# This file will update an Exchange 5.5 pre SP1 schema to contain three new attributes on the Top object class dn: cn=Object-GUID, changetype: add objectclass: Attribute-Schema Access-Category: 1 Attribute-ID: 1.2.840.113556.1.2.618 Attribute-Syntax: 2.5.5.10 Is-Single-Valued: FALSE Admin-Display-Name: Object-GUID description: objectGUID MAPI-ID: 35949 OM-Syntax: 4 Heuristics: 3 Extended-Chars-Allowed: 0 Search-Flags: 1 dn: cn=Replication-Signature, changetype: add objectclass: Attribute-Schema Access-Category: 1 Attribute-ID: 1.2.840.113556.1.2.619 Attribute-Syntax: 2.5.5.10 Is-Single-Valued: TRUE Admin-Display-Name: Replication-Signature description: Replication-Signature MAPI-ID: 35950 OM-Syntax: 4 Heuristics: 3 Extended-Chars-Allowed: 0 Search-Flags: 0 dn: cn=Unmerged-Attributes, changetype: add objectclass: Attribute-Schema Access-Category: 1 Attribute-ID: 1.2.840.113556.1.2.620 Attribute-Syntax: 2.5.5.10 Is-Single-Valued: FALSE Admin-Display-Name: Unmerged-Attributes description: unmergedAtts MAPI-ID: 35951 OM-Syntax: 4 Heuristics: 3 Extended-Chars-Allowed: 0 Search-Flags: 0 dn: cn=Top, changetype: modify add: May-Contain May-Contain: 1.2.840.113556.1.2.618 May-Contain: 1.2.840.113556.1.2.619 May-Contain: 1.2.840.113556.1.2.620 - dn: cn=Object-GUID, changetype: modify replace: Search-Flags Search-Flags: 1 - dn: cn=Schema-Version, changetype: modify replace: Range-Upper Range-Upper: 2506 - dn: cn=ADC-Global-Names, changetype: add objectclass: Attribute-Schema Access-Category: 1 Attribute-ID: 1.2.840.113556.1.2.621 Attribute-Syntax: 2.5.5.12 Is-Single-Valued: FALSE Admin-Display-Name: ADC-Global-Names description: msExchADCGlobalNames OM-Syntax: 64 Heuristics: 5 Extended-Chars-Allowed: 0 Search-Flags: 1 dn: cn=Top, changetype: modify add: May-Contain May-Contain: 1.2.840.113556.1.2.621 - dn: cn=Tagged-X509-Cert, changetype: modify replace: Description Description: userSMIMECertificate - dn: cn=Tagged-X509-Cert, changetype: modify replace: Heuristics Heuristics: 19 - dn: CN=ms-Exch-Access-Control-Map, changetype: add adminDescription: ms-Exch-Access-Control-Map adminDisplayName: ms-Exch-Access-Control-Map attributeID: 1.2.840.113556.1.4.7000.102.64 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAccessControlMap name: ms-Exch-Access-Control-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZET1j5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Activation-Schedule, changetype: add adminDescription: ms-Exch-Activation-Schedule adminDisplayName: ms-Exch-Activation-Schedule attributeID: 1.2.840.113556.1.2.213 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: activationSchedule mapiId: 32837 name: ms-Exch-Activation-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: FnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Activation-Style, changetype: add adminDescription: ms-Exch-Activation-Style adminDisplayName: ms-Exch-Activation-Style attributeID: 1.2.840.113556.1.2.73 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: activationStyle mapiId: 32838 name: ms-Exch-Activation-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: F3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-ADC-Global-Names, changetype: add adminDescription: ms-Exch-ADC-Global-Names adminDisplayName: ms-Exch-ADC-Global-Names attributeID: 1.2.840.113556.1.4.7000.102.63 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: msExchADCGlobalNames name: ms-Exch-ADC-Global-Names oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kPBikJOw0hGqBgDAT47t2A== searchFlags: 1 dn: CN=ms-Exch-ADC-Options, changetype: add adminDescription: ms-Exch-ADC-Options adminDisplayName: ms-Exch-ADC-Options attributeID: 1.2.840.113556.1.4.7000.102.41 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchADCOptions name: ms-Exch-ADC-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MBaJkJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Additional-DN-Map, changetype: add adminDescription: ms-Exch-Additional-DN-Map adminDisplayName: ms-Exch-Additional-DN-Map attributeID: 1.2.840.113556.1.4.7000.102.42 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAdditionalDNMap name: ms-Exch-Additional-DN-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: whSokJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Assistant-Name, changetype: add adminDescription: ms-Exch-Assistant-Name adminDisplayName: ms-Exch-Assistant-Name attributeID: 1.2.840.113556.1.2.444 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAssistantName mapiId: 14896 name: ms-Exch-Assistant-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: lHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Attribute-Certificate, changetype: add adminDescription: ms-Exch-Attribute-Certificate adminDisplayName: ms-Exch-Attribute-Certificate attributeID: 1.2.840.113556.1.2.587 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: attributeCertificate mapiId: 35909 name: ms-Exch-Attribute-Certificate oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: i1d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-AutoReply, changetype: add adminDescription: ms-Exch-AutoReply adminDisplayName: ms-Exch-AutoReply attributeID: 1.2.840.113556.1.2.286 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: autoReply mapiId: 32779 name: ms-Exch-AutoReply oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-AutoReply-Message, changetype: add adminDescription: ms-Exch-AutoReply-Message adminDisplayName: ms-Exch-AutoReply-Message attributeID: 1.2.840.113556.1.2.287 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: autoReplyMessage mapiId: 32778 name: ms-Exch-AutoReply-Message oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: KnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Business-Roles, changetype: add adminDescription: ms-Exch-Business-Roles adminDisplayName: ms-Exch-Business-Roles attributeID: 1.2.840.113556.1.2.105 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: businessRoles mapiId: 32803 name: ms-Exch-Business-Roles oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: h//48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Correlation-Attribute, changetype: add adminDescription: ms-Exch-Correlation-Attribute adminDisplayName: ms-Exch-Correlation-Attribute attributeID: 1.2.840.113556.1.4.7000.102.43 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCorrelationAttribute name: ms-Exch-Correlation-Attribute oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Xo4JnJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Deleted-Item-Flags, changetype: add adminDescription: ms-Exch-Deleted-Item-Flags adminDisplayName: ms-Exch-Deleted-Item-Flags attributeID: 1.2.840.113556.1.2.106 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: deletedItemFlags mapiId: 32898 name: ms-Exch-Deleted-Item-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: x1d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Deliv-Cont-Length, changetype: add adminDescription: ms-Exch-Deliv-Cont-Length adminDisplayName: ms-Exch-Deliv-Cont-Length attributeID: 1.2.840.113556.1.2.138 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: delivContLength mapiId: 32874 name: ms-Exch-Deliv-Cont-Length oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Deliver-And-Redirect, changetype: add adminDescription: ms-Exch-Deliver-And-Redirect adminDisplayName: ms-Exch-Deliver-And-Redirect attributeID: 1.2.840.113556.1.2.190 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: deliverAndRedirect mapiId: 32877 name: ms-Exch-Deliver-And-Redirect oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Dereference-Aliases, changetype: add adminDescription: ms-Exch-Dereference-Aliases adminDisplayName: ms-Exch-Dereference-Aliases attributeID: 1.2.840.113556.1.4.7000.102.2 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDereferenceAliases name: ms-Exch-Dereference-Aliases oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /uBgnZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Do-Full-Replication, changetype: add adminDescription: ms-Exch-Do-Full-Replication adminDisplayName: ms-Exch-Do-Full-Replication attributeID: 1.2.840.113556.1.4.7000.102.38 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDoFullReplication name: ms-Exch-Do-Full-Replication oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: atganpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Enabled-Protocols, changetype: add adminDescription: ms-Exch-Enabled-Protocols adminDisplayName: ms-Exch-Enabled-Protocols attributeID: 1.2.840.113556.1.2.474 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: enabledProtocols mapiId: 33151 name: ms-Exch-Enabled-Protocols oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jP/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Expansion-Server-Name, changetype: add adminDescription: ms-Exch-Expansion-Server-Name adminDisplayName: ms-Exch-Expansion-Server-Name attributeID: 1.2.840.113556.1.4.7000.102.49 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchExpansionServerName name: ms-Exch-Expansion-Server-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BhckoZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Expiration-Time, changetype: add adminDescription: ms-Exch-Expiration-Time adminDisplayName: ms-Exch-Expiration-Time attributeID: 1.2.840.113556.1.2.394 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: expirationTime mapiId: 32808 name: ms-Exch-Expiration-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZXmWv+YN0BGihQCqADBJ4g== searchFlags: 1 dn: CN=ms-Exch-Extension-Attribute-1, changetype: add adminDescription: ms-Exch-Extension-Attribute-1 adminDisplayName: ms-Exch-Extension-Attribute-1 attributeID: 1.2.840.113556.1.2.423 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute1 mapiId: 32813 name: ms-Exch-Extension-Attribute-1 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: Z3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-10, changetype: add adminDescription: ms-Exch-Extension-Attribute-10 adminDisplayName: ms-Exch-Extension-Attribute-10 attributeID: 1.2.840.113556.1.2.432 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute10 mapiId: 32822 name: ms-Exch-Extension-Attribute-10 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: aHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-11, changetype: add adminDescription: ms-Exch-Extension-Attribute-11 adminDisplayName: ms-Exch-Extension-Attribute-11 attributeID: 1.2.840.113556.1.2.599 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute11 mapiId: 35927 name: ms-Exch-Extension-Attribute-11 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: 9ld3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-12, changetype: add adminDescription: ms-Exch-Extension-Attribute-12 adminDisplayName: ms-Exch-Extension-Attribute-12 attributeID: 1.2.840.113556.1.2.600 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute12 mapiId: 35928 name: ms-Exch-Extension-Attribute-12 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: 91d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-13, changetype: add adminDescription: ms-Exch-Extension-Attribute-13 adminDisplayName: ms-Exch-Extension-Attribute-13 attributeID: 1.2.840.113556.1.2.601 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute13 mapiId: 35929 name: ms-Exch-Extension-Attribute-13 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: +Fd3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-14, changetype: add adminDescription: ms-Exch-Extension-Attribute-14 adminDisplayName: ms-Exch-Extension-Attribute-14 attributeID: 1.2.840.113556.1.2.602 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute14 mapiId: 35936 name: ms-Exch-Extension-Attribute-14 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: +Vd3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-15, changetype: add adminDescription: ms-Exch-Extension-Attribute-15 adminDisplayName: ms-Exch-Extension-Attribute-15 attributeID: 1.2.840.113556.1.2.603 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute15 mapiId: 35937 name: ms-Exch-Extension-Attribute-15 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2048 schemaIdGuid:: +ld3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-2, changetype: add adminDescription: ms-Exch-Extension-Attribute-2 adminDisplayName: ms-Exch-Extension-Attribute-2 attributeID: 1.2.840.113556.1.2.424 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute2 mapiId: 32814 name: ms-Exch-Extension-Attribute-2 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: aXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-3, changetype: add adminDescription: ms-Exch-Extension-Attribute-3 adminDisplayName: ms-Exch-Extension-Attribute-3 attributeID: 1.2.840.113556.1.2.425 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute3 mapiId: 32815 name: ms-Exch-Extension-Attribute-3 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: anmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-4, changetype: add adminDescription: ms-Exch-Extension-Attribute-4 adminDisplayName: ms-Exch-Extension-Attribute-4 attributeID: 1.2.840.113556.1.2.426 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute4 mapiId: 32816 name: ms-Exch-Extension-Attribute-4 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: a3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-5, changetype: add adminDescription: ms-Exch-Extension-Attribute-5 adminDisplayName: ms-Exch-Extension-Attribute-5 attributeID: 1.2.840.113556.1.2.427 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute5 mapiId: 32817 name: ms-Exch-Extension-Attribute-5 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: bHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-6, changetype: add adminDescription: ms-Exch-Extension-Attribute-6 adminDisplayName: ms-Exch-Extension-Attribute-6 attributeID: 1.2.840.113556.1.2.428 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute6 mapiId: 32818 name: ms-Exch-Extension-Attribute-6 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: bXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-7, changetype: add adminDescription: ms-Exch-Extension-Attribute-7 adminDisplayName: ms-Exch-Extension-Attribute-7 attributeID: 1.2.840.113556.1.2.429 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute7 mapiId: 32819 name: ms-Exch-Extension-Attribute-7 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: bnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-8, changetype: add adminDescription: ms-Exch-Extension-Attribute-8 adminDisplayName: ms-Exch-Extension-Attribute-8 attributeID: 1.2.840.113556.1.2.430 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute8 mapiId: 32820 name: ms-Exch-Extension-Attribute-8 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: b3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Extension-Attribute-9, changetype: add adminDescription: ms-Exch-Extension-Attribute-9 adminDisplayName: ms-Exch-Extension-Attribute-9 attributeID: 1.2.840.113556.1.2.431 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: extensionAttribute9 mapiId: 32821 name: ms-Exch-Extension-Attribute-9 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: cHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Folder-Pathname, changetype: add adminDescription: ms-Exch-Folder-Pathname adminDisplayName: ms-Exch-Folder-Pathname attributeID: 1.2.840.113556.1.2.337 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: folderPathname mapiId: 32772 name: ms-Exch-Folder-Pathname oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: jf/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Form-Data, changetype: add adminDescription: ms-Exch-Form-Data adminDisplayName: ms-Exch-Form-Data attributeID: 1.2.840.113556.1.2.607 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: formData mapiId: 35941 name: ms-Exch-Form-Data oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Forwarding-Address, changetype: add adminDescription: ms-Exch-Forwarding-Address adminDisplayName: ms-Exch-Forwarding-Address attributeID: 1.2.840.113556.1.2.606 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: forwardingAddress mapiId: 35940 name: ms-Exch-Forwarding-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: /1d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Hide-DL-Membership, changetype: add adminDescription: ms-Exch-Hide-DL-Membership adminDisplayName: ms-Exch-Hide-DL-Membership attributeID: 1.2.840.113556.1.2.297 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: hideDLMembership mapiId: 32952 name: ms-Exch-Hide-DL-Membership oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Hide-From-Address-Lists, changetype: add adminDescription: ms-Exch-Hide-From-Address-Lists adminDisplayName: ms-Exch-Hide-From-Address-Lists attributeID: 1.2.840.113556.1.4.7000.102.73 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHideFromAddressLists name: ms-Exch-Hide-From-Address-Lists oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: lgscopOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Home-MTA, changetype: add adminDescription: ms-Exch-Home-MTA adminDisplayName: ms-Exch-Home-MTA attributeID: 1.2.840.113556.1.2.171 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: homeMTA mapiId: 32775 name: ms-Exch-Home-MTA oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: iXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Home-Server-Name, changetype: add adminDescription: ms-Exch-Home-Server-Name adminDisplayName: ms-Exch-Home-Server-Name attributeID: 1.2.840.113556.1.4.7000.102.47 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchHomeServerName name: ms-Exch-Home-Server-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DvOEopOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-House-Identifier, changetype: add adminDescription: ms-Exch-House-Identifier adminDisplayName: ms-Exch-House-Identifier attributeID: 1.2.840.113556.1.2.596 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHouseIdentifier mapiId: 35924 name: ms-Exch-House-Identifier oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: B3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Internet-Encoding, changetype: add adminDescription: ms-Exch-Internet-Encoding adminDisplayName: ms-Exch-Internet-Encoding attributeID: 1.2.840.113556.1.2.551 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: internetEncoding mapiId: 14961 name: ms-Exch-Internet-Encoding oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HVh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Is-Bridgehead-Site, changetype: add adminDescription: ms-Exch-Is-Bridgehead-Site adminDisplayName: ms-Exch-Is-Bridgehead-Site attributeID: 1.2.840.113556.1.4.7000.102.35 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIsBridgeheadSite name: ms-Exch-Is-Bridgehead-Site oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jhCxppOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-LabeledURI, changetype: add adminDescription: ms-Exch-LabeledURI adminDisplayName: ms-Exch-LabeledURI attributeID: 1.2.840.113556.1.2.593 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchLabeledURI mapiId: 35921 name: ms-Exch-LabeledURI oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: IFh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Language, changetype: add adminDescription: ms-Exch-Language adminDisplayName: ms-Exch-Language attributeID: 1.2.840.113556.1.2.467 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: languageCode mapiId: 33144 name: ms-Exch-Language oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: lHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Language-ISO639, changetype: add adminDescription: ms-Exch-Language-ISO639 adminDisplayName: ms-Exch-Language-ISO639 attributeID: 1.2.840.113556.1.2.616 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: language mapiId: 35948 name: ms-Exch-Language-ISO639 oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: IVh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Mail-Nickname, changetype: add adminDescription: ms-Exch-Mail-Nickname adminDisplayName: ms-Exch-Mail-Nickname attributeID: 1.2.840.113556.1.2.447 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: mailNickname mapiId: 14848 name: ms-Exch-Mail-Nickname oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: s3mWv+YN0BGihQCqADBJ4g== searchFlags: 5 dn: CN=ms-Exch-MAPI-Recipient, changetype: add adminDescription: ms-Exch-MAPI-Recipient adminDisplayName: ms-Exch-MAPI-Recipient attributeID: 1.2.840.113556.1.2.371 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: mAPIRecipient mapiId: 14912 name: ms-Exch-MAPI-Recipient oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-MDB-Over-Hard-Quota-Limit, changetype: add adminDescription: ms-Exch-MDB-Over-Hard-Quota-Limit adminDisplayName: ms-Exch-MDB-Over-Hard-Quota-Limit attributeID: 1.2.840.113556.1.4.7000.102.11037 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mDBOverHardQuotaLimit name: ms-Exch-MDB-Over-Hard-Quota-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: xB7Pj5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-MDB-Over-Quota-Limit, changetype: add adminDescription: ms-Exch-MDB-Over-Quota-Limit adminDisplayName: ms-Exch-MDB-Over-Quota-Limit attributeID: 1.2.840.113556.1.2.272 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: mDBOverQuotaLimit mapiId: 32977 name: ms-Exch-MDB-Over-Quota-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kf/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-MDB-Storage-Quota, changetype: add adminDescription: ms-Exch-MDB-Storage-Quota adminDisplayName: ms-Exch-MDB-Storage-Quota attributeID: 1.2.840.113556.1.2.266 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: mDBStorageQuota mapiId: 32978 name: ms-Exch-MDB-Storage-Quota oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kv/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-MDB-Use-Defaults, changetype: add adminDescription: ms-Exch-MDB-Use-Defaults adminDisplayName: ms-Exch-MDB-Use-Defaults attributeID: 1.2.840.113556.1.2.309 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: mDBUseDefaults mapiId: 32980 name: ms-Exch-MDB-Use-Defaults oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: k//48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-NT-Account-Options, changetype: add adminDescription: ms-Exch-NT-Account-Options adminDisplayName: ms-Exch-NT-Account-Options attributeID: 1.2.840.113556.1.4.7000.102.44 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNTAccountOptions name: ms-Exch-NT-Account-Options oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TObrFJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Ntds-Export-Containers, changetype: add adminDescription: ms-Exch-Ntds-Export-Containers adminDisplayName: ms-Exch-Ntds-Export-Containers attributeID: 1.2.840.113556.1.4.7000.102.33 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNtdsExportContainers name: ms-Exch-Ntds-Export-Containers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0vRbFZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Ntds-Import-Container, changetype: add adminDescription: ms-Exch-Ntds-Import-Container adminDisplayName: ms-Exch-Ntds-Import-Container attributeID: 1.2.840.113556.1.4.7000.102.34 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNtdsImportContainer name: ms-Exch-Ntds-Import-Container oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6MqSFZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-OOF-Reply-To-Originator, changetype: add adminDescription: ms-Exch-OOF-Reply-To-Originator adminDisplayName: ms-Exch-OOF-Reply-To-Originator attributeID: 1.2.840.113556.1.2.438 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: oOFReplyToOriginator mapiId: 33023 name: ms-Exch-OOF-Reply-To-Originator oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-POP-Character-Set, changetype: add adminDescription: ms-Exch-POP-Character-Set adminDisplayName: ms-Exch-POP-Character-Set attributeID: 1.2.840.113556.1.2.468 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: pOPCharacterSet mapiId: 33145 name: ms-Exch-POP-Character-Set oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: +HmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-POP-Content-Format, changetype: add adminDescription: ms-Exch-POP-Content-Format adminDisplayName: ms-Exch-POP-Content-Format attributeID: 1.2.840.113556.1.2.466 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: pOPContentFormat mapiId: 33143 name: ms-Exch-POP-Content-Format oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: +XmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Protocol-Settings, changetype: add adminDescription: ms-Exch-Protocol-Settings adminDisplayName: ms-Exch-Protocol-Settings attributeID: 1.2.840.113556.1.2.528 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: protocolSettings mapiId: 33206 name: ms-Exch-Protocol-Settings oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 256 schemaIdGuid:: Xlh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Remote-Private-IS-List, changetype: add adminDescription: ms-Exch-Remote-Private-IS-List adminDisplayName: ms-Exch-Remote-Private-IS-List attributeID: 1.2.840.113556.1.4.7000.102.46 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRemotePrivateISList name: ms-Exch-Remote-Private-IS-List oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DAMpHpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Remote-Server-List, changetype: add adminDescription: ms-Exch-Remote-Server-List adminDisplayName: ms-Exch-Remote-Server-List attributeID: 1.2.840.113556.1.4.7000.102.45 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRemoteServerList name: ms-Exch-Remote-Server-List oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FLJYHpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Replicate-Now, changetype: add adminDescription: ms-Exch-Replicate-Now adminDisplayName: ms-Exch-Replicate-Now attributeID: 1.2.840.113556.1.4.7000.102.53 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchReplicateNow name: ms-Exch-Replicate-Now oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YiSsHpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Replicated-Object-Version, changetype: add adminDescription: ms-Exch-Replicated-Object-Version adminDisplayName: ms-Exch-Replicated-Object-Version attributeID: 1.2.840.113556.1.2.604 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: replicatedObjectVersion mapiId: 35938 name: ms-Exch-Replicated-Object-Version oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bFh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Replication-Sensitivity, changetype: add adminDescription: ms-Exch-Replication-Sensitivity adminDisplayName: ms-Exch-Replication-Sensitivity attributeID: 1.2.840.113556.1.2.223 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: replicationSensitivity mapiId: 33054 name: ms-Exch-Replication-Sensitivity oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 100 schemaIdGuid:: G3qWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Replication-Signature, changetype: add adminDescription: ms-Exch-Replication-Signature adminDisplayName: ms-Exch-Replication-Signature attributeID: 1.2.840.113556.1.4.7000.102.52 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: replicationSignature name: ms-Exch-Replication-Signature oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KtkJmZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Report-To-Originator, changetype: add adminDescription: ms-Exch-Report-To-Originator adminDisplayName: ms-Exch-Report-To-Originator attributeID: 1.2.840.113556.1.2.206 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: reportToOriginator mapiId: 33056 name: ms-Exch-Report-To-Originator oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Report-To-Owner, changetype: add adminDescription: ms-Exch-Report-To-Owner adminDisplayName: ms-Exch-Report-To-Owner attributeID: 1.2.840.113556.1.2.207 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: reportToOwner mapiId: 33057 name: ms-Exch-Report-To-Owner oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: X3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Security-Protocol, changetype: add adminDescription: ms-Exch-Security-Protocol adminDisplayName: ms-Exch-Security-Protocol attributeID: 1.2.840.113556.1.2.82 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: securityProtocol mapiId: 32823 name: ms-Exch-Security-Protocol oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: MHqWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Server1-Always-Create-As, changetype: add adminDescription: ms-Exch-Server1-Always-Create-As adminDisplayName: ms-Exch-Server1-Always-Create-As attributeID: 1.2.840.113556.1.4.7000.102.27 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1AlwaysCreateAs name: ms-Exch-Server1-Always-Create-As oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: 7PouIpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Authentication-Credentials, changetype: add adminDescription: ms-Exch-Server1-Authentication-Credentials adminDisplayName: ms-Exch-Server1-Authentication-Credentials attributeID: 1.2.840.113556.1.4.7000.102.9 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1AuthenticationCredentials name: ms-Exch-Server1-Authentication-Credentials oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9KleIpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Authentication-Password, changetype: add adminDescription: ms-Exch-Server1-Authentication-Password adminDisplayName: ms-Exch-Server1-Authentication-Password attributeID: 1.2.840.113556.1.4.7000.102.11 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1AuthenticationPassword name: ms-Exch-Server1-Authentication-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ovaLIpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Authentication-Type, changetype: add adminDescription: ms-Exch-Server1-Authentication-Type adminDisplayName: ms-Exch-Server1-Authentication-Type attributeID: 1.2.840.113556.1.4.7000.102.7 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1AuthenticationType name: ms-Exch-Server1-Authentication-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 5 schemaIdGuid:: UEO5Ipiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Deletion-Option, changetype: add adminDescription: ms-Exch-Server1-Deletion-Option adminDisplayName: ms-Exch-Server1-Deletion-Option attributeID: 1.2.840.113556.1.4.7000.102.21 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1DeletionOption name: ms-Exch-Server1-Deletion-Option oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DLftIpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Export-Containers, changetype: add adminDescription: ms-Exch-Server1-Export-Containers adminDisplayName: ms-Exch-Server1-Export-Containers attributeID: 1.2.840.113556.1.4.7000.102.13 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServer1ExportContainers name: ms-Exch-Server1-Export-Containers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ugMbI5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Flags, changetype: add adminDescription: ms-Exch-Server1-Flags adminDisplayName: ms-Exch-Server1-Flags attributeID: 1.2.840.113556.1.4.7000.102.61 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1Flags name: ms-Exch-Server1-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HBVNI5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Highest-USN, changetype: add adminDescription: ms-Exch-Server1-Highest-USN adminDisplayName: ms-Exch-Server1-Highest-USN attributeID: 1.2.840.113556.1.4.7000.102.29 attributeSyntax: 2.5.5.16 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1HighestUSN name: ms-Exch-Server1-Highest-USN oMSyntax: 65 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: fiZ/I5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Import-Container, changetype: add adminDescription: ms-Exch-Server1-Import-Container adminDisplayName: ms-Exch-Server1-Import-Container attributeID: 1.2.840.113556.1.4.7000.102.15 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1ImportContainer name: ms-Exch-Server1-Import-Container oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: htWuI5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Last-Update-Time, changetype: add adminDescription: ms-Exch-Server1-Last-Update-Time adminDisplayName: ms-Exch-Server1-Last-Update-Time attributeID: 1.2.840.113556.1.4.7000.102.31 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1LastUpdateTime name: ms-Exch-Server1-Last-Update-Time oMSyntax: 24 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QknjI5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Network-Address, changetype: add adminDescription: ms-Exch-Server1-Network-Address adminDisplayName: ms-Exch-Server1-Network-Address attributeID: 1.2.840.113556.1.4.7000.102.3 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1NetworkAddress name: ms-Exch-Server1-Network-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: SvgSJJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-NT-Account-Domain, changetype: add adminDescription: ms-Exch-Server1-NT-Account-Domain adminDisplayName: ms-Exch-Server1-NT-Account-Domain attributeID: 1.2.840.113556.1.4.7000.102.50 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1NTAccountDomain name: ms-Exch-Server1-NT-Account-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YM5JJJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Object-Match, changetype: add adminDescription: ms-Exch-Server1-Object-Match adminDisplayName: ms-Exch-Server1-Object-Match attributeID: 1.2.840.113556.1.4.7000.102.54 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1ObjectMatch name: ms-Exch-Server1-Object-Match oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wt97JJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Page-Size, changetype: add adminDescription: ms-Exch-Server1-Page-Size adminDisplayName: ms-Exch-Server1-Page-Size attributeID: 1.2.840.113556.1.4.7000.102.25 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1PageSize name: ms-Exch-Server1-Page-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: flOwJJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Port, changetype: add adminDescription: ms-Exch-Server1-Port adminDisplayName: ms-Exch-Server1-Port attributeID: 1.2.840.113556.1.4.7000.102.5 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1Port name: ms-Exch-Server1-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: 4GTiJJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Schema-Map, changetype: add adminDescription: ms-Exch-Server1-Schema-Map adminDisplayName: ms-Exch-Server1-Schema-Map attributeID: 1.2.840.113556.1.4.7000.102.17 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1SchemaMap name: ms-Exch-Server1-Schema-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9joZJZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Search-Filter, changetype: add adminDescription: ms-Exch-Server1-Search-Filter adminDisplayName: ms-Exch-Server1-Search-Filter attributeID: 1.2.840.113556.1.4.7000.102.19 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1SearchFilter name: ms-Exch-Server1-Search-Filter oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sq5NJZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-SSL-Port, changetype: add adminDescription: ms-Exch-Server1-SSL-Port adminDisplayName: ms-Exch-Server1-SSL-Port attributeID: 1.2.840.113556.1.4.7000.102.39 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1SSLPort name: ms-Exch-Server1-SSL-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: yISEJZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server1-Type, changetype: add adminDescription: ms-Exch-Server1-Type adminDisplayName: ms-Exch-Server1-Type attributeID: 1.2.840.113556.1.4.7000.102.23 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1Type name: ms-Exch-Server1-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 5 schemaIdGuid:: 3lq7JZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Always-Create-As, changetype: add adminDescription: ms-Exch-Server2-Always-Create-As adminDisplayName: ms-Exch-Server2-Always-Create-As attributeID: 1.2.840.113556.1.4.7000.102.28 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2AlwaysCreateAs name: ms-Exch-Server2-Always-Create-As oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: Alj5JZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Authentication-Credentials, changetype: add adminDescription: ms-Exch-Server2-Authentication-Credentials adminDisplayName: ms-Exch-Server2-Authentication-Credentials attributeID: 1.2.840.113556.1.4.7000.102.10 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2AuthenticationCredentials name: ms-Exch-Server2-Authentication-Credentials oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: cpAyJpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Authentication-Password, changetype: add adminDescription: ms-Exch-Server2-Authentication-Password adminDisplayName: ms-Exch-Server2-Authentication-Password attributeID: 1.2.840.113556.1.4.7000.102.12 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2AuthenticationPassword name: ms-Exch-Server2-Authentication-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4shrJpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Authentication-Type, changetype: add adminDescription: ms-Exch-Server2-Authentication-Type adminDisplayName: ms-Exch-Server2-Authentication-Type attributeID: 1.2.840.113556.1.4.7000.102.8 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2AuthenticationType name: ms-Exch-Server2-Authentication-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 5 schemaIdGuid:: UgGlJpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Deletion-Option, changetype: add adminDescription: ms-Exch-Server2-Deletion-Option adminDisplayName: ms-Exch-Server2-Deletion-Option attributeID: 1.2.840.113556.1.4.7000.102.22 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2DeletionOption name: ms-Exch-Server2-Deletion-Option oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HJzgJpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Export-Containers, changetype: add adminDescription: ms-Exch-Server2-Export-Containers adminDisplayName: ms-Exch-Server2-Export-Containers attributeID: 1.2.840.113556.1.4.7000.102.14 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServer2ExportContainers name: ms-Exch-Server2-Export-Containers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6qTMJ5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Flags, changetype: add adminDescription: ms-Exch-Server2-Flags adminDisplayName: ms-Exch-Server2-Flags attributeID: 1.2.840.113556.1.4.7000.102.62 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2Flags name: ms-Exch-Server2-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tD8IKJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Highest-USN, changetype: add adminDescription: ms-Exch-Server2-Highest-USN adminDisplayName: ms-Exch-Server2-Highest-USN attributeID: 1.2.840.113556.1.4.7000.102.30 attributeSyntax: 2.5.5.16 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2HighestUSN name: ms-Exch-Server2-Highest-USN oMSyntax: 65 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FlE6KJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Import-Container, changetype: add adminDescription: ms-Exch-Server2-Import-Container adminDisplayName: ms-Exch-Server2-Import-Container attributeID: 1.2.840.113556.1.4.7000.102.16 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2ImportContainer name: ms-Exch-Server2-Import-Container oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: eGJsKJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Last-Update-Time, changetype: add adminDescription: ms-Exch-Server2-Last-Update-Time adminDisplayName: ms-Exch-Server2-Last-Update-Time attributeID: 1.2.840.113556.1.4.7000.102.32 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2LastUpdateTime name: ms-Exch-Server2-Last-Update-Time oMSyntax: 24 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jjijKJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Network-Address, changetype: add adminDescription: ms-Exch-Server2-Network-Address adminDisplayName: ms-Exch-Server2-Network-Address attributeID: 1.2.840.113556.1.4.7000.102.4 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2NetworkAddress name: ms-Exch-Server2-Network-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: 8EnVKJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-NT-Account-Domain, changetype: add adminDescription: ms-Exch-Server2-NT-Account-Domain adminDisplayName: ms-Exch-Server2-NT-Account-Domain attributeID: 1.2.840.113556.1.4.7000.102.51 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2NTAccountDomain name: ms-Exch-Server2-NT-Account-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rL0JKZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Object-Match, changetype: add adminDescription: ms-Exch-Server2-Object-Match adminDisplayName: ms-Exch-Server2-Object-Match attributeID: 1.2.840.113556.1.4.7000.102.55 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2ObjectMatch name: ms-Exch-Server2-Object-Match oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: aDE+KZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Page-Size, changetype: add adminDescription: ms-Exch-Server2-Page-Size adminDisplayName: ms-Exch-Server2-Page-Size attributeID: 1.2.840.113556.1.4.7000.102.26 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2PageSize name: ms-Exch-Server2-Page-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: cOBtKZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Port, changetype: add adminDescription: ms-Exch-Server2-Port adminDisplayName: ms-Exch-Server2-Port attributeID: 1.2.840.113556.1.4.7000.102.6 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2Port name: ms-Exch-Server2-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: hrakKZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Schema-Map, changetype: add adminDescription: ms-Exch-Server2-Schema-Map adminDisplayName: ms-Exch-Server2-Schema-Map attributeID: 1.2.840.113556.1.4.7000.102.18 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2SchemaMap name: ms-Exch-Server2-Schema-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6MfWKZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Search-Filter, changetype: add adminDescription: ms-Exch-Server2-Search-Filter adminDisplayName: ms-Exch-Server2-Search-Filter attributeID: 1.2.840.113556.1.4.7000.102.20 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2SearchFilter name: ms-Exch-Server2-Search-Filter oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pDsLKpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-SSL-Port, changetype: add adminDescription: ms-Exch-Server2-SSL-Port adminDisplayName: ms-Exch-Server2-SSL-Port attributeID: 1.2.840.113556.1.4.7000.102.40 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2SSLPort name: ms-Exch-Server2-SSL-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: YK8/Kpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Type, changetype: add adminDescription: ms-Exch-Server2-Type adminDisplayName: ms-Exch-Server2-Type attributeID: 1.2.840.113556.1.4.7000.102.24 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2Type name: ms-Exch-Server2-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 5 schemaIdGuid:: HCN0Kpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Submission-Cont-Length, changetype: add adminDescription: ms-Exch-Submission-Cont-Length adminDisplayName: ms-Exch-Submission-Cont-Length attributeID: 1.2.840.113556.1.2.280 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: submissionContLength mapiId: 33084 name: ms-Exch-Submission-Cont-Length oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PnqWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Supported-Algorithms, changetype: add adminDescription: ms-Exch-Supported-Algorithms adminDisplayName: ms-Exch-Supported-Algorithms attributeID: 1.2.840.113556.1.2.597 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: supportedAlgorithms mapiId: 35925 name: ms-Exch-Supported-Algorithms oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: jlh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Synchronization-Direction, changetype: add adminDescription: ms-Exch-Synchronization-Direction adminDisplayName: ms-Exch-Synchronization-Direction attributeID: 1.2.840.113556.1.4.7000.102.1 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSynchronizationDirection name: ms-Exch-Synchronization-Direction oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: 9lGhIJmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Target-Address, changetype: add adminDescription: ms-Exch-Target-Address adminDisplayName: ms-Exch-Target-Address attributeID: 1.2.840.113556.1.2.352 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: targetAddress mapiId: 32785 name: ms-Exch-Target-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1123 schemaIdGuid:: n//48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Telephone-Assistant, changetype: add adminDescription: ms-Exch-Telephone-Assistant adminDisplayName: ms-Exch-Telephone-Assistant attributeID: 1.2.840.113556.1.2.79 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: telephoneAssistant mapiId: 14894 name: ms-Exch-Telephone-Assistant oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: hHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Telephone-Personal-Pager, changetype: add adminDescription: ms-Exch-Telephone-Personal-Pager adminDisplayName: ms-Exch-Telephone-Personal-Pager attributeID: 1.2.840.113556.1.2.612 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: personalPager mapiId: 35944 name: ms-Exch-Telephone-Personal-Pager oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: h3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Unmerged-Atts, changetype: add adminDescription: ms-Exch-Unmerged-Atts adminDisplayName: ms-Exch-Unmerged-Atts attributeID: 1.2.840.113556.1.4.7000.102.48 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: unmergedAtts name: ms-Exch-Unmerged-Atts oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TtZHmZOw0hGqBgDAT47t2A== searchFlags: 1 dn: CN=ms-Exch-X500-NC, changetype: add adminDescription: ms-Exch-X500-NC adminDisplayName: ms-Exch-X500-NC attributeID: 1.2.840.113556.1.2.509 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dnQualifier mapiId: 33186 name: ms-Exch-X500-NC oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: xlh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Alt-Recipient, changetype: add adminDescription: ms-Exch-Alt-Recipient adminDisplayName: ms-Exch-Alt-Recipient attributeID: 1.2.840.113556.1.2.126 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: altRecipient mapiId: 32846 name: ms-Exch-Alt-Recipient oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 12 schemaIdGuid:: HnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Public-Delegates, changetype: add adminDescription: ms-Exch-Public-Delegates adminDisplayName: ms-Exch-Public-Delegates attributeID: 1.2.840.113556.1.2.238 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: publicDelegates mapiId: 32789 name: ms-Exch-Public-Delegates oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 14 schemaIdGuid:: mv/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Home-MDB, changetype: add adminDescription: ms-Exch-Home-MDB adminDisplayName: ms-Exch-Home-MDB attributeID: 1.2.840.113556.1.2.244 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: homeMDB mapiId: 32774 name: ms-Exch-Home-MDB oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 32 schemaIdGuid:: h3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Auth-Orig, changetype: add adminDescription: ms-Exch-Auth-Orig adminDisplayName: ms-Exch-Auth-Orig attributeID: 1.2.840.113556.1.2.129 attributeSyntax: 2.5.5.7 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: authOrig name: ms-Exch-Auth-Orig oMSyntax: 127 oMObjectClass:: VgYBAgULHQ== objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 110 schemaIdGuid:: l3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DL-Mem-Submit-Perms, changetype: add adminDescription: ms-Exch-DL-Mem-Submit-Perms adminDisplayName: ms-Exch-DL-Mem-Submit-Perms attributeID: 1.2.840.113556.1.2.144 attributeSyntax: 2.5.5.7 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: dLMemSubmitPerms name: ms-Exch-DL-Mem-Submit-Perms oMSyntax: 127 oMObjectClass:: VgYBAgULHQ== objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 112 schemaIdGuid:: xHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Unauth-Orig, changetype: add adminDescription: ms-Exch-Unauth-Orig adminDisplayName: ms-Exch-Unauth-Orig attributeID: 1.2.840.113556.1.2.221 attributeSyntax: 2.5.5.7 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: unauthOrig name: ms-Exch-Unauth-Orig oMSyntax: 127 oMObjectClass:: VgYBAgULHQ== objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 114 schemaIdGuid:: lXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DL-Mem-Reject-Perms, changetype: add adminDescription: ms-Exch-DL-Mem-Reject-Perms adminDisplayName: ms-Exch-DL-Mem-Reject-Perms attributeID: 1.2.840.113556.1.2.47 attributeSyntax: 2.5.5.7 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: dLMemRejectPerms name: ms-Exch-DL-Mem-Reject-Perms oMSyntax: 127 oMObjectClass:: VgYBAgULHQ== objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 116 schemaIdGuid:: wnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Home-Sync-Service, changetype: add adminDescription: ms-Exch-Home-Sync-Service adminDisplayName: ms-Exch-Home-Sync-Service attributeID: 1.2.840.113556.1.4.7000.102.36 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHomeSyncService name: ms-Exch-Home-Sync-Service oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 146 schemaIdGuid:: oPGjopOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Child-Sync-Agreements, changetype: add adminDescription: ms-Exch-Child-Sync-Agreements adminDisplayName: ms-Exch-Child-Sync-Agreements attributeID: 1.2.840.113556.1.4.7000.102.37 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchChildSyncAgreements name: ms-Exch-Child-Sync-Agreements oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 147 schemaIdGuid:: YJgwm5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CA-Schema-Policy, changetype: add adminDescription: ms-Exch-CA-Schema-Policy adminDisplayName: ms-Exch-CA-Schema-Policy attributeID: 1.2.840.113556.1.4.7000.102.56 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCASchemaPolicy name: ms-Exch-CA-Schema-Policy oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1006 schemaIdGuid:: EA6PlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Schema-Policy-Consumers, changetype: add adminDescription: ms-Exch-Schema-Policy-Consumers adminDisplayName: ms-Exch-Schema-Policy-Consumers attributeID: 1.2.840.113556.1.4.7000.102.57 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSchemaPolicyConsumers name: ms-Exch-Schema-Policy-Consumers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1007 schemaIdGuid:: 1vfGIJiw0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Active-Directory-Connector, changetype: add adminDescription: ms-Exch-Active-Directory-Connector adminDisplayName: ms-Exch-Active-Directory-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.4 lDAPDisplayName: msExchActiveDirectoryConnector name: ms-Exch-Active-Directory-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: LGcF5oCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container possSuperiors: organizationalUnit mayContain: displayName mayContain: msExchChildSyncAgreements mayContain: msExchServer1SchemaMap mayContain: msExchServer2SchemaMap mayContain: versionNumber dn: CN=ms-Exch-Connection-Agreement, changetype: add adminDescription: ms-Exch-Connection-Agreement adminDisplayName: ms-Exch-Connection-Agreement defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.3 lDAPDisplayName: msExchConnectionAgreement name: ms-Exch-Connection-Agreement objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Oslk7oCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container possSuperiors: organizationalUnit mayContain: displayName mayContain: activationSchedule mayContain: activationStyle mayContain: msExchADCOptions mayContain: msExchAdditionalDNMap mayContain: msExchCASchemaPolicy mayContain: msExchCorrelationAttribute mayContain: msExchDereferenceAliases mayContain: msExchDoFullReplication mayContain: msExchHomeServerName mayContain: msExchHomeSyncService mayContain: msExchIsBridgeheadSite mayContain: msExchNTAccountOptions mayContain: msExchNtdsExportContainers mayContain: msExchNtdsImportContainer mayContain: msExchRemotePrivateISList mayContain: msExchRemoteServerList mayContain: msExchReplicateNow mayContain: msExchServer1AlwaysCreateAs mayContain: msExchServer1AuthenticationCredentials mayContain: msExchServer1AuthenticationPassword mayContain: msExchServer1AuthenticationType mayContain: msExchServer1DeletionOption mayContain: msExchServer1ExportContainers mayContain: msExchServer1Flags mayContain: msExchServer1HighestUSN mayContain: msExchServer1ImportContainer mayContain: msExchServer1LastUpdateTime mayContain: msExchServer1NetworkAddress mayContain: msExchServer1NTAccountDomain mayContain: msExchServer1PageSize mayContain: msExchServer1Port mayContain: msExchServer1SchemaMap mayContain: msExchServer1SearchFilter mayContain: msExchServer1SSLPort mayContain: msExchServer1Type mayContain: msExchServer2AlwaysCreateAs mayContain: msExchServer2AuthenticationCredentials mayContain: msExchServer2AuthenticationPassword mayContain: msExchServer2AuthenticationType mayContain: msExchServer2DeletionOption mayContain: msExchServer2ExportContainers mayContain: msExchServer2Flags mayContain: msExchServer2HighestUSN mayContain: msExchServer2ImportContainer mayContain: msExchServer2LastUpdateTime mayContain: msExchServer2NetworkAddress mayContain: msExchServer2NTAccountDomain mayContain: msExchServer2PageSize mayContain: msExchServer2Port mayContain: msExchServer2SchemaMap mayContain: msExchServer2SearchFilter mayContain: msExchServer2SSLPort mayContain: msExchServer2Type mayContain: msExchSynchronizationDirection mayContain: versionNumber dn: CN=ms-Exch-Custom-Attributes, changetype: add adminDescription: ms-Exch-Custom-Attributes adminDisplayName: ms-Exch-Custom-Attributes defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.6 lDAPDisplayName: msExchCustomAttributes name: ms-Exch-Custom-Attributes objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: yCnmAIGp0hGp/wDAT47t2A== subClassOf: top mayContain: extensionAttribute1 mayContain: extensionAttribute10 mayContain: extensionAttribute11 mayContain: extensionAttribute12 mayContain: extensionAttribute13 mayContain: extensionAttribute14 mayContain: extensionAttribute15 mayContain: extensionAttribute2 mayContain: extensionAttribute3 mayContain: extensionAttribute4 mayContain: extensionAttribute5 mayContain: extensionAttribute6 mayContain: extensionAttribute7 mayContain: extensionAttribute8 mayContain: extensionAttribute9 dn: CN=ms-Exch-Mail-Storage, changetype: add adminDescription: ms-Exch-Mail-Storage adminDisplayName: ms-Exch-Mail-Storage defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5 lDAPDisplayName: msExchMailStorage name: ms-Exch-Mail-Storage objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: ACBlA4Gp0hGp/wDAT47t2A== subClassOf: top mayContain: garbageCollPeriod mayContain: autoReply mayContain: deletedItemFlags mayContain: homeMDB mayContain: msExchHomeServerName mayContain: mDBOverHardQuotaLimit mayContain: mDBOverQuotaLimit mayContain: mDBStorageQuota mayContain: mDBUseDefaults dn: CN=ms-Exch-Schema-Map-Policy, changetype: add adminDescription: ms-Exch-Schema-Map-Policy adminDisplayName: ms-Exch-Schema-Map-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1 lDAPDisplayName: msExchSchemaMapPolicy name: ms-Exch-Schema-Map-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 8viKNIKp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container possSuperiors: organizationalUnit mayContain: displayName mayContain: msExchAccessControlMap mayContain: msExchSchemaPolicyConsumers mayContain: msExchServer1Flags mayContain: msExchServer1ObjectMatch mayContain: msExchServer1SchemaMap mayContain: msExchServer2Flags mayContain: msExchServer2ObjectMatch mayContain: msExchServer2SchemaMap mayContain: versionNumber dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Contact, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCustomAttributes - dn: CN=Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCustomAttributes - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCustomAttributes - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchMailStorage - dn: CN=Address-Book-Container, changetype: modify add: possSuperiors possSuperiors: container - dn: CN=Address-Book-Container, changetype: modify add: possSuperiors possSuperiors: msExchConfigurationContainer - dn: CN=Group, changetype: modify add: mayContain mayContain: hideDLMembership - dn: CN=Group, changetype: modify add: mayContain mayContain: oOFReplyToOriginator - dn: CN=Group, changetype: modify add: mayContain mayContain: reportToOriginator - dn: CN=Group, changetype: modify add: mayContain mayContain: reportToOwner - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: assistant - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: altRecipient - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: authOrig - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: autoReplyMessage - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: delivContLength - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: deliverAndRedirect - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dLMemRejectPerms - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dLMemSubmitPerms - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: enabledProtocols - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchExpansionServerName - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: expirationTime - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: folderPathname - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: formData - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: forwardingAddress - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: homeMTA - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: internetEncoding - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: languageCode - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: language - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: mailNickname - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: mAPIRecipient - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: pOPCharacterSet - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: pOPContentFormat - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: protocolSettings - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: publicDelegates - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: replicationSensitivity - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: securityProtocol - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: submissionContLength - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: targetAddress - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: unauthOrig - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dnQualifier - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: employeeType - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: businessRoles - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: telephoneAssistant - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: personalPager - dn: CN=Server, changetype: modify add: mayContain mayContain: activationSchedule - dn: CN=Server, changetype: modify add: mayContain mayContain: activationStyle - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Server1-Is-Bridgehead, changetype: add adminDescription: ms-Exch-Server1-Is-Bridgehead adminDisplayName: ms-Exch-Server1-Is-Bridgehead attributeID: 1.2.840.113556.1.4.7000.102.77 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer1IsBridgehead name: ms-Exch-Server1-Is-Bridgehead oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ahu3kJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Is-Bridgehead, changetype: add adminDescription: ms-Exch-Server2-Is-Bridgehead adminDisplayName: ms-Exch-Server2-Is-Bridgehead attributeID: 1.2.840.113556.1.4.7000.102.78 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServer2IsBridgehead name: ms-Exch-Server2-Is-Bridgehead oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /BnWkJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchServer1IsBridgehead - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchServer2IsBridgehead - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-ADC-Object-Type, changetype: add adminDescription: ms-Exch-ADC-Object-Type adminDisplayName: ms-Exch-ADC-Object-Type attributeID: 1.2.840.113556.1.4.7000.102.84 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchADCObjectType name: ms-Exch-ADC-Object-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: VftZSCQZ0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Guid, changetype: add adminDescription: ms-Exch-Mailbox-Guid adminDisplayName: ms-Exch-Mailbox-Guid attributeID: 1.2.840.113556.1.4.7000.102.11058 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchMailboxGuid mapiId: 35955 name: ms-Exch-Mailbox-Guid oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 16 rangeUpper: 16 schemaIdGuid:: SK8zk56w0hGqBgDAT47t2A== searchFlags: 9 dn: CN=ms-Exch-Mailbox-Security-Descriptor, changetype: add adminDescription: ms-Exch-Mailbox-Security-Descriptor adminDisplayName: ms-Exch-Mailbox-Security-Descriptor attributeID: 1.2.840.113556.1.4.7000.102.80 attributeSyntax: 2.5.5.15 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchMailboxSecurityDescriptor mapiId: 35956 name: ms-Exch-Mailbox-Security-Descriptor oMSyntax: 66 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: JulNk56w0hGqBgDAT47t2A== searchFlags: 8 dn: CN=ms-Exch-Master-Account-Sid, changetype: add adminDescription: ms-Exch-Master-Account-Sid adminDisplayName: ms-Exch-Master-Account-Sid attributeID: 1.2.840.113556.1.4.7000.102.81 attributeSyntax: 2.5.5.17 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchMasterAccountSid mapiId: 35957 name: ms-Exch-Master-Account-Sid oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 28 schemaIdGuid:: XoVqk56w0hGqBgDAT47t2A== searchFlags: 9 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Extension-Attribute-1, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-10, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-11, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-12, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-13, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-14, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-15, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-2, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-3, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-4, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-5, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-6, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-7, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-8, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Extension-Attribute-9, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Proxy-Addresses, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchMailboxSecurityDescriptor - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchMasterAccountSid - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchADCObjectType - dn: CN=ms-Exch-Mail-Storage, changetype: modify add: mayContain mayContain: msExchMailboxGuid - dn: CN=ms-Exch-Schema-Map-Policy, changetype: modify add: mayContain mayContain: msExchADCObjectType - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Exchange-Site, changetype: add adminDescription: ms-Exch-Exchange-Site adminDisplayName: ms-Exch-Exchange-Site attributeID: 1.2.840.113556.1.4.7000.102.85 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchExchangeSite name: ms-Exch-Exchange-Site oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9QjYJDkk0xGqZgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Imported-From, changetype: add adminDescription: ms-Exch-Imported-From adminDisplayName: ms-Exch-Imported-From attributeID: 1.2.840.113556.1.2.263 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: importedFrom mapiId: 32834 name: ms-Exch-Imported-From oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: inmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Server1-Highest-USN-Vector, changetype: add adminDescription: ms-Exch-Server1-Highest-USN-Vector adminDisplayName: ms-Exch-Server1-Highest-USN-Vector attributeID: 1.2.840.113556.1.4.7000.102.86 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServer1HighestUSNVector name: ms-Exch-Server1-Highest-USN-Vector oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1Iy1f24q0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server2-Highest-USN-Vector, changetype: add adminDescription: ms-Exch-Server2-Highest-USN-Vector adminDisplayName: ms-Exch-Server2-Highest-USN-Vector attributeID: 1.2.840.113556.1.4.7000.102.87 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServer2HighestUSNVector name: ms-Exch-Server2-Highest-USN-Vector oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2oy1f24q0xGqawDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Base-Class, changetype: add adminDescription: ms-Exch-Base-Class adminDisplayName: ms-Exch-Base-Class defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.14 lDAPDisplayName: msExchBaseClass name: ms-Exch-Base-Class objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: NCx42MpG0xGqcgDAT47t2A== subClassOf: top mayContain: legacyExchangeDN mayContain: msExchADCGlobalNames mayContain: msExchHideFromAddressLists mayContain: replicatedObjectVersion mayContain: replicationSignature mayContain: unmergedAtts mayContain: showInAddressBook dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Contact, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Active-Directory-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Schema-Map-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=Organizational-Unit, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Active-Directory-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Configuration-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Connection-Agreement, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Schema-Map-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=Text-Encoded-OR-Address, changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: importedFrom - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-Active-Directory-Connector, changetype: modify add: mayContain mayContain: versionNumberHi - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchExchangeSite - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchServer1HighestUSNVector - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchServer2HighestUSNVector - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Custom-Proxy-Addresses, changetype: add adminDescription: ms-Exch-Custom-Proxy-Addresses adminDisplayName: ms-Exch-Custom-Proxy-Addresses attributeID: 1.2.840.113556.1.4.7000.102.50049 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: msExchCustomProxyAddresses name: ms-Exch-Custom-Proxy-Addresses oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kHpN4p1D0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Deliv-Ext-Cont-Types, changetype: add adminDescription: ms-Exch-Deliv-Ext-Cont-Types adminDisplayName: ms-Exch-Deliv-Ext-Cont-Types attributeID: 1.2.840.113556.1.2.140 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: delivExtContTypes mapiId: 32876 name: ms-Exch-Deliv-Ext-Cont-Types oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: THmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Delivery-Mechanism, changetype: add adminDescription: ms-Exch-Delivery-Mechanism adminDisplayName: ms-Exch-Delivery-Mechanism attributeID: 1.2.840.113556.1.2.241 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: deliveryMechanism mapiId: 32878 name: ms-Exch-Delivery-Mechanism oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: TnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-DL-Mem-Default, changetype: add adminDescription: ms-Exch-DL-Mem-Default adminDisplayName: ms-Exch-DL-Mem-Default attributeID: 1.2.840.113556.1.4.7000.102.12527 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dLMemDefault