to a PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1424 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 3CHxZwJ9fUyC9ZrUyVCsNA== linkID: 1041 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-StringValidValues adminDisplayName: ms-WMI-stringValidValues adminDescription: ms-WMI-stringValidValues attributeId: 1.2.840.113556.1.4.1637 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MZ1gN7+iWEuPUytk5XoHbQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-Replica-Locations adminDisplayName: ms-DS-NC-Replica-Locations adminDescription: This is a list of servers that are the replica set for the corresponding Non-Domain Naming Context. attributeId: 1.2.840.113556.1.4.1661 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FZbelze1vEasDxByDzkJ8w== linkID: 1044 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-SourceOrganization adminDisplayName: ms-WMI-SourceOrganization adminDescription: ms-WMI-SourceOrganization attributeId: 1.2.840.113556.1.4.1644 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bO33NF1hjUGqAFSafXvgPg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-DefaultPartitionLink adminDisplayName: ms-COM-DefaultPartitionLink adminDescription: Link to a the default Partition for the PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1427 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9xCLmRqqZEO4Z3U9GX/mcA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-User-Account-Control-Computed adminDisplayName: ms-DS-User-Account-Control-Computed adminDescription: ms-DS-User-Account-Control-Computed attributeId: 1.2.840.113556.1.4.1460 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NrjELD+2QEmNI+p6zwavVg== attributeSecurityGuid:: AEIWTMAg0BGnaACqAG4FKQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Replication-Notify-First-DSA-Delay adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay adminDescription: This attribute controls the delay between changes to the DS, and notification of the first replica partner for an NC. attributeId: 1.2.840.113556.1.4.1663 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9NSrhYkKSU697G81uyViug== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Approx-Immed-Subordinates adminDisplayName: ms-DS-Approx-Immed-Subordinates adminDescription: ms-DS-Approx-Immed-Subordinates attributeId: 1.2.840.113556.1.4.1669 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: Q9KF4c7220q0lrDABdeCPA== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 20 # Load new attributes into the schema cache for inclusion below dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1429 systemMayContain: 1.2.840.113556.1.4.1430 systemMayContain: 1.2.840.113556.1.4.1431 systemMayContain: 1.2.840.113556.1.4.1432 systemMayContain: 1.2.840.113556.1.4.1433 systemMayContain: 1.2.840.113556.1.4.1434 systemMayContain: 1.2.840.113556.1.4.1435 systemMayContain: 1.2.840.113556.1.4.1436 systemMayContain: 1.2.840.113556.1.4.1437 systemMayContain: 1.2.840.113556.1.4.1438 systemMayContain: 1.2.840.113556.1.4.1439 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-Enterprise-Oid adminDisplayName: ms-PKI-Enterprise-Oid adminDescription: ms-PKI-Enterprise-Oid governsId: 1.2.840.113556.1.5.196 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1436 systemPossSuperiors: 1.2.840.113556.1.5.196 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: XNjPNxln2EqPnoZ4umJ1Yw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 - dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1441 systemMayContain: 1.2.840.113556.1.4.1442 systemMayContain: 1.2.840.113556.1.4.1443 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1444 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 2.5.21.9 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-Som adminDisplayName: ms-WMI-Som adminDescription: ms-WMI-Som governsId: 1.2.840.113556.1.5.213 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1639 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1627 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: eHCFq0IBBkSUWzTJtrEzcg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-PolicyTemplate adminDisplayName: ms-WMI-PolicyTemplate adminDescription: ms-WMI-PolicyTemplate governsId: 1.2.840.113556.1.5.200 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1640 systemMustContain: 1.2.840.113556.1.4.1648 systemMustContain: 1.2.840.113556.1.4.1645 systemMustContain: 1.2.840.113556.1.4.1646 systemMustContain: 1.2.840.113556.1.4.1639 systemMustContain: 1.2.840.113556.1.4.1627 systemMayContain: 1.2.840.113556.1.4.1649 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 8YC84kokWU2sxspcT4Lm4Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-WMIGPO adminDisplayName: ms-WMI-WMIGPO adminDescription: ms-WMI-WMIGPO governsId: 1.2.840.113556.1.5.215 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1645 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: AABjBSc53k6/J8qR8nXCbw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msCOM-Partition adminDisplayName: ms-COM-Partition adminDescription: Partition class. Default = adminDisplayName governsId: 1.2.840.113556.1.5.193 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1428 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: dA4ByVhO90mKiV4+I0D8+A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-PolicyType adminDisplayName: ms-WMI-PolicyType adminDescription: ms-WMI-PolicyType governsId: 1.2.840.113556.1.5.211 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1647 systemMustContain: 1.2.840.113556.1.4.1627 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: EyZbWQlBd06QE6O7TvJ3xw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-ShadowObject adminDisplayName: ms-WMI-ShadowObject adminDescription: ms-WMI-ShadowObject governsId: 1.2.840.113556.1.5.212 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.5.211 schemaIdGuid:: 30vk8dONNUKchvkfMfW1aQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msCOM-PartitionSet adminDisplayName: ms-COM-PartitionSet adminDescription: PartitionSet class. Default = adminDisplayName governsId: 1.2.840.113556.1.5.194 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1423 systemMayContain: 1.2.840.113556.1.4.1427 systemMayContain: 1.2.840.113556.1.4.1428 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: q2QEJRfEekmXWp4NRZp8oQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-Rule adminDisplayName: ms-WMI-Rule adminDescription: ms-WMI-Rule governsId: 1.2.840.113556.1.5.214 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1643 systemMustContain: 1.2.840.113556.1.4.1646 systemMustContain: 1.2.840.113556.1.4.1642 systemPossSuperiors: 1.2.840.113556.1.5.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: g29+PA7dG0igwnTNlu8qZg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1426 systemMayContain: 1.2.840.113556.1.4.1460 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1661 systemMayContain: 1.2.840.113556.1.4.1663 systemMayContain: 1.2.840.113556.1.4.1664 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1669 - dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: dynamicObject adminDisplayName: Dynamic-Object adminDescription: Dynamic-Object governsId: 1.3.6.1.4.1.1466.101.119.2 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1622 systemMayContain: 1.3.6.1.4.1.1466.101.119.3 schemaIdGuid:: SRLVZlUzH0yyToHyUqyiOw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1621 - # Reload new schema cache to pick up classes used in subclassof dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-MergeablePolicyTemplate adminDisplayName: ms-WMI-MergeablePolicyTemplate adminDescription: ms-WMI-MergeablePolicyTemplate governsId: 1.2.840.113556.1.5.202 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.200 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: FCRQB8r9UUiwShNkWxHSJg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache to pick up classes used in possSuperiors dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-RangeParam adminDisplayName: ms-WMI-RangeParam adminDescription: ms-WMI-RangeParam governsId: 1.2.840.113556.1.5.203 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1649 systemMustContain: 1.2.840.113556.1.4.1645 systemMustContain: 1.2.840.113556.1.4.1641 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: V1r7RRhQD02QVpl8jJEi2Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache to pick up classes used in possSuperiors dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-StringSetParam adminDisplayName: ms-WMI-StringSetParam adminDescription: ms-WMI-StringSetParam governsId: 1.2.840.113556.1.5.210 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1636 systemMayContain: 1.2.840.113556.1.4.1637 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: onnFC6cd6ky2mYB/O51jpA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UnknownRangeParam adminDisplayName: ms-WMI-UnknownRangeParam adminDescription: ms-WMI-UnknownRangeParam governsId: 1.2.840.113556.1.5.204 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1647 systemMustContain: 1.2.840.113556.1.4.1640 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: a8IquNvGmECSxknBijM24Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-RealRangeParam adminDisplayName: ms-WMI-RealRangeParam adminDescription: ms-WMI-RealRangeParam governsId: 1.2.840.113556.1.5.209 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1632 systemMayContain: 1.2.840.113556.1.4.1633 systemMayContain: 1.2.840.113556.1.4.1634 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: 4o/+arxwzkyxZqlvc1nFFA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-SimplePolicyTemplate adminDisplayName: ms-WMI-SimplePolicyTemplate adminDescription: ms-WMI-SimplePolicyTemplate governsId: 1.2.840.113556.1.5.201 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.200 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: tbLIbN8S9kSDB+dPXN7jaQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-IntSetParam adminDisplayName: ms-WMI-IntSetParam adminDescription: ms-WMI-IntSetParam governsId: 1.2.840.113556.1.5.206 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1631 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: mg0vKXbPsEKEH7ZQ8zHfYg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UintSetParam adminDisplayName: ms-WMI-UintSetParam adminDescription: ms-WMI-UintSetParam governsId: 1.2.840.113556.1.5.208 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1631 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: MetLjxlO9UaTLl+gPDObHQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-IntRangeParam adminDisplayName: ms-WMI-IntRangeParam adminDescription: ms-WMI-IntRangeParam governsId: 1.2.840.113556.1.5.205 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1629 systemMayContain: 1.2.840.113556.1.4.1630 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: fV3KUItc806531tm1JHlJg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UintRangeParam adminDisplayName: ms-WMI-UintRangeParam adminDescription: ms-WMI-UintRangeParam governsId: 1.2.840.113556.1.5.207 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1629 systemMayContain: 1.2.840.113556.1.4.1630 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: spmn2fPOs0i1rfuF+N0yFA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=KRA,CN=Public Key Services,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: Container ShowInAdvancedViewOnly: TRUE dn: CN=OID,CN=Public Key Services,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msPKI-Enterprise-Oid ShowInAdvancedViewOnly: TRUE dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Generate Resultant Set of Policy localizationDisplayId: 55 rightsGUID: b7b1b3dd-ab09-4242-9e30-9980e5d322f7 validAccesses: 256 dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify add: msDS-Other-Settings msDS-Other-Settings: DynamicObjectDefaultTTL=86400 msDS-Other-Settings: DynamicObjectMinTTL=900 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 14 - ``` ### Sch15.ldf ``` # Schema NC changes dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm1 adminDisplayName: ms-WMI-Parm1 adminDescription: ms-WMI-Parm1 attributeId: 1.2.840.113556.1.4.1682 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hRToJ7Cxi0q+3c4ZqDfibg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm2 adminDisplayName: ms-WMI-Parm2 adminDescription: ms-WMI-Parm2 attributeId: 1.2.840.113556.1.4.1683 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: jlADAEKcdkqo9Di/ZLqw3g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm3 adminDisplayName: ms-WMI-Parm3 adminDescription: ms-WMI-Parm3 attributeId: 1.2.840.113556.1.4.1684 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: to+VRb1Szkifn8JxLZ8r/A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm4 adminDisplayName: ms-WMI-Parm4 adminDescription: ms-WMI-Parm4 attributeId: 1.2.840.113556.1.4.1685 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: o9UAOM7xgkulmhUo6nlfWQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Class adminDisplayName: ms-WMI-Class adminDescription: ms-WMI-Class attributeId: 1.2.840.113556.1.4.1676 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: X5LBkCRKB0uyAr4y6zyLdA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Genus adminDisplayName: ms-WMI-Genus adminDescription: ms-WMI-Genus attributeId: 1.2.840.113556.1.4.1677 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OmfIUFaPFEaTCJ4TQPua8w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-CPS adminDisplayName: ms-PKI-OID-CPS adminDescription: ms-PKI-OID-CPS attributeId: 1.2.840.113556.1.4.1672 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DpRJX5+nUUq7bz1EalTcaw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gPCWQLFilter adminDisplayName: GPC-WQL-Filter adminDescription: GPC-WQL-Filter attributeId: 1.2.840.113556.1.4.1694 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: psfUe90aNkSMBDmZqIAVTA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: extraColumns adminDisplayName: Extra-Columns adminDescription: Extra-Columns attributeId: 1.2.840.113556.1.4.1687 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RihO0tkdz0uZ16YifMhtpw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags1 adminDisplayName: ms-WMI-intFlags1 adminDescription: ms-WMI-intFlags1 attributeId: 1.2.840.113556.1.4.1678 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uQbgGEVk40idz7Xs+8Tfjg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags2 adminDisplayName: ms-WMI-intFlags2 adminDescription: ms-WMI-intFlags2 attributeId: 1.2.840.113556.1.4.1679 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yUJaB1rFsUWsk+sIazH2EA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags3 adminDisplayName: ms-WMI-intFlags3 adminDescription: ms-WMI-intFlags3 attributeId: 1.2.840.113556.1.4.1680 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Nqef8gne5EuyOuc0wSS6zA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags4 adminDisplayName: ms-WMI-intFlags4 adminDescription: ms-WMI-intFlags4 attributeId: 1.2.840.113556.1.4.1681 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rKd0vZPEnEy9+lx7EZymsg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ScopeGuid adminDisplayName: ms-WMI-ScopeGuid adminDescription: ms-WMI-ScopeGuid attributeId: 1.2.840.113556.1.4.1686 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UY23h19Af0uA7SvSh4b0jQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFRS-Hub-Member adminDisplayName: ms-FRS-Hub-Member adminDescription: ms-FRS-Hub-Member attributeId: 1.2.840.113556.1.4.1693 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass:: KwwCh3McAIVK linkID: 1046 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: gf9DVrY1qUyVErrwvQoncg== showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-Attribute adminDisplayName: ms-PKI-OID-Attribute adminDescription: ms-PKI-OID-Attribute attributeId: 1.2.840.113556.1.4.1671 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iBKejChQT0+nBHbQJvJG7w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFRS-Topology-Pref adminDisplayName: ms-FRS-Topology-Pref adminDescription: ms-FRS-Topology-Pref attributeId: 1.2.840.113556.1.4.1692 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 4CeqklBcLUCewe6Efe+XiA== showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-User-Notice adminDisplayName: ms-PKI-OID-User-Notice adminDescription: ms-PKI-OID-User-Notice attributeId: 1.2.840.113556.1.4.1673 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: etrEBBThaU6I3uKT8tOzlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Application-Policies adminDisplayName: ms-PKI-RA-Application-Policies adminDescription: ms-PKI-RA-Application-Policies attributeId: 1.2.840.113556.1.4.1675 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v/uRPHNHzUyoe4XVPnvPag== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: adminMultiselectPropertyPages adminDisplayName: Admin-Multiselect-Property-Pages adminDescription: Admin-Multiselect-Property-Pages attributeId: 1.2.840.113556.1.4.1690 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fbb5GMZaO0uX29CkBq+3ug== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Security-Group-Extra-Classes adminDisplayName: ms-DS-Security-Group-Extra-Classes adminDescription: ms-DS-Security-Group-Extra-Classes attributeId: 1.2.840.113556.1.4.1688 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6GoUT/6kAUinMfUYSKT05A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Application-Policy adminDisplayName: ms-PKI-Certificate-Application-Policy adminDescription: ms-PKI-Certificate-Application-Policy attributeId: 1.2.840.113556.1.4.1674 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SAXZ2zeqAkKZZoxTe6XOMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Non-Security-Group-Extra-Classes adminDisplayName: Non-Security-Group-Extra-Classes adminDescription: ms-DS-Non-Security-Group-Extra-Classes attributeId: 1.2.840.113556.1.4.1689 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /EThLVIfb0i99Bb8wwhOVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msMQ-Recipient-FormatName adminDisplayName: MSMQ-Recipient-FormatName adminDescription: MSMQ-Recipient-FormatName attributeId: 1.2.840.113556.1.4.1695 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: SGf+O0S1WkiwZxsxDEM0vw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: lastLogonTimestamp adminDisplayName: Last-Logon-Timestamp adminDescription: Last-Logon-Timestamp attributeId: 1.2.840.113556.1.4.1696 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BAriwFoO80+Ugl7+rs1wYA== attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Settings adminDisplayName: ms-DS-Settings adminDescription: ms-DS-Settings attributeId: 1.2.840.113556.1.4.1697 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 10cbDqNASEuNG0ysDBzfIQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-uid adminDisplayName: msTAPI-uid adminDescription: msTAPI-uid attributeId: 1.2.840.113556.1.4.1698 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 120 schemaIdGuid:: 6uekcLmzQ0aJGObdJHG/1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-IpAddress adminDisplayName: msTAPI-IpAddress adminDescription: msTAPI-IpAddress attributeId: 1.2.840.113556.1.4.1701 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 99fX744XZ0eH+viha4QFRA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-ProtocolId adminDisplayName: msTAPI-ProtocolId adminDescription: msTAPI-ProtocolId attributeId: 1.2.840.113556.1.4.1699 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: z+vBiV96/UGZyskAsyKZqw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-ConferenceBlob adminDisplayName: msTAPI-ConferenceBlob adminDescription: msTAPI-ConferenceBlob attributeId: 1.2.840.113556.1.4.1700 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HmDETAFyQUGryD5SmuiIYw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: QMIKvKl50BGQIADAT8LUzw== - dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TrustForestTrustInfo adminDisplayName: ms-DS-Trust-Forest-Trust-Info adminDescription: ms-DS-Trust-Forest-Trust-Info attributeId: 1.2.840.113556.1.4.1702 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bobMKdNJaUmULh28CSXRgw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: ownerBL adminDescription: ms-Exch-Owner-BL adminDisplayName: ms-Exch-Owner-BL attributeID: 1.2.840.113556.1.2.104 attributeSyntax: 2.5.5.1 oMSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9HmWv+YN0BGihQCqADBJ4g== linkID: 45 showInAdvancedViewOnly: TRUE systemFlags: 17 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-ObjectEncoding adminDisplayName: ms-WMI-ObjectEncoding adminDescription: ms-WMI-ObjectEncoding governsId: 1.2.840.113556.1.5.217 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1676 systemMustContain: 1.2.840.113556.1.4.1686 systemMustContain: 1.2.840.113556.1.4.1682 systemMustContain: 1.2.840.113556.1.4.1683 systemMustContain: 1.2.840.113556.1.4.1684 systemMustContain: 1.2.840.113556.1.4.1685 systemMustContain: 1.2.840.113556.1.4.1677 systemMustContain: 1.2.840.113556.1.4.1678 systemMustContain: 1.2.840.113556.1.4.1679 systemMustContain: 1.2.840.113556.1.4.1680 systemMustContain: 1.2.840.113556.1.4.1681 systemMustContain: 1.2.840.113556.1.4.1627 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: yYHdVRLD+UGoTcatvfHo4Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: applicationVersion adminDisplayName: Application-Version adminDescription: Stores versioning information for an application and its schema. governsId: 1.2.840.113556.1.5.216 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.848 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rJDH3U2vKkSPD6HUyqfdkg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1424 systemMayContain: 1.2.840.113556.1.4.1425 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.104 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1426 - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.892 systemMayContain: 1.2.840.113556.1.4.891 - dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1694 - dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.137 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1674 systemMayContain: 1.2.840.113556.1.4.1675 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1671 systemMayContain: 1.2.840.113556.1.4.1672 systemMayContain: 1.2.840.113556.1.4.1673 - dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1678 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1685 - dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1687 systemMayContain: 1.2.840.113556.1.4.1690 - dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1688 systemMayContain: 1.2.840.113556.1.4.1689 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1692 systemMayContain: 1.2.840.113556.1.4.1693 - dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.848 - dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msMQ-Group adminDisplayName: MSMQ-Group adminDescription: MSMQ-Group governsId: 1.2.840.113556.1.5.219 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.31 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: rHqyRvqq+0+3c+W/Yh7oew== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msMQ-Custom-Recipient adminDisplayName: MSMQ-Custom-Recipient adminDescription: MSMQ-Custom-Recipient governsId: 1.2.840.113556.1.5.218 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1695 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: F2hth8w1bEOs6l73F03Zvg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1696 - dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.48 systemMayContain: 1.2.840.113556.1.4.653 - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-App-Configuration adminDisplayName: ms-DS-App-Configuration adminDescription: Stores configuration parameters for an application. governsId: 1.2.840.113556.1.5.220 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: PjzfkFQYVUSl18rUDVZleg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1697 - dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1697 - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTAPI-RtPerson adminDisplayName: msTAPI-RtPerson adminDescription: msTAPI-RtPerson governsId: 1.2.840.113556.1.5.222 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1701 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: tRzqUwS3+U2Bj1y07IbKwQ== defaultSecurityDescriptor: D:(A;;GA;;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTAPI-RtConference adminDisplayName: msTAPI-RtConference adminDescription: msTAPI-RtConference governsId: 1.2.840.113556.1.5.221 objectClassCategory: 1 rdnAttId: 1.2.840.113556.1.4.1698 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1698 systemMayContain: 1.2.840.113556.1.4.1700 systemMayContain: 1.2.840.113556.1.4.1699 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: NZd7yipLSU6Jw5kCUzTclA== defaultSecurityDescriptor: D:(A;;GA;;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1702 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=msmq-Send,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 46b27aac-aafa-4ffb-b773-e5bf621ee87b - dn: CN=Refresh-Group-Cache,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Refresh Group Cache for Logons localizationDisplayId: 56 rightsGUID: 9432c620-033c-4db7-8b58-14ef6d0bf477 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 15 - ``` ### Sch16.ldf ``` # Schema NC changes dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 256 - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1698 - dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplCursors adminDisplayName: ms-DS-NC-Repl-Cursors adminDescription: ms-DS-NC-Repl-Cursors attributeId: 1.2.840.113556.1.4.1704 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5HwWiuj560eNePf+gKuyzA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FilterContainers adminDisplayName: ms-DS-Filter-Containers adminDescription: ms-DS-Filter-Containers attributeId: 1.2.840.113556.1.4.1703 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 39wA+zesOkicEqxTpmAwMw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplValueMetaData adminDisplayName: ms-DS-Repl-Value-Meta-Data adminDescription: ms-DS-Repl-Value-Meta-Data attributeId: 1.2.840.113556.1.4.1708 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RYFcL73hC0GJV4v6gdWs/Q== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplAttributeMetaData adminDisplayName: ms-DS-Repl-Attribute-Meta-Data adminDescription: ms-DS-Repl-Attribute-Meta-Data attributeId: 1.2.840.113556.1.4.1707 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QjLF105yOUydTC34ydZseg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplInboundNeighbors adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors adminDescription: ms-DS-NC-Repl-Inbound-Neighbors attributeId: 1.2.840.113556.1.4.1705 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Wqjbnp4+G0ObGqW26e2nlg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplOutboundNeighbors adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors adminDescription: ms-DS-NC-Repl-Outbound-Neighbors attributeId: 1.2.840.113556.1.4.1706 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9S5fhcWhxEy6bTJSKEi2Hw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HasInstantiatedNCs adminDisplayName: ms-DS-Has-Instantiated-NCs adminDescription: DS replication information detailing the state of the NCs present on a particular server. attributeId: 1.2.840.113556.1.4.1709 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 4 rangeUpper: 4 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: vKXpERdFSUCvnFFVT7D8CQ== linkID: 2002 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AllowedDNSSuffixes adminDisplayName: ms-DS-Allowed-DNS-Suffixes adminDescription: Allowed suffixes for dNSHostName on computer attributeId: 1.2.840.113556.1.4.1710 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: G0RphMSaRU6CBb0hnb9nLQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65535 - dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SDReferenceDomain adminDisplayName: ms-DS-SD-Reference-Domain adminDescription: The domain to be used for default security descriptor translation for a Non-Domain Naming Context. attributeId: 1.2.840.113556.1.4.1711 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FuNRTCj2pUOwa/+2lfy08w== linkID: 2000 showInAdvancedViewOnly: TRUE systemFlags: 16 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1704 systemMayContain: 1.2.840.113556.1.4.1705 systemMayContain: 1.2.840.113556.1.4.1706 systemMayContain: 1.2.840.113556.1.4.1707 systemMayContain: 1.2.840.113556.1.4.1708 - dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1703 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1709 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1710 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1711 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2 displayName: Enumerate Entire SAM Domain localizationDisplayId: 57 rightsGUID: 91d67418-0135-4acc-8d79-c08e857cfbec validAccesses: 256 dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Generate Resultant Set of Policy (Logging) localizationDisplayId: 58 rightsGUID: b7b1b3de-ab09-4242-9e30-9980e5d322f7 validAccesses: 256 dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Generate-RSoP-Planning deleteoldrdn: 1 dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Generate Resultant Set of Policy (Planning) - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 16 - ``` ### Sch17.ldf ``` # Schema NC changes dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 27 - dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 24 - dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 26 - dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OIDLocalizedName adminDisplayName: ms-PKI-OID-LocalizedName adminDescription: ms-PKI-OID-LocalizedName attributeId: 1.2.840.113556.1.4.1712 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 512 schemaIdGuid:: FqhZfQW7ckqXH1wTMfZ1WQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: MSMQ-SecuredSource adminDisplayName: MSMQ-Secured-Source adminDescription: MSMQ-Secured-Source attributeId: 1.2.840.113556.1.4.1713 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GyLwiwZ6Y02R8BSZlBgT0w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: MSMQ-MulticastAddress adminDisplayName: MSMQ-Multicast-Address adminDescription: MSMQ-Multicast-Address attributeId: 1.2.840.113556.1.4.1714 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 9 schemaIdGuid:: EkQvHQ3xN0ObSG5bElzSZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SPNSuffixes adminDisplayName: ms-DS-SPN-Suffixes adminDescription: ms-DS-SPN-Suffixes attributeId: 1.2.840.113556.1.4.1715 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 255 schemaIdGuid:: 6+GeeI6MTE6M7HmzG3YXtQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: linkID linkID: 2002 - dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IntId adminDisplayName: ms-DS-IntId adminDescription: ms-DS-IntId attributeId: 1.2.840.113556.1.4.1716 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 8 schemaIdGuid:: aglgvEcbMEuId2Ask/VlMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-PrivateKeyRecoveryAgent adminDisplayName: ms-PKI-Private-Key-Recovery-Agent adminDescription: ms-PKI-Private-Key-Recovery-Agent governsId: 1.2.840.113556.1.5.223 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.36 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: MqZiFblEfkqi0+QmyWo6zA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1712 - dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1713 systemMayContain: 1.2.840.113556.1.4.1714 - dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1695 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1695 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1715 - dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 systemMayContain: 1.2.840.113556.1.4.1716 - dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1716 - dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1716 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 17 - ``` ### Sch18.ldf ``` dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd adminDescription: ms-Exch-Assistant-Name adminDisplayName: ms-Exch-Assistant-Name attributeID: 1.2.840.113556.1.2.444 attributeSyntax: 2.5.5.12 isSingleValued: TRUE lDAPDisplayName: msExchAssistantName mapiId: 14896 oMSyntax: 64 objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: lHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd adminDescription: ms-Exch-LabeledURI adminDisplayName: ms-Exch-LabeledURI attributeID: 1.2.840.113556.1.2.593 attributeSyntax: 2.5.5.12 isSingleValued: FALSE lDAPDisplayName: msExchLabeledURI mapiId: 35921 name: ms-Exch-LabeledURI oMSyntax: 64 objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: IFh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change the LDN of Exchange schema objects dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: lDAPDisplayName lDAPDisplayName: msExchAssistantName - dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: lDAPDisplayName lDAPDisplayName: msExchLabeledURI - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Schema NC changes dn: CN=uid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uid adminDisplayName: uid adminDescription: A user ID. attributeId: 0.9.2342.19200300.100.1.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: oPywC4ken0KQGhQTiU2fWQ== attributeSecurityGuid:: Qi+6WaJ50BGQIADAT8LTzw== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=audio,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: audio adminDisplayName: audio adminDescription: The Audio attribute type allows the storing of sounds in the Directory. attributeId: 0.9.2342.19200300.100.1.55 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 250000 schemaIdGuid:: JNLh0KDhzkKi2nk7pSRPNQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=photo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: photo adminDisplayName: photo adminDescription: An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in X.420. attributeId: 0.9.2342.19200300.100.1.7 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: aJeXnBq6CEyWMsalwe1kmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: jpegPhoto adminDisplayName: jpegPhoto adminDescription: Used to store one or more images of a person using the JPEG File Interchange Format [JFIF]. attributeId: 0.9.2342.19200300.100.1.60 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cgXIusQJqU+a5nYo162+Dg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: secretary adminDisplayName: secretary adminDescription: Specifies the secretary of a person. attributeId: 0.9.2342.19200300.100.1.21 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: mi0HAa2YU0qXROg+KHJ4+w== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: userPKCS12 adminDisplayName: userPKCS12 adminDescription: PKCS #12 PFX PDU for exchange of personal identity information. attributeId: 2.16.840.1.113730.3.1.216 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tYqZI/hwB0CkwahKODEfmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: carLicense adminDisplayName: carLicense adminDescription: Vehicle license or registration plate. attributeId: 2.16.840.1.113730.3.1.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kpwV1H2Vh0qKZ40pNOAWSQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: labeledURI adminDisplayName: labeledURI adminDescription: A Uniform Resource Identifier followed by a label. The label is used to describe the resource to which the URI points, and is intended as a friendly name fit for human consumption. attributeId: 1.3.6.1.4.1.250.1.57 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RrtpxYDGvESic+bCJ9cbRQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: roomNumber adminDisplayName: roomNumber adminDescription: The room number of an object. attributeId: 0.9.2342.19200300.100.1.6 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wvjXgSfjDUqRxrQtQAkRXw== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uniqueMember adminDisplayName: uniqueMember adminDescription: The distinguished name for the member of a group. Used by groupOfUniqueNames. attributeId: 2.5.4.50 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: JoeIjwr410Sx7sud8hOSyA== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: departmentNumber adminDisplayName: departmentNumber adminDescription: Identifies a department within an organization. attributeId: 2.16.840.1.113730.3.1.2 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7vaevsfLIk+ye5aWfn7lhQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unstructuredName adminDisplayName: unstructuredName adminDescription: The DNS name of the router. For example, router1.microsoft.com. PKCS #9 attributeId: 1.2.840.113549.1.9.2 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: d/GOnM9ByUWWc3cWwMiQGw== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: preferredLanguage adminDisplayName: preferredLanguage adminDescription: The preferred written or spoken language for a person. attributeId: 2.16.840.1.113730.3.1.39 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0OBrhecY4UaPX37k2QIODQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: x500uniqueIdentifier adminDisplayName: x500uniqueIdentifier adminDescription: Used to distinguish between objects when a distinguished name has been reused. This is a different attribute type from both the "uid" and "uniqueIdentifier" types. attributeId: 2.5.4.45 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H6F90D2KtkKwqnbJYr5xmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unstructuredAddress adminDisplayName: unstructuredAddress adminDescription: The IP address of the router. For example, 100.11.22.33. PKCS #9 attributeId: 1.2.840.113549.1.9.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: OQiVUEzMkUSGOvz5QtaEtw== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: attributeCertificateAttribute adminDisplayName: attributeCertificateAttribute adminDescription: A digitally signed or certified identity and set of attributes. Used to bind authorization information to an identity. X.509 attributeId: 2.5.4.58 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: u5NG+sJ7uUyBqMmcQ7eQXg== showInAdvancedViewOnly: TRUE systemFlags: 0 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: inetOrgPerson adminDisplayName: inetOrgPerson adminDescription: Represents people who are associated with an organization in some way. governsId: 2.16.840.1.113730.3.2.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.9 systemMayContain: 2.5.4.45 systemMayContain: 2.16.840.1.113730.3.140 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 2.5.4.36 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 2.5.4.10 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.5.4.43 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 2.5.4.42 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.5.4.15 systemMayContain: 0.9.2342.19200300.100.1.55 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: FMwoSDcUvEWbB61vAV5fKA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) showInAdvancedViewOnly: FALSE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X systemFlags: 0 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: groupOfUniqueNames adminDisplayName: groupOfUniqueNames adminDescription: Defines the entries for a group of unique names. governsId: 2.5.6.17 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.50 systemMustContain: 2.5.4.3 systemMayContain: 2.5.4.34 systemMayContain: 2.5.4.32 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.13 systemMayContain: 2.5.4.15 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: EakQA6OTIU6no1XYWrLEiw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) showInAdvancedViewOnly: FALSE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X systemFlags: 0 dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 2.5.4.5 systemMayContain: 2.5.4.58 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.15 systemMayContain: 2.5.4.42 systemMayContain: 2.5.4.43 systemMayContain: 2.5.4.45 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 0.9.2342.19200300.100.1.55 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 2.16.840.1.113730.3.140 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.444 mayContain: 1.2.840.113556.1.2.593 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.21 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.21 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 18 - ``` ### Sch19.ldf ``` # attributes dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 20 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # class changes dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) - dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Domain-Other-Parameters,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Other Domain Parameters (for use by SAM) localizationDisplayId: 59 rightsGUID: b8119fd0-04f6-4762-ab7a-4986c76b3f9a validAccesses: 48 dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=General-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Logon,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Domain-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 19 - ``` ### Sch20.ldf ``` # attributes dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DnsRootAlias adminDisplayName: ms-DS-DnsRootAlias adminDescription: ms-DS-DnsRootAlias attributeId: 1.2.840.113556.1.4.1719 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: yqxDIa3uKU21kYX6Sc6Rcw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UpdateScript adminDisplayName: ms-DS-UpdateScript adminDescription: ms-DS-UpdateScript attributeId: 1.2.840.113556.1.4.1721 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ObZuFJ+7wU+oJeKeAMd5IA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplicationEpoch adminDisplayName: ms-DS-ReplicationEpoch adminDescription: ms-DS-ReplicationEpoch attributeId: 1.2.840.113556.1.4.1720 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: earjCBzrtUWve4+UJGyOQQ== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AdditionalDnsHostName adminDisplayName: ms-DS-Additional-Dns-Host-Name adminDescription: ms-DS-Additional-Dns-Host-Name attributeId: 1.2.840.113556.1.4.1717 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: kTeGgOnbuE6Dfn8KtV2axw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AdditionalSamAccountName adminDisplayName: ms-DS-Additional-Sam-Account-Name adminDescription: ms-DS-Additional-Sam-Account-Name attributeId: 1.2.840.113556.1.4.1718 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: TRUE searchFlags: 13 rangeLower: 0 rangeUpper: 256 schemaIdGuid:: 33FVl9WkmkKfWc3GWB2R5g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: hideFromAB adminDisplayName: Hide-From-AB adminDescription: Hide-From-AB attributeId: 1.2.840.113556.1.4.1780 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ULcF7Hep/k6OjbpsGm4zqA== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExecuteScriptPassword adminDisplayName: ms-DS-ExecuteScriptPassword adminDescription: ms-DS-ExecuteScriptPassword attributeId: 1.2.840.113556.1.4.1783 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 64 schemaIdGuid:: WkoFnYfRwUadhULfxEpW3Q== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: preferredLanguage - replace: adminDisplayName adminDisplayName: preferredLanguage - dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeLower rangeLower: 0 - replace: rangeUpper rangeUpper: 65535 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # class changes dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1719 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1717 systemMayContain: 1.2.840.113556.1.4.1718 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1720 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1721 systemMayContain: 1.2.840.113556.1.4.1783 - dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=Abandon-Replication,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 20 - ``` ### Sch21.ldf ``` # attributes dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LogonTimeSyncInterval adminDisplayName: ms-DS-Logon-Time-Sync-Interval adminDescription: ms-DS-Logon-Time-Sync-Interval attributeId: 1.2.840.113556.1.4.1784 attributeSyntax: 2.5.5.9 oMSyntax: 2 rangeLower: 0 isSingleValued: TRUE searchFlags: 0 systemOnly: FALSE showInAdvancedViewOnly: TRUE schemaIdGuid:: +EB5rTrkQkqDvNaI5Z6mBQ== systemFlags: 16 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: msDS-AllowedToDelegateTo adminDisplayName: ms-DS-Allowed-To-Delegate-To adminDescription: Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained Delegation attributeId: 1.2.840.113556.1.4.1787 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE searchFlags: 0 systemOnly: FALSE showInAdvancedViewOnly: TRUE schemaIdGuid:: 15QNgKG3oUKxTXyuFCPQfw== systemFlags: 16 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDescription: Virtual FTP Root where user home directory resides. adminDisplayName: ms-IIS-FTP-Root attributeID: 1.2.840.113556.1.4.1785 attributeSyntax: 2.5.5.12 instanceType: 4 isSingleValued: TRUE lDAPDisplayName: msIIS-FTPRoot objectClass: attributeSchema oMSyntax: 64 rangeLower: 1 rangeUpper: 256 searchFlags: 0 showInAdvancedViewOnly: TRUE schemaIdGuid:: pCd4KoMUpUmdhFLjgSFWtA== systemOnly: FALSE systemFlags: 16 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd adminDescription: Relative user directory on an FTP Root share. adminDisplayName: ms-IIS-FTP-Dir attributeID: 1.2.840.113556.1.4.1786 attributeSyntax: 2.5.5.12 instanceType: 4 isSingleValued: TRUE lDAPDisplayName: msIIS-FTPDir objectClass: attributeSchema oMSyntax: 64 rangeLower: 1 rangeUpper: 256 searchFlags: 0 showInAdvancedViewOnly: TRUE schemaIdGuid:: 6ZlcijAi60a46OWdcS657g== systemOnly: FALSE systemFlags: 16 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: extendedCharsAllowed extendedCharsAllowed: TRUE - dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.357 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1784 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1787 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1785 - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1786 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 21 - ``` ### Sch22.ldf ``` # attributes dn: CN=uid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=audio,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=photo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: R5Xjchh70RGt7wDAT9jVzQ== - dn: CN=ms-DS-Additional-Dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: R5Xjchh70RGt7wDAT9jVzQ== - dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PerUserTrustQuota adminDisplayName: MS-DS-Per-User-Trust-Quota adminDescription: Used to enforce a per-user quota for creating Trusted-Domain objects authorized by the control access right, "Create inbound Forest trust". This attribute limits the number of Trusted-Domain objects that can be created by a single non-admin user in the domain. attributeId: 1.2.840.113556.1.4.1788 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8K1h0STKk0mjqossmBMC6A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AllUsersTrustQuota adminDisplayName: MS-DS-All-Users-Trust-Quota adminDescription: Used to enforce a combined users quota on the total number of Trusted-Domain objects created by using the control access right, "Create inbound Forest trust". attributeId: 1.2.840.113556.1.4.1789 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XEqq0wNOEEiXqisznnpDSw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PerUserTrustTombstonesQuota adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota adminDescription: Used to enforce a per-user quota for deleting Trusted-Domain objects when authorization is based on matching the user's SID to the value of MS-DS-Creator-SID on the Trusted-Domain object. attributeId: 1.2.840.113556.1.4.1790 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xqZwi/lQo0+nHhzgMEBEmw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeLower rangeLower: 0 - # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1788 systemMayContain: 1.2.840.113556.1.4.1789 systemMayContain: 1.2.840.113556.1.4.1790 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1410 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.2 - dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 1.2.840.113556.1.5.67 - replace: objectClassCategory objectClassCategory: 0 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: DNS Host Name Attributes localizationDisplayId: 60 rightsGUID: 72e39547-7b18-11d1-adef-00c04fd8d5cd validAccesses: 48 dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Create Inbound Forest Trust localizationDisplayId: 61 rightsGUID: e2a36dc9-ae17-47c3-b58b-be34c55ba633 validAccesses: 256 dn: CN=Configuration,DC=X changetype: ntdsSchemaModify delete: wellKnownObjects wellKnownObjects: B:32:ab8153b7768811d1aded00c04fd8d5cd:CN=LostAndFound,CN=Configuration,DC=X - dn: CN=Configuration,DC=X changetype: ntdsSchemaModify add: wellKnownObjects wellKnownObjects: B:32:ab8153b7768811d1aded00c04fd8d5cd:CN=LostAndFoundConfig,CN=Configuration,DC=X - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 22 - ``` ### Sch23.ldf ``` # attributes dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== - dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== - # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Replicating Directory Changes All localizationDisplayId: 62 rightsGUID: 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 23 - ``` ### Sch24.ldf ``` # attributes dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 65535 - dn: CN=ms-ds-dnsrootalias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 255 - dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1792 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 4096 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-LDAP-Query adminDescription: ms-DS-Az-LDAP-Query oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDS-AzLDAPQuery schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ== systemOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1793 attributeSyntax: 2.5.5.1 isSingleValued: FALSE linkID: 2014 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Non-Members oMObjectClass:: KwwCh3McAIVK adminDescription: ms-DS-Non-Members oMSyntax: 127 searchFlags: 0 lDAPDisplayName: msDS-NonMembers schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w== systemOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1794 attributeSyntax: 2.5.5.1 isSingleValued: FALSE linkID: 2015 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Non-Members-BL oMObjectClass:: KwwCh3McAIVK adminDescription: ms-DS-Non-Members-BL oMSyntax: 127 searchFlags: 0 lDAPDisplayName: msDS-NonMembersBL schemaIDGUID:: /GiMKno6h06HIP53xRy+dA== systemOnly: TRUE systemFlags: 16 # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1794 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1792 systemMayContain: 1.2.840.113556.1.4.1793 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=Migrate-SID-History,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName:Migrate SID History localizationDisplayId: 63 rightsGUID: BA33815A-4F93-4c76-87F3-57574BFF8109 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 24 - ``` ### Sch25.ldf ``` dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzClassId adminDisplayName: MS-DS-Az-Class-ID adminDescription: A class ID required by the AzRoles UI on the AzApplication object attributeId: 1.2.840.113556.1.4.1816 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 40 schemaIdGuid:: d3I6AS1c70mn3rdls2o/bw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzBizRule adminDisplayName: MS-DS-Az-Biz-Rule adminDescription: Text of the script implementing the business rule attributeId: 1.2.840.113556.1.4.1801 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: qB7UM8nAkkyUlPEEh4QT/Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScopeName adminDisplayName: MS-DS-Az-Scope-Name adminDescription: A string that uniquely identifies a scope object attributeId: 1.2.840.113556.1.4.1799 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: BmtaURcmc0GAmdVgXfBDxg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzOperationID adminDisplayName: MS-DS-Az-Operation-ID adminDescription: Application specific ID that makes the operation unique to the application attributeId: 1.2.840.113556.1.4.1800 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: U7XzpXZdvky6P0MSFSyrGA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzRole adminDisplayName: MS-DS-Tasks-For-Az-Role adminDescription: List of tasks for Az-Role attributeId: 1.2.840.113556.1.4.1814 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: gpAxNUqMRkaThsKUnUmJTQ== linkID: 2024 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzTask adminDisplayName: MS-DS-Tasks-For-Az-Task adminDescription: List of tasks linked to Az-Task attributeId: 1.2.840.113556.1.4.1810 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4o4csc1fp0aV8PODM/CWzw== linkID: 2020 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzDomainTimeout adminDisplayName: MS-DS-Az-Domain-Timeout adminDescription: Time (in ms) after a domain is detected to be un-reachable, and before the DC is tried again attributeId: 1.2.840.113556.1.4.1795 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: avVIZHDKLk6wr9IOTOZT0A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScriptTimeout adminDisplayName: MS-DS-Az-Script-Timeout adminDescription: Maximum time (in ms) to wait for a script to finish auditing a specific policy attributeId: 1.2.840.113556.1.4.1797 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: QfvQh4ss9kG5chH9/VDWsA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzGenerateAudits adminDisplayName: MS-DS-Az-Generate-Audits adminDescription: A boolean field indicating if runtime audits need to be turned on (include audits for access checks, etc.) attributeId: 1.2.840.113556.1.4.1805 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sLoK+WwYGES7hYhEfIciKg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersForAzRole adminDisplayName: MS-DS-Members-For-Az-Role adminDescription: List of member application groups or users linked to Az-Role attributeId: 1.2.840.113556.1.4.1806 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: zeb3y6SFFEOJOYv+gFl4NQ== linkID: 2016 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyVersionNumber adminDisplayName: ms-DS-KeyVersionNumber adminDescription: The Kerberos version number of the current key for this account. This is a constructed attribute. attributeId: 1.2.840.113556.1.4.1782 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: wOkjxbUzyEqJI7V7kn9C9g== showInAdvancedViewOnly: FALSE systemFlags: 20 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationData adminDisplayName: MS-DS-Az-Application-Data adminDescription: A string that is used by individual applications to store whatever information they may need to attributeId: 1.2.840.113556.1.4.1819 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: 6MM/UMYcGkaZo57uBPQCpw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationName adminDisplayName: MS-DS-Az-Application-Name adminDescription: A string that uniquely identifies an application object attributeId: 1.2.840.113556.1.4.1798 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 512 schemaIdGuid:: KAdb2whidkiDt5XT5WlSdQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzBizRuleLanguage adminDisplayName: MS-DS-Az-Biz-Rule-Language adminDescription: Language that the business rule script is in (Jscript, VBScript) attributeId: 1.2.840.113556.1.4.1802 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 64 schemaIdGuid:: VkuZUmwOB06qXO+df1oOJQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzRole adminDisplayName: MS-DS-Operations-For-Az-Role adminDescription: List of operations linked to Az-Role attributeId: 1.2.840.113556.1.4.1812 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: vgH3k0z6tkO8L02+pxj/qw== linkID: 2022 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzTask adminDisplayName: MS-DS-Operations-For-Az-Task adminDescription: List of operations linked to Az-Task attributeId: 1.2.840.113556.1.4.1808 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: NrSsGp0uqUSSmM5N6+tuvw== linkID: 2018 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationVersion adminDisplayName: MS-DS-Az-Application-Version adminDescription: A version number to indicate that the AzApplication is updated attributeId: 1.2.840.113556.1.4.1817 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: IKGEccQ6rkeEj/4KsgeE1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScriptEngineCacheMax adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max adminDescription: Maximum number of scripts that are cached by the application attributeId: 1.2.840.113556.1.4.1796 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: avYpJpUf80uilo6de54wyA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzTaskIsRoleDefinition adminDisplayName: MS-DS-Az-Task-Is-Role-Definition adminDescription: A Boolean field which indicates whether AzTask is a classic task or a role definition attributeId: 1.2.840.113556.1.4.1818 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RIUHe4Js6U+HL/9IrSsuJg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzLastImportedBizRulePath adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path adminDescription: Last