name: ms-Exch-DL-Mem-Default oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nDHViZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-DL-Member-Rule, changetype: add adminDescription: ms-Exch-DL-Member-Rule adminDisplayName: ms-Exch-DL-Member-Rule attributeID: 1.2.840.113556.1.2.330 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: dLMemberRule mapiId: 32884 name: ms-Exch-DL-Member-Rule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: xnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-FB-URL, changetype: add adminDescription: ms-Exch-FB-URL adminDisplayName: ms-Exch-FB-URL attributeID: 1.2.840.113556.1.4.7000.102.10001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchFBURL mapiId: 35966 name: ms-Exch-FB-URL oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3thmoZOw0hGqBgDAT47t2A== searchFlags: 1 dn: CN=ms-Exch-Heuristics, changetype: add adminDescription: ms-Exch-Heuristics adminDisplayName: ms-Exch-Heuristics attributeID: 1.2.840.113556.1.2.452 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: heuristics mapiId: 32951 name: ms-Exch-Heuristics oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: g3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-IM-ACL, changetype: add adminDescription: ms-Exch-IM-ACL adminDisplayName: ms-Exch-IM-ACL attributeID: 1.2.840.113556.1.4.7000.102.7031 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchIMACL name: ms-Exch-IM-ACL oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: EBBVBkUo0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Address, changetype: add adminDescription: ms-Exch-IM-Address adminDisplayName: ms-Exch-IM-Address attributeID: 1.2.840.113556.1.4.7000.102.7038 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchIMAddress name: ms-Exch-IM-Address oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Uje9y9i43EeS7qtIjBr5aQ== searchFlags: 1 dn: CN=ms-Exch-IM-Meta-Physical-URL, changetype: add adminDescription: ms-Exch-IM-Meta-Physical-URL adminDisplayName: ms-Exch-IM-Meta-Physical-URL attributeID: 1.2.840.113556.1.4.7000.102.7035 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchIMMetaPhysicalURL name: ms-Exch-IM-Meta-Physical-URL oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: o5N6jnxa0xGqeADAT47t2A== searchFlags: 1 dn: CN=ms-Exch-IM-Physical-URL, changetype: add adminDescription: ms-Exch-IM-Physical-URL adminDisplayName: ms-Exch-IM-Physical-URL attributeID: 1.2.840.113556.1.4.7000.102.7036 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchIMPhysicalURL name: ms-Exch-IM-Physical-URL oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qJN6jnxa0xGqeADAT47t2A== searchFlags: 1 dn: CN=ms-Exch-IM-Virtual-Server, changetype: add adminDescription: ms-Exch-IM-Virtual-Server adminDisplayName: ms-Exch-IM-Virtual-Server attributeID: 1.2.840.113556.1.4.7000.102.7037 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchIMVirtualServer name: ms-Exch-IM-Virtual-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gv3oQTePVk6kSjOj5rdSbA== searchFlags: 1 dn: CN=ms-Exch-Member-Base-DN, changetype: add adminDescription: ms-Exch-Member-Base-DN adminDisplayName: ms-Exch-Member-Base-DN attributeID: 1.2.840.113556.1.4.7000.102.12524 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMemberBaseDN name: ms-Exch-Member-Base-DN oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qrghqZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Member-Filter, changetype: add adminDescription: ms-Exch-Member-Filter adminDisplayName: ms-Exch-Member-Filter attributeID: 1.2.840.113556.1.4.7000.102.12522 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMemberFilter name: ms-Exch-Member-Filter oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8HtFqZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-PF-Tree-Type, changetype: add adminDescription: ms-Exch-PF-Tree-Type adminDisplayName: ms-Exch-PF-Tree-Type attributeID: 1.2.840.113556.1.4.7000.102.11035 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchPFTreeType name: ms-Exch-PF-Tree-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sr8wGJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Promo-Expiration, changetype: add adminDescription: ms-Exch-Promo-Expiration adminDisplayName: ms-Exch-Promo-Expiration attributeID: 1.2.840.113556.1.2.540 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: promoExpiration mapiId: 33218 name: ms-Exch-Promo-Expiration oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XVh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-S-Selector, changetype: add adminDescription: ms-Exch-S-Selector adminDisplayName: ms-Exch-S-Selector attributeID: 1.2.840.113556.1.2.284 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: sSelector mapiId: 33067 name: ms-Exch-S-Selector oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: bHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-S-Selector-Inbound, changetype: add adminDescription: ms-Exch-S-Selector-Inbound adminDisplayName: ms-Exch-S-Selector-Inbound attributeID: 1.2.840.113556.1.2.46 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: sSelectorInbound mapiId: 33068 name: ms-Exch-S-Selector-Inbound oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: bXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-TUI-Password, changetype: add adminDescription: ms-Exch-TUI-Password adminDisplayName: ms-Exch-TUI-Password attributeID: 1.2.840.113556.1.4.7000.102.17025 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTUIPassword name: ms-Exch-TUI-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: H1J9Vmov0xGqbADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-TUI-Speed, changetype: add adminDescription: ms-Exch-TUI-Speed adminDisplayName: ms-Exch-TUI-Speed attributeID: 1.2.840.113556.1.4.7000.102.17027 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTUISpeed name: ms-Exch-TUI-Speed oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KlJ9Vmov0xGqbADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-TUI-Volume, changetype: add adminDescription: ms-Exch-TUI-Volume adminDisplayName: ms-Exch-TUI-Volume attributeID: 1.2.840.113556.1.4.7000.102.17026 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTUIVolume name: ms-Exch-TUI-Volume oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JVJ9Vmov0xGqbADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Type, changetype: add adminDescription: ms-Exch-Type adminDisplayName: ms-Exch-Type attributeID: 1.2.840.113556.1.2.573 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: type mapiId: 35896 name: ms-Exch-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: qlh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Unmerged-Atts-Pt, changetype: add adminDescription: ms-Exch-Unmerged-Atts-Pt adminDisplayName: ms-Exch-Unmerged-Atts-Pt attributeID: 1.2.840.113556.1.4.7000.102.90 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUnmergedAttsPt name: ms-Exch-Unmerged-Atts-Pt oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1EqSpZfFsU2PnReZkJ3BZg== searchFlags: 1 dn: CN=ms-Exch-Voice-Mailbox-ID, changetype: add adminDescription: ms-Exch-Voice-Mailbox-ID adminDisplayName: ms-Exch-Voice-Mailbox-ID attributeID: 1.2.840.113556.1.4.7000.102.17019 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchVoiceMailboxID name: ms-Exch-Voice-Mailbox-ID oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AFJ9Vmov0xGqbADAT47t2A== searchFlags: 1 dn: CN=ms-Exch-Home-MDB-BL, changetype: add adminDescription: ms-Exch-Home-MDB-BL adminDisplayName: ms-Exch-Home-MDB-BL attributeID: 1.2.840.113556.1.2.393 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: homeMDBBL mapiId: 32788 name: ms-Exch-Home-MDB-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 33 schemaIdGuid:: iHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Auth-Orig-BL, changetype: add adminDescription: ms-Exch-Auth-Orig-BL adminDisplayName: ms-Exch-Auth-Orig-BL attributeID: 1.2.840.113556.1.2.290 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: authOrigBL mapiId: 32851 name: ms-Exch-Auth-Orig-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 111 schemaIdGuid:: mHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DL-Mem-Submit-Perms-BL, changetype: add adminDescription: ms-Exch-DL-Mem-Submit-Perms-BL adminDisplayName: ms-Exch-DL-Mem-Submit-Perms-BL attributeID: 1.2.840.113556.1.2.291 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: dLMemSubmitPermsBL mapiId: 32883 name: ms-Exch-DL-Mem-Submit-Perms-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 113 schemaIdGuid:: xXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Unauth-Orig-BL, changetype: add adminDescription: ms-Exch-Unauth-Orig-BL adminDisplayName: ms-Exch-Unauth-Orig-BL attributeID: 1.2.840.113556.1.2.292 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: unauthOrigBL mapiId: 33106 name: ms-Exch-Unauth-Orig-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 115 schemaIdGuid:: lnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DL-Mem-Reject-Perms-BL, changetype: add adminDescription: ms-Exch-DL-Mem-Reject-Perms-BL adminDisplayName: ms-Exch-DL-Mem-Reject-Perms-BL attributeID: 1.2.840.113556.1.2.293 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: dLMemRejectPermsBL mapiId: 32882 name: ms-Exch-DL-Mem-Reject-Perms-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 117 schemaIdGuid:: w3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Use-OAB, changetype: add adminDescription: ms-Exch-Use-OAB adminDisplayName: ms-Exch-Use-OAB attributeID: 1.2.840.113556.1.4.7000.102.69 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUseOAB name: ms-Exch-Use-OAB oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1014 schemaIdGuid:: DFUJIpmw0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Admin-Display-Name, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Comment, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Company, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Department, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Display-Name-Printable, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Garbage-Coll-Period, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Given-Name, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Managed-By, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Attribute-Certificate, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-DL-Mem-Default, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Hide-From-Address-Lists, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-IM-ACL, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Imported-From, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Member-Base-DN, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Member-Filter, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Supported-Algorithms, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-TUI-Password, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-TUI-Speed, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-TUI-Volume, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Use-OAB, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Network-Address, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Owner, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Physical-Delivery-Office-Name, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Show-In-Address-Book, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Text-Encoded-OR-Address, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Title, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-IM-ACL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Base-Class, changetype: modify add: mayContain mayContain: msExchUnmergedAttsPt - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Add-Groups-To-Token, changetype: add adminDescription: ms-Exch-Add-Groups-To-Token adminDisplayName: ms-Exch-Add-Groups-To-Token attributeID: 1.2.840.113556.1.4.7000.102.95 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchAddGroupsToToken name: ms-Exch-Add-Groups-To-Token oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: knVNnErvaUyPMG8Yyh7DcA== searchFlags: 0 dn: CN=ms-Exch-Previous-Account-Sid, changetype: add adminDescription: ms-Exch-Previous-Account-Sid adminDisplayName: ms-Exch-Previous-Account-Sid attributeID: 1.2.840.113556.1.4.7000.102.93 attributeSyntax: 2.5.5.17 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchPreviousAccountSid name: ms-Exch-Previous-Account-Sid oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 28 schemaIdGuid:: YEF/n0KJh06j/RZbdxHkMw== searchFlags: 9 dn: CN=ms-Exch-Query-Base-DN, changetype: add adminDescription: ms-Exch-Query-Base-DN adminDisplayName: ms-Exch-Query-Base-DN attributeID: 1.2.840.113556.1.4.7000.102.15008 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchQueryBaseDN name: ms-Exch-Query-Base-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LLGeOSDhPEew95eufKSYiw== searchFlags: 0 dn: CN=ms-Exch-Recip-Limit, changetype: add adminDescription: ms-Exch-Recip-Limit adminDisplayName: ms-Exch-Recip-Limit attributeID: 1.2.840.113556.1.4.7000.102.12523 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRecipLimit name: ms-Exch-Recip-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GPPXHZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Resource-GUID, changetype: add adminDescription: ms-Exch-Resource-GUID adminDisplayName: ms-Exch-Resource-GUID attributeID: 1.2.840.113556.1.4.7000.102.9001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchResourceGUID name: ms-Exch-Resource-GUID oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ss1XH5iw0hGqBgDAT47t2A== searchFlags: 1 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Address, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Attribute-Syntax, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Facsimile-Telephone-Number, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Initials, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-MDB-Over-Hard-Quota-Limit, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Recip-Limit, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Resource-GUID, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=NT-Mixed-Domain, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=OM-Syntax, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Fax-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Home-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Mobile-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Mobile-Primary, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Office-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Pager-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Phone-Pager-Primary, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Post-Office-Box, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Postal-Code, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Sub-Class-Of, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=WWW-Home-Page, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=WWW-Page-Other, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Resource-GUID, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Garbage-Coll-Period, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Alt-Recipient, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Auth-Orig, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Deliv-Cont-Length, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Deliver-And-Redirect, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-1, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-10, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-11, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-12, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-13, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-14, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-15, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-2, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-3, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-4, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-5, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-6, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-7, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-8, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Extension-Attribute-9, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Hide-From-Address-Lists, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Home-Server-Name, changetype: modify replace: searchFlags searchFlags: 24 - dn: CN=ms-Exch-MAPI-Recipient, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-MDB-Over-Quota-Limit, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-MDB-Storage-Quota, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-MDB-Use-Defaults, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Protocol-Settings, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Public-Delegates, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Recip-Limit, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Resource-GUID, changetype: modify replace: searchFlags searchFlags: 17 - dn: CN=ms-Exch-Security-Protocol, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Submission-Cont-Length, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Unauth-Orig, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Use-OAB, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=Title, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchPreviousAccountSid - dn: CN=User, changetype: modify add: mayContain mayContain: msExchQueryBaseDN - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Schema-Version-Adc, changetype: add adminDescription: ms-Exch-Schema-Version-Adc adminDisplayName: ms-Exch-Schema-Version-Adc attributeID: 1.2.840.113556.1.4.7000.102.98 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSchemaVersionAdc name: ms-Exch-Schema-Version-Adc oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1 schemaIdGuid:: k1xzYA7GXkC16ssx9orVSA== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Schema-Version-Adc, changetype: modify replace: rangeUpper rangeUpper: 4032 - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Move-To-LSA, changetype: add adminDescription: ms-Exch-Move-To-LSA adminDisplayName: ms-Exch-Move-To-LSA attributeID: 1.2.840.113556.1.4.7000.102.88 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMoveToLSA name: ms-Exch-Move-To-LSA oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PMVMq6RL0xGqdQDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Multi-Media-User, changetype: add adminDescription: ms-Exch-Multi-Media-User adminDisplayName: ms-Exch-Multi-Media-User defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.17002 lDAPDisplayName: msExchMultiMediaUser name: ms-Exch-Multi-Media-User objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: es8pFdsv0xGqbQDAT47t2A== subClassOf: top mayContain: msExchTUIPassword mayContain: msExchTUISpeed mayContain: msExchTUIVolume mayContain: msExchVoiceMailboxID dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchMultiMediaUser - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchCustomProxyAddresses - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dLMemDefault - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchMoveToLSA - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Extension-Data, changetype: add adminDescription: ms-Exch-Extension-Data adminDisplayName: ms-Exch-Extension-Data attributeID: 1.2.840.113556.1.2.228 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: extensionData mapiId: 32936 name: ms-Exch-Extension-Data oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32768 schemaIdGuid:: cXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Inter-Org-Address-Type, changetype: add adminDescription: ms-Exch-Inter-Org-Address-Type adminDisplayName: ms-Exch-Inter-Org-Address-Type attributeID: 1.2.840.113556.1.4.7000.102.94 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchInterOrgAddressType name: ms-Exch-Inter-Org-Address-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: C8g2OO6ME0SeZek3wa7RDw== searchFlags: 0 dn: CN=ms-Exch-PF-Default-Admin-ACL, changetype: add adminDescription: ms-Exch-PF-Default-Admin-ACL adminDisplayName: ms-Exch-PF-Default-Admin-ACL attributeID: 1.2.840.113556.1.4.7000.102.50035 attributeSyntax: 2.5.5.15 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPFDefaultAdminACL name: ms-Exch-PF-Default-Admin-ACL oMSyntax: 66 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sibpPa8i0xGqYgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-PF-DS-Container, changetype: add adminDescription: ms-Exch-PF-DS-Container adminDisplayName: ms-Exch-PF-DS-Container attributeID: 1.2.840.113556.1.4.7000.102.11034 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPFDSContainer name: ms-Exch-PF-DS-Container oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UK7+F5iw0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-PF-Tree, changetype: add adminDescription: ms-Exch-PF-Tree adminDisplayName: ms-Exch-PF-Tree defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11003 lDAPDisplayName: msExchPFTree name: ms-Exch-PF-Tree objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: ZJVNNoKp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container mayContain: description mayContain: displayName mayContain: msExchPFDSContainer mayContain: msExchPFTreeType dn: CN=ms-Exch-Public-Folder, changetype: add adminDescription: ms-Exch-Public-Folder adminDisplayName: ms-Exch-Public-Folder defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.15 lDAPDisplayName: publicFolder name: ms-Exch-Public-Folder objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: rP/48JER0BGgYACqAGwz7Q== subClassOf: top auxiliaryClass: mailRecipient auxiliaryClass: msExchCustomAttributes auxiliaryClass: msExchMailStorage possSuperiors: container mayContain: company mayContain: department mayContain: l mayContain: physicalDeliveryOfficeName mayContain: st mayContain: co mayContain: title dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-PF-Tree, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Public-Folder, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-PF-Tree, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Public-Folder, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU) - dn: CN=ms-Exch-Public-Folder, changetype: modify add: possSuperiors possSuperiors: domainDNS - dn: CN=ms-Exch-Public-Folder, changetype: modify add: possSuperiors possSuperiors: organizationalUnit - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: mail - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: deliveryMechanism - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: extensionData - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchInterOrgAddressType - dn: CN=ms-Exch-PF-Tree, changetype: modify add: mayContain mayContain: msExchPFDefaultAdminACL - dn: CN=ms-Exch-Public-Folder, changetype: modify add: mayContain mayContain: msExchPFTreeType - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Schema-Version-Adc, changetype: modify replace: rangeUpper rangeUpper: 4197 - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Access-Flags, changetype: add adminDescription: ms-Exch-Access-Flags adminDisplayName: ms-Exch-Access-Flags attributeID: 1.2.840.113556.1.4.7000.102.2016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAccessFlags name: ms-Exch-Access-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BGobkJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Access-SSL-Flags, changetype: add adminDescription: ms-Exch-Access-SSL-Flags adminDisplayName: ms-Exch-Access-SSL-Flags attributeID: 1.2.840.113556.1.4.7000.102.2006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAccessSSLFlags name: ms-Exch-Access-SSL-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Si0/kJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ADMD, changetype: add adminDescription: ms-Exch-ADMD adminDisplayName: ms-Exch-ADMD attributeID: 1.2.840.113556.1.2.232 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: aDMD mapiId: 32841 name: ms-Exch-ADMD oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: kHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Admin-ACL, changetype: add adminDescription: ms-Exch-Admin-ACL adminDisplayName: ms-Exch-Admin-ACL attributeID: 1.2.840.113556.1.4.7000.102.2011 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAdminACL name: ms-Exch-Admin-ACL oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rnXJkJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Admin-Extension-DLL, changetype: add adminDescription: ms-Exch-Admin-Extension-DLL adminDisplayName: ms-Exch-Admin-Extension-DLL attributeID: 1.2.840.113556.1.2.95 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: adminExtensionDLL mapiId: 32844 name: ms-Exch-Admin-Extension-DLL oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 255 schemaIdGuid:: kXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Admin-Group-Mode, changetype: add adminDescription: ms-Exch-Admin-Group-Mode adminDisplayName: ms-Exch-Admin-Group-Mode attributeID: 1.2.840.113556.1.4.7000.102.50014 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAdminGroupMode name: ms-Exch-Admin-Group-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mtbqkJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Admin-Mailbox, changetype: add adminDescription: ms-Exch-Admin-Mailbox adminDisplayName: ms-Exch-Admin-Mailbox attributeID: 1.2.840.113556.1.4.7000.102.1034 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAdminMailbox name: ms-Exch-Admin-Mailbox oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bKfplJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-AL-Object-Version, changetype: add adminDescription: ms-Exch-AL-Object-Version adminDisplayName: ms-Exch-AL-Object-Version attributeID: 1.2.840.113556.1.4.7000.102.59 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchALObjectVersion name: ms-Exch-AL-Object-Version oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hjcMkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Alias-Gen-Format, changetype: add adminDescription: ms-Exch-Alias-Gen-Format adminDisplayName: ms-Exch-Alias-Gen-Format attributeID: 1.2.840.113556.1.4.7000.102.50010 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAliasGenFormat name: ms-Exch-Alias-Gen-Format oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GDYrkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Alias-Gen-Type, changetype: add adminDescription: ms-Exch-Alias-Gen-Type adminDisplayName: ms-Exch-Alias-Gen-Type attributeID: 1.2.840.113556.1.4.7000.102.50011 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAliasGenType name: ms-Exch-Alias-Gen-Type oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XvlOkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Alias-Gen-Uniqueness, changetype: add adminDescription: ms-Exch-Alias-Gen-Uniqueness adminDisplayName: ms-Exch-Alias-Gen-Uniqueness attributeID: 1.2.840.113556.1.4.7000.102.50012 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAliasGenUniqueness name: ms-Exch-Alias-Gen-Uniqueness oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SlpwkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Allow-Additional-Resources, changetype: add adminDescription: ms-Exch-Allow-Additional-Resources adminDisplayName: ms-Exch-Allow-Additional-Resources attributeID: 1.2.840.113556.1.4.7000.102.9006 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAllowAdditionalResources name: ms-Exch-Allow-Additional-Resources oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kB2UkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Allow-Time-Extensions, changetype: add adminDescription: ms-Exch-Allow-Time-Extensions adminDisplayName: ms-Exch-Allow-Time-Extensions attributeID: 1.2.840.113556.1.4.7000.102.9005 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAllowTimeExtensions name: ms-Exch-Allow-Time-Extensions oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1uC3kZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Anonymous-Access, changetype: add adminDescription: ms-Exch-Anonymous-Access adminDisplayName: ms-Exch-Anonymous-Access attributeID: 1.2.840.113556.1.2.482 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: anonymousAccess mapiId: 33159 name: ms-Exch-Anonymous-Access oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: knPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Anonymous-Account, changetype: add adminDescription: ms-Exch-Anonymous-Account adminDisplayName: ms-Exch-Anonymous-Account attributeID: 1.2.840.113556.1.2.561 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: anonymousAccount mapiId: 35878 name: ms-Exch-Anonymous-Account oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: k3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Association-Lifetime, changetype: add adminDescription: ms-Exch-Association-Lifetime adminDisplayName: ms-Exch-Association-Lifetime attributeID: 1.2.840.113556.1.2.149 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: associationLifetime mapiId: 32850 name: ms-Exch-Association-Lifetime oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: lnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Audit-Flags, changetype: add adminDescription: ms-Exch-Audit-Flags adminDisplayName: ms-Exch-Audit-Flags attributeID: 1.2.840.113556.1.4.7000.102.9004 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAuditFlags name: ms-Exch-Audit-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Dn3UkZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Authentication-Flags, changetype: add adminDescription: ms-Exch-Authentication-Flags adminDisplayName: ms-Exch-Authentication-Flags attributeID: 1.2.840.113556.1.4.7000.102.2003 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAuthenticationFlags name: ms-Exch-Authentication-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +t31kZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Authorized-Domain, changetype: add adminDescription: ms-Exch-Authorized-Domain adminDisplayName: ms-Exch-Authorized-Domain attributeID: 1.2.840.113556.1.2.202 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: authorizedDomain mapiId: 32852 name: ms-Exch-Authorized-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 15 schemaIdGuid:: mnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Authorized-Password, changetype: add adminDescription: ms-Exch-Authorized-Password adminDisplayName: ms-Exch-Authorized-Password attributeID: 1.2.840.113556.1.2.193 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: authorizedPassword mapiId: 32853 name: ms-Exch-Authorized-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 512 schemaIdGuid:: m3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Authorized-User, changetype: add adminDescription: ms-Exch-Authorized-User adminDisplayName: ms-Exch-Authorized-User attributeID: 1.2.840.113556.1.2.276 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: authorizedUser mapiId: 32854 name: ms-Exch-Authorized-User oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 512 schemaIdGuid:: nXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Available-Authorization-Packages, changetype: add adminDescription: ms-Exch-Available-Authorization-Packages adminDisplayName: ms-Exch-Available-Authorization-Packages attributeID: 1.2.840.113556.1.2.476 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: availableAuthorizationPackages mapiId: 33153 name: ms-Exch-Available-Authorization-Packages oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 512 schemaIdGuid:: nnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Available-Distributions, changetype: add adminDescription: ms-Exch-Available-Distributions adminDisplayName: ms-Exch-Available-Distributions attributeID: 1.2.840.113556.1.2.486 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: availableDistributions mapiId: 33163 name: ms-Exch-Available-Distributions oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: n3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Available-Servers, changetype: add adminDescription: ms-Exch-Available-Servers adminDisplayName: ms-Exch-Available-Servers attributeID: 1.2.840.113556.1.4.7000.102.9020 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAvailableServers name: ms-Exch-Available-Servers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LAI7kpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Background-Threads, changetype: add adminDescription: ms-Exch-Background-Threads adminDisplayName: ms-Exch-Background-Threads attributeID: 1.2.840.113556.1.4.7000.102.11038 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchBackgroundThreads name: ms-Exch-Background-Threads oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8FHQk5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Basic-Authentication-Domain, changetype: add adminDescription: ms-Exch-Basic-Authentication-Domain adminDisplayName: ms-Exch-Basic-Authentication-Domain attributeID: 1.2.840.113556.1.4.7000.102.2010 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchBasicAuthenticationDomain name: ms-Exch-Basic-Authentication-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mCYmlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Bridgehead-Servers, changetype: add adminDescription: ms-Exch-Bridgehead-Servers adminDisplayName: ms-Exch-Bridgehead-Servers attributeID: 1.2.840.113556.1.2.463 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: bridgeheadServers mapiId: 33140 name: ms-Exch-Bridgehead-Servers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Can-Preserve-DNs, changetype: add adminDescription: ms-Exch-Can-Preserve-DNs adminDisplayName: ms-Exch-Can-Preserve-DNs attributeID: 1.2.840.113556.1.2.455 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: canPreserveDNs mapiId: 32864 name: ms-Exch-Can-Preserve-DNs oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Catalog, changetype: add adminDescription: ms-Exch-Catalog adminDisplayName: ms-Exch-Catalog attributeID: 1.2.840.113556.1.4.7000.102.11052 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCatalog name: ms-Exch-Catalog oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SKqrlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-ADE-Prop, changetype: add adminDescription: ms-Exch-ccMail-ADE-Prop adminDisplayName: ms-Exch-ccMail-ADE-Prop attributeID: 1.2.840.113556.1.4.7000.102.1036 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailADEProp name: ms-Exch-ccMail-ADE-Prop oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2qjKlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Filter-Type, changetype: add adminDescription: ms-Exch-ccMail-Filter-Type adminDisplayName: ms-Exch-ccMail-Filter-Type attributeID: 1.2.840.113556.1.4.7000.102.1038 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailFilterType name: ms-Exch-ccMail-Filter-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: WAgLlZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Import-Export-Version, changetype: add adminDescription: ms-Exch-ccMail-Import-Export-Version adminDisplayName: ms-Exch-ccMail-Import-Export-Version attributeID: 1.2.840.113556.1.4.7000.102.1035 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailImportExportVersion name: ms-Exch-ccMail-Import-Export-Version oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6gYqlZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Keep-Forward-History, changetype: add adminDescription: ms-Exch-ccMail-Keep-Forward-History adminDisplayName: ms-Exch-ccMail-Keep-Forward-History attributeID: 1.2.840.113556.1.4.7000.102.1037 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailKeepForwardHistory name: ms-Exch-ccMail-Keep-Forward-History oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IqNGlZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-PO-Name, changetype: add adminDescription: ms-Exch-ccMail-PO-Name adminDisplayName: ms-Exch-ccMail-PO-Name attributeID: 1.2.840.113556.1.4.7000.102.1031 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailPOName name: ms-Exch-ccMail-PO-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Wj9jlZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-PO-Path, changetype: add adminDescription: ms-Exch-ccMail-PO-Path adminDisplayName: ms-Exch-ccMail-PO-Path attributeID: 1.2.840.113556.1.4.7000.102.1033 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailPOPath name: ms-Exch-ccMail-PO-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8jztmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Certificate, changetype: add adminDescription: ms-Exch-Certificate adminDisplayName: ms-Exch-Certificate attributeID: 1.2.840.113556.1.4.7000.102.9012 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCertificate name: ms-Exch-Certificate oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YD7OmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Certificate-Chain-V3, changetype: add adminDescription: ms-Exch-Certificate-Chain-V3 adminDisplayName: ms-Exch-Certificate-Chain-V3 attributeID: 1.2.840.113556.1.2.562 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: certificateChainV3 mapiId: 35879 name: ms-Exch-Certificate-Chain-V3 oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Certificate-Revocation-List-V1, changetype: add adminDescription: ms-Exch-Certificate-Revocation-List-V1 adminDisplayName: ms-Exch-Certificate-Revocation-List-V1 attributeID: 1.2.840.113556.1.2.564 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: certificateRevocationListV1 mapiId: 35881 name: ms-Exch-Certificate-Revocation-List-V1 oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: q3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Certificate-Revocation-List-V3, changetype: add adminDescription: ms-Exch-Certificate-Revocation-List-V3 adminDisplayName: ms-Exch-Certificate-Revocation-List-V3 attributeID: 1.2.840.113556.1.2.563 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: certificateRevocationListV3 mapiId: 35880 name: ms-Exch-Certificate-Revocation-List-V3 oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Character-Set, changetype: add adminDescription: ms-Exch-Character-Set adminDisplayName: ms-Exch-Character-Set attributeID: 1.2.840.113556.1.2.480 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: characterSet mapiId: 33157 name: ms-Exch-Character-Set oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: rXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Character-Set-List, changetype: add adminDescription: ms-Exch-Character-Set-List adminDisplayName: ms-Exch-Character-Set-List attributeID: 1.2.840.113556.1.2.477 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: characterSetList mapiId: 33154 name: ms-Exch-Character-Set-List oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: rnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Chat-Access, changetype: add adminDescription: ms-Exch-Chat-Access adminDisplayName: ms-Exch-Chat-Access attributeID: 1.2.840.113556.1.4.7000.102.8044 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatAccess name: ms-Exch-Chat-Access oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1l6sjJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Admin-Message, changetype: add adminDescription: ms-Exch-Chat-Admin-Message adminDisplayName: ms-Exch-Chat-Admin-Message attributeID: 1.2.840.113556.1.4.7000.102.8003 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatAdminMessage name: ms-Exch-Chat-Admin-Message oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zj+vmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Ban-Mask, changetype: add adminDescription: ms-Exch-Chat-Ban-Mask adminDisplayName: ms-Exch-Chat-Ban-Mask attributeID: 1.2.840.113556.1.4.7000.102.8040 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatBanMask name: ms-Exch-Chat-Ban-Mask oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PEGQmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Ban-Reason, changetype: add adminDescription: ms-Exch-Chat-Ban-Reason adminDisplayName: ms-Exch-Chat-Ban-Reason attributeID: 1.2.840.113556.1.4.7000.102.8043 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatBanReason name: ms-Exch-Chat-Ban-Reason oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yneclZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Broadcast-Address, changetype: add adminDescription: ms-Exch-Chat-Broadcast-Address adminDisplayName: ms-Exch-Chat-Broadcast-Address attributeID: 1.2.840.113556.1.4.7000.102.8009 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatBroadcastAddress name: ms-Exch-Chat-Broadcast-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AhS5lZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Auto-Create, changetype: add adminDescription: ms-Exch-Chat-Channel-Auto-Create adminDisplayName: ms-Exch-Chat-Channel-Auto-Create attributeID: 1.2.840.113556.1.4.7000.102.8020 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelAutoCreate name: ms-Exch-Chat-Channel-Auto-Create oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: lBLYlZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Flags, changetype: add adminDescription: ms-Exch-Chat-Channel-Flags adminDisplayName: ms-Exch-Chat-Channel-Flags attributeID: 1.2.840.113556.1.4.7000.102.8026 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelFlags name: ms-Exch-Chat-Channel-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zK70lZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Host-Key, changetype: add adminDescription: ms-Exch-Chat-Channel-Host-Key adminDisplayName: ms-Exch-Chat-Channel-Host-Key attributeID: 1.2.840.113556.1.4.7000.102.8023 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelHostKey name: ms-Exch-Chat-Channel-Host-Key oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BEsRlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Join-Message, changetype: add adminDescription: ms-Exch-Chat-Channel-Join-Message adminDisplayName: ms-Exch-Chat-Channel-Join-Message attributeID: 1.2.840.113556.1.4.7000.102.8030 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelJoinMessage name: ms-Exch-Chat-Channel-Join-Message oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: POctlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Key, changetype: add adminDescription: ms-Exch-Chat-Channel-Key adminDisplayName: ms-Exch-Chat-Channel-Key attributeID: 1.2.840.113556.1.4.7000.102.8021 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelKey name: ms-Exch-Chat-Channel-Key oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: dINKlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Language, changetype: add adminDescription: ms-Exch-Chat-Channel-Language adminDisplayName: ms-Exch-Chat-Channel-Language attributeID: 1.2.840.113556.1.4.7000.102.8028 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelLanguage name: ms-Exch-Chat-Channel-Language oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rB9nlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-LCID, changetype: add adminDescription: ms-Exch-Chat-Channel-LCID adminDisplayName: ms-Exch-Chat-Channel-LCID attributeID: 1.2.840.113556.1.4.7000.102.8029 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelLCID name: ms-Exch-Chat-Channel-LCID oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5LuDlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Limit, changetype: add adminDescription: ms-Exch-Chat-Channel-Limit adminDisplayName: ms-Exch-Chat-Channel-Limit attributeID: 1.2.840.113556.1.4.7000.102.8010 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelLimit name: ms-Exch-Chat-Channel-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HFiglpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Mode, changetype: add adminDescription: ms-Exch-Chat-Channel-Mode adminDisplayName: ms-Exch-Chat-Channel-Mode attributeID: 1.2.840.113556.1.4.7000.102.8006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelMode name: ms-Exch-Chat-Channel-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +pG6lpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Name, changetype: add adminDescription: ms-Exch-Chat-Channel-Name adminDisplayName: ms-Exch-Chat-Channel-Name attributeID: 1.2.840.113556.1.4.7000.102.8019 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelName name: ms-Exch-Chat-Channel-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Mi7XlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Owner-Key, changetype: add adminDescription: ms-Exch-Chat-Channel-Owner-Key adminDisplayName: ms-Exch-Chat-Channel-Owner-Key attributeID: 1.2.840.113556.1.4.7000.102.8022 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelOwnerKey name: ms-Exch-Chat-Channel-Owner-Key oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: asrzlpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Part-Message, changetype: add adminDescription: ms-Exch-Chat-Channel-Part-Message adminDisplayName: ms-Exch-Chat-Channel-Part-Message attributeID: 1.2.840.113556.1.4.7000.102.8031 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelPartMessage name: ms-Exch-Chat-Channel-Part-Message oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /MgSl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-PICS, changetype: add adminDescription: ms-Exch-Chat-Channel-PICS adminDisplayName: ms-Exch-Chat-Channel-PICS attributeID: 1.2.840.113556.1.4.7000.102.8027 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelPICS name: ms-Exch-Chat-Channel-PICS oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2gItl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Subject, changetype: add adminDescription: ms-Exch-Chat-Channel-Subject adminDisplayName: ms-Exch-Chat-Channel-Subject attributeID: 1.2.840.113556.1.4.7000.102.8025 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelSubject name: ms-Exch-Chat-Channel-Subject oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Ep9Jl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Channel-Topic, changetype: add adminDescription: ms-Exch-Chat-Channel-Topic adminDisplayName: ms-Exch-Chat-Channel-Topic attributeID: 1.2.840.113556.1.4.7000.102.8024 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatChannelTopic name: ms-Exch-Chat-Channel-Topic oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Sjtml5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Class-Ident-Mask, changetype: add adminDescription: ms-Exch-Chat-Class-Ident-Mask adminDisplayName: ms-Exch-Chat-Class-Ident-Mask attributeID: 1.2.840.113556.1.4.7000.102.8032 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatClassIdentMask name: ms-Exch-Chat-Class-Ident-Mask oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gteCl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Class-IP, changetype: add adminDescription: ms-Exch-Chat-Class-IP adminDisplayName: ms-Exch-Chat-Class-IP attributeID: 1.2.840.113556.1.4.7000.102.8033 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatClassIP name: ms-Exch-Chat-Class-IP oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FNahl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Client-Port, changetype: add adminDescription: ms-Exch-Chat-Client-Port adminDisplayName: ms-Exch-Chat-Client-Port attributeID: 1.2.840.113556.1.4.7000.102.8007 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatClientPort name: ms-Exch-Chat-Client-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: THK+l5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-DNS-Reverse-Mode, changetype: add adminDescription: ms-Exch-Chat-DNS-Reverse-Mode adminDisplayName: ms-Exch-Chat-DNS-Reverse-Mode attributeID: 1.2.840.113556.1.4.7000.102.8013 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatDNSReverseMode name: ms-Exch-Chat-DNS-Reverse-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hA7bl5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Duration, changetype: add adminDescription: ms-Exch-Chat-Duration adminDisplayName: ms-Exch-Chat-Duration attributeID: 1.2.840.113556.1.4.7000.102.8042 attributeSyntax: 2.5.5.16 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatDuration name: ms-Exch-Chat-Duration oMSyntax: 65 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Fg36l5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Enable-Anonymous, changetype: add adminDescription: ms-Exch-Chat-Enable-Anonymous adminDisplayName: ms-Exch-Chat-Enable-Anonymous attributeID: 1.2.840.113556.1.4.7000.102.8011 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatEnableAnonymous name: ms-Exch-Chat-Enable-Anonymous oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qAsZmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Enable-Authenticated, changetype: add adminDescription: ms-Exch-Chat-Enable-Authenticated adminDisplayName: ms-Exch-Chat-Enable-Authenticated attributeID: 1.2.840.113556.1.4.7000.102.8012 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatEnableAuthenticated name: ms-Exch-Chat-Enable-Authenticated oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4Kc1mJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Input-Flood-Limit, changetype: add adminDescription: ms-Exch-Chat-Input-Flood-Limit adminDisplayName: ms-Exch-Chat-Input-Flood-Limit attributeID: 1.2.840.113556.1.4.7000.102.8038 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatInputFloodLimit name: ms-Exch-Chat-Input-Flood-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qkJxmJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Max-Anonymous, changetype: add adminDescription: ms-Exch-Chat-Max-Anonymous adminDisplayName: ms-Exch-Chat-Max-Anonymous attributeID: 1.2.840.113556.1.4.7000.102.8015 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMaxAnonymous name: ms-Exch-Chat-Max-Anonymous oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OjdpmZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Max-Connections, changetype: add adminDescription: ms-Exch-Chat-Max-Connections adminDisplayName: ms-Exch-Chat-Max-Connections attributeID: 1.2.840.113556.1.4.7000.102.8014 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMaxConnections name: ms-Exch-Chat-Max-Connections oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ctOFmZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Max-Memberships, changetype: add adminDescription: ms-Exch-Chat-Max-Memberships adminDisplayName: ms-Exch-Chat-Max-Memberships attributeID: 1.2.840.113556.1.4.7000.102.8016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMaxMemberships name: ms-Exch-Chat-Max-Memberships oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BNKkmZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Message-Lag, changetype: add adminDescription: ms-Exch-Chat-Message-Lag adminDisplayName: ms-Exch-Chat-Message-Lag attributeID: 1.2.840.113556.1.4.7000.102.8034 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMessageLag name: ms-Exch-Chat-Message-Lag oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KM/imZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-MOTD, changetype: add adminDescription: ms-Exch-Chat-MOTD adminDisplayName: ms-Exch-Chat-MOTD attributeID: 1.2.840.113556.1.4.7000.102.8004 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMOTD name: ms-Exch-Chat-MOTD oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YGv/mZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Network-Mode, changetype: add adminDescription: ms-Exch-Chat-Network-Mode adminDisplayName: ms-Exch-Chat-Network-Mode attributeID: 1.2.840.113556.1.4.7000.102.8045 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatNetworkMode name: ms-Exch-Chat-Network-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mP58kZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Network-Name, changetype: add adminDescription: ms-Exch-Chat-Network-Name adminDisplayName: ms-Exch-Chat-Network-Name attributeID: 1.2.840.113556.1.4.7000.102.8001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatNetworkName name: ms-Exch-Chat-Network-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8mkempOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Nick-Delay, changetype: add adminDescription: ms-Exch-Chat-Nick-Delay adminDisplayName: ms-Exch-Chat-Nick-Delay attributeID: 1.2.840.113556.1.4.7000.102.8036 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatNickDelay name: ms-Exch-Chat-Nick-Delay oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hGg9mpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Output-Saturation, changetype: add adminDescription: ms-Exch-Chat-Output-Saturation adminDisplayName: ms-Exch-Chat-Output-Saturation attributeID: 1.2.840.113556.1.4.7000.102.8039 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatOutputSaturation name: ms-Exch-Chat-Output-Saturation oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FmdcmpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Ping-Delay, changetype: add adminDescription: ms-Exch-Chat-Ping-Delay adminDisplayName: ms-Exch-Chat-Ping-Delay attributeID: 1.2.840.113556.1.4.7000.102.8037 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatPingDelay name: ms-Exch-Chat-Ping-Delay oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qGV7mpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Protection-Level, changetype: add adminDescription: ms-Exch-Chat-Protection-Level adminDisplayName: ms-Exch-Chat-Protection-Level attributeID: 1.2.840.113556.1.4.7000.102.8035 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatProtectionLevel name: ms-Exch-Chat-Protection-Level oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OmSampOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Server-Port, changetype: add adminDescription: ms-Exch-Chat-Server-Port adminDisplayName: ms-Exch-Chat-Server-Port attributeID: 1.2.840.113556.1.4.7000.102.8008 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatServerPort name: ms-Exch-Chat-Server-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: cgC3mpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Start-Time, changetype: add adminDescription: ms-Exch-Chat-Start-Time adminDisplayName: ms-Exch-Chat-Start-Time attributeID: 1.2.840.113556.1.4.7000.102.8041 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatStartTime name: ms-Exch-Chat-Start-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qpzTmpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Title, changetype: add adminDescription: ms-Exch-Chat-Title adminDisplayName: ms-Exch-Chat-Title attributeID: 1.2.840.113556.1.4.7000.102.8002 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatTitle name: ms-Exch-Chat-Title oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PJvympOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Client-Access-Enabled, changetype: add adminDescription: ms-Exch-Client-Access-Enabled adminDisplayName: ms-Exch-Client-Access-Enabled attributeID: 1.2.840.113556.1.2.559 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: clientAccessEnabled mapiId: 35876 name: ms-Exch-Client-Access-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: r3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Clock-Alert-Offset, changetype: add adminDescription: ms-Exch-Clock-Alert-Offset adminDisplayName: ms-Exch-Clock-Alert-Offset attributeID: 1.2.840.113556.1.2.165 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: clockAlertOffset mapiId: 32865 name: ms-Exch-Clock-Alert-Offset oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Clock-Alert-Repair, changetype: add adminDescription: ms-Exch-Clock-Alert-Repair adminDisplayName: ms-Exch-Clock-Alert-Repair attributeID: 1.2.840.113556.1.2.164 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: clockAlertRepair mapiId: 32866 name: ms-Exch-Clock-Alert-Repair oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Clock-Warning-Offset, changetype: add adminDescription: ms-Exch-Clock-Warning-Offset adminDisplayName: ms-Exch-Clock-Warning-Offset attributeID: 1.2.840.113556.1.2.177 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: clockWarningOffset mapiId: 32867 name: ms-Exch-Clock-Warning-Offset oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: snPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Clock-Warning-Repair, changetype: add adminDescription: ms-Exch-Clock-Warning-Repair adminDisplayName: ms-Exch-Clock-Warning-Repair attributeID: 1.2.840.113556.1.2.166 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: clockWarningRepair mapiId: 32868 name: ms-Exch-Clock-Warning-Repair oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: s3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Compromised-Key-List, changetype: add adminDescription: ms-Exch-Compromised-Key-List adminDisplayName: ms-Exch-Compromised-Key-List attributeID: 1.2.840.113556.1.2.542 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: compromisedKeyList mapiId: 33220 name: ms-Exch-Compromised-Key-List oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qVd3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Computer-Name, changetype: add adminDescription: ms-Exch-Computer-Name adminDisplayName: ms-Exch-Computer-Name attributeID: 1.2.840.113556.1.2.20 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: computerName mapiId: 32869 name: ms-Exch-Computer-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: tHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Connected-Domains, changetype: add adminDescription: ms-Exch-Connected-Domains adminDisplayName: ms-Exch-Connected-Domains attributeID: 1.2.840.113556.1.2.211 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: connectedDomains mapiId: 32870 name: ms-Exch-Connected-Domains oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1243 schemaIdGuid:: tXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Connection-List-Filter, changetype: add adminDescription: ms-Exch-Connection-List-Filter adminDisplayName: ms-Exch-Connection-List-Filter attributeID: 1.2.840.113556.1.2.475 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: connectionListFilter mapiId: 33152 name: ms-Exch-Connection-List-Filter oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: tnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Connection-List-Filter-Type, changetype: add adminDescription: ms-Exch-Connection-List-Filter-Type adminDisplayName: ms-Exch-Connection-List-Filter-Type attributeID: 1.2.840.113556.1.2.526 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: connectionListFilterType mapiId: 33204 name: ms-Exch-Connection-List-Filter-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: t3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Connector-Type, changetype: add adminDescription: ms-Exch-Connector-Type adminDisplayName: ms-Exch-Connector-Type attributeID: 1.2.840.113556.1.4.7000.102.12508 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConnectorType name: ms-Exch-Connector-Type oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 255 schemaIdGuid:: FpSNm5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Container-Info, changetype: add adminDescription: ms-Exch-Container-Info adminDisplayName: ms-Exch-Container-Info attributeID: 1.2.840.113556.1.2.296 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: containerInfo mapiId: 32871 name: ms-Exch-Container-Info oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Content-Type, changetype: add adminDescription: ms-Exch-Content-Type adminDisplayName: ms-Exch-Content-Type attributeID: 1.2.840.113556.1.2.481 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: contentType mapiId: 33158 name: ms-Exch-Content-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 4 schemaIdGuid:: uXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Control-Msg-Folder-ID, changetype: add adminDescription: ms-Exch-Control-Msg-Folder-ID adminDisplayName: ms-Exch-Control-Msg-Folder-ID attributeID: 1.2.840.113556.1.2.483 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: controlMsgFolderID mapiId: 33160 name: ms-Exch-Control-Msg-Folder-ID oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: unPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Control-Msg-Rules, changetype: add adminDescription: ms-Exch-Control-Msg-Rules adminDisplayName: ms-Exch-Control-Msg-Rules attributeID: 1.2.840.113556.1.2.485 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: controlMsgRules mapiId: 33162 name: ms-Exch-Control-Msg-Rules oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: u3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Controlling-Zone, changetype: add adminDescription: ms-Exch-Controlling-Zone adminDisplayName: ms-Exch-Controlling-Zone attributeID: 1.2.840.113556.1.4.7000.102.9026 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchControllingZone name: ms-Exch-Controlling-Zone oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gihGkZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Convert-To-Fixed-Font, changetype: add adminDescription: ms-Exch-Convert-To-Fixed-Font adminDisplayName: ms-Exch-Convert-To-Fixed-Font attributeID: 1.2.840.113556.1.4.7000.102.11021 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConvertToFixedFont name: ms-Exch-Convert-To-Fixed-Font oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qJKsm5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Cross-Certificate-CRL, changetype: add adminDescription: ms-Exch-Cross-Certificate-CRL adminDisplayName: ms-Exch-Cross-Certificate-CRL attributeID: 1.2.840.113556.1.2.565 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: crossCertificateCRL mapiId: 35888 name: ms-Exch-Cross-Certificate-CRL oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-CTP-Class-GUID, changetype: add adminDescription: ms-Exch-CTP-Class-GUID adminDisplayName: ms-Exch-CTP-Class-GUID attributeID: 1.2.840.113556.1.4.7000.102.9008 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPClassGUID name: ms-Exch-CTP-Class-GUID oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8IwonJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Frame-Hint, changetype: add adminDescription: ms-Exch-CTP-Frame-Hint adminDisplayName: ms-Exch-CTP-Frame-Hint attributeID: 1.2.840.113556.1.4.7000.102.9010 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPFrameHint name: ms-Exch-CTP-Frame-Hint oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gotHnJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Property-Schema, changetype: add adminDescription: ms-Exch-CTP-Property-Schema adminDisplayName: ms-Exch-CTP-Property-Schema attributeID: 1.2.840.113556.1.4.7000.102.9022 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchCTPPropertySchema name: ms-Exch-CTP-Property-Schema oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uidknJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Provider-GUID, changetype: add adminDescription: ms-Exch-CTP-Provider-GUID adminDisplayName: ms-Exch-CTP-Provider-GUID attributeID: 1.2.840.113556.1.4.7000.102.9007 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPProviderGUID name: ms-Exch-CTP-Provider-GUID oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: poiFnJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Provider-Name, changetype: add adminDescription: ms-Exch-CTP-Provider-Name adminDisplayName: ms-Exch-CTP-Provider-Name attributeID: 1.2.840.113556.1.4.7000.102.9021 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPProviderName name: ms-Exch-CTP-Provider-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OIeknJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Require-CMS-Authentication, changetype: add adminDescription: ms-Exch-CTP-Require-CMS-Authentication adminDisplayName: ms-Exch-CTP-Require-CMS-Authentication attributeID: 1.2.840.113556.1.4.7000.102.9023 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPRequireCMSAuthentication name: ms-Exch-CTP-Require-CMS-Authentication oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5mKpip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CTP-Snapin-GUID, changetype: add adminDescription: ms-Exch-CTP-Snapin-GUID adminDisplayName: ms-Exch-CTP-Snapin-GUID attributeID: 1.2.840.113556.1.4.7000.102.9009 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCTPSnapinGUID name: ms-Exch-CTP-Snapin-GUID oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yoXDnJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Database-Session-Addend, changetype: add adminDescription: ms-Exch-Database-Session-Addend adminDisplayName: ms-Exch-Database-Session-Addend attributeID: 1.2.840.113556.1.4.7000.102.11039 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDatabaseSessionAddend name: ms-Exch-Database-Session-Addend oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XITinJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Database-Session-Increment, changetype: add adminDescription: ms-Exch-Database-Session-Increment adminDisplayName: ms-Exch-Database-Session-Increment attributeID: 1.2.840.113556.1.4.7000.102.11040 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDatabaseSessionIncrement name: ms-Exch-Database-Session-Increment oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: okcGnZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Default-Admin-Group, changetype: add adminDescription: ms-Exch-Default-Admin-Group adminDisplayName: ms-Exch-Default-Admin-Group attributeID: 1.2.840.113556.1.4.7000.102.50015 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDefaultAdminGroup name: ms-Exch-Default-Admin-Group oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: woR1hJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Default-Domain, changetype: add adminDescription: ms-Exch-Default-Domain adminDisplayName: ms-Exch-Default-Domain attributeID: 1.2.840.113556.1.4.7000.102.2012 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDefaultDomain name: ms-Exch-Default-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2uMinZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Default-Logon-Domain, changetype: add adminDescription: ms-Exch-Default-Logon-Domain adminDisplayName: ms-Exch-Default-Logon-Domain attributeID: 1.2.840.113556.1.4.7000.102.15001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDefaultLogonDomain name: ms-Exch-Default-Logon-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Rmq0i56w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Default-Message-Format, changetype: add adminDescription: ms-Exch-Default-Message-Format adminDisplayName: ms-Exch-Default-Message-Format attributeID: 1.2.840.113556.1.2.572 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: defaultMessageFormat mapiId: 35895 name: ms-Exch-Default-Message-Format oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Delegate-User, changetype: add adminDescription: ms-Exch-Delegate-User adminDisplayName: ms-Exch-Delegate-User attributeID: 1.2.840.113556.1.2.591 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: delegateUser mapiId: 35913 name: ms-Exch-Delegate-User oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vnPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Deliv-EITs, changetype: add adminDescription: ms-Exch-Deliv-EITs adminDisplayName: ms-Exch-Deliv-EITs attributeID: 1.2.840.113556.1.2.139 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: delivEITs mapiId: 32875 name: ms-Exch-Deliv-EITs oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 4096 schemaIdGuid:: S3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Delivery-Order, changetype: add adminDescription: ms-Exch-Delivery-Order adminDisplayName: ms-Exch-Delivery-Order attributeID: 1.2.840.113556.1.4.7000.102.1003 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDeliveryOrder name: ms-Exch-Delivery-Order oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bOJBnZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Dest-BH-Address, changetype: add adminDescription: ms-Exch-Dest-BH-Address adminDisplayName: ms-Exch-Dest-BH-Address attributeID: 1.2.840.113556.1.4.7000.102.12510 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDestBHAddress name: ms-Exch-Dest-BH-Address oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 255 schemaIdGuid:: 6kGCnZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Destination-RG-DN, changetype: add adminDescription: ms-Exch-Destination-RG-DN adminDisplayName: ms-Exch-Destination-RG-DN attributeID: 1.2.840.113556.1.4.7000.102.12507 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDestinationRGDN name: ms-Exch-Destination-RG-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: It6enZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Diagnostic-Reg-Key, changetype: add adminDescription: ms-Exch-Diagnostic-Reg-Key adminDisplayName: ms-Exch-Diagnostic-Reg-Key attributeID: 1.2.840.113556.1.2.189 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: diagnosticRegKey mapiId: 32881 name: ms-Exch-Diagnostic-Reg-Key oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: UnmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Dir-Browse-Flags, changetype: add adminDescription: ms-Exch-Dir-Browse-Flags adminDisplayName: ms-Exch-Dir-Browse-Flags attributeID: 1.2.840.113556.1.4.7000.102.15005 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDirBrowseFlags name: ms-Exch-Dir-Browse-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: chYijJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Dirsync-Filters, changetype: add adminDescription: ms-Exch-Dirsync-Filters adminDisplayName: ms-Exch-Dirsync-Filters attributeID: 1.2.840.113556.1.4.7000.102.1005 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchDirsyncFilters name: ms-Exch-Dirsync-Filters oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tNy9nZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Dirsync-Schedule, changetype: add adminDescription: ms-Exch-Dirsync-Schedule adminDisplayName: ms-Exch-Dirsync-Schedule attributeID: 1.2.840.113556.1.4.7000.102.1008 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDirsyncSchedule name: ms-Exch-Dirsync-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: kv8Rjp6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Dirsync-Style, changetype: add adminDescription: ms-Exch-Dirsync-Style adminDisplayName: ms-Exch-Dirsync-Style attributeID: 1.2.840.113556.1.4.7000.102.1009 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDirsyncStyle name: ms-Exch-Dirsync-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: ypsujp6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Disabled-Gateway-Proxy, changetype: add adminDescription: ms-Exch-Disabled-Gateway-Proxy adminDisplayName: ms-Exch-Disabled-Gateway-Proxy attributeID: 1.2.840.113556.1.2.541 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: disabledGatewayProxy mapiId: 33219 name: ms-Exch-Disabled-Gateway-Proxy oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1024 schemaIdGuid:: wHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Do-OAB-Version, changetype: add adminDescription: ms-Exch-Do-OAB-Version adminDisplayName: ms-Exch-Do-OAB-Version attributeID: 1.2.840.113556.1.2.575 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: doOABVersion mapiId: 35898 name: ms-Exch-Do-OAB-Version oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: x3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Domain-Def-Alt-Recip, changetype: add adminDescription: ms-Exch-Domain-Def-Alt-Recip adminDisplayName: ms-Exch-Domain-Def-Alt-Recip attributeID: 1.2.840.113556.1.2.145 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: domainDefAltRecip mapiId: 32885 name: ms-Exch-Domain-Def-Alt-Recip oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: u1d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Domain-Link, changetype: add adminDescription: ms-Exch-Domain-Link adminDisplayName: ms-Exch-Domain-Link attributeID: 1.2.840.113556.1.4.7000.102.76 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDomainLink name: ms-Exch-Domain-Link oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: xJzDip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Domain-Name, changetype: add adminDescription: ms-Exch-Domain-Name adminDisplayName: ms-Exch-Domain-Name attributeID: 1.2.840.113556.1.2.147 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: domainName mapiId: 32886 name: ms-Exch-Domain-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 362 schemaIdGuid:: yHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DownGrade-Multipart-Signed, changetype: add adminDescription: ms-Exch-DownGrade-Multipart-Signed adminDisplayName: ms-Exch-DownGrade-Multipart-Signed attributeID: 1.2.840.113556.1.4.7000.102.11020 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDownGradeMultipartSigned name: ms-Exch-DownGrade-Multipart-Signed oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /NY5npOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-DXA-Admin-Copy, changetype: add adminDescription: ms-Exch-DXA-Admin-Copy adminDisplayName: ms-Exch-DXA-Admin-Copy attributeID: 1.2.840.113556.1.2.378 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAAdminCopy mapiId: 32888 name: ms-Exch-DXA-Admin-Copy oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Admin-Forward, changetype: add adminDescription: ms-Exch-DXA-Admin-Forward adminDisplayName: ms-Exch-DXA-Admin-Forward attributeID: 1.2.840.113556.1.2.379 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAAdminForward mapiId: 32889 name: ms-Exch-DXA-Admin-Forward oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vld3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-DXA-Admin-Update, changetype: add adminDescription: ms-Exch-DXA-Admin-Update adminDisplayName: ms-Exch-DXA-Admin-Update attributeID: 1.2.840.113556.1.2.381 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAAdminUpdate mapiId: 32890 name: ms-Exch-DXA-Admin-Update oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ynPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Append-ReqCN, changetype: add adminDescription: ms-Exch-DXA-Append-ReqCN adminDisplayName: ms-Exch-DXA-Append-ReqCN attributeID: 1.2.840.113556.1.2.174 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAAppendReqCN mapiId: 32891 name: ms-Exch-DXA-Append-ReqCN oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: y3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Conf-Container-List, changetype: add adminDescription: ms-Exch-DXA-Conf-Container-List adminDisplayName: ms-Exch-DXA-Conf-Container-List attributeID: 1.2.840.113556.1.2.180 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: dXAConfContainerList mapiId: 32892 name: ms-Exch-DXA-Conf-Container-List oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Conf-Req-Time, changetype: add adminDescription: ms-Exch-DXA-Conf-Req-Time adminDisplayName: ms-Exch-DXA-Conf-Req-Time attributeID: 1.2.840.113556.1.2.122 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAConfReqTime mapiId: 32893 name: ms-Exch-DXA-Conf-Req-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zXPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Conf-Seq, changetype: add adminDescription: ms-Exch-DXA-Conf-Seq adminDisplayName: ms-Exch-DXA-Conf-Seq attributeID: 1.2.840.113556.1.2.184 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAConfSeq mapiId: 32894 name: ms-Exch-DXA-Conf-Seq oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: znPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Conf-Seq-USN, changetype: add adminDescription: ms-Exch-DXA-Conf-Seq-USN adminDisplayName: ms-Exch-DXA-Conf-Seq-USN attributeID: 1.2.840.113556.1.2.45 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAConfSeqUSN mapiId: 32895 name: ms-Exch-DXA-Conf-Seq-USN oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: z3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Exchange-Options, changetype: add adminDescription: ms-Exch-DXA-Exchange-Options adminDisplayName: ms-Exch-DXA-Exchange-Options attributeID: 1.2.840.113556.1.2.359 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAExchangeOptions mapiId: 32896 name: ms-Exch-DXA-Exchange-Options oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 0HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Export-Now, changetype: add adminDescription: ms-Exch-DXA-Export-Now adminDisplayName: ms-Exch-DXA-Export-Now attributeID: 1.2.840.113556.1.2.377 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAExportNow mapiId: 32897 name: ms-Exch-DXA-Export-Now oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Imp-Seq, changetype: add adminDescription: ms-Exch-DXA-Imp-Seq adminDisplayName: ms-Exch-DXA-Imp-Seq attributeID: 1.2.840.113556.1.2.116 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAImpSeq mapiId: 32899 name: ms-Exch-DXA-Imp-Seq oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 0nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Imp-Seq-Time, changetype: add adminDescription: ms-Exch-DXA-Imp-Seq-Time adminDisplayName: ms-Exch-DXA-Imp-Seq-Time attributeID: 1.2.840.113556.1.2.117 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAImpSeqTime mapiId: 32900 name: ms-Exch-DXA-Imp-Seq-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 03PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Imp-Seq-USN, changetype: add adminDescription: ms-Exch-DXA-Imp-Seq-USN adminDisplayName: ms-Exch-DXA-Imp-Seq-USN attributeID: 1.2.840.113556.1.2.86 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAImpSeqUSN mapiId: 32901 name: ms-Exch-DXA-Imp-Seq-USN oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Import-Now, changetype: add adminDescription: ms-Exch-DXA-Import-Now adminDisplayName: ms-Exch-DXA-Import-Now attributeID: 1.2.840.113556.1.2.376 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAImportNow mapiId: 32902 name: ms-Exch-DXA-Import-Now oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-In-Template-Map, changetype: add adminDescription: ms-Exch-DXA-In-Template-Map adminDisplayName: ms-Exch-DXA-In-Template-Map attributeID: 1.2.840.113556.1.2.363 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: dXAInTemplateMap mapiId: 32903 name: ms-Exch-DXA-In-Template-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 1nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Local-Admin, changetype: add adminDescription: ms-Exch-DXA-Local-Admin adminDisplayName: ms-Exch-DXA-Local-Admin attributeID: 1.2.840.113556.1.2.113 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXALocalAdmin mapiId: 32904 name: ms-Exch-DXA-Local-Admin oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 13PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Native-Address-Type, changetype: add adminDescription: ms-Exch-DXA-Native-Address-Type adminDisplayName: ms-Exch-DXA-Native-Address-Type attributeID: 1.2.840.113556.1.2.331 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXANativeAddressType mapiId: 32906 name: ms-Exch-DXA-Native-Address-Type oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 2XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Out-Template-Map, changetype: add adminDescription: ms-Exch-DXA-Out-Template-Map adminDisplayName: ms-Exch-DXA-Out-Template-Map attributeID: 1.2.840.113556.1.2.364 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: dXAOutTemplateMap mapiId: 32907 name: ms-Exch-DXA-Out-Template-Map oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 2nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Password, changetype: add adminDescription: ms-Exch-DXA-Password adminDisplayName: ms-Exch-DXA-Password attributeID: 1.2.840.113556.1.2.305 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPassword mapiId: 32908 name: ms-Exch-DXA-Password oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 12 schemaIdGuid:: 23PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Exchange-Options, changetype: add adminDescription: ms-Exch-DXA-Prev-Exchange-Options adminDisplayName: ms-Exch-DXA-Prev-Exchange-Options attributeID: 1.2.840.113556.1.2.216 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevExchangeOptions mapiId: 32909 name: ms-Exch-DXA-Prev-Exchange-Options oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 3HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Export-Native-Only, changetype: add adminDescription: ms-Exch-DXA-Prev-Export-Native-Only adminDisplayName: ms-Exch-DXA-Prev-Export-Native-Only attributeID: 1.2.840.113556.1.2.203 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevExportNativeOnly mapiId: 32910 name: ms-Exch-DXA-Prev-Export-Native-Only oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-In-Exchange-Sensitivity, changetype: add adminDescription: ms-Exch-DXA-Prev-In-Exchange-Sensitivity adminDisplayName: ms-Exch-DXA-Prev-In-Exchange-Sensitivity attributeID: 1.2.840.113556.1.2.90 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevInExchangeSensitivity mapiId: 32911 name: ms-Exch-DXA-Prev-In-Exchange-Sensitivity oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Remote-Entries, changetype: add adminDescription: ms-Exch-DXA-Prev-Remote-Entries adminDisplayName: ms-Exch-DXA-Prev-Remote-Entries attributeID: 1.2.840.113556.1.2.265 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevRemoteEntries mapiId: 32912 name: ms-Exch-DXA-Prev-Remote-Entries oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 33PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Replication-Sensitivity, changetype: add adminDescription: ms-Exch-DXA-Prev-Replication-Sensitivity adminDisplayName: ms-Exch-DXA-Prev-Replication-Sensitivity attributeID: 1.2.840.113556.1.2.215 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevReplicationSensitivity mapiId: 32913 name: ms-Exch-DXA-Prev-Replication-Sensitivity oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Template-Options, changetype: add adminDescription: ms-Exch-DXA-Prev-Template-Options adminDisplayName: ms-Exch-DXA-Prev-Template-Options attributeID: 1.2.840.113556.1.2.395 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevTemplateOptions mapiId: 32914 name: ms-Exch-DXA-Prev-Template-Options oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 4XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Prev-Types, changetype: add adminDescription: ms-Exch-DXA-Prev-Types adminDisplayName: ms-Exch-DXA-Prev-Types attributeID: 1.2.840.113556.1.2.217 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAPrevTypes mapiId: 32915 name: ms-Exch-DXA-Prev-Types oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2Fd3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-DXA-Recipient-CP, changetype: add adminDescription: ms-Exch-DXA-Recipient-CP adminDisplayName: ms-Exch-DXA-Recipient-CP attributeID: 1.2.840.113556.1.2.384 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXARecipientCP mapiId: 32916 name: ms-Exch-DXA-Recipient-CP oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 24 schemaIdGuid:: 4nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Remote-Client, changetype: add adminDescription: ms-Exch-DXA-Remote-Client adminDisplayName: ms-Exch-DXA-Remote-Client attributeID: 1.2.840.113556.1.2.112 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXARemoteClient mapiId: 32917 name: ms-Exch-DXA-Remote-Client oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 43PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Req-Seq, changetype: add adminDescription: ms-Exch-DXA-Req-Seq adminDisplayName: ms-Exch-DXA-Req-Seq attributeID: 1.2.840.113556.1.2.101 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAReqSeq mapiId: 32918 name: ms-Exch-DXA-Req-Seq oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 5HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Req-Seq-Time, changetype: add adminDescription: ms-Exch-DXA-Req-Seq-Time adminDisplayName: ms-Exch-DXA-Req-Seq-Time attributeID: 1.2.840.113556.1.2.114 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAReqSeqTime mapiId: 32919 name: ms-Exch-DXA-Req-Seq-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Req-Seq-USN, changetype: add adminDescription: ms-Exch-DXA-Req-Seq-USN adminDisplayName: ms-Exch-DXA-Req-Seq-USN attributeID: 1.2.840.113556.1.2.182 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAReqSeqUSN mapiId: 32920 name: ms-Exch-DXA-Req-Seq-USN oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-ReqName, changetype: add adminDescription: ms-Exch-DXA-ReqName adminDisplayName: ms-Exch-DXA-ReqName attributeID: 1.2.840.113556.1.2.446 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXAReqName mapiId: 32921 name: ms-Exch-DXA-ReqName oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 53PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Svr-Seq, changetype: add adminDescription: ms-Exch-DXA-Svr-Seq adminDisplayName: ms-Exch-DXA-Svr-Seq attributeID: 1.2.840.113556.1.2.360 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXASvrSeq mapiId: 32922 name: ms-Exch-DXA-Svr-Seq oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 6HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Svr-Seq-Time, changetype: add adminDescription: ms-Exch-DXA-Svr-Seq-Time adminDisplayName: ms-Exch-DXA-Svr-Seq-Time attributeID: 1.2.840.113556.1.2.361 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXASvrSeqTime mapiId: 32923 name: ms-Exch-DXA-Svr-Seq-Time oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Svr-Seq-USN, changetype: add adminDescription: ms-Exch-DXA-Svr-Seq-USN adminDisplayName: ms-Exch-DXA-Svr-Seq-USN attributeID: 1.2.840.113556.1.2.124 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXASvrSeqUSN mapiId: 32924 name: ms-Exch-DXA-Svr-Seq-USN oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Template-Options, changetype: add adminDescription: ms-Exch-DXA-Template-Options adminDisplayName: ms-Exch-DXA-Template-Options attributeID: 1.2.840.113556.1.2.358 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXATemplateOptions mapiId: 32926 name: ms-Exch-DXA-Template-Options oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 63PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Template-TimeStamp, changetype: add adminDescription: ms-Exch-DXA-Template-TimeStamp adminDisplayName: ms-Exch-DXA-Template-TimeStamp attributeID: 1.2.840.113556.1.2.365 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXATemplateTimeStamp mapiId: 32927 name: ms-Exch-DXA-Template-TimeStamp oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-Types, changetype: add adminDescription: ms-Exch-DXA-Types adminDisplayName: ms-Exch-DXA-Types attributeID: 1.2.840.113556.1.2.119 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: dXATypes mapiId: 32928 name: ms-Exch-DXA-Types oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-DXA-UnConf-Container-List, changetype: add adminDescription: ms-Exch-DXA-UnConf-Container-List adminDisplayName: ms-Exch-DXA-UnConf-Container-List attributeID: 1.2.840.113556.1.2.181 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: dXAUnConfContainerList mapiId: 32929 name: ms-Exch-DXA-UnConf-Container-List oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-EDB-File, changetype: add adminDescription: ms-Exch-EDB-File adminDisplayName: ms-Exch-EDB-File attributeID: 1.2.840.113556.1.4.7000.102.11001 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEDBFile name: ms-Exch-EDB-File oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jtVYnpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-EDB-Offline, changetype: add adminDescription: ms-Exch-EDB-Offline adminDisplayName: ms-Exch-EDB-Offline attributeID: 1.2.840.113556.1.4.7000.102.11007 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEDBOffline name: ms-Exch-EDB-Offline oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ejZ6npOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Enable-Compatibility, changetype: add adminDescription: ms-Exch-Enable-Compatibility adminDisplayName: ms-Exch-Enable-Compatibility attributeID: 1.2.840.113556.1.2.567 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: enableCompatibility mapiId: 35890 name: ms-Exch-Enable-Compatibility oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Enabled-Authorization-Packages, changetype: add adminDescription: ms-Exch-Enabled-Authorization-Packages adminDisplayName: ms-Exch-Enabled-Authorization-Packages attributeID: 1.2.840.113556.1.2.479 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: enabledAuthorizationPackages mapiId: 33156 name: ms-Exch-Enabled-Authorization-Packages oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: 83PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Enabled-Protocol-Cfg, changetype: add adminDescription: ms-Exch-Enabled-Protocol-Cfg adminDisplayName: ms-Exch-Enabled-Protocol-Cfg attributeID: 1.2.840.113556.1.2.515 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: enabledProtocolCfg mapiId: 33192 name: ms-Exch-Enabled-Protocol-Cfg oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encapsulation-Method, changetype: add adminDescription: ms-Exch-Encapsulation-Method adminDisplayName: ms-Exch-Encapsulation-Method attributeID: 1.2.840.113556.1.2.448 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: encapsulationMethod mapiId: 32930 name: ms-Exch-Encapsulation-Method oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encrypt, changetype: add adminDescription: ms-Exch-Encrypt adminDisplayName: ms-Exch-Encrypt attributeID: 1.2.840.113556.1.2.236 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: encrypt mapiId: 32931 name: ms-Exch-Encrypt oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encrypt-Alg-List-NA, changetype: add adminDescription: ms-Exch-Encrypt-Alg-List-NA adminDisplayName: ms-Exch-Encrypt-Alg-List-NA attributeID: 1.2.840.113556.1.2.130 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: encryptAlgListNA mapiId: 32832 name: ms-Exch-Encrypt-Alg-List-NA oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: 93PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encrypt-Alg-List-Other, changetype: add adminDescription: ms-Exch-Encrypt-Alg-List-Other adminDisplayName: ms-Exch-Encrypt-Alg-List-Other attributeID: 1.2.840.113556.1.2.399 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: encryptAlgListOther mapiId: 32833 name: ms-Exch-Encrypt-Alg-List-Other oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encrypt-Alg-Selected-NA, changetype: add adminDescription: ms-Exch-Encrypt-Alg-Selected-NA adminDisplayName: ms-Exch-Encrypt-Alg-Selected-NA attributeID: 1.2.840.113556.1.2.401 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: encryptAlgSelectedNA mapiId: 32835 name: ms-Exch-Encrypt-Alg-Selected-NA oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Encrypt-Alg-Selected-Other, changetype: add adminDescription: ms-Exch-Encrypt-Alg-Selected-Other adminDisplayName: ms-Exch-Encrypt-Alg-Selected-Other attributeID: 1.2.840.113556.1.2.397 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: encryptAlgSelectedOther mapiId: 32829 name: ms-Exch-Encrypt-Alg-Selected-Other oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: +nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Cache-Size, changetype: add adminDescription: ms-Exch-ESE-Param-Cache-Size adminDisplayName: ms-Exch-ESE-Param-Cache-Size attributeID: 1.2.840.113556.1.4.7000.102.11002 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCacheSize name: ms-Exch-ESE-Param-Cache-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: njO4npOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Cache-Size-Max, changetype: add adminDescription: ms-Exch-ESE-Param-Cache-Size-Max adminDisplayName: ms-Exch-ESE-Param-Cache-Size-Max attributeID: 1.2.840.113556.1.4.7000.102.11003 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCacheSizeMax name: ms-Exch-ESE-Param-Cache-Size-Max oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MDLXnpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Circular-Log, changetype: add adminDescription: ms-Exch-ESE-Param-Circular-Log