imported business rule path attributeId: 1.2.840.113556.1.4.1803 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: XMtaZpK7vE2MWbNjjqsJsw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzRoleBL adminDisplayName: MS-DS-Tasks-For-Az-Role-BL adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1815 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: NtXcoFhR/kKMQMAKetN5WQ== linkID: 2025 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzTaskBL adminDisplayName: MS-DS-Tasks-For-Az-Task-BL adminDescription: Back-link from Az-Task to the Az-Task object(s) linking to it attributeId: 1.2.840.113556.1.4.1811 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Um5E3/q1okykLxP5ilJsjw== linkID: 2021 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersForAzRoleBL adminDisplayName: MS-DS-Members-For-Az-Role-BL adminDescription: Back-link from member application group or user to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1807 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: IM3s7OCniEaczwLs5eKH9Q== linkID: 2017 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzRoleBL adminDisplayName: MS-DS-Operations-For-Az-Role-BL adminDescription: Back-link from Az-Operation to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1813 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: KGJb+DQ3JUW2tz87siCQLA== linkID: 2023 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzTaskBL adminDisplayName: MS-DS-Operations-For-Az-Task-BL adminDescription: Back-link from Az-Operation to Az-Task object(s) linking to it attributeId: 1.2.840.113556.1.4.1809 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: EdI3pjlX0U6JsoiXRUi8WQ== linkID: 2019 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzAdminManager adminDisplayName: MS-DS-Az-Admin-Manager adminDescription: Root of Authorization Policy store instance governsId: 1.2.840.113556.1.5.234 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1805 systemMayContain: 1.2.840.113556.1.4.1797 systemMayContain: 1.2.840.113556.1.4.1796 systemMayContain: 1.2.840.113556.1.4.1795 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: URDuzyhfrkuoY10MwYqO0Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzApplication adminDisplayName: MS-DS-Az-Application adminDescription: Defines an installed instance of an application bound to a particular policy store. governsId: 1.2.840.113556.1.5.235 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1805 systemMayContain: 1.2.840.113556.1.4.1817 systemMayContain: 1.2.840.113556.1.4.1816 systemMayContain: 1.2.840.113556.1.4.1798 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.234 schemaIdGuid:: m9743aXLEk6ELijYtm917A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzScope adminDisplayName: MS-DS-Az-Scope adminDescription: Describes a set of objects managed by an application governsId: 1.2.840.113556.1.5.237 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1799 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: VODqT1XOu0eGDlsSBjpR3g== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzOperation adminDisplayName: MS-DS-Az-Operation adminDescription: Describes a particular operation supported by an application governsId: 1.2.840.113556.1.5.236 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1800 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: N74KhpuapE+z0ris5d+exQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzTask adminDisplayName: MS-DS-Az-Task adminDescription: Describes a set of operations governsId: 1.2.840.113556.1.5.238 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1810 systemMayContain: 1.2.840.113556.1.4.1808 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1818 systemMayContain: 1.2.840.113556.1.4.1803 systemMayContain: 1.2.840.113556.1.4.1802 systemMayContain: 1.2.840.113556.1.4.1801 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.237 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: c6TTHhubikG/oDo3uVpTBg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzRole adminDisplayName: MS-DS-Az-Role adminDescription: Defines a set of operations that can be performed by a particular set of users within a particular scope governsId: 1.2.840.113556.1.5.239 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1814 systemMayContain: 1.2.840.113556.1.4.1812 systemMayContain: 1.2.840.113556.1.4.1806 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.237 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: yeoTglWd3ESSXOmlK5J2RA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1807 systemMayContain: 1.2.840.113556.1.4.1809 systemMayContain: 1.2.840.113556.1.4.1811 systemMayContain: 1.2.840.113556.1.4.1813 systemMayContain: 1.2.840.113556.1.4.1815 - dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.45 mayContain: 2.16.840.1.113730.3.140 mayContain: 2.16.840.1.113730.3.1.216 mayContain: 2.5.4.36 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.21 mayContain: 0.9.2342.19200300.100.1.6 mayContain: 2.16.840.1.113730.3.1.39 mayContain: 0.9.2342.19200300.100.1.7 mayContain: 0.9.2342.19200300.100.1.42 mayContain: 2.5.4.10 mayContain: 0.9.2342.19200300.100.1.41 mayContain: 0.9.2342.19200300.100.1.10 mayContain: 0.9.2342.19200300.100.1.3 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.60 mayContain: 2.5.4.43 mayContain: 1.2.840.113556.1.2.617 mayContain: 0.9.2342.19200300.100.1.20 mayContain: 2.5.4.42 mayContain: 1.2.840.113556.1.2.613 mayContain: 1.2.840.113556.1.2.610 mayContain: 1.2.840.113556.1.2.13 mayContain: 2.16.840.1.113730.3.1.2 mayContain: 2.16.840.1.113730.3.1.1 mayContain: 2.5.4.15 mayContain: 0.9.2342.19200300.100.1.55 - delete: systemMayContain systemMayContain: 2.5.4.45 systemMayContain: 2.16.840.1.113730.3.140 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 2.5.4.36 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 2.5.4.10 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.5.4.43 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 2.5.4.42 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.5.4.15 systemMayContain: 0.9.2342.19200300.100.1.55 - add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.58 - delete: systemMayContain systemMayContain: 2.5.4.58 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1782 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.617 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.617 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.234 systemPossSuperiors: 1.2.840.113556.1.5.235 systemPossSuperiors: 1.2.840.113556.1.5.237 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.45 mayContain: 2.16.840.1.113730.3.140 mayContain: 2.16.840.1.113730.3.1.216 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.21 mayContain: 0.9.2342.19200300.100.1.6 mayContain: 2.16.840.1.113730.3.1.39 mayContain: 0.9.2342.19200300.100.1.7 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.60 mayContain: 1.2.840.113556.1.2.617 mayContain: 2.5.4.42 mayContain: 1.2.840.113556.1.2.613 mayContain: 1.2.840.113556.1.2.610 mayContain: 1.2.840.113556.1.2.13 mayContain: 2.16.840.1.113730.3.1.2 mayContain: 2.16.840.1.113730.3.1.1 mayContain: 0.9.2342.19200300.100.1.55 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 2.5.4.42 systemMayContain: 2.5.4.45 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.55 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 2.16.840.1.113730.3.140 - dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.34 mayContain: 2.5.4.32 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.13 mayContain: 2.5.4.15 - delete: systemMayContain systemMayContain: 2.5.4.34 systemMayContain: 2.5.4.32 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.13 systemMayContain: 2.5.4.15 - add: mustContain mustContain: 2.5.4.50 mustContain: 2.5.4.3 - delete: systemMustContain systemMustContain: 2.5.4.50 systemMustContain: 2.5.4.3 - add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.16.840.1.113730.3.140 - delete: systemMayContain systemMayContain: 2.16.840.1.113730.3.140 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Reanimate-Tombstones,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName:Reanimate Tombstones localizationDisplayId: 64 rightsGUID: 45EC5156-DB7E-47bb-B53F-DBEB2D03C40F validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 25 - ``` ### Sch26.ldf ``` dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-ID adminDisplayName: ms-ieee-80211-ID adminDescription: an indentifier used for wireless policy object on AD attributeId: 1.2.840.113556.1.4.1823 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: de9zf8kUI0yB3t0HoG+eiw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-Data adminDisplayName: ms-ieee-80211-Data adminDescription: Stores list of preferred network configurations for Group Policy for Wireless attributeId: 1.2.840.113556.1.4.1821 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: OAkNDlgmgEWp9noKx7Vmyw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HasDomainNCs adminDisplayName: ms-DS-Has-Domain-NCs adminDescription: DS replication information detailing the domain NCs present on a particular server. attributeId: 1.2.840.113556.1.4.1820 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 4 rangeUpper: 4 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: R+MXb0KomES4sxXgB9pP7Q== linkID: 2026 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-DataType adminDisplayName: ms-ieee-80211-Data-Type adminDescription: internally used data type for msieee80211-Data blob attributeId: 1.2.840.113556.1.4.1822 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: gLFYZdo1/k6+7VIfj0jK+w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzMajorVersion adminDisplayName: MS-DS-Az-Major-Version adminDescription: Major version number for AzRoles attributeId: 1.2.840.113556.1.4.1824 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: t625z7fEWUCVaB7Z22tySA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzMinorVersion adminDisplayName: MS-DS-Az-Minor-Version adminDescription: Minor version number for AzRoles attributeId: 1.2.840.113556.1.4.1825 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: k+2F7gmyiEeBZecC9Rv78w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Locality,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=Organization,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 - dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.11 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.5 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msieee80211-Policy adminDisplayName: ms-ieee-80211-Policy adminDescription: class to store Wireless Network Policy Object governsId: 1.2.840.113556.1.5.240 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1823 systemMayContain: 1.2.840.113556.1.4.1822 systemMayContain: 1.2.840.113556.1.4.1821 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: ki2ae+u3gkOXcsPg+bqvlA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1820 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.234 systemPossSuperiors: 1.2.840.113556.1.5.235 - dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1824 systemMayContain: 1.2.840.113556.1.4.1825 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.237 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 displayName: Allowed to Authenticate localizationDisplayId: 65 rightsGUID: 68B1D179-0D15-4d4f-AB71-46152E79A7BC validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 26 - ``` ### Sch27.ldf ``` dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msExchHouseIdentifier adminDisplayName: ms-Exch-House-Identifier adminDescription: ms-Exch-House-Identifier attributeId: 1.2.840.113556.1.2.596 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: B3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35924 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: msExchHouseIdentifier - dn: CN=host,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: host adminDisplayName: host adminDescription: The host attribute type specifies a host computer. attributeId: 0.9.2342.19200300.100.1.9 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: cd9DYEj6z0arfMvVRkSyLQ== showInAdvancedViewOnly: TRUE dn: CN=drink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: drink adminDisplayName: drink adminDescription: The drink (Favourite Drink) attribute type specifies the favorite drink of an object (or person). attributeId: 0.9.2342.19200300.100.1.5 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: taUaGi4m9k2vBCz2sNgASA== showInAdvancedViewOnly: TRUE dn: CN=userClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: userClass adminDisplayName: userClass adminDescription: The userClass attribute type specifies a category of computer user. attributeId: 0.9.2342.19200300.100.1.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: iipzEU3hxUy5L9k/UcbY5A== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Integer adminDisplayName: ms-DS-Integer adminDescription: An attribute for storing an integer. attributeId: 1.2.840.113556.1.4.1835 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6kzGe07AGEOxAj4HKTcaZQ== showInAdvancedViewOnly: FALSE dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: buildingName adminDisplayName: buildingName adminDescription: The buildingName attribute type specifies the name of the building where an organization or organizational unit is based. attributeId: 0.9.2342.19200300.100.1.48 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: S6V/+MWy10+IwNrMsh2TxQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DateTime adminDisplayName: ms-DS-Date-Time adminDescription: An attribute for storing a data and time value. attributeId: 1.2.840.113556.1.4.1832 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2MtPI1L7CEmjKP2fbljkAw== showInAdvancedViewOnly: FALSE dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentTitle adminDisplayName: documentTitle adminDescription: The documentTitle attribute type specifies the title of a document. attributeId: 0.9.2342.19200300.100.1.12 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: nFom3iz/uUeR3G5v4sQwYg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ByteArray adminDisplayName: ms-DS-Byte-Array adminDescription: An attribute for storing binary data. attributeId: 1.2.840.113556.1.4.1831 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 1000000 schemaIdGuid:: LpfY8Fvd5UClHQRMfBfs5w== showInAdvancedViewOnly: FALSE dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: associatedName adminDisplayName: associatedName adminDescription: The associatedName attribute type specifies an entry in the organizational DIT associated with a DNS domain. attributeId: 0.9.2342.19200300.100.1.38 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Rfz796uFpEKkNXgOYveFiw== showInAdvancedViewOnly: TRUE dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentAuthor adminDisplayName: documentAuthor adminDescription: The documentAuthor attribute type specifies the distinguished name of the author of a document. attributeId: 0.9.2342.19200300.100.1.14 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GY6K8V+veESwlm81wn64Pw== showInAdvancedViewOnly: TRUE dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: houseIdentifier adminDisplayName: houseIdentifier adminDescription: The houseIdentifier attribute type specifies a linguistic construct used to identify a particular building, for example a house number or house name relative to a street, avenue, town or city, etc. attributeId: 2.5.4.51 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 schemaIdGuid:: t5hTpErEtk6C0xPBCUbb/g== showInAdvancedViewOnly: TRUE dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentVersion adminDisplayName: documentVersion adminDescription: The documentVersion attribute type specifies the version number of a document. attributeId: 0.9.2342.19200300.100.1.13 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: qaizlBPW7EyarV+8wQRrQw== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExternalKey adminDisplayName: ms-DS-External-Key adminDescription: A string to identifiy an object in an external store such as a record in a database. attributeId: 1.2.840.113556.1.4.1833 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10000 schemaIdGuid:: KNUvuaw41ECBjQQzOAg3wQ== showInAdvancedViewOnly: FALSE dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: associatedDomain adminDisplayName: associatedDomain adminDescription: The associatedDomain attribute type specifies a DNS domain which is associated with an object. attributeId: 0.9.2342.19200300.100.1.37 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: OPwgM3nDF0ylEBvfYTPF2g== showInAdvancedViewOnly: TRUE dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentLocation adminDisplayName: documentLocation adminDescription: The documentLocation attribute type specifies the location of the document original. attributeId: 0.9.2342.19200300.100.1.15 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: TrFYuW2sxE6Ikr5wtp9ygQ== showInAdvancedViewOnly: TRUE dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uniqueIdentifier adminDisplayName: uniqueIdentifier adminDescription: The uniqueIdentifier attribute type specifies a "unique identifier" for an object represented in the Directory. attributeId: 0.9.2342.19200300.100.1.44 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: x4QBusU47UulJnVCFHBYDA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-hasMasterNCs adminDisplayName: ms-DS-Has-Master-NCs adminDescription: A list of the naming contexts contained by a DC. Deprecates hasMasterNCs. attributeId: 1.2.840.113556.1.4.1836 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4uAtrtdZR02NR+1N/kNXrQ== linkID: 2036 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentPublisher adminDisplayName: documentPublisher adminDescription: The documentPublisher attribute is the person and/or organization that published a document. attributeId: 0.9.2342.19200300.100.1.56 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: 1wkPF2nrikSaMPGv7P0y1w== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExternalStore adminDisplayName: ms-DS-External-Store adminDescription: A string to identifiy the location of an external store such as a database. attributeId: 1.2.840.113556.1.4.1834 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10000 schemaIdGuid:: zXdIYNucx0ewPT2q2wRJEA== showInAdvancedViewOnly: FALSE dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentIdentifier adminDisplayName: documentIdentifier adminDescription: The documentIdentifier attribute type specifies a unique identifier for a document. attributeId: 0.9.2342.19200300.100.1.11 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: gs4hC2P/2UaQ+8i58k6XuQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ObjectReference adminDisplayName: ms-DS-Object-Reference adminDescription: A link to the object that uses the data stored in the object that contains this attribute. attributeId: 1.2.840.113556.1.4.1840 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 6MKOY+cinECF0hGyG+5y3g== linkID: 2038 showInAdvancedViewOnly: FALSE dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: organizationalStatus adminDisplayName: organizationalStatus adminDescription: The organizationalStatus attribute type specifies a category by which a person is often referred to in an organization. attributeId: 0.9.2342.19200300.100.1.45 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: GWBZKElzL02t/1pimWH5Qg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RetiredReplNCSignatures adminDisplayName: ms-DS-Retired-Repl-NC-Signatures adminDescription: Information about naming contexts that are no longer held on this computer attributeId: 1.2.840.113556.1.4.1826 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: BlWz1dYZJk2a+xE1esmbXg== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: simpleSecurityObject adminDisplayName: simpleSecurityObject adminDescription: The simpleSecurityObject object class is used to allow an entry to have a userPassword attribute when an entry's principal object classes do not allow userPassword as an attribute type. governsId: 0.9.2342.19200300.100.4.19 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 2.5.4.35 schemaIdGuid:: C5vmX0bhFU+wq8Hl1IjglA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Crl-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1024 - dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1000000 - replace: systemFlags systemFlags: 0 - dn: CN=PKT,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 64 - dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1048576 - dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1048576 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-masteredBy adminDisplayName: ms-DS-Mastered-By adminDescription: Back link for msDS-hasMasterNCs. attributeId: 1.2.840.113556.1.4.1837 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: aUcjYBlIFUahsknS8RmstQ== linkID: 2037 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ObjectReferenceBL adminDisplayName: ms-DS-Object-Reference-BL adminDescription: Back link for ms-DS-Object-Reference. attributeId: 1.2.840.113556.1.4.1841 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FSVwK/fBO0uxSMDkxs7stA== linkID: 2039 showInAdvancedViewOnly: FALSE systemFlags: 1 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AppData adminDisplayName: ms-DS-App-Data adminDescription: Stores data that is to be used by an object. For example, profile information for a user object. governsId: 1.2.840.113556.1.5.241 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.1840 mayContain: 1.2.840.113556.1.4.1835 mayContain: 1.2.840.113556.1.4.1832 mayContain: 1.2.840.113556.1.4.1831 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: YddnnifjVU28lWgvh14vjg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: rFC822LocalPart adminDisplayName: rFC822LocalPart adminDescription: The rFC822LocalPart object class is used to define entries which represent the local part of mail addresses. governsId: 0.9.2342.19200300.100.4.14 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.66 mayContain: 2.5.4.24 mayContain: 2.5.4.21 mayContain: 2.5.4.22 mayContain: 2.5.4.20 mayContain: 2.5.4.9 mayContain: 2.5.4.4 mayContain: 2.5.4.34 mayContain: 2.5.4.26 mayContain: 2.5.4.28 mayContain: 2.5.4.18 mayContain: 2.5.4.17 mayContain: 2.5.4.16 mayContain: 2.5.4.19 mayContain: 2.5.4.25 mayContain: 2.5.4.23 mayContain: 2.5.4.27 mayContain: 2.5.4.13 mayContain: 2.5.4.3 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: eDo+ua7LXkige170rlBWhg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X dn: CN=room,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: room adminDisplayName: room adminDescription: The room object class is used to define entries representing rooms. governsId: 0.9.2342.19200300.100.4.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.4.222 mayContain: 2.5.4.20 mayContain: 2.5.4.34 mayContain: 2.5.4.13 mayContain: 0.9.2342.19200300.100.1.6 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0uVgeLDIu0y9RdlFW+uSBg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: documentSeries adminDisplayName: documentSeries adminDescription: The documentSeries object class is used to define an entry which represents a series of documents. governsId: 0.9.2342.19200300.100.4.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 2.5.4.20 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: fOArei8wlku8kAeV1miF+A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: friendlyCountry adminDisplayName: friendlyCountry adminDescription: The friendlyCountry object class is used to define country entries in the DIT. governsId: 0.9.2342.19200300.100.4.18 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.2 mustContain: 1.2.840.113556.1.2.131 schemaIdGuid:: UvGYxGvcSkefUnzbo9fTUQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X dn: CN=account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: account adminDisplayName: account adminDescription: The account object class is used to define entries representing computer accounts. governsId: 0.9.2342.19200300.100.4.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.9 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: aqQoJq2m4Eq4VCsS2f5vng== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X dn: CN=document,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: document adminDisplayName: document adminDescription: The document object class is used to define entries which represent documents. governsId: 0.9.2342.19200300.100.4.6 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.11 mayContain: 0.9.2342.19200300.100.1.56 mayContain: 0.9.2342.19200300.100.1.15 mayContain: 0.9.2342.19200300.100.1.14 mayContain: 0.9.2342.19200300.100.1.13 mayContain: 0.9.2342.19200300.100.1.12 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 mayContain: 2.5.4.3 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: bdm6OdbCr0uIq35CB2ABFw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: domainRelatedObject adminDisplayName: domainRelatedObject adminDescription: The domainRelatedObject object class is used to define an entry which represents a series of documents. governsId: 0.9.2342.19200300.100.4.17 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.37 schemaIdGuid:: PS39i9rvSUWFLPheE3rtxg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1841 - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1837 - dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 2.5.6.11 systemPossSuperiors: 1.2.840.113556.1.3.23 - replace:systemOnly systemOnly: TRUE - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:systemOnly systemOnly: TRUE - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1840 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.237 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1826 systemMayContain: 1.2.840.113556.1.4.1836 - dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 mayContain: 1.2.840.113556.1.4.329 mayContain: 1.2.840.113556.1.4.328 mayContain: 1.2.840.113556.1.4.141 mayContain: 1.2.840.113556.1.4.255 mayContain: 1.2.840.113556.1.4.848 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.848 - add: possSuperiors possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.1840 mayContain: 1.2.840.113556.1.4.1835 mayContain: 1.2.840.113556.1.4.1832 mayContain: 1.2.840.113556.1.4.1831 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 - add: possSuperiors possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.596 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.51 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.161 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 displayName: Execute Forest Update Script localizationDisplayId: 66 rightsGUID: 2f16c4a5-b98e-432c-952a-cb388ba33f2e validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 27 - ``` ### Sch28.ldf ``` dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Monitor Active Directory Replication localizationDisplayId: 67 rightsGUID: f98340fb-7c5b-4cdb-a00b-2ebdfa115a96 validAccesses: 256 dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Update Password Not Required Bit localizationDisplayId: 68 rightsGUID: 280f369c-67c7-438e-ae98-1d46f3c6f541 validAccesses: 256 dn: CN=Unexpire-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Unexpire Password localizationDisplayId: 69 rightsGUID: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 validAccesses: 256 dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Enable Per User Reversibly Encrypted Password localizationDisplayId: 70 rightsGUID: 05c74c5e-4deb-43b4-bd9f-86664c2a7fd5 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 28 - ``` ### Sch29.ldf ``` dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-MaxValues adminDisplayName: ms-DS-Max-Values adminDescription: Max values allowed. attributeId: 1.2.840.113556.1.4.1842 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: pGnh0enrv0mPy4rvOHRZLQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDRM-IdentityCertificate adminDisplayName: ms-DRM-Identity-Certificate adminDescription: The XrML digital rights management certificates for this user. attributeId: 1.2.840.113556.1.4.1843 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: BBJe6DQ0rUGbVuKQEij/8A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1843 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 29 - ``` ### Sch30.ldf ``` dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaUsed adminDisplayName: ms-DS-Quota-Used adminDescription: The current quota consumed by a security principal in the directory database. attributeId: 1.2.840.113556.1.4.1849 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CEOotV1ht0uwXy8XRqpDnw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaAmount adminDisplayName: ms-DS-Quota-Amount adminDescription: The assigned quota in terms of number of objects owned in the database. attributeId: 1.2.840.113556.1.4.1845 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DaC5+4w6M0Kc+XGJJkkDoQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DefaultQuota adminDisplayName: ms-DS-Default-Quota adminDescription: The default quota that will apply to a security principal creating an object in the NC if no quota specification exists that covers the security principal. attributeId: 1.2.840.113556.1.4.1846 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JvcYaEtnG0SKOvQFljdM6g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaTrustee adminDisplayName: ms-DS-Quota-Trustee adminDescription: The SID of the security principal for which quota is being assigned. attributeId: 1.2.840.113556.1.4.1844 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 28 schemaIdGuid:: Bok3FqVOvkmo0b/UHf9PZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TopQuotaUsage adminDisplayName: ms-DS-Top-Quota-Usage adminDescription: The list of top quota users ordered by decreasing quota usage currently in the directory database. attributeId: 1.2.840.113556.1.4.1850 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: T858e/Xxtku36yNQSvGedQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaEffective adminDisplayName: ms-DS-Quota-Effective adminDescription: The effective quota for a security principal computed from the assigned quotas for a directory partition. attributeId: 1.2.840.113556.1.4.1848 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UrFVZhwQtEizR+H868YBVw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDRM-IdentityCertificate adminDisplayName: ms-DRM-Identity-Certificate adminDescription: The XrML digital rights management certificates for this user. attributeId: 1.2.840.113556.1.4.1843 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: BBJe6DQ0rUGbVuKQEij/8A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TombstoneQuotaFactor adminDisplayName: ms-DS-Tombstone-Quota-Factor adminDescription: The factor by which tombstone object count should be reduced for the purpose of quota accounting. attributeId: 1.2.840.113556.1.4.1847 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 100 schemaIdGuid:: 10QXRrbzukWHU/uVUqXfMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 20480 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-QuotaContainer adminDisplayName: ms-DS-Quota-Container adminDescription: A special container that holds all quota specifications for the directory database. governsId: 1.2.840.113556.1.5.242 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.4.1850 systemMayContain: 1.2.840.113556.1.4.1849 systemMayContain: 1.2.840.113556.1.4.1848 systemMayContain: 1.2.840.113556.1.4.1847 systemMayContain: 1.2.840.113556.1.4.1846 systemPossSuperiors: 1.2.840.113556.1.5.12 systemPossSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: T/yD2m8H6kq03I9Nq5tZkw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-4947-b630-eb672a8a9dbc;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-QuotaControl adminDisplayName: ms-DS-Quota-Control adminDescription: A class used to represent quota specifications for the directory database. governsId: 1.2.840.113556.1.5.243 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1845 systemMustContain: 1.2.840.113556.1.4.1844 systemMustContain: 2.5.4.3 systemPossSuperiors: 1.2.840.113556.1.5.242 schemaIdGuid:: JvyR3gK9UkuuJnlZmelvxw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo:da83fc4f-076f-4aea-b4dc-8f4dab9b5993 displayName:Query Self Quota localizationDisplayId: 71 rightsGUID:4ecc03fe-ffc0-4947-b630-eb672a8a9dbc validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 30 - ``` ### Sch31.ldf ``` dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gecos adminDisplayName: gecos adminDescription: The GECOS field; the common name (RFC 2307) attributeId: 1.3.6.1.1.1.1.2 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: Hz/go1UdU0KgrzDCp4Tkbg== showInAdvancedViewOnly: TRUE dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: bootFile adminDisplayName: bootFile adminDescription: Boot image name attributeId: 1.3.6.1.1.1.1.24 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: Tsvz4yAP60KXA9L/JuUmZw== showInAdvancedViewOnly: TRUE dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: memberUid adminDisplayName: memberUid adminDescription: This multivalued attribute holds the login names of the members of a group. attributeId: 1.3.6.1.1.1.1.12 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256000 schemaIdGuid:: NrLaAy5nYU+rZPd9LcL/qw== showInAdvancedViewOnly: TRUE dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gidNumber adminDisplayName: gidNumber adminDescription: An integer uniquely identifying a group in an administrative domain (RFC 2307) attributeId: 1.3.6.1.1.1.1.1 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: DF+5xZ7sxEGEnLRll+1mlg== showInAdvancedViewOnly: TRUE dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowMin adminDisplayName: shadowMin adminDescription: Minimum number of days between shadow changes. attributeId: 1.3.6.1.1.1.1.6 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N4drp6HlaEWwV9wS4Evksg== showInAdvancedViewOnly: TRUE dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uidNumber adminDisplayName: uidNumber adminDescription: An integer uniquely identifying a user in an administrative domain (RFC 2307) attributeId: 1.3.6.1.1.1.1.0 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: j8wPhWuc4Ue2cXxlS+TVsw== showInAdvancedViewOnly: TRUE dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowMax adminDisplayName: shadowMax adminDescription: Maximum number of days password is valid. attributeId: 1.3.6.1.1.1.1.7 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UsmF8t1QnkSRYDuIDZmYjQ== showInAdvancedViewOnly: TRUE dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: macAddress adminDisplayName: macAddress adminDescription: MAC address in maximal, colon separated hex notation attributeId: 1.3.6.1.1.1.1.22 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: 3SKl5nCX4UOJ3h3lBEMo9w== showInAdvancedViewOnly: TRUE dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowFlag adminDisplayName: shadowFlag adminDescription: This is a part of the shadow map used to store the flag value. attributeId: 1.3.6.1.1.1.1.11 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Dbf+jdvFtkaxXqQ4nmzumw== showInAdvancedViewOnly: TRUE dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisMapName adminDisplayName: nisMapName adminDescription: The attribute contains the name of the map to which the object belongs. attributeId: 1.3.6.1.1.1.1.26 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: eTydlpoOlU2wrL3ef/jzoQ== showInAdvancedViewOnly: TRUE dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: loginShell adminDisplayName: loginShell adminDescription: The path to the login shell (RFC 2307) attributeId: 1.3.6.1.1.1.1.4 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: LNFTpTEyXkyK340YlpdyHg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Name adminDisplayName: msSFU-30-Name adminDescription: stores the name of a map attributeId: 1.2.840.113556.1.6.18.1.309 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeUpper: 1024 schemaIdGuid:: 09HFFsI1YUCocKXO/agE8A== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Flags adminDisplayName: ms-DFSR-Flags adminDescription: DFSR Object Flags attributeId: 1.2.840.113556.1.6.13.3.16 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: lVZR/mE/yEWb+hnBSMV7CQ== showInAdvancedViewOnly: TRUE dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisMapEntry adminDisplayName: nisMapEntry adminDescription: This holds one map entry of a non standard map. attributeId: 1.3.6.1.1.1.1.27 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: biGVSsD8LkC1f1lxYmFIqQ== showInAdvancedViewOnly: TRUE dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: oncRpcNumber adminDisplayName: oncRpcNumber adminDescription: This is a part of the rpc map and stores the RPC number for UNIX RPCs. attributeId: 1.3.6.1.1.1.1.18 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9SVoltkBXEqgEdFa6E76VQ== showInAdvancedViewOnly: TRUE dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipHostNumber adminDisplayName: ipHostNumber adminDescription: IP address as a dotted decimal omitting leading zeros attributeId: 1.3.6.1.1.1.1.19 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: IbeL3tyF3k+2h5ZXaI5mfg== showInAdvancedViewOnly: TRUE dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowExpire adminDisplayName: shadowExpire adminDescription: Absolute date to expire account attributeId: 1.3.6.1.1.1.1.10 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AJoVdf8f9EyL/07yaVz2Qw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Enabled adminDisplayName: ms-DFSR-Enabled adminDescription: Specify if the object enabled attributeId: 1.2.840.113556.1.6.13.3.9 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 52pyA32ORkSKrqkWV8AJkw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DfsPath adminDisplayName: ms-DFSR-DfsPath adminDescription: Full path of associated DFS link attributeId: 1.2.840.113556.1.6.13.3.21 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 4gPJLIw5O0Sshv9rAerHug== showInAdvancedViewOnly: TRUE dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: bootParameter adminDisplayName: bootParameter adminDescription: rpc.bootparamd parameter attributeId: 1.3.6.1.1.1.1.23 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: UAcq13yMbkGHFOZfEekIvg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Aliases adminDisplayName: msSFU-30-Aliases adminDescription: part of the NIS mail map attributeId: 1.2.840.113556.1.6.18.1.323 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 153600 schemaIdGuid:: cfHrIJrGMUyyndy4N9iRLQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Domains adminDisplayName: msSFU-30-Domains adminDescription: stores the list of UNIX NIS domains migrated to the same AD NIS domain attributeId: 1.2.840.113556.1.6.18.1.340 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeUpper: 256000 schemaIdGuid:: 014JkzBv3Uu3NGXVafX3yQ== showInAdvancedViewOnly: TRUE dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipServicePort adminDisplayName: ipServicePort adminDescription: This is a part of the services map and contains the port at which the UNIX service is available. attributeId: 1.3.6.1.1.1.1.15 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v64t/2P0WkmEBT5INkHqog== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Version adminDisplayName: ms-DFSR-Version adminDescription: DFSR version number attributeId: 1.2.840.113556.1.6.13.3.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 256 searchFlags: 0 schemaIdGuid:: CBSGGsM46km6dYVIGnfGVQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Options adminDisplayName: ms-DFSR-Options adminDescription: DFSR object options attributeId: 1.2.840.113556.1.6.13.3.17 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: hHDW1iDHfUGGR7aWI3oRTA== showInAdvancedViewOnly: TRUE dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowWarning adminDisplayName: shadowWarning adminDescription: Number of days before password expiry to warn user attributeId: 1.3.6.1.1.1.1.8 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nJzoenYpRkq7ijQPiFYBFw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Schedule adminDisplayName: ms-DFSR-Schedule adminDescription: DFSR Replication schedule attributeId: 1.2.840.113556.1.6.13.3.14 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 336 rangeUpper: 336 schemaIdGuid:: X/GZRh+n4kif9ViXwHWSBQ== showInAdvancedViewOnly: TRUE dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowInactive adminDisplayName: shadowInactive adminDescription: Number of days before password expiry to warn user attributeId: 1.3.6.1.1.1.1.9 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Hx2HhhAzEkOO/a9J3PsmcQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootPath adminDisplayName: ms-DFSR-RootPath adminDescription: Full path of the root directory attributeId: 1.2.840.113556.1.6.13.3.3 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: wejV1x/mT0afzyC74KLsVA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Keywords adminDisplayName: ms-DFSR-Keywords adminDescription: User defined keywords attributeId: 1.2.840.113556.1.6.13.3.15 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kkaLBCdiZ0ugdMRDcIPhSw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootFence adminDisplayName: ms-DFSR-RootFence adminDescription: Root directory fence value attributeId: 1.2.840.113556.1.6.13.3.22 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: lI6SUdgsvkq1UuUEEkRDcA== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NisDomain adminDisplayName: msSFU-30-Nis-Domain adminDescription: This attribute is used to store the NIS domain attributeId: 1.2.840.113556.1.6.18.1.339 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 9 schemaIdGuid:: 47LjnvPH+EWMnxOCvkmE0g== showInAdvancedViewOnly: TRUE dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipNetmaskNumber adminDisplayName: ipNetmaskNumber adminDescription: IP netmask as a dotted decimal, omitting leading zeros attributeId: 1.3.6.1.1.1.1.21 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: zU/2by5GYk+0SppTR2WeuQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MapFilter adminDisplayName: msSFU-30-Map-Filter adminDescription: stores a string containing map keys, domain name and so on. The string is used to filter data in a map attributeId: 1.2.840.113556.1.6.18.1.306 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: AW6xt08CI06tDXHxpAa2hA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Extension adminDisplayName: ms-DFSR-Extension adminDescription: DFSR Extension attribute attributeId: 1.2.840.113556.1.6.13.3.2 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: 7BHweGanGUutz3uB7XgaTQ== showInAdvancedViewOnly: TRUE dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipNetworkNumber adminDisplayName: ipNetworkNumber adminDescription: IP network as a dotted decimal, omitting leading zeros attributeId: 1.3.6.1.1.1.1.20 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: 9FQ4TocwpEKoE7sMUolY0w== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30KeyValues adminDisplayName: msSFU-30-Key-Values adminDescription: This attribute is internal to Server for NIS and is used as a scratch pad attributeId: 1.2.840.113556.1.6.18.1.324 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 10240 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NQKDN+nl8kaSK9jUTwPnrg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30YpServers adminDisplayName: msSFU-30-Yp-Servers adminDescription: Stores ypserves list, list of "Servers for NIS" in a NIS domain attributeId: 1.2.840.113556.1.6.18.1.341 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 20480 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: S5RKCFDh/kuTRUDhrtrrug== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RdcEnabled adminDisplayName: ms-DFSR-RdcEnabled adminDescription: Enable and disable RDC attributeId: 1.2.840.113556.1.6.13.3.19 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: BU6046f0eECnMPSGcKdD+A== showInAdvancedViewOnly: TRUE dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowLastChange adminDisplayName: shadowLastChange adminDescription: Last change of shadow information. attributeId: 1.3.6.1.1.1.1.5 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nGjy+OgpQ0iBd+i5jhXurA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-FileFilter adminDisplayName: ms-DFSR-FileFilter adminDescription: Filter string applied to files attributeId: 1.2.840.113556.1.6.13.3.12 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: rHCC1tylQUimrM1ovjjBgQ== showInAdvancedViewOnly: TRUE dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipProtocolNumber adminDisplayName: ipProtocolNumber adminDescription: This is part of the protocols map and stores the unique number that identifies the protocol. attributeId: 1.3.6.1.1.1.1.17 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 68b16y0OFUSWcBCBmTtCEQ== showInAdvancedViewOnly: TRUE dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unixUserPassword adminDisplayName: unixUserPassword adminDescription: userPassword compatible with Unix system. attributeId: 1.2.840.113556.1.4.1910 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: R7csYejAkk+SIf3V8VtVDQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingPath adminDisplayName: ms-DFSR-StagingPath adminDescription: Full path of the staging directory attributeId: 1.2.840.113556.1.6.13.3.5 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: nqa5hqbwXUCZu3fZd5ksKg== showInAdvancedViewOnly: TRUE dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: memberNisNetgroup adminDisplayName: memberNisNetgroup adminDescription: A multivalued attribute that holds the list of netgroups that are members of this netgroup. attributeId: 1.3.6.1.1.1.1.13 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 153600 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3BdqD+VT6EuUQo884vkBKg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30OrderNumber adminDisplayName: msSFU-30-Order-Number adminDescription: Every time the data stored in the msSFU-30-Domain-Info object is changed, the value of this attribute is incremented. Server for NIS uses this object to check if the map has changed. This number is used to track data changes between ypxfer calls attributeId: 1.2.840.113556.1.6.18.1.308 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: BV9iAu7Rn0+zZlUma+y5XA== showInAdvancedViewOnly: TRUE dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipServiceProtocol adminDisplayName: ipServiceProtocol adminDescription: This is a part of the services map and stores the protocol number for a UNIX service. attributeId: 1.3.6.1.1.1.1.16 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: C+yWzdYetEOya/FwtkWIPw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30PosixMember adminDisplayName: msSFU-30-Posix-Member adminDescription: This attribute is used to stores the DN display name of users??? part of a group attributeId: 1.2.840.113556.1.6.18.1.346 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Ldh1yEgo7Ey7UDxUhtCdVw== linkID: 2030 showInAdvancedViewOnly: TRUE dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unixHomeDirectory adminDisplayName: unixHomeDirectory adminDescription: The absolute path to the home directory (RFC 2307) attributeId: 1.3.6.1.1.1.1.3 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 2048 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ErotvA8ATUa/HQgIRl2IQw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30CryptMethod adminDisplayName: msSFU-30-Crypt-Method adminDescription: used to store the method used for encrypting the UNIX passwords, either MD5 or crypt. attributeId: 1.2.840.113556.1.6.18.1.352 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: o9IDRXA9uEGwd9/xI8FYZQ== showInAdvancedViewOnly: TRUE dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisNetgroupTriple adminDisplayName: nisNetgroupTriple adminDescription: This attribute represents one entry from a netgroup map. attributeId: 1.3.6.1.1.1.1.14 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 153600 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dC4DqO8w9U+v/A/CF3g/7A== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ConflictPath adminDisplayName: ms-DFSR-ConflictPath adminDescription: Full path of the conflict directory attributeId: 1.2.840.113556.1.6.13.3.7 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: yLzwXPdg/0u9pq6gNE6xUQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MaxGidNumber adminDisplayName: msSFU-30-Max-Gid-Number adminDescription: stores the maximum number of groups migrated to a NIS domain attributeId: 1.2.840.113556.1.6.18.1.342 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: pmruBDv4mka/WjwA02NGaQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MaxUidNumber adminDisplayName: msSFU-30-Max-Uid-Number adminDescription: stores the maximum number of users migrated to a NIS domain attributeId: 1.2.840.113556.1.6.18.1.343 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: N4SZ7ETZKEqFACF1iK38dQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootSizeInMb adminDisplayName: ms-DFSR-RootSizeInMb adminDescription: Size of the root directory in MB attributeId: 1.2.840.113556.1.6.13.3.4 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: rGm3kBNEz0OteoZxQudAow== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DfsLinkTarget adminDisplayName: ms-DFSR-DfsLinkTarget adminDescription: Link target used for the subscription attributeId: 1.2.840.113556.1.6.13.3.24 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: qVu49/k7j0KqtC7ubVbwYw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30PosixMemberOf adminDisplayName: msSFU-30-Posix-Member-Of adminDescription: stores the display names of groups to which this user belongs to attributeId: 1.2.840.113556.1.6.18.1.347 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: kmvXe0QyikOtpiT16jQ4Hg== linkID: 2031 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30KeyAttributes adminDisplayName: msSFU-30-Key-Attributes adminDescription: stores the names of the attributes which the Server for NIS will use as keys to search a map attributeId: 1.2.840.113556.1.6.18.1.301 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mNbsMp7OlEihNHrXawgugw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30FieldSeparator adminDisplayName: msSFU-30-Field-Separator adminDescription: stores Field Separator for each NIS map attributeId: 1.2.840.113556.1.6.18.1.302 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 50 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QhrhooHnoUyn+uwwf2K2oQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ContentSetGuid adminDisplayName: ms-DFSR-ContentSetGuid adminDescription: DFSR Content set guid attributeId: 1.2.840.113556.1.6.13.3.18 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: 4ag1EKhnIUy3uwMc35nXoA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MemberReference adminDisplayName: ms-DFSR-MemberReference adminDescription: Forward link to DFSR-Member object attributeId: 1.2.840.113556.1.6.13.3.100 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: qjcTJsPxskS76siNSebwxw== linkID: 2052 showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30SearchContainer adminDisplayName: msSFU-30-Search-Container adminDescription: stores the identifier of an object from where each search will begin attributeId: 1.2.840.113556.1.6.18.1.300 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 2048 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: or/uJ+v7jk+q1sUCR5lCkQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingSizeInMb adminDisplayName: ms-DFSR-StagingSizeInMb adminDescription: Size of the staging directory in MB attributeId: 1.2.840.113556.1.6.13.3.6 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: II8KJfz2WUWuZeSyTGeuvg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DirectoryFilter adminDisplayName: ms-DFSR-DirectoryFilter adminDescription: Filter string applied to directories attributeId: 1.2.840.113556.1.6.13.3.13 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: d7THky4fQEu3vwB+jQOMzw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ConflictSizeInMb adminDisplayName: ms-DFSR-ConflictSizeInMb adminDescription: Size of the Conflict directory in MB attributeId: 1.2.840.113556.1.6.13.3.8 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: yT/Tms+qmUK7PtH8bqiOSQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30IsValidContainer adminDisplayName: msSFU-30-Is-Valid-Container adminDescription: internal to Server for NIS and stores whether the current search root is valid attributeId: 1.2.840.113556.1.6.18.1.350 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 9ULqDY0nV0G0p0m1lmSRWw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30SearchAttributes adminDisplayName: msSFU-30-Search-Attributes adminDescription: stores the names of the attributes Server for NIS needs while searching a map attributeId: 1.2.840.113556.1.6.18.1.304 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8C2a71cuyEiJUAzGdABHMw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MasterServerName adminDisplayName: msSFU-30-Master-Server-Name adminDescription: The value in this container is returned when Server for NIS processes a yp_master API call attributeId: 1.2.840.113556.1.6.18.1.307 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: ogjJTBieDkGEWfF8xCICCg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30ResultAttributes adminDisplayName: msSFU-30-Result-Attributes adminDescription: Server for NIS uses this object as a scratch pad attributeId: 1.2.840.113556.1.6.18.1.305 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: trBn4UVAM0SsNVP5ctRcug== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MemberReferenceBL adminDisplayName: ms-DFSR-MemberReferenceBL adminDescription: Backlink attribute for ms-DFSR-MemberReference attributeId: 1.2.840.113556.1.6.13.3.102 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: xmLerYAY7UG9PDC30l4U8A== linkID: 2053 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ComputerReference adminDisplayName: ms-DFSR-ComputerReference adminDescription: Forward link to Computer object attributeId: 1.2.840.113556.1.6.13.3.101 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: hVd7bCE9v0GKimJ5QVRNWg== linkID: 2050 showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RdcMinFileSizeInKb adminDisplayName: ms-DFSR-RdcMinFileSizeInKb adminDescription: Minimum file size to apply RDC attributeId: 1.2.840.113556.1.6.13.3.20 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: MKMC9OWswU2MyXTZAL+K4A== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NSMAPFieldPosition adminDisplayName: msSFU-30-NSMAP-Field-Position adminDescription: This attribute stores the "field position", to extract the key from a non-standard map attributeId: 1.2.840.113556.1.6.18.1.345 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Xp1cWJn1B0+c+UNzr0uJ0w== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ComputerReferenceBL adminDisplayName: ms-DFSR-ComputerReferenceBL adminDescription: Backlink attribute for ms-DFSR-ComputerReference attributeId: 1.2.840.113556.1.6.13.3.103 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 1ya1XhvXrkSMxpVGAFLmrA== linkID: 2051 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30IntraFieldSeparator adminDisplayName: msSFU-30-Intra-Field-Separator adminDescription: This attribute stores intra field separators for each NIS map attributeId: 1.2.840.113556.1.6.18.1.303 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 50 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8K6yleQnuUyICqLZqeojuA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReplicationGroupGuid adminDisplayName: ms-DFSR-ReplicationGroupGuid adminDescription: Replication group guid attributeId: 1.2.840.113556.1.6.13.3.23 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 1 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: loetLRl2+E+Wbgpcxnsofw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NetgroupHostAtDomain adminDisplayName: msSFU-30-Netgroup-Host-At-Domain adminDescription: Part of the netgroup map.This attribute represents computed strings such as host@domain attributeId: 1.2.840.113556.1.6.18.1.348 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 2048 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: Zb/Sl2YEUkiiWuwg9X7jbA== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NetgroupUserAtDomain adminDisplayName: msSFU-30-Netgroup-User-At-Domain adminDescription: Part of the netgroup map.This attribute represents computed strings such as user@domain attributeId: 1.2.840.113556.1.6.18.1.349 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 2048 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 7U7oqTDmZ0u0s8rSqC00Xg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReplicationGroupType adminDisplayName: ms-DFSR-ReplicationGroupType adminDescription: Type of Replication Group attributeId: 1.2.840.113556.1.6.13.3.10 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: yA/t7gEQ7UWAzLv3RJMHIA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-TombstoneExpiryInMin adminDisplayName: ms-DFSR-TombstoneExpiryInMin adminDescription: Tombstone record lifetime in minutes attributeId: 1.2.840.113556.1.6.13.3.11 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 2147483647 schemaIdGuid:: TF3jIyTjYUiiL+GZFA2uAA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SourceObjectDN adminDisplayName: ms-DS-Source-Object-DN adminDescription: The string representation of the DN of the object in another forest that corresponds to this object. attributeId: 1.2.840.113556.1.4.1879 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 10240 schemaIdGuid:: r5M+d7TT1Eiz+QZFdgLT0A== showInAdvancedViewOnly: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-LocalSettings adminDisplayName: ms-DFSR-LocalSettings adminDescription: DFSR settings applicable to local computer governsId: 1.2.840.113556.1.6.13.4.1 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.1 possSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: kcWF+n8ZfkeDvepaQ98iOQ== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisMap adminDisplayName: nisMap adminDescription: A generic abstraction of a nis map governsId: 1.3.6.1.1.1.2.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.26 mustContain: 2.5.4.3 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: bGZydsECM0+ez/ZJwd2bfA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipProtocol adminDisplayName: ipProtocol adminDescription: Abstraction of an IP protocol governsId: 1.3.6.1.1.1.2.4 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.17 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: 0sstnPD7x02s4INW3NDwEw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: posixGroup adminDisplayName: posixGroup adminDescription: Abstraction of a group of acconts governsId: 1.3.6.1.1.1.2.2 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.12 mayContain: 1.3.6.1.1.1.1.1 mayContain: 2.5.4.13 mayContain: 1.2.840.113556.1.4.1910 mayContain: 2.5.4.35 mayContain: 2.5.4.3 schemaIdGuid:: uFCTKiwG0E6ZA93hDQbeug== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-GlobalSettings adminDisplayName: ms-DFSR-GlobalSettings adminDescription: Global settings applicable to all replication group members governsId: 1.2.840.113556.1.6.13.4.4 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rds1e+yzakiq1C/snW6m9g== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ieee802Device adminDisplayName: ieee802Device adminDescription: A device with a MAC address governsId: 1.3.6.1.1.1.2.11 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.22 mayContain: 2.5.4.3 schemaIdGuid:: KeWZpjemfUug+13EZqC4pw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NetId adminDisplayName: msSFU-30-Net-Id adminDescription: stores the netword ID governsId: 1.2.840.113556.1.6.18.2.212 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.2.840.113556.1.6.18.1.324 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: LBlj4gIq30iXkpTyMoeBoA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisNetgroup adminDisplayName: nisNetgroup adminDescription: Abstraction of a netgroup. May refer to other netgroups governsId: 1.3.6.1.1.1.2.8 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.349 mayContain: 1.2.840.113556.1.6.18.1.348 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.3.6.1.1.1.1.14 mayContain: 1.3.6.1.1.1.1.13 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: hL/vcntuXEqo24p1p8rSVA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-ReplicationGroup adminDisplayName: ms-DFSR-ReplicationGroup adminDescription: Replication Group container governsId: 1.2.840.113556.1.6.13.4.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.10 mayContain: 1.2.840.113556.1.6.13.3.1 mayContain: 1.2.840.113556.1.6.13.3.14 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.11 mayContain: 2.5.4.13 possSuperiors: 1.2.840.113556.1.6.13.4.4 schemaIdGuid:: 4C8zHCoMMk+vyiPF5Fqedw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Topology adminDisplayName: ms-DFSR-Topology adminDescription: Container for objects that form the replication topology governsId: 1.2.840.113556.1.6.13.4.8 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.5 schemaIdGuid:: qYqCBEJugE65YuL+AHVNFw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: posixAccount adminDisplayName: posixAccount adminDescription: Abstraction of an account with posix attributes governsId: 1.3.6.1.1.1.2.0 objectClassCategory: 3 rdnAttId: 0.9.2342.19200300.100.1.1 subClassOf: 2.5.6.0 mayContain: 2.5.4.13 mayContain: 1.3.6.1.1.1.1.2 mayContain: 1.3.6.1.1.1.1.4 mayContain: 1.2.840.113556.1.4.1910 mayContain: 2.5.4.35 mayContain: 1.2.840.113556.1.4.44 mayContain: 1.3.6.1.1.1.1.3 mayContain: 1.3.6.1.1.1.1.1 mayContain: 1.3.6.1.1.1.1.0 mayContain: 2.5.4.3 mayContain: 0.9.2342.19200300.100.1.1 schemaIdGuid:: QbtErdVniE21dXsgZ0522A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: shadowAccount adminDisplayName: shadowAccount adminDescription: Additional attributes for shadow passwords governsId: 1.3.6.1.1.1.2.1 objectClassCategory: 3 rdnAttId: 0.9.2342.19200300.100.1.1 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.11 mayContain: 1.3.6.1.1.1.1.10 mayContain: 1.3.6.1.1.1.1.9 mayContain: 1.3.6.1.1.1.1.8 mayContain: 1.3.6.1.1.1.1.7 mayContain: 1.3.6.1.1.1.1.6 mayContain: 1.3.6.1.1.1.1.5 mayContain: 2.5.4.13 mayContain: 2.5.4.35 mayContain: 0.9.2342.19200300.100.1.1 schemaIdGuid:: Z4RtWxgadEGzUJzG57SsjQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Content adminDisplayName: ms-DFSR-Content adminDescription: Container for DFSR-ContentSet objects governsId: 1.2.840.113556.1.6.13.4.6 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.5 schemaIdGuid:: NZt1ZKHT5EK18aPeFiEJsw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: bootableDevice adminDisplayName: bootableDevice adminDescription: A device with boot parameters governsId: 1.3.6.1.1.1.2.12 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.24 mayContain: 1.3.6.1.1.1.1.23 mayContain: 2.5.4.3 schemaIdGuid:: dyTLS7NLRUWp/Ptm4Ta0NQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPrint-ConnectionPolicy adminDisplayName: ms-Print-ConnectionPolicy adminDescription: Pushed Printer Connection Policy1 governsId: 1.2.840.113556.1.6.23.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.4.137 mayContain: 1.2.840.113556.1.4.223 mayContain: 1.2.840.113556.1.4.247 mayContain: 1.2.840.113556.1.4.300 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: xzNvodZ/KEiTZENROP2gjQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Member adminDisplayName: ms-DFSR-Member adminDescription: Replication group member governsId: 1.2.840.113556.1.6.13.4.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.101 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.15 mayContain: 1.2.840.113556.1.4.515 possSuperiors: 1.2.840.113556.1.6.13.4.8 schemaIdGuid:: l8gpQhHCfEOlrtv3BbaW5Q== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: oncRpc adminDisplayName: oncRpc adminDescription: Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call (RPC) binding governsId: 1.3.6.1.1.1.2.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.18 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: Xh7dyvz+P0+1qXDplCBDAw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipHost adminDisplayName: ipHost adminDescription: Abstraction of a host, an IP device. governsId: 1.3.6.1.1.1.2.6 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 2.5.4.7 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 1.3.6.1.1.1.1.19 mayContain: 2.5.4.13 mayContain: 2.5.4.3 mayContain: 0.9.2342.19200300.100.1.10 schemaIdGuid:: RhaRqyeIlU+HgFqPAI62jw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30DomainInfo adminDisplayName: msSFU-30-Domain-Info adminDescription: Represents an internal data structure used by Server for NIS. governsId: 1.2.840.113556.1.6.18.2.215 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.18.1.352 mayContain: 1.2.840.113556.1.6.18.1.343 mayContain: 1.2.840.113556.1.6.18.1.342 mayContain: 1.2.840.113556.1.6.18.1.308 mayContain: 1.2.840.113556.1.6.18.1.307 mayContain: 1.2.840.113556.1.6.18.1.350 mayContain: 1.2.840.113556.1.6.18.1.300 mayContain: 1.2.840.113556.1.6.18.1.341 mayContain: 1.2.840.113556.1.6.18.1.340 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: zn0pNmtlI0SrZdq7J3CBng== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Connection adminDisplayName: ms-DFSR-Connection adminDescription: Directional connection between two members governsId: 1.2.840.113556.1.6.13.4.10 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.4.40 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.14 mayContain: 1.2.840.113556.1.6.13.3.15 mayContain: 1.2.840.113556.1.6.13.3.20 mayContain: 1.2.840.113556.1.6.13.3.19 mayContain: 1.2.840.113556.1.6.13.3.9 possSuperiors: 1.2.840.113556.1.6.13.4.9 schemaIdGuid:: LpeP5bVk70aNi7vD4Yl+qw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Subscriber adminDisplayName: ms-DFSR-Subscriber adminDescription: Represents local computer membership of a replication group governsId: 1.2.840.113556.1.6.13.4.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.23 mustContain: 1.2.840.113556.1.6.13.3.100 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.1 schemaIdGuid:: 1wUV4cSS50O/XClYMv/Ilg== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-ContentSet adminDisplayName: ms-DFSR-ContentSet adminDescription: DFSR Content Set governsId: 1.2.840.113556.1.6.13.4.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.13 mayContain: 1.2.840.113556.1.6.13.3.12 mayContain: 1.2.840.113556.1.6.13.3.21 mayContain: 2.5.4.13 possSuperiors: 1.2.840.113556.1.6.13.4.6 schemaIdGuid:: DfQ3SdymSE2Xygbl+/0/Fg== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30MailAliases adminDisplayName: msSFU-30-Mail-Aliases adminDescription: represents UNIX mail file data governsId: 1.2.840.113556.1.6.18.2.211 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: hQdx1v+Gt0SFtfH4aJUizg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NetworkUser adminDisplayName: msSFU-30-Network-User adminDescription: represents network file data governsId: 1.2.840.113556.1.6.18.2.216 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.2.840.113556.1.6.18.1.324 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: ozRT4fALJ0S2chH12ErMkg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NISMapConfig adminDisplayName: msSFU-30-NIS-Map-Config adminDescription: represents an internal Data Structure used by Server for NIS governsId: 1.2.840.113556.1.6.18.2.217 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.18.1.306 mayContain: 1.2.840.113556.1.6.18.1.305 mayContain: 1.2.840.113556.1.6.18.1.304 mayContain: 1.2.840.113556.1.6.18.1.303 mayContain: 1.2.840.113556.1.6.18.1.345 mayContain: 1.2.840.113556.1.6.18.1.302 mayContain: 1.2.840.113556.1.6.18.1.301 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0DP3+uv4z02NdfF1OvalCw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Subscription adminDisplayName: ms-DFSR-Subscription adminDescription: Represents local computer participation of a content set governsId: 1.2.840.113556.1.6.13.4.3 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.23 mustContain: 1.2.840.113556.1.6.13.3.18 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.24 mayContain: 1.2.840.113556.1.6.13.3.22 mayContain: 1.2.840.113556.1.6.13.3.9 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.7 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.5 mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.3 possSuperiors: 1.2.840.113556.1.6.13.4.2 schemaIdGuid:: FCQhZ8x7CUaH4AiNrYq97g== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisObject adminDisplayName: nisObject adminDescription: An entry in a NIS map governsId: 1.3.6.1.1.1.2.10 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.27 mustContain: 1.3.6.1.1.1.1.26 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: k4pPkFRJX0yx4VPAl6MeEw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X dn: CN=IpService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipService adminDisplayName: ipService adminDescription: Abstraction of an Internet Protocol service. governsId: 1.3.6.1.1.1.2.3 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mustContain: 1.3.6.1.1.1.1.15 mustContain: 1.3.6.1.1.1.1.16 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: 3/oXJZf6rUid5nmsVyH4ZA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipNetwork adminDisplayName: ipNetwork adminDescription: Abstraction of a network. The distinguished value of the cn attribute denotes the network's canonical name governsId: 1.3.6.1.1.1.2.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.20 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.7 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 1.3.6.1.1.1.1.21 mayContain: 2.5.4.13 mayContain: 0.9.2342.19200300.100.1.10 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: wzZY2T4U+0OZKrBX8eyt+Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.102 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.103 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.347 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.346 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.2 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1879 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.0 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.1 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.323 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.1.1.1.26 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.12 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.11 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.6 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.1.1.1.26 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.323 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.6 - dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1879 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 31 - ``` ### Sch32.ldf ``` dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KrbTgtLink adminDisplayName: ms-DS-KrbTgt-Link adminDescription: For a computer, Identifies the user object (krbtgt), acting as the domain or secondary domain master secret. Depends on which domain or secondary domain the computer resides in. attributeId: 1.2.840.113556.1.4.1923 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: yfWPd05vdEuFataDgzE5EA== linkID: 2100 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedUsers adminDisplayName: ms-DS-Revealed-Users adminDescription: For a Directory instance (DSA), Identifies the user objects whose secrets have been disclosed to that instance attributeId: 1.2.840.113556.1.4.1924 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: IXhcGEk3OkS9aiiImQca2w== linkID: 2102 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedList adminDisplayName: ms-DS-Revealed-List adminDescription: For a Directory instance (DSA), Identifies the user objects whose secrets have been disclosed to that instance attributeId: 1.2.840.113556.1.4.1940 attributeSyntax: 2.5.5.14 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KoZIhvcUAQEBDA== schemaIdGuid:: HNHay+x/ezhiGToGJ9mvgQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-hasFullReplicaNCs adminDisplayName: ms-DS-Has-Full-Replica-NCs adminDescription: For a Directory instance (DSA), identifies the partitions held as full replicas attributeId: 1.2.840.113556.1.4.1925 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GC08HdBCaEiZ/g7KHm+p8w== linkID: 2104 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NeverRevealGroup adminDisplayName: ms-DS-Never-Reveal-Group adminDescription: For a Directory instance (DSA), identifies the security group whose users will never have their secrets disclosed to that instance attributeId: 1.2.840.113556.1.4.1926 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: mVlYFUn9Zk2yXe65arqBdA== linkID: 2106 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealOnDemandGroup adminDisplayName: ms-DS-Reveal-OnDemand-Group adminDescription: For a Directory instance (DSA), identifies the security group whose users may have their secrets disclosed to that instance attributeId: 1.2.840.113556.1.4.1928 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Sp89MNYdOEuPxTOv6MmIrQ== linkID: 2110 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SecondaryKrbTgtNumber adminDisplayName: ms-DS-Secondary-KrbTgt-Number adminDescription: For a user object (krbtgt), acting as a secondary domain master secret, identifies the protocol identification number associated with the secondary domain. attributeId: 1.2.840.113556.1.4.1929 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 1 rangeLower: 65536 rangeUpper: 65536 schemaIdGuid:: EmYVqpYjfkataijSP9sYZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedDSAs adminDisplayName: ms-DS-Revealed-DSAs adminDescription: Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory instances (DSA) hold that user's secret attributeId: 1.2.840.113556.1.4.1930 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: rPL2lG3HXku3H/Myw+k8Ig== linkID: 2103 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KrbTgtLinkBl adminDisplayName: ms-DS-KrbTgt-Link-BL adminDescription: Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain or secondary domain master secret, identifies which computers are in that domain or secondary domain attributeId: 1.2.840.113556.1.4.1931 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: QYzWXd+/i0ObXTnZYYvyYA== linkID: 2101 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsDomainFor adminDisplayName: ms-DS-Is-Domain-For adminDescription: Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as their primary domain attributeId: 1.2.840.113556.1.4.1933 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: KloV/+VE4E2DGBOliYjeTw== linkID: 2027 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsFullReplicaFor adminDisplayName: ms-DS-Is-Full-Replica-For adminDescription: Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as a full replica attributeId: 1.2.840.113556.1.4.1932 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4HK8yLSm8EiUpf12qIyZhw== linkID: 2105 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsPartialReplicaFor adminDisplayName: ms-DS-Is-Partial-Replica-For adminDescription: Backlink for has-Partial-Replica-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as a partial replica attributeId: 1.2.840.113556.1.4.1934 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9k/JN9TGj0my+cb3+GR4CQ== linkID: 75 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1931 systemMayContain: 1.2.840.113556.1.4.1930 systemMayContain: 1.2.840.113556.1.4.1932 systemMayContain: 1.2.840.113556.1.4.1933 systemMayContain: 1.2.840.113556.1.4.1934 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1929 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1923 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1925 systemMayContain: 1.2.840.113556.1.4.1928 systemMayContain: 1.2.840.113556.1.4.1926 systemMayContain: 1.2.840.113556.1.4.1924 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 32 - ``` ### Sch33.ldf ``` dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-isGC adminDisplayName: ms-DS-isGC adminDescription: For a Directory instance (DSA), Identifies the state of the Global Catalog on the DSA attributeId: 1.2.840.113556.1.4.1959 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: M8/1HeUPnkmQ4elLQnGKRg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-isRODC adminDisplayName: ms-DS-isRODC adminDescription: For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA attributeId: 1.2.840.113556.1.4.1960 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: I6roqGc+8Uqdei8aHWM6yQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SiteName adminDisplayName: ms-DS-SiteName adminDescription: For a Directory instance (DSA), Identifies the site name that contains the DSA attributeId: 1.2.840.113556.1.4.1961 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bfOnmJU1ikSeb2uJZbrtnA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthenticatedAtDC adminDisplayName: ms-DS-AuthenticatedAt-DC adminDescription: Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies which DC a user has authenticated to attributeId: 1.2.840.113556.1.4.1958 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: nOkePgRmiUSJ2YR5iolRWg== linkID: 2112 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PromotionSettings adminDisplayName: ms-DS-Promotion-Settings adminDescription: For a Computer, contains a XML string to be used for delegated DSA promotion attributeId: 1.2.840.113556.1.4.1962 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeUpper: 65536 schemaIdGuid:: 4rSByMBDvk65u1JQqptDTA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SupportedEncryptionTypes adminDisplayName: msDS-SupportedEncryptionTypes adminDescription: The encryption algorithms supported by user, computer or trust accounts. The KDC uses this information while generating a service ticket for this account. Services/Computers may automatically update this attribute on their respective accounts in Active Directory, and therefore need write access to this attribute. attributeId: 1.2.840.113556.1.4.1963 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Z5gRIAQdt0qTcc/D1d8K/Q== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthenticatedToAccountlist adminDisplayName: ms-DS-AuthenticatedTo-Accountlist adminDescription: Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users have authenticated to this Computer attributeId: 1.2.840.113556.1.4.1957 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: ccmy6N+mvEeNb2J3DVJ6pQ== linkID: 2113 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1957 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1963 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1783 systemMayContain: 1.2.840.113556.1.4.1924 systemMayContain: 1.2.840.113556.1.4.1940 systemMayContain: 1.2.840.113556.1.4.1958 systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 systemMayContain: 1.2.840.113556.1.4.1962 systemMayContain: 1.2.840.113556.1.4.1926 systemMayContain: 1.2.840.113556.1.4.1928 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1963 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.1927 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 33 - ``` ### Sch34.ldf ``` dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReadOnly adminDisplayName: DFSR-ReadOnly adminDescription: Specify whether the content is read-only or read-write attributeId: 1.2.840.113556.1.6.13.3.28 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: IYDEWkfk50adI5LAxqkN+w== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Priority adminDisplayName: DFSR-Priority adminDescription: Priority level attributeId: 1.2.840.113556.1.6.13.3.25 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 1ucg660y3kKxQRatJjGwGw== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzObjectGuid adminDisplayName: MS-DS-Az-Object-Guid adminDescription: The unique and portable identifier of AzMan objects attributeId: 1.2.840.113556.1.4.1949 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 1 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: SOWRhDhsZUOnMq8EFWmwLA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzGenericData adminDisplayName: MS-DS-Az-Generic-Data adminDescription: AzMan specific generic data attributeId: 1.2.840.113556.1.4.1950 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 65536 schemaIdGuid:: SeP3tVt6fECjNKMcP1OLmA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CachePolicy adminDisplayName: DFSR-CachePolicy adminDescription: On-demand cache policy options attributeId: 1.2.840.113556.1.6.13.3.29 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 5wh623b8aUWkX/XstmqItQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DeletedPath adminDisplayName: DFSR-DeletedPath adminDescription: Full path of the Deleted directory attributeId: 1.2.840.113556.1.6.13.3.26 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeUpper: 32767 schemaIdGuid:: uPB8gZXbFEm4M1oHnvZXZA== showInAdvancedViewOnly: TRUE dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-RecoveryGuid adminDisplayName: FVE-RecoveryGuid adminDescription: This attribute contains the GUID associated with a Full Volume Encryption (FVE) recovery password. attributeId: 1.2.840.113556.1.4.1965 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 9 schemaIdGuid:: vAlp93jmoEews/hqAETAbQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-OwnerInformation adminDisplayName: TPM-OwnerInformation adminDescription: This attribute contains the owner information of a particular TPM. attributeId: 1.2.840.113556.1.4.1966 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 8 schemaIdGuid:: bRpOqg1VBU6MNUr8uRep/g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIDPAPIMasterKeys adminDisplayName: MS-PKI-DPAPIMasterKeys adminDescription: Storage of encrypted DPAPI Master Keys for user attributeId: 1.2.840.113556.1.4.1893 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: IzD5szmSfE+5nGdF2Hrbwg== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2046 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticLastName adminDisplayName: ms-DS-Phonetic-Last-Name adminDescription: Contains the phonetic last name of the person. attributeId: 1.2.840.113556.1.4.1943 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 7OQX8jYIkEuIry9dS72ivA== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35983 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIRoamingTimeStamp adminDisplayName: MS-PKI-RoamingTimeStamp adminDescription: Time stamp for last change to roaming tokens attributeId: 1.2.840.113556.1.4.1892 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 128 schemaIdGuid:: rOQXZvGiq0O2DBH70frPBQ== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DeletedSizeInMb adminDisplayName: DFSR-DeletedSizeInMb adminDescription: Size of the Deleted directory in MB attributeId: 1.2.840.113556.1.6.13.3.27 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeUpper: -1 schemaIdGuid:: 0ZrtU3WZ9EGD9QwGGhJVOg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticFirstName adminDisplayName: ms-DS-Phonetic-First-Name adminDescription: Contains the phonetic given name or first name of the person. attributeId: 1.2.840.113556.1.4.1942 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: TrocSy8wNEGsfPAfbHl4Qw== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35982 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-RecoveryPassword adminDisplayName: FVE-RecoveryPassword adminDescription: This attribute contains the password required to recover a Full Volume Encryption (FVE) volume. attributeId: 1.2.840.113556.1.4.1964 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 8 schemaIdGuid:: wRoGQ63IzEy3hSv6wg/GCg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticDepartment adminDisplayName: ms-DS-Phonetic-Department adminDescription: Contains the phonetic department name where the person works. attributeId: 1.2.840.113556.1.4.1944 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: rz3VbD4A50mnAm+oluem7w== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35984 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIAccountCredentials adminDisplayName: MS-PKI-AccountCredentials adminDescription: Storage of encrypted user credential token blobs for roaming attributeId: 1.2.840.113556.1.4.1894 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: RKffuNwx8U6sfIS69++dpw== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2048 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedIpv6Route adminDisplayName: ms-RADIUS-FramedIpv6Route adminDescription: This Attribute provides routing information to be configured for the user on the NAS. attributeId: 1.2.840.113556.1.4.1917 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 4096 schemaIdGuid:: BKhaWoMwY0iU5QGKeaIuwA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticDisplayName adminDisplayName: ms-DS-Phonetic-Display-Name adminDescription: The phonetic display name of an object. In the absence of a phonetic display name the existing display name is used. attributeId: 1.2.840.113556.1.4.1946 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 0 rangeUpper: 256 schemaIdGuid:: 5JQa4mYt5UyzDQ74endv8A== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35986 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticCompanyName adminDisplayName: ms-DS-Phonetic-Company-Name adminDescription: Contains the phonetic company name where the person works. attributeId: 1.2.840.113556.1.4.1945 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: jSDVW/TlrkalFFQ7ycR2WQ== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35985 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyData adminDisplayName: ms-net-ieee-8023-GP-PolicyData adminDescription: This attribute contains all of the settings and data which comprise a group policy configuration for 802.3 wired networks. attributeId: 1.2.840.113556.1.4.1955 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1048576 schemaIdGuid:: i5SYg1d0kU29TY1+1mnJ9w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyGUID adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID adminDescription: This attribute contains a GUID which identifies a specific 802.3 group policy object on the domain. attributeId: 1.2.840.113556.1.4.1954 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 64 schemaIdGuid:: WrCnlLK4WU+cJTnmm6oWhA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MaxAgeInCacheInMin adminDisplayName: DFSR-MaxAgeInCacheInMin adminDescription: Maximum time in minutes to keep files in full form attributeId: 1.2.840.113556.1.6.13.3.31 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeUpper: 2147483647 schemaIdGuid:: jeSwKk6s/EqD5aNCQNthmA== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyData adminDisplayName: ms-net-ieee-80211-GP-PolicyData adminDescription: This attribute contains all of the settings and data which comprise a group policy configuration for 802.11 wireless networks. attributeId: 1.2.840.113556.1.4.1952 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 4194304 schemaIdGuid:: pZUUnHZNjkaZHhQzsKZ4VQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedIpv6Prefix adminDisplayName: ms-RADIUS-FramedIpv6Prefix adminDescription: This Attribute indicates an IPv6 prefix (and corresponding route) to be configured for the user. attributeId: 1.2.840.113556.1.4.1915 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 16 schemaIdGuid:: ENY+9nzWTUmHvs0eJDWaOA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyGUID adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID adminDescription: This attribute contains a GUID which identifies a specific 802.11 group policy object on the domain. attributeId: 1.2.840.113556.1.4.1951 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 64 schemaIdGuid:: YnBpNa8ei0SsHjiOC+T97g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedInterfaceId adminDisplayName: ms-RADIUS-FramedInterfaceId adminDescription: This Attribute indicates the IPv6 interface identifier to be configured for the user. attributeId: 1.2.840.113556.1.4.1913 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 8 schemaIdGuid:: I0ryplzWZU2mTzX7aHPCuQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-RO-Replica-Locations adminDisplayName: ms-DS-NC-RO-Replica-Locations adminDescription: a linked attribute on a cross ref object for a partition. This attribute lists the DSA instances which should host the partition in a readonly manner. attributeId: 1.2.840.113556.1.4.1967 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 35P3PViYF0SnAXNaHs6/dA== linkID: 2114 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-RO-Replica-Locations-BL adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations. attributeId: 1.2.840.113556.1.4.1968 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: HFFH9SpbzESDWJkqiCWBZA== linkID: 2115 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MinDurationCacheInMin adminDisplayName: DFSR-MinDurationCacheInMin adminDescription: Minimum time in minutes before truncating files attributeId: 1.2.840.113556.1.6.13.3.30 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeUpper: 2147483647 schemaIdGuid:: emBdTEnOSkSYYoKpX10fzA== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyReserved adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved adminDescription: Reserved for future use attributeId: 1.2.840.113556.1.4.1956 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1048576 schemaIdGuid:: xyfF0wYm602M/RhCb+7Izg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedIpv6Route adminDisplayName: ms-RADIUS-SavedFramedIpv6Route adminDescription: This Attribute provides routing information to be configured for the user on the NAS. attributeId: 1.2.840.113556.1.4.1918 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 4096 schemaIdGuid:: XLtmlp3fQU20Ny7sfifJsw== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyReserved adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved adminDescription: Reserved for future use attributeId: 1.2.840.113556.1.4.1953 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 4194304 schemaIdGuid:: LsZpD44I9U+lOukjzsB8Cg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedIpv6Prefix adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix adminDescription: This Attribute indicates an IPv6 prefix (and corresponding route) to be configured for the user. attributeId: 1.2.840.113556.1.4.1916 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 16 schemaIdGuid:: YqBlCeGxO0C0jVwOsOlSzA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedInterfaceId adminDisplayName: ms-RADIUS-SavedFramedInterfaceId adminDescription: This Attribute indicates the IPv6 interface identifier to be configured for the user. attributeId: 1.2.840.113556.1.4.1914 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 8 schemaIdGuid:: iXLapKOS5UK2ttrRbSgKyQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: samDomainUpdates adminDisplayName: SAM-Domain-Updates adminDescription: Contains a bitmask of performed SAM operations on active directory attributeId: 1.2.840.113556.1.4.1969 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: FNHSBJn3m0683JDo9bp+vg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: rangeUpper - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ms-net-ieee-8023-GroupPolicy adminDisplayName: ms-net-ieee-8023-GroupPolicy adminDescription: This class represents an 802.3 wired network group policy object. This class contains identifiers and configuration data relevant to an 802.3 wired network. governsId: 1.2.840.113556.1.5.252 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1956 systemMayContain: 1.2.840.113556.1.4.1955 systemMayContain: 1.2.840.113556.1.4.1954 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 2.5.6.6 schemaIdGuid:: ajqgmRmrRkSTUAy4eO0tmw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ms-net-ieee-80211-GroupPolicy adminDisplayName: ms-net-ieee-80211-GroupPolicy adminDescription: This class represents an 802.11 wireless network group policy object. This class contains identifiers and configuration data relevant to an 802.11 wireless network. governsId: 1.2.840.113556.1.5.251 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1953 systemMayContain: 1.2.840.113556.1.4.1952 systemMayContain: 1.2.840.113556.1.4.1951 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 2.5.6.6 schemaIdGuid:: Yxi4HCK4eUOeol/3vcY4bQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msFVE-RecoveryInformation adminDisplayName: FVE-RecoveryInformation adminDescription: This class contains a Full Volume Encryption recovery password with its associated GUID. governsId: 1.2.840.113556.1.5.253 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1965 systemMustContain: 1.2.840.113556.1.4.1964 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: MF1x6lOP0EC9HmEJGG14LA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nTDSDSARO adminDisplayName: NTDS-DSA-RO adminDescription: A subclass of Directory Service Agent which is distinguished by its reduced privilege level. governsId: 1.2.840.113556.1.5.254 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.47 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 1.2.840.113556.1.5.17 schemaIdGuid:: wW7RhZEHyEuKs3CYBgL/jA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.26 mayContain: 1.2.840.113556.1.6.13.3.27 mayContain: 1.2.840.113556.1.6.13.3.28 mayContain: 1.2.840.113556.1.6.13.3.29 mayContain: 1.2.840.113556.1.6.13.3.30 mayContain: 1.2.840.113556.1.6.13.3.31 - dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.12 mayContain: 1.2.840.113556.1.6.13.3.13 mayContain: 1.2.840.113556.1.6.13.3.27 - dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.25 mayContain: 1.2.840.113556.1.6.13.3.27 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1942 mayContain: 1.2.840.113556.1.4.1943 mayContain: 1.2.840.113556.1.4.1944 mayContain: 1.2.840.113556.1.4.1945 mayContain: 1.2.840.113556.1.4.1946 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 systemMayContain: 1.2.840.113556.1.4.1801 systemMayContain: 1.2.840.113556.1.4.1802 systemMayContain: 1.2.840.113556.1.4.1803 systemMayContain: 1.2.840.113556.1.4.1819 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1892 systemMayContain: 1.2.840.113556.1.4.1893 systemMayContain: 1.2.840.113556.1.4.1894 systemMayContain: 1.2.840.113556.1.4.1913 systemMayContain: 1.2.840.113556.1.4.1914 systemMayContain: 1.2.840.113556.1.4.1915 systemMayContain: 1.2.840.113556.1.4.1916 systemMayContain: 1.2.840.113556.1.4.1917 systemMayContain: 1.2.840.113556.1.4.1918 - dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.25 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1967 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1966 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1946 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1969 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: cn=Private-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd cn: Private-Information objectClass: controlAccessRight displayName: Private Information appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 rightsGUID: 91e647de-d96f-4b70-9557-d63ff4f3ccd8 validAccesses: 48 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 34 - ``` ### Sch35.ldf ``` dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastSuccessfulInteractiveLogonTime adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime adminDescription: The time that the correct password was presented during a C-A-D logon. attributeId: 1.2.840.113556.1.4.1970 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 5ikZAV2LWEK2SgCwtJSXRw== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon adminDisplayName: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon adminDescription: The total number of failed interactive logons up until the last successful C-A-D logon. attributeId: 1.2.840.113556.1.4.1973 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 5TTSxUpkA0SmZeJuCu9emA== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FailedInteractiveLogonCount adminDisplayName: msDS-FailedInteractiveLogonCount adminDescription: The total number of failed interactive logons since this feature was turned on. attributeId: 1.2.840.113556.1.4.1972 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: b6g83K1wYEmEJaTWMT2T3Q== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastFailedInteractiveLogonTime adminDisplayName: msDS-LastFailedInteractiveLogonTime adminDescription: The time that an incorrect password was presented during a C-A-D logon. attributeId: 1.2.840.113556.1.4.1971 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: +trnx8MQi0uazVTxEGN0Lg== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1970 systemMayContain: 1.2.840.113556.1.4.1971 systemMayContain: 1.2.840.113556.1.4.1972 systemMayContain: 1.2.840.113556.1.4.1973 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 35 - ``` ### Sch36.ldf ``` dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedListBL adminDisplayName: ms-DS-Revealed-List-BL adminDescription: backlink attribute for ms-DS-Revealed-List. attributeId: 1.2.840.113556.1.4.1975 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: /Ygcqvawn0Kyyp2QImboCA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 136 - dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 137 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 136 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1975 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: cn=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: localizationDisplayId localizationDisplayId: 72 - dn: cn=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Read Only Replication Secret Synchronization localizationDisplayId: 73 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 rightsGUID: 1131f6ae-9c07-11d1-f79f-00c04fc2dcd2 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 36 - ``` ### Sch37.ldf ``` dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserPasswordExpiryTimeComputed adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed adminDescription: Contains the expiry time for the user's current password attributeId: 1.2.840.113556.1.4.1996 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EM/VrQl7SUSa5iU0FI+Kcg== attributeSecurityGuid:: AEIWTMAg0BGnaACqAG4FKQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PrincipalName adminDisplayName: ms-DS-Principal-Name adminDescription: Account name for the security principal (constructed) attributeId: 1.2.840.113556.1.4.1865 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JZNOVlfQQ8GeO0+eXvRvkw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-OnDemandExclusionDirectoryFilter adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter adminDescription: Filter string applied to on demand replication directories attributeId: 1.2.840.113556.1.6.13.3.36 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: /zpSfRKQskmZJfkioAGGVg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DefaultCompressionExclusionFilter adminDisplayName: DFSR-DefaultCompressionExclusionFilter adminDescription: Filter string containing extensions of file types not to be compressed attributeId: 1.2.840.113556.1.6.13.3.34 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 1RuBh4vNy0WfXZgPOp4Mlw== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSHomeDrive adminDisplayName: ms-TS-Home-Drive adminDescription: Terminal Services Home Drive specifies a Home drive for the user. In a network environment, this property is a string containing a drive specification (a drive letter followed by a colon) to which the UNC path specified in the TerminalServicesHomeDirectory property is mapped. To set a home directory in a network environment, you must first set this property and then set the TerminalServicesHomeDirectory property. attributeId: 1.2.840.113556.1.4.1978 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 2SQKX/rf2Uysv6BoDANzHg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProperty01 adminDisplayName: MS-TS-Property01 adminDescription: Placeholder Terminal Server Property 01 attributeId: 1.2.840.113556.1.4.1991 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: d6mu+lWW10mFPfJ7t6rKDw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProperty02 adminDisplayName: MS-TS-Property02 adminDescription: Placeholder Terminal Server Property 02 attributeId: 1.2.840.113556.1.4.1992 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: rPaGNbdReEmrQvk2RjGY5w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSAllowLogon adminDisplayName: ms-TS-Allow-Logon adminDescription: Terminal Services Allow Logon specifies whether the user is allowed to log on to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is not allowed. attributeId: 1.2.840.113556.1.4.1979 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZNQMOlS850CTrqZGpuzEtA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate adminDisplayName: MS-TS-ExpireDate adminDescription: TS Expiration Date attributeId: 1.2.840.113556.1.4.1993 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 9U4AcMMlakSXyJlq6FZndg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS adminDisplayName: MS-TS-ManagingLS adminDescription: TS Managing License Server attributeId: 1.2.840.113556.1.4.1995 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: R8W887CFLEOawDBFBr8sgw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Options2 adminDisplayName: DFSR-Options2 adminDescription: Object Options2 attributeId: 1.2.840.113556.1.6.13.3.37 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: GEPiEaZMSU+a/uXrGvo0cw== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProfilePath adminDisplayName: ms-TS-Profile-Path adminDescription: Terminal Services Profile Path specifies a roaming or mandatory profile path to use when the user logs on to the Terminal Server. The profile path is in the following network path format: \\servername\profiles folder name\username attributeId: 1.2.840.113556.1.4.1976 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 2zBc5mwxYECjoDh7CD8JzQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxIdleTime adminDisplayName: ms-TS-Max-Idle-Time adminDescription: Terminal Services Session Maximum Idle Time is maximum amount of time, in minutes, that the Terminal Services session can remain idle. After the specified number of minutes have elapsed, the session can be disconnected or terminated. attributeId: 1.2.840.113556.1.4.1983 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nJ5z/7drDkayIeJQ894PlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSHomeDirectory adminDisplayName: ms-TS-Home-Directory adminDescription: Terminal Services Home Directory specifies the Home directory for the user. Each user on a Terminal Server has a unique home directory. This ensures that application information is stored separately for each user in a multi-user environment. To set a home directory on the local computer, specify a local path; for example, C:\Path. To set a home directory in a network environment, you must first set the TerminalServicesHomeDrive property, and then set this property to a UNC path. attributeId: 1.2.840.113556.1.4.1977 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 8BA1XefEIkG5H6IK3ZDiRg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSRemoteControl adminDisplayName: ms-TS-Remote-Control adminDescription: Terminal Services Remote Control specifies the whether to allow remote observation or remote control of the user's Terminal Services session. For a description of these values, see the RemoteControl method of the Win32_TSRemoteControlSetting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify, 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify attributeId: 1.2.840.113556.1.4.1980 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JnIXFUKGi0aMSAPd/QBJgg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSWorkDirectory adminDisplayName: ms-TS-Work-Directory adminDescription: Terminal Services Session Work Directory specifies the working directory path for the user. To set an initial application to start when the user logs on to the Terminal Server, you must first set the TerminalServicesInitialProgram property, and then set this property. attributeId: 1.2.840.113556.1.4.1989 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: ZvZEpzw9yEyDS51Pb2h7iw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSInitialProgram adminDisplayName: ms-TS-Initial-Program adminDescription: Terminal Services Session Initial Program specifies the Path and file name of the application that the user wants to start automatically when the user logs on to the Terminal Server. To set an initial application to start when the user logs on, you must first set this property and then set the TerminalServicesWorkDirectory property. If you set only the TerminalServicesInitialProgram property, the application starts in the user's session in the default user directory. attributeId: 1.2.840.113556.1.4.1990 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: b6wBkmkd+02ALtlVEBCVmQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion adminDisplayName: MS-TS-LicenseVersion adminDescription: TS License Version attributeId: 1.2.840.113556.1.4.1994 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: iUrpCi838k2uisZKK8RyeA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxConnectionTime adminDisplayName: ms-TS-Max-Connection-Time adminDescription: Terminal Services Session maximum Connection Time is Maximum duration, in minutes, of the Terminal Services session. After the specified number of minutes have elapsed, the session can be disconnected or terminated. attributeId: 1.2.840.113556.1.4.1982 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4g6WHWRklU6ngeO1zV+ViA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSReconnectionAction adminDisplayName: ms-TS-Reconnection-Action adminDescription: Terminal Services Session Reconnection Action specifies whether to allow reconnection to a disconnected Terminal Services session from any client computer. The value is 1 if reconnection is allowed from the original client computer only, and 0 if reconnection from any client computer is allowed. attributeId: 1.2.840.113556.1.4.1984 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ytduNhg+f0yrrjUaAeS09w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSConnectClientDrives adminDisplayName: ms-TS-Connect-Client-Drives adminDescription: Terminal Services Session Connect Client Drives At Logon specifies whether to reconnect to mapped client drives at logon. The value is 1 if reconnection is enabled, and 0 if reconnection is disabled. attributeId: 1.2.840.113556.1.4.1986 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rypXI90p6kSw+n6EOLmkow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CommonStagingPath adminDisplayName: DFSR-CommonStagingPath adminDescription: Full path of the common staging directory attributeId: 1.2.840.113556.1.6.13.3.38 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: Qaxuk1fSuUu9VfMQo88JrQ== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxDisconnectionTime adminDisplayName: ms-TS-Max-Disconnection-Time adminDescription: Terminal Services Session Maximum Disconnection Time is maximum amount of time, in minutes, that a disconnected Terminal Services session remains active on the Terminal Server. After the specified number of minutes have elapsed, the session is terminated. attributeId: 1.2.840.113556.1.4.1981 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iXBvMthThEe4FEbYU1EQ0g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSDefaultToMainPrinter adminDisplayName: ms-TS-Default-To-Main-Printer adminDescription: Terminal Services Default To Main Printer specifies whether to print automatically to the client's default printer. The value is 1 if printing to the client's default printer is enabled, and 0 if it is disabled. attributeId: 1.2.840.113556.1.4.1988 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: veL/wM/Kx02I1WHp6Vdm9g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSConnectPrinterDrives adminDisplayName: ms-TS-Connect-Printer-Drives adminDescription: Terminal Services Session Connect Printer Drives At Logon specifies whether to reconnect to mapped client printers at logon. The value is 1 if reconnection is enabled, and 0 if reconnection is disabled. attributeId: 1.2.840.113556.1.4.1987 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N6nmjBuHkkyyhdmdQDZoHA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSBrokenConnectionAction adminDisplayName: ms-TS-Broken-Connection-Action adminDescription: Terminal Services Session Broken Connection Action specifies the action to take when a Terminal Services session limit is reached. The value is 1 if the client session should be terminated, and 0 if the client session should be disconnected. attributeId: 1.2.840.113556.1.4.1985 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uhv0HARWPkaU1hoSh7csow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DisablePacketPrivacy adminDisplayName: DFSR-DisablePacketPrivacy adminDescription: Disable packet privacy on a connection attributeId: 1.2.840.113556.1.6.13.3.32 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 5e2Eah50/UOd1qoPYVeGIQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CommonStagingSizeInMb adminDisplayName: DFSR-CommonStagingSizeInMb adminDescription: Size of the common staging directory in MB attributeId: 1.2.840.113556.1.6.13.3.39 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: DrBeE0ZIi0WOoqN1Wa/UBQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-OnDemandExclusionFileFilter adminDisplayName: DFSR-OnDemandExclusionFileFilter adminDescription: Filter string applied to on demand replication files attributeId: 1.2.840.113556.1.6.13.3.35 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 3FmDpoGl5k6QFVOCxg8PtA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingCleanupTriggerInPercent adminDisplayName: DFSR-StagingCleanupTriggerInPercent adminDescription: Staging cleanup trigger in percent of free disk space attributeId: 1.2.840.113556.1.6.13.3.40 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: I5xL1vrhe0azF2lk10TWMw== showInAdvancedViewOnly: TRUE dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 mayContain: 1.2.840.113556.1.6.13.3.38 mayContain: 1.2.840.113556.1.6.13.3.39 mayContain: 1.2.840.113556.1.6.13.3.40 - dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 mayContain: 1.2.840.113556.1.6.13.3.40 - dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.34 mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.34 mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1976 systemMayContain: 1.2.840.113556.1.4.1977 systemMayContain: 1.2.840.113556.1.4.1978 systemMayContain: 1.2.840.113556.1.4.1979 systemMayContain: 1.2.840.113556.1.4.1980 systemMayContain: 1.2.840.113556.1.4.1981 systemMayContain: 1.2.840.113556.1.4.1982 systemMayContain: 1.2.840.113556.1.4.1983 systemMayContain: 1.2.840.113556.1.4.1984 systemMayContain: 1.2.840.113556.1.4.1985 systemMayContain: 1.2.840.113556.1.4.1986 systemMayContain: 1.2.840.113556.1.4.1987 systemMayContain: 1.2.840.113556.1.4.1988 systemMayContain: 1.2.840.113556.1.4.1989 systemMayContain: 1.2.840.113556.1.4.1990 systemMayContain: 1.2.840.113556.1.4.1991 systemMayContain: 1.2.840.113556.1.4.1992 systemMayContain: 1.2.840.113556.1.4.1993 systemMayContain: 1.2.840.113556.1.4.1994 systemMayContain: 1.2.840.113556.1.4.1995 - dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.32 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1991 systemMayContain: 1.2.840.113556.1.4.1992 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1996 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1865 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1957 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1958 - dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminDescription adminDescription: Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users have authenticated to this Computer - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: MS-TS-GatewayAccess rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 validAccesses: 48 localizationDisplayId: 74 dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Terminal Server License Server appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e validAccesses: 48 localizationDisplayId: 75 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 37 - ``` ### Sch38.ldf ``` dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 38 - ``` ### Sch39.ldf ``` dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-KeyPackage adminDisplayName: FVE-KeyPackage adminDescription: This attribute contains a volume's BitLocker encryption key secured by the corresponding recovery password. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. attributeId: 1.2.840.113556.1.4.1999 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 152 rangeUpper: 102400 schemaIdGuid:: qF7VH6eI3EeBKQ2qlxhqVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-VolumeGuid adminDisplayName: FVE-VolumeGuid adminDescription: This attribute contains the GUID associated with a BitLocker-supported disk volume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. attributeId: 1.2.840.113556.1.4.1998 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 27 rangeUpper: 128 schemaIdGuid:: z6Xlhe7cdUCc/aydtqLyRQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HABSeniorityIndex adminDisplayName: ms-DS-HAB-Seniority-Index adminDescription: Contains the seniority index as applied by the organization where the person works. attributeId: 1.2.840.113556.1.4.1997 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE mapiID: 36000 searchFlags: 1 schemaIdGuid:: 8Un03jv9RUCYz9lljaeItQ== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute contains a password that can recover a BitLocker-encrypted volume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - add: rangeUpper rangeUpper: 256 - replace: searchFlags searchFlags: 152 - dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute contains the GUID associated with a BitLocker recovery password. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - add: rangeUpper rangeUpper: 128 - replace: searchFlags searchFlags: 27 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 128 - replace: searchFlags searchFlags: 152 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1958 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This class contains BitLocker recovery information including GUIDs, recovery passwords, and keys. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute is used to store the DN display name of users which are a part of the group - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1998 systemMayContain: 1.2.840.113556.1.4.1999 - dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1997 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 39 - ``` ### Sch40.ldf ``` dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordReversibleEncryptionEnabled adminDisplayName: Password Reversible Encryption Status adminDescription: Password reversible encryption status for user accounts attributeId: 1.2.840.113556.1.4.2016 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: j93MdWyvh0S7S2nk04qVnA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NcType adminDisplayName: ms-DS-NC-Type adminDescription: A bit field that maintains information about aspects of a NC replica that are relevant to replication. attributeId: 1.2.840.113556.1.4.2024 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 16wuWivMz0idmrbxoAJN6Q== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PSOAppliesTo adminDisplayName: Password settings object applies to adminDescription: Links to objects that this password settings object applies to attributeId: 1.2.840.113556.1.4.2020 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: SA/IZNLNgUiobU6XtvVh/A== linkID: 2118 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PSOApplied adminDisplayName: Password settings object applied adminDescription: Password settings object applied to this object attributeId: 1.2.840.113556.1.4.2021 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 16 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: MfBsXqi9yEOspI/uQScAWw== linkID: 2119 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ResultantPSO adminDisplayName: Resultant password settings object applied adminDescription: Resultant password settings object applied to this object attributeId: 1.2.840.113556.1.4.2022 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: TRUE searchFlags: 16 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: k6B+t9CIgEeamJEfjosdyg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutDuration adminDisplayName: Lockout Duration adminDescription: Lockout duration for locked out user accounts attributeId: 1.2.840.113556.1.4.2018 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: mogfQi5H5E+OueHQvGBxsg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutThreshold adminDisplayName: Lockout Threshold adminDescription: Lockout threshold for lockout of user accounts attributeId: 1.2.840.113556.1.4.2019 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: XsPIuBlKlUqZ0Gn+REYobw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MinimumPasswordAge adminDisplayName: Minimum Password Age adminDescription: Minimum Password Age for user accounts attributeId: 1.2.840.113556.1.4.2012 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: ePh0KpxN+UmXs2dn0cvZow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MaximumPasswordAge adminDisplayName: Maximum Password Age adminDescription: Maximum Password Age for user accounts attributeId: 1.2.840.113556.1.4.2011 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: 9TfT/ZlJzk+yUo/5ybQ4dQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MinimumPasswordLength adminDisplayName: Minimum Password Length adminDescription: Minimum Password Length for user accounts attributeId: 1.2.840.113556.1.4.2013 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: OTQbsjpMHES7XwjyDpsxXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordHistoryLength adminDisplayName: Password History Length adminDescription: Password History Length for user accounts attributeId: 1.2.840.113556.1.4.2014 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: txvY/ox2L0yWQSJF3jR5TQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutObservationWindow adminDisplayName: Lockout Observation Window adminDescription: Observation Window for lockout of user accounts attributeId: 1.2.840.113556.1.4.2017 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: idpbsK92ika4khvlVVjsyA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordComplexityEnabled adminDisplayName: Password Complexity Status adminDescription: Password complexity status for user accounts attributeId: 1.2.840.113556.1.4.2015 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SwVo28PJ8EuxWw+1JVKmEA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordSettingsPrecedence adminDisplayName: Password Settings Precedence adminDescription: Password Settings Precedence attributeId: 1.2.840.113556.1.4.2023 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: rHRjRQofF0aTz7xVp8nTQQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS2 adminDisplayName: MS-TS-ManagingLS2 adminDescription: Issuer name of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2002 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: VwefNL1RyE+dZj7O6oolvg== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS3 adminDisplayName: MS-TS-ManagingLS3 adminDescription: Issuer name of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2005 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: wdzV+jAhh0yhGHUyLNZwUA== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS4 adminDisplayName: MS-TS-ManagingLS4 adminDescription: Issuer name of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2008 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: oLaj9wchQEGzBnXLUhcx5Q== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate2 adminDisplayName: MS-TS-ExpireDate2 adminDescription: Expiration date of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2000 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: cc/fVD+8C0+dWkskdruJJQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate3 adminDisplayName: MS-TS-ExpireDate3 adminDescription: Expiration date of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2003 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: BH+8QXK+MEm9EB80OUEjhw== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate4 adminDisplayName: MS-TS-ExpireDate4 adminDescription: Expiration date of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2006 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: Q9wRXkogr0+gCGhjYhxvXw== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLSProperty01 adminDisplayName: MS-TSLS-Property01 adminDescription: Placeholder Terminal Server License Server Property 01 attributeId: 1.2.840.113556.1.4.2009 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kDXlhx2XUkqVW0eU0VqErg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLSProperty02 adminDisplayName: MS-TSLS-Property02 adminDescription: Placeholder Terminal Server License Server Property 02 attributeId: 1.2.840.113556.1.4.2010 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: sHvHR24xL06X8Q1MSPyp3Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion2 adminDisplayName: MS-TS-LicenseVersion2 adminDescription: Version of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2001 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: A/ENS5eN2UWtaYXDCAuk5w== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion3 adminDisplayName: MS-TS-LicenseVersion3 adminDescription: Version of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2004 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: gY+6+KtMc0mjyDptpipeMQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion4 adminDisplayName: MS-TS-LicenseVersion4 adminDescription: Version of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2007 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: l13KcAQjCkmKJ1JnjI0glQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsUserCachableAtRodc adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc adminDescription: For a Read-Only Directory instance (DSA), Identifies whether the specified user's secrets are cachable. attributeId: 1.2.840.113556.1.4.2025 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WiQB/h80VkWVH0jAM6iQUA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=Title,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 128 - dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=Picture,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mapiId mapiId: 35998 - dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ipServiceProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipHost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 0.9.2342.19200300.100.1.10 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 0.9.2342.19200300.100.1.10 - dn: CN=nisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisNetGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=nisMap,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-PasswordSettingsContainer adminDisplayName: ms-DS-Password-Settings-Container adminDescription: Container for password settings objects governsId: 1.2.840.113556.1.5.256 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: arAGW/NMwES9FkO8EKmH2g== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-PasswordSettings adminDisplayName: ms-DS-Password-Settings adminDescription: Password settings object for accounts governsId: 1.2.840.113556.1.5.255 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2023 systemMustContain: 1.2.840.113556.1.4.2016 systemMustContain: 1.2.840.113556.1.4.2019 systemMustContain: 1.2.840.113556.1.4.2018 systemMustContain: 1.2.840.113556.1.4.2017 systemMustContain: 1.2.840.113556.1.4.2015 systemMustContain: 1.2.840.113556.1.4.2013 systemMustContain: 1.2.840.113556.1.4.2012 systemMustContain: 1.2.840.113556.1.4.2011 systemMustContain: 1.2.840.113556.1.4.2014 systemMayContain: 1.2.840.113556.1.4.2020 systemPossSuperiors: 1.2.840.113556.1.5.256 schemaIdGuid:: uJ3NO0v4HEWVL2xSuB+exg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2000 systemMayContain: 1.2.840.113556.1.4.2001 systemMayContain: 1.2.840.113556.1.4.2002 systemMayContain: 1.2.840.113556.1.4.2003 systemMayContain: 1.2.840.113556.1.4.2004 systemMayContain: 1.2.840.113556.1.4.2005 systemMayContain: 1.2.840.113556.1.4.2006 systemMayContain: 1.2.840.113556.1.4.2007 systemMayContain: 1.2.840.113556.1.4.2008 systemMayContain: 1.2.840.113556.1.4.2009 systemMayContain: 1.2.840.113556.1.4.2010 systemMayContain: 1.2.840.113556.1.4.2022 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2021 systemMayContain: 1.2.840.113556.1.4.2024 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1998 mayContain: 1.2.840.113556.1.4.1999 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.1998 systemMayContain: 1.2.840.113556.1.4.1999 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Reload-SSL-Certificate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Reload SSL/TLS Certificate rightsGuid: 1a60ea8d-58a6-4b20-bcdc-fb71eb8a9ff8 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed validAccesses: 256 localizationDisplayId: 76 dn: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Replicating Directory Changes In Filtered Set appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 rightsGuid: 89e95b76-444d-4c62-991a-0facbeda640c validAccesses: 256 localizationDisplayId: 77 dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543 - dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - delete: appliesTo appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 40 - ``` ### Sch41.ldf ``` dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1960 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1961 - dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 0 - dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 0 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543 - dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - delete: appliesTo appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 41 - ``` ### Sch42.ldf ``` dn: CN=account-expires,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-book-roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-entry-display-table,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-entry-display-table-msdos,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=admin-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=admin-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-attributes-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-child-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-child-classes-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=alt-security-identities,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=anr,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-security-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=auditing-policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=authentication-options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=auxiliary-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bad-password-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bad-pwd-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bridgehead-server-list-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=canonical-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=code-page,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=common-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=cost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=country-code,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=country-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=create-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=creation-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=current-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dbcs-pwd,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-hiding-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-object-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-security-descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=description,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=display-name-printable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dit-content-rules,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dmd-location,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dn-reference-update,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dns-root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-component,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-cross-ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-replica,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ds-core-propagation-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ds-heuristics,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dsa-signature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=efspolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=enabled-connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-attribute-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-chars-allowed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-class-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=flat-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=force-logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=from-entry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=from-server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=fsmo-role-owner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=garbage-coll-period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=given-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=global-address-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=governs-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=group-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=has-master-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=has-partial-replica-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-data16,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-data32,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-file-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=home-directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=home-drive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=initial-auth-incoming,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=initial-auth-outgoing,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=instance-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-failover,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-generator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-renew,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=invocation-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-critical-system-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-defunct,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-deleted,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-member-of-dl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-member-of-partial-attribute-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-single-valued,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=keywords,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-known-parent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logon-timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-set-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-admin-limits,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-ipdeny-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=legacy-exchange-dn,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=link-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lm-pwd-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=local-policy-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=locality-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lock-out-observation-window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logon-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logon-hours,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=machine-role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=managed-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=mapi-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=mastered-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-pwd-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-renew-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-ticket-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=may-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-pwd-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-pwd-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-ticket-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modified-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modified-count-at-last-prom,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modify-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-additional-dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-additional-sam-account-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-all-users-trust-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-allowed-dns-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-allowed-to-delegate-to,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-auxiliary-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-approx-immed-subordinates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-authenticatedat-dc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-authenticatedto-accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-az-ldap-query,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-behavior-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-cached-membership,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-cached-membership-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-creator-sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-default-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-dnsrootalias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-entry-time-to-die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-executescriptpassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-instantiated-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-domain-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-master-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-intid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-isgc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-isrodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-keyversionnumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-logon-time-sync-interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-mastered-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-maximum-password-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-minimum-password-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-minimum-password-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-history-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-complexity-enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-reversible-encryption-enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-observation-window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-pso-applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-resultant-pso,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-settings-precedence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-members-for-az-role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-non-members,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-phonetic-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-sitename,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-supported-encryption-types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-trust-forest-trust-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-tombstone-quota-factor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-top-quota-usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-machine-account-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-other-settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-amount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-trustee,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-cursors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-inbound-neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-outbound-neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-replica-locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-ro-replica-locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-per-user-trust-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-per-user-trust-tombstones-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-preferred-gc-site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-repl-attribute-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-repl-value-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replicates-nc-reason,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replication-notify-first-dsa-delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replication-notify-subsequent-dsa-delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replicationepoch,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-retired-repl-nc-signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-sd-reference-domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-site-affinity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-spn-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-port-ssl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-service-account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-disabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-dont-expire-password,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-auto-locked,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-password-expiry-time-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-control-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-password-expiry-time-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-updatescript,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-krbtgt-link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-full-replica-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-never-reveal-group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-reveal-ondemand-group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-secondary-krbtgt-number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-dsas,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-krbtgt-link-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-is-user-cachable-at-rodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-list-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-last-successful-interactive-logon-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-last-failed-interactive-logon-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-failed-interactive-logon-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-failed-interactive-logon-count-at-last-successful-logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=msmq-owner-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=must-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nc-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=netbios-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=next-rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-mixed-domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-pwd-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-security-descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=obj-dist-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-class-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=oem-information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=om-object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=om-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system-service-pack,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operator-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=organization-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=organizational-unit-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=other-well-known-objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=parent-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=partial-attribute-deletion-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=partial-attribute-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pek-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=poss-superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=possible-inferiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prefix-map,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=primary-group-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=primary-group-token,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prior-set-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prior-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=private-key,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=profile-path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxied-object-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxy-addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxy-lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-history-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-last-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-properties,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=query-policy-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=range-lower,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=range-upper,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rdn,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rdn-att-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-property-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-topology-stay-of-execution,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-uptodate-vector,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=reps-from,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=reps-to,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=retired-repl-dsa-signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups-global-and-universal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups-no-gc-acceptable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=revision,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-allocation-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-available-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-manager-reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-next-rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-previous-allocation-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-set-references,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-used-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rights-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=root-trust,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-account-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-account-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-domain-updates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schedule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-id-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=script-path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sd-rights-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=search-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=security-identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-reference-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-state,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=service-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=show-in-address-book,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=show-in-advanced-view-only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sid-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-link-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=smtp-mail-address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=spn-mappings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=state-or-province-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=street-address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=structural-object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sub-class-of,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sub-refs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=subschemasubentry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=superior-dns-root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=supplemental-credentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=surname,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-auxiliary-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-may-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-must-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-poss-superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=template-roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=tombstone-lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-address-attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-dll-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-auth-incoming,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-auth-outgoing,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-direction,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-parent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-partner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-posix-offset,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=uas-compat,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=unicode-pwd,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=upn-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-account-control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-comment,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-parameters,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-password,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-workstations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-dsa-last-obj-removed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-last-obj-rem,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=valid-accesses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=well-known-objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=when-changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=when-created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-flags-ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 42 - ``` ### Sch43.ldf ``` dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Schema-Major-Version attributeID: 1.2.840.113556.1.4.2030 attributeSyntax: 2.5.5.9 isSingleValued: TRUE rangeLower: 2 rangeUpper: 2 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Schema-Major-Version adminDescription: Major version of schema of DFS metadata. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-SchemaMajorVersion schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Schema-Minor-Version attributeID: 1.2.840.113556.1.4.2031 attributeSyntax: 2.5.5.9 isSingleValued: TRUE rangeLower: 0 rangeUpper: 0 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Schema-Minor-Version adminDescription: Minor version of schema of DFS metadata. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-SchemaMinorVersion schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Generation-GUID-v2 attributeID: 1.2.840.113556.1.4.2032 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Generation-GUID-v2 adminDescription: To be updated each time the entry containing this attribute is modified. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-GenerationGUIDv2 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Namespace-Identity-GUID-v2 attributeID: 1.2.840.113556.1.4.2033 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2 adminDescription: To be set only when the namespace is created. Stable across rename/move as long as namespace is not replaced by another namespace having same name. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Last-Modified-v2 attributeID: 1.2.840.113556.1.4.2034 attributeSyntax: 2.5.5.11 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Last-Modified-v2 adminDescription: To be updated on each write to the entry containing the attribute. oMSyntax: 24 searchFlags: 0 lDAPDisplayName: msDFS-LastModifiedv2 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Ttl-v2 attributeID: 1.2.840.113556.1.4.2035 attributeSyntax: 2.5.5.9 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Ttl-v2 adminDescription: TTL associated with DFS root/link. For use at DFS referral time. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-Ttlv2 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Comment-v2 attributeID: 1.2.840.113556.1.4.2036 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Comment-v2 adminDescription: Comment associated with DFS root/link. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-Commentv2 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Properties-v2 attributeID: 1.2.840.113556.1.4.2037 attributeSyntax: 2.5.5.12 isSingleValued: FALSE rangeLower: 0 rangeUpper: 1024 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Properties-v2 adminDescription: Properties associated with DFS root/link. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-Propertiesv2 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Target-List-v2 attributeID: 1.2.840.113556.1.4.2038 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 0 rangeUpper: 2097152 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Target-List-v2 adminDescription: Targets corresponding to DFS root/link. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-TargetListv2 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Path-v2 attributeID: 1.2.840.113556.1.4.2039 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Path-v2 adminDescription: DFS link path relative to the DFS root target share (i.e. without the server/domain and DFS namespace name components). Use forward slashes (/) instead of backslashes so that LDAP searches can be done without having to use escapes. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-LinkPathv2 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Security-Descriptor-v2 attributeID: 1.2.840.113556.1.4.2040 attributeSyntax: 2.5.5.15 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Security-Descriptor-v2 adminDescription: Security descriptor of the DFS links's reparse point on the filesystem. oMSyntax: 66 searchFlags: 0 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Identity-GUID-v2 attributeID: 1.2.840.113556.1.4.2041 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Identity-GUID-v2 adminDescription: To be set only when the link is created. Stable across rename/move as long as link is not replaced by another link having same name. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-LinkIdentityGUIDv2 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Short-Name-Link-Path-v2 attributeID: 1.2.840.113556.1.4.2042 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Short-Name-Link-Path-v2 adminDescription: Shortname DFS link path relative to the DFS root target share (i.e. without the server/domain and DFS namespace name components). Use forward slashes (/) instead of backslashes so that LDAP searches can be done without having to use escapes. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-ShortNameLinkPathv2 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Namespace-Anchor subClassOf: top governsID: 1.2.840.113556.1.5.257 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-Anchor adminDescription: DFS namespace anchor objectClassCategory: 1 lDAPDisplayName: msDFS-NamespaceAnchor schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.42 systemMustContain: 1.2.840.113556.1.4.2030 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Namespace-v2 subClassOf: top governsID: 1.2.840.113556.1.5.258 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-v2 adminDescription: DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Namespacev2 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.257 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2037 systemMustContain: 1.2.840.113556.1.4.2038 systemMustContain: 1.2.840.113556.1.4.2035 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2033 systemMustContain: 1.2.840.113556.1.4.2032 systemMustContain: 1.2.840.113556.1.4.2031 systemMustContain: 1.2.840.113556.1.4.2030 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.259 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-v2 adminDescription: DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Linkv2 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.258 systemMayContain: 1.2.840.113556.1.4.2042 systemMayContain: 1.2.840.113556.1.4.2040 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2039 systemMustContain: 1.2.840.113556.1.4.2037 systemMustContain: 1.2.840.113556.1.4.2038 systemMustContain: 1.2.840.113556.1.4.2035 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2041 systemMustContain: 1.2.840.113556.1.4.2033 systemMustContain: 1.2.840.113556.1.4.2032 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Deleted-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.260 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Deleted-Link-v2 adminDescription: Deleted DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-DeletedLinkv2 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.258 systemMayContain: 1.2.840.113556.1.4.2042 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2039 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2041 systemMustContain: 1.2.840.113556.1.4.2033 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: addressBookRoots2 adminDisplayName: Address-Book-Roots2 adminDescription: Used by Exchange. Exchange configures trees of address book containers to show up in the MAPI address book. This attribute on the Exchange Config object lists the roots of the address book container trees. attributeId: 1.2.840.113556.1.4.2046 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE linkID: 2122 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: dKOMUBGlTk6fT4VvYaa35A== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: globalAddressList2 adminDisplayName: Global-Address-List2 adminDescription: This attribute is used on a Microsoft Exchange container to store the distinguished name of a newly created global address list (GAL). This attribute must have an entry before you can enable Messaging Application Programming Interface (MAPI) clients to use a GAL. attributeId: 1.2.840.113556.1.4.2047 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE linkID: 2124 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: PfaYSBJBfEeIJjygC9gnfQ== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: templateRoots2 adminDisplayName: Template-Roots2 adminDescription: This attribute is used on the Exchange config container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. attributeId: 1.2.840.113556.1.4.2048 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE linkID: 2126 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GqnLsYIGYkOmWRU+IB7waQ== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2046 systemMayContain: 1.2.840.113556.1.4.2047 systemMayContain: 1.2.840.113556.1.4.2048 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 43 - ``` ### Sch44.ldf ``` dn: CN=TOP,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1968 - dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute is used on a Microsoft Exchange container to store the distinguished name of a newly created global address list (GAL). This attribute must have an entry before you can enable Messaging Application Programming Interface (MAPI) clients to use a GAL. - dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDescription: List of bridge head servers used by KCC in the previous run. adminDisplayName: ms-DS-BridgeHead-Servers-Used attributeID: 1.2.840.113556.1.4.2049 attributeSyntax: 2.5.5.7 cn: ms-DS-BridgeHead-Servers-Used instanceType: 4 isSingleValued: FALSE lDAPDisplayName: msDS-BridgeHeadServersUsed linkID: 2160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X objectClass: attributeSchema oMObjectClass:: KoZIhvcUAQEBCw== oMSyntax: 127 schemaFlagsEx: 1 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg== searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 25 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2049 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 44 - ``` ### Sch45.ldf ``` DN: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDisplayName: ms-DS-USN-Last-Sync-Success adminDescription: The USN at which the last successful replication synchronization occurred. attributeID: 1.2.840.113556.1.4.2055 attributeSyntax: 2.5.5.16 isSingleValued: TRUE lDAPDisplayName: msDS-USNLastSyncSuccess objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X objectClass: attributeSchema oMSyntax: 65 schemaFlagsEx: 1 searchFlags: 0 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ== showInAdvancedViewOnly: TRUE systemFlags: 25 systemOnly: FALSE dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: isRecycled adminDisplayName: Is-Recycled adminDescription: Is the object recycled. attributeId: 1.2.840.113556.1.4.2058 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE schemaFlagsEx: 1 searchFlags: 8 schemaIdGuid:: VpK1j/FVS0Sqy/W0gv40WQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 18 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OptionalFeatureGUID adminDisplayName: ms-DS-Optional-Feature-GUID adminDescription: GUID of an optional feature. attributeId: 1.2.840.113556.1.4.2062 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: qL2Im4LdmEmpHV8tK68ZJw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-EnabledFeature adminDisplayName: ms-DS-Enabled-Feature adminDescription: Enabled optional features. attributeId: 1.2.840.113556.1.4.2061 attributeSyntax: 2.5.5.1 omSyntax: 127 schemaFlagsEx: 1 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: r64GV0C5sk+8/FJoaDrZ/g== linkID: 2168 isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-PSPString adminDisplayName: ms-Imaging-PSP-String adminDescription: Schema Attribute that contains the XML sequence for this PostScan Process. attributeId: 1.2.840.113556.1.4.2054 attributeSyntax: 2.5.5.12 omSyntax: 64 schemaFlagsEx: 1 isSingleValued: TRUE searchFlags: 0 rangeUpper: 524288 schemaIdGuid:: rmBne+3WpkS2vp3mLAnsZw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OIDToGroupLink adminDisplayName: ms-DS-OIDToGroup-Link adminDescription: For an OID, identifies the group object corresponding to the issuance policy represented by this OID. attributeId: 1.2.840.113556.1.4.2051 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE schemaFlagsEx: 1 searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: fKXJ+UE5jUO+vw7a8qyhhw== linkID: 2164 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OIDToGroupLinkBl adminDisplayName: ms-DS-OIDToGroup-Link-BL adminDescription: Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represented by an OID object, which is mapped to this group. attributeId: 1.2.840.113556.1.4.2052 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE schemaFlagsEx: 1 searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: IA09GkRYmUGtJQ9QOadq2g== linkID: 2165 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-PSPIdentifier adminDisplayName: ms-Imaging-PSP-Identifier adminDescription: Schema Attribute that contains the unique identifier for this PostScan Process. attributeId: 1.2.840.113556.1.4.2053 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 6TxYUfqUEku5kDBMNbGFlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HostServiceAccount adminDisplayName: ms-DS-Host-Service-Account adminDescription: Service Accounts configured to run on this computer. attributeId: 1.2.840.113556.1.4.2056 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 schemaFlagsEx: 1 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: QxBkgKIV4UCSooyoZvcHdg== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== linkID: 2166 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HostServiceAccountBL adminDisplayName: ms-DS-Host-Service-Account-BL adminDescription: Service Accounts Back Link for linking machines associated with the service account. attributeId: 1.2.840.113556.1.4.2057 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 schemaFlagsEx: 1 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 6+SrefOI50iJ1vS8fpjDMQ== linkID: 2167 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RequiredDomainBehaviorVersion adminDisplayName: ms-DS-Required-Domain-Behavior-Version adminDescription: Required domain function level for this feature. attributeId: 1.2.840.113556.1.4.2066 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: /j3d6g6uwky5uV/ltu0t0g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RequiredForestBehaviorVersion adminDisplayName: ms-DS-Required-Forest-Behavior-Version adminDescription: Required forest function level for this feature. attributeId: 1.2.840.113556.1.4.2079 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: 6KLsS1OmskGP7nIVdUdL7A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-CredentialRoamingTokens adminDisplayName: ms-PKI-Credential-Roaming-Tokens adminDescription: Storage of encrypted user credential token blobs for roaming. attributeId: 1.2.840.113556.1.4.2050 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: OFr/txgIsEKBENPRVMl/JA== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2162 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LocalEffectiveRecycleTime adminDisplayName: ms-DS-Local-Effective-Recycle-Time adminDescription: Recycle time of the object in the local DIT. attributeId: 1.2.840.113556.1.4.2060 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: awHWStKwm0yTtllksXuWjA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LocalEffectiveDeletionTime adminDisplayName: ms-DS-Local-Effective-Deletion-Time adminDescription: Deletion time of the object in the local DIT. attributeId: 1.2.840.113556.1.4.2059 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: DIDylB9T60qXXUisOf2MpA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastKnownRDN adminDisplayName: ms-DS-Last-Known-RDN adminDescription: Holds original RDN of a deleted object. attributeId: 1.2.840.113556.1.4.2067 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: WFixij5obUaHf9ZA4fmmEQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-EnabledFeatureBL adminDisplayName: ms-DS-Enabled-Feature-BL adminDescription: Scopes where this optional feature is enabled. attributeId: 1.2.840.113556.1.4.2069 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: vAFbzsYXuESdwalmiwCQGw== linkID: 2169 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DeletedObjectLifetime adminDisplayName: ms-DS-Deleted-Object-Lifetime adminDescription: Lifetime of a deleted object. attributeId: 1.2.840.113556.1.4.2068 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: toyzqZoY702KcA/PoVgUjg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OptionalFeatureFlags adminDisplayName: ms-DS-Optional-Feature-Flags adminDescription: An integer value that contains flags that define behavior of an optional feature in Active Directory. attributeId: 1.2.840.113556.1.4.2063 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 schemaIdGuid:: wWAFirmXEUidt9wGFZiWWw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd objectClass: attributeSchema cn: ms-PKI-Enrollment-Servers attributeID: 1.2.840.113556.1.4.2076 attributeSyntax: 2.5.5.12 isSingleValued: FALSE adminDisplayName: ms-PKI-Enrollment-Servers adminDescription: Priority, authentication type, and URI of each certificate enrollment web service. oMSyntax: 64 lDAPDisplayName: msPKI-Enrollment-Servers name: ms-PKI-Enrollment-Servers schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg== instanceType: 4 rangeUpper: 65536 isMemberOfPartialAttributeSet: TRUE searchFlags: 0 # System-Flags=FLAG_SCHEMA_BASE_OBJECT systemFlags: 16 systemOnly: FALSE showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd objectClass: attributeSchema cn: ms-PKI-Site-Name attributeID: 1.2.840.113556.1.4.2077 attributeSyntax: 2.5.5.12 isSingleValued: TRUE adminDisplayName: ms-PKI-Site-Name adminDescription: Active Directory site to which the CA machine belongs. oMSyntax: 64 lDAPDisplayName: msPKI-Site-Name name: ms-PKI-Site-Name schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA== instanceType: 4 rangeUpper: 1024 isMemberOfPartialAttributeSet: TRUE searchFlags: 0 systemOnly: FALSE # System-Flags=FLAG_SCHEMA_BASE_OBJECT systemFlags: 16 showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointData adminDisplayName: ms-TS-Endpoint-Data adminDescription: This attribute represents the VM Name for machine in TSV deployment. attributeId: 1.2.840.113556.1.4.2070 attributeSyntax: 2.5.5.12 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog== omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointType adminDisplayName: ms-TS-Endpoint-Type adminDescription: This attribute defines if the machine is a physical machine or a virtual machine. attributeId: 1.2.840.113556.1.4.2071 attributeSyntax: 2.5.5.9 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg== omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointPlugin adminDisplayName: ms-TS-Endpoint-Plugin adminDescription: This attribute represents the name of the plugin which handles the orchestration. attributeId: 1.2.840.113556.1.4.2072 attributeSyntax: 2.5.5.12 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag== omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSPrimaryDesktop adminDisplayName: ms-TS-Primary-Desktop adminDescription: This attribute represents the forward link to user's primary desktop. attributeId: 1.2.840.113556.1.4.2073 attributeSyntax: 2.5.5.1 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg== omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 linkID: 2170 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSSecondaryDesktops adminDisplayName: ms-TS-Secondary-Desktops adminDescription: This attribute represents the array of forward links to user's secondary desktops. attributeId: 1.2.840.113556.1.4.2075 attributeSyntax: 2.5.5.1 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg== omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 linkID: 2172 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSPrimaryDesktopBL adminDisplayName: ms-TS-Primary-Desktop-BL adminDescription: This attribute represents the backward link to user. attributeId: 1.2.840.113556.1.4.2074 attributeSyntax: 2.5.5.1 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg== omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 linkID: 2171 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSSecondaryDesktopBL adminDisplayName: ms-TS-Secondary-Desktop-BL adminDescription: This attribute represents the backward link to user. attributeId: 1.2.840.113556.1.4.2078 attributeSyntax: 2.5.5.1 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw== omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 linkID: 2173 showInAdvancedViewOnly: TRUE systemFlags: 17 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msImaging-PSPs adminDisplayName: ms-Imaging-PSPs adminDescription: Container for all Enterprise Scan Post Scan Process objects. governsId: 1.2.840.113556.1.5.262 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: wSrtoAyXd0eEjuxjoOxE/A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-OptionalFeature adminDisplayName: ms-DS-Optional-Feature adminDescription: Configuration for an optional DS feature. governsId: 1.2.840.113556.1.5.265 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2079 systemMayContain: 1.2.840.113556.1.4.2066 systemMustContain: 1.2.840.113556.1.4.2062 systemMustContain: 1.2.840.113556.1.4.2063 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: QQDwRK81i0ayCmzoc3xYCw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: TRUE defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msImaging-PostScanProcess adminDisplayName: ms-Imaging-PostScanProcess adminDescription: Enterprise Scan Post Scan Process object. governsId: 1.2.840.113556.1.5.263 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.13 systemMustContain: 1.2.840.113556.1.4.2053 systemMayContain: 1.2.840.113556.1.4.2054 systemMayContain: 1.2.840.113556.1.4.223 systemPossSuperiors: 1.2.840.113556.1.5.262 schemaIdGuid:: fCV8H6O4JUWC+BHMx77jbg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ManagedServiceAccount adminDisplayName: ms-DS-Managed-Service-Account adminDescription: Service account class is used to create accounts that are used for running Windows services. governsId: 1.2.840.113556.1.5.264 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: RGIgzidYhkq6HBwMOGwbZA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2052 systemMayContain: 1.2.840.113556.1.4.2057 systemMayContain: 1.2.840.113556.1.4.2058 systemMayContain: 1.2.840.113556.1.4.2059 systemMayContain: 1.2.840.113556.1.4.2060 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2067 systemMayContain: 1.2.840.113556.1.4.2069 - dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2068 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2050 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2056 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2051 - dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2076 systemMayContain: 1.2.840.113556.1.4.2077 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2073 systemMayContain: 1.2.840.113556.1.4.2075 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2070 systemMayContain: 1.2.840.113556.1.4.2071 systemMayContain: 1.2.840.113556.1.4.2072 systemMayContain: 1.2.840.113556.1.4.2074 systemMayContain: 1.2.840.113556.1.4.2078 - DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: container systemFlags: -1946157056 dn: CN=Recycle Bin Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msDS-OptionalFeature msDS-OptionalFeatureGUID:: 2NxtdtCsXkTzuaf5tnRPKg== msDS-RequiredForestBehaviorVersion: 4 msDS-OptionalFeatureFlags: 1 systemFlags: -1946157056 dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Validated-SPN,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Run-Protect-Admin-Groups-Task,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Run Protect Admin Groups Task rightsGuid: 7726b9d5-a4b4-4288-a6b2-dce952e80a7f appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 validAccesses: 256 localizationDisplayId: 78 dn: CN=Manage-Optional-Features,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Manage Optional Features for Active Directory rightsGuid: 7c0e2a7c-a419-48e4-a995-10180aad54dd appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 validAccesses: 256 localizationDisplayId: 79 dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 45 - ``` ### Sch46.ldf ``` dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 46 - ``` ### Sch47.ldf ``` dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - #increase object version dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 47 - ``` ## Next steps [Domain-wide schema update operations](Domain-Wide-Updates.md) [Forest-wide schema update operations](../deploy/rodc/forest-wide-updates.md)