adminDisplayName: ms-Exch-ESE-Param-Circular-Log attributeID: 1.2.840.113556.1.4.7000.102.11005 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCircularLog name: ms-Exch-ESE-Param-Circular-Log oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HJP4npOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Event-Source, changetype: add adminDescription: ms-Exch-ESE-Param-Event-Source adminDisplayName: ms-Exch-ESE-Param-Event-Source attributeID: 1.2.840.113556.1.4.7000.102.11008 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamEventSource name: ms-Exch-ESE-Param-Event-Source oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CPQZn5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Log-Buffers, changetype: add adminDescription: ms-Exch-ESE-Param-Log-Buffers adminDisplayName: ms-Exch-ESE-Param-Log-Buffers attributeID: 1.2.840.113556.1.4.7000.102.11009 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamLogBuffers name: ms-Exch-ESE-Param-Log-Buffers oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mvI4n5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Log-Checkpoint-Period, changetype: add adminDescription: ms-Exch-ESE-Param-Log-Checkpoint-Period adminDisplayName: ms-Exch-ESE-Param-Log-Checkpoint-Period attributeID: 1.2.840.113556.1.4.7000.102.11010 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamLogCheckpointPeriod name: ms-Exch-ESE-Param-Log-Checkpoint-Period oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hlNan5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Log-File-Path, changetype: add adminDescription: ms-Exch-ESE-Param-Log-File-Path adminDisplayName: ms-Exch-ESE-Param-Log-File-Path attributeID: 1.2.840.113556.1.4.7000.102.11011 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamLogFilePath name: ms-Exch-ESE-Param-Log-File-Path oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GFJ5n5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Log-File-Size, changetype: add adminDescription: ms-Exch-ESE-Param-Log-File-Size adminDisplayName: ms-Exch-ESE-Param-Log-File-Size attributeID: 1.2.840.113556.1.4.7000.102.11012 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamLogFileSize name: ms-Exch-ESE-Param-Log-File-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BLOan5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Log-Waiting-User-Max, changetype: add adminDescription: ms-Exch-ESE-Param-Log-Waiting-User-Max adminDisplayName: ms-Exch-ESE-Param-Log-Waiting-User-Max attributeID: 1.2.840.113556.1.4.7000.102.11013 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamLogWaitingUserMax name: ms-Exch-ESE-Param-Log-Waiting-User-Max oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Sna+n5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Max-Open-Tables, changetype: add adminDescription: ms-Exch-ESE-Param-Max-Open-Tables adminDisplayName: ms-Exch-ESE-Param-Max-Open-Tables attributeID: 1.2.840.113556.1.4.7000.102.11014 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamMaxOpenTables name: ms-Exch-ESE-Param-Max-Open-Tables oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Ntffn5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Max-Sessions, changetype: add adminDescription: ms-Exch-ESE-Param-Max-Sessions adminDisplayName: ms-Exch-ESE-Param-Max-Sessions attributeID: 1.2.840.113556.1.4.7000.102.11015 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamMaxSessions name: ms-Exch-ESE-Param-Max-Sessions oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yNX+n5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Max-Ver-Pages, changetype: add adminDescription: ms-Exch-ESE-Param-Max-Ver-Pages adminDisplayName: ms-Exch-ESE-Param-Max-Ver-Pages attributeID: 1.2.840.113556.1.4.7000.102.11017 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamMaxVerPages name: ms-Exch-ESE-Param-Max-Ver-Pages oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tDYgoJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Preferred-Max-Open-Tables, changetype: add adminDescription: ms-Exch-ESE-Param-Preferred-Max-Open-Tables adminDisplayName: ms-Exch-ESE-Param-Preferred-Max-Open-Tables attributeID: 1.2.840.113556.1.4.7000.102.11018 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamPreferredMaxOpenTables name: ms-Exch-ESE-Param-Preferred-Max-Open-Tables oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oJdBoJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Preferred-Ver-Pages, changetype: add adminDescription: ms-Exch-ESE-Param-Preferred-Ver-Pages adminDisplayName: ms-Exch-ESE-Param-Preferred-Ver-Pages attributeID: 1.2.840.113556.1.4.7000.102.11019 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamPreferredVerPages name: ms-Exch-ESE-Param-Preferred-Ver-Pages oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jPhioJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-System-Path, changetype: add adminDescription: ms-Exch-ESE-Param-System-Path adminDisplayName: ms-Exch-ESE-Param-System-Path attributeID: 1.2.840.113556.1.4.7000.102.11022 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamSystemPath name: ms-Exch-ESE-Param-System-Path oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0ruGoJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Temp-Path, changetype: add adminDescription: ms-Exch-ESE-Param-Temp-Path adminDisplayName: ms-Exch-ESE-Param-Temp-Path attributeID: 1.2.840.113556.1.4.7000.102.11023 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamTempPath name: ms-Exch-ESE-Param-Temp-Path oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZLqloJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Wait-Log-Flush, changetype: add adminDescription: ms-Exch-ESE-Param-Wait-Log-Flush adminDisplayName: ms-Exch-ESE-Param-Wait-Log-Flush attributeID: 1.2.840.113556.1.4.7000.102.11016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamWaitLogFlush name: ms-Exch-ESE-Param-Wait-Log-Flush oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UBvHoJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Zero-Database-During-Backup, changetype: add adminDescription: ms-Exch-ESE-Param-Zero-Database-During-Backup adminDisplayName: ms-Exch-ESE-Param-Zero-Database-During-Backup attributeID: 1.2.840.113556.1.4.7000.102.11026 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamZeroDatabaseDuringBackup name: ms-Exch-ESE-Param-Zero-Database-During-Backup oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4hnmoJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Expand-DLs-Locally, changetype: add adminDescription: ms-Exch-Expand-DLs-Locally adminDisplayName: ms-Exch-Expand-DLs-Locally attributeID: 1.2.840.113556.1.2.201 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: expandDLsLocally mapiId: 32932 name: ms-Exch-Expand-DLs-Locally oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +3PfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Export-Containers, changetype: add adminDescription: ms-Exch-Export-Containers adminDisplayName: ms-Exch-Export-Containers attributeID: 1.2.840.113556.1.2.111 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: exportContainers mapiId: 32933 name: ms-Exch-Export-Containers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /HPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Export-Custom-Recipients, changetype: add adminDescription: ms-Exch-Export-Custom-Recipients adminDisplayName: ms-Exch-Export-Custom-Recipients attributeID: 1.2.840.113556.1.2.307 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: exportCustomRecipients mapiId: 32934 name: ms-Exch-Export-Custom-Recipients oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /XPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Export-DLs, changetype: add adminDescription: ms-Exch-Export-DLs adminDisplayName: ms-Exch-Export-DLs attributeID: 1.2.840.113556.1.4.7000.102.1004 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchExportDLs name: ms-Exch-Export-DLs oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8ndFoZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-File-Version, changetype: add adminDescription: ms-Exch-File-Version adminDisplayName: ms-Exch-File-Version attributeID: 1.2.840.113556.1.2.178 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: fileVersion mapiId: 32940 name: ms-Exch-File-Version oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 8 schemaIdGuid:: +1d3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Filter-Local-Addresses, changetype: add adminDescription: ms-Exch-Filter-Local-Addresses adminDisplayName: ms-Exch-Filter-Local-Addresses attributeID: 1.2.840.113556.1.2.44 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: filterLocalAddresses mapiId: 32941 name: ms-Exch-Filter-Local-Addresses oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /nPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-First-Instance, changetype: add adminDescription: ms-Exch-First-Instance adminDisplayName: ms-Exch-First-Instance attributeID: 1.2.840.113556.1.4.7000.102.11053 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchFirstInstance name: ms-Exch-First-Instance oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CCmPip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Gateway-Local-Cred, changetype: add adminDescription: ms-Exch-Gateway-Local-Cred adminDisplayName: ms-Exch-Gateway-Local-Cred attributeID: 1.2.840.113556.1.2.37 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: gatewayLocalCred mapiId: 32944 name: ms-Exch-Gateway-Local-Cred oMSyntax: 22 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: AXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Gateway-Local-Desig, changetype: add adminDescription: ms-Exch-Gateway-Local-Desig adminDisplayName: ms-Exch-Gateway-Local-Desig attributeID: 1.2.840.113556.1.2.29 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: gatewayLocalDesig mapiId: 32945 name: ms-Exch-Gateway-Local-Desig oMSyntax: 22 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: AnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Gateway-Proxy, changetype: add adminDescription: ms-Exch-Gateway-Proxy adminDisplayName: ms-Exch-Gateway-Proxy attributeID: 1.2.840.113556.1.2.302 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: gatewayProxy mapiId: 32946 name: ms-Exch-Gateway-Proxy oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1123 schemaIdGuid:: Alh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Gateway-Routing-Tree, changetype: add adminDescription: ms-Exch-Gateway-Routing-Tree adminDisplayName: ms-Exch-Gateway-Routing-Tree attributeID: 1.2.840.113556.1.2.167 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: gatewayRoutingTree mapiId: 32947 name: ms-Exch-Gateway-Routing-Tree oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: A3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Grace-Period-After, changetype: add adminDescription: ms-Exch-Grace-Period-After adminDisplayName: ms-Exch-Grace-Period-After attributeID: 1.2.840.113556.1.4.7000.102.9003 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGracePeriodAfter name: ms-Exch-Grace-Period-After oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZOfWoZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Grace-Period-Prior, changetype: add adminDescription: ms-Exch-Grace-Period-Prior adminDisplayName: ms-Exch-Grace-Period-Prior attributeID: 1.2.840.113556.1.4.7000.102.9002 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGracePeriodPrior name: ms-Exch-Grace-Period-Prior oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UEj4oZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWART-Last-Modified, changetype: add adminDescription: ms-Exch-GWART-Last-Modified adminDisplayName: ms-Exch-GWART-Last-Modified attributeID: 1.2.840.113556.1.2.260 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: gWARTLastModified mapiId: 32948 name: ms-Exch-GWART-Last-Modified oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: cDSkj5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Home-Public-MDB, changetype: add adminDescription: ms-Exch-Home-Public-MDB adminDisplayName: ms-Exch-Home-Public-MDB attributeID: 1.2.840.113556.1.4.7000.102.11044 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHomePublicMDB name: ms-Exch-Home-Public-MDB oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3M4/opOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-HTTP-Pub-AB-Attributes, changetype: add adminDescription: ms-Exch-HTTP-Pub-AB-Attributes adminDisplayName: ms-Exch-HTTP-Pub-AB-Attributes attributeID: 1.2.840.113556.1.2.516 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: hTTPPubABAttributes mapiId: 33193 name: ms-Exch-HTTP-Pub-AB-Attributes oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: CHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-HTTP-Pub-GAL, changetype: add adminDescription: ms-Exch-HTTP-Pub-GAL adminDisplayName: ms-Exch-HTTP-Pub-GAL attributeID: 1.2.840.113556.1.2.502 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: hTTPPubGAL mapiId: 33179 name: ms-Exch-HTTP-Pub-GAL oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-HTTP-Pub-GAL-Limit, changetype: add adminDescription: ms-Exch-HTTP-Pub-GAL-Limit adminDisplayName: ms-Exch-HTTP-Pub-GAL-Limit attributeID: 1.2.840.113556.1.2.503 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: hTTPPubGALLimit mapiId: 33180 name: ms-Exch-HTTP-Pub-GAL-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-HTTP-Pub-PF, changetype: add adminDescription: ms-Exch-HTTP-Pub-PF adminDisplayName: ms-Exch-HTTP-Pub-PF attributeID: 1.2.840.113556.1.2.505 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: hTTPPubPF mapiId: 33182 name: ms-Exch-HTTP-Pub-PF oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: C3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-HTTP-Servers, changetype: add adminDescription: ms-Exch-HTTP-Servers adminDisplayName: ms-Exch-HTTP-Servers attributeID: 1.2.840.113556.1.2.517 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: hTTPServers mapiId: 33195 name: ms-Exch-HTTP-Servers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: DHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-IFS-Private-Enabled, changetype: add adminDescription: ms-Exch-IFS-Private-Enabled adminDisplayName: ms-Exch-IFS-Private-Enabled attributeID: 1.2.840.113556.1.4.7000.102.11029 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIFSPrivateEnabled name: ms-Exch-IFS-Private-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0hXpopOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IFS-Private-Name, changetype: add adminDescription: ms-Exch-IFS-Private-Name adminDisplayName: ms-Exch-IFS-Private-Name attributeID: 1.2.840.113556.1.4.7000.102.11033 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIFSPrivateName name: ms-Exch-IFS-Private-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vnYKo5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IFS-Public-Enabled, changetype: add adminDescription: ms-Exch-IFS-Public-Enabled adminDisplayName: ms-Exch-IFS-Public-Enabled attributeID: 1.2.840.113556.1.4.7000.102.11050 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIFSPublicEnabled name: ms-Exch-IFS-Public-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qtcro5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IFS-Public-Name, changetype: add adminDescription: ms-Exch-IFS-Public-Name adminDisplayName: ms-Exch-IFS-Public-Name attributeID: 1.2.840.113556.1.4.7000.102.11051 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIFSPublicName name: ms-Exch-IFS-Public-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ljhNo5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-DB-Log-Path, changetype: add adminDescription: ms-Exch-IM-DB-Log-Path adminDisplayName: ms-Exch-IM-DB-Log-Path attributeID: 1.2.840.113556.1.4.7000.102.7016 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMDBLogPath name: ms-Exch-IM-DB-Log-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1024 schemaIdGuid:: ZEE5pJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-DB-Path, changetype: add adminDescription: ms-Exch-IM-DB-Path adminDisplayName: ms-Exch-IM-DB-Path attributeID: 1.2.840.113556.1.4.7000.102.7015 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMDBPath name: ms-Exch-IM-DB-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1024 schemaIdGuid:: UKJapJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Server-Hosts-Users, changetype: add adminDescription: ms-Exch-IM-Server-Hosts-Users adminDisplayName: ms-Exch-IM-Server-Hosts-Users attributeID: 1.2.840.113556.1.4.7000.102.7025 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMServerHostsUsers name: ms-Exch-IM-Server-Hosts-Users oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9hprjZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Server-IIS-Id, changetype: add adminDescription: ms-Exch-IM-Server-IIS-Id adminDisplayName: ms-Exch-IM-Server-IIS-Id attributeID: 1.2.840.113556.1.4.7000.102.7023 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMServerIISId name: ms-Exch-IM-Server-IIS-Id oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 schemaIdGuid:: 4EQ0jZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Server-Name, changetype: add adminDescription: ms-Exch-IM-Server-Name adminDisplayName: ms-Exch-IM-Server-Name attributeID: 1.2.840.113556.1.4.7000.102.7024 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMServerName name: ms-Exch-IM-Server-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: vn5OjZ6w0hGqBgDAT47t2A== searchFlags: 1 dn: CN=ms-Exch-Import-Container, changetype: add adminDescription: ms-Exch-Import-Container adminDisplayName: ms-Exch-Import-Container attributeID: 1.2.840.113556.1.2.110 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: importContainer mapiId: 32954 name: ms-Exch-Import-Container oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Incoming-Connection-Timeout, changetype: add adminDescription: ms-Exch-Incoming-Connection-Timeout adminDisplayName: ms-Exch-Incoming-Connection-Timeout attributeID: 1.2.840.113556.1.4.7000.102.2015 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIncomingConnectionTimeout name: ms-Exch-Incoming-Connection-Timeout oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yu1MppOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Incoming-Msg-Size-Limit, changetype: add adminDescription: ms-Exch-Incoming-Msg-Size-Limit adminDisplayName: ms-Exch-Incoming-Msg-Size-Limit attributeID: 1.2.840.113556.1.2.491 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: incomingMsgSizeLimit mapiId: 33168 name: ms-Exch-Incoming-Msg-Size-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Glh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-INSAdmin, changetype: add adminDescription: ms-Exch-INSAdmin adminDisplayName: ms-Exch-INSAdmin attributeID: 1.2.840.113556.1.2.543 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: iNSAdmin mapiId: 33221 name: ms-Exch-INSAdmin oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Install-Path, changetype: add adminDescription: ms-Exch-Install-Path adminDisplayName: ms-Exch-Install-Path attributeID: 1.2.840.113556.1.4.7000.102.50019 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchInstallPath name: ms-Exch-Install-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Nt8jip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Internet-Name, changetype: add adminDescription: ms-Exch-Internet-Name adminDisplayName: ms-Exch-Internet-Name attributeID: 1.2.840.113556.1.4.7000.102.9019 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchInternetName name: ms-Exch-Internet-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ELFwppOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IP-Address, changetype: add adminDescription: ms-Exch-IP-Address adminDisplayName: ms-Exch-IP-Address attributeID: 1.2.840.113556.1.4.7000.102.5050 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIPAddress name: ms-Exch-IP-Address oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Gr5Gi56w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IP-Security, changetype: add adminDescription: ms-Exch-IP-Security adminDisplayName: ms-Exch-IP-Security attributeID: 1.2.840.113556.1.4.7000.102.2013 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIPSecurity name: ms-Exch-IP-Security oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oq+PppOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-KCC-Status, changetype: add adminDescription: ms-Exch-KCC-Status adminDisplayName: ms-Exch-KCC-Status attributeID: 1.2.840.113556.1.2.237 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: kCCStatus mapiId: 32962 name: ms-Exch-KCC-Status oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: riTUX2IS0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-KM-Server, changetype: add adminDescription: ms-Exch-KM-Server adminDisplayName: ms-Exch-KM-Server attributeID: 1.2.840.113556.1.2.440 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: kMServer mapiId: 32781 name: ms-Exch-KM-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Hlh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-LDAP-Search-Cfg, changetype: add adminDescription: ms-Exch-LDAP-Search-Cfg adminDisplayName: ms-Exch-LDAP-Search-Cfg attributeID: 1.2.840.113556.1.2.552 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: lDAPSearchCfg mapiId: 35869 name: ms-Exch-LDAP-Search-Cfg oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: F3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Line-Wrap, changetype: add adminDescription: ms-Exch-Line-Wrap adminDisplayName: ms-Exch-Line-Wrap attributeID: 1.2.840.113556.1.2.449 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: lineWrap mapiId: 32964 name: ms-Exch-Line-Wrap oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-List-Public, changetype: add adminDescription: ms-Exch-List-Public adminDisplayName: ms-Exch-List-Public attributeID: 1.2.840.113556.1.4.7000.102.9011 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchListPublic name: ms-Exch-List-Public oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wDT2ppOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-List-Public-Folders, changetype: add adminDescription: ms-Exch-List-Public-Folders adminDisplayName: ms-Exch-List-Public-Folders attributeID: 1.2.840.113556.1.2.592 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: listPublicFolders mapiId: 35920 name: ms-Exch-List-Public-Folders oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Local-Initial-Turn, changetype: add adminDescription: ms-Exch-Local-Initial-Turn adminDisplayName: ms-Exch-Local-Initial-Turn attributeID: 1.2.840.113556.1.2.39 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: localInitialTurn mapiId: 32968 name: ms-Exch-Local-Initial-Turn oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Local-Name, changetype: add adminDescription: ms-Exch-Local-Name adminDisplayName: ms-Exch-Local-Name attributeID: 1.2.840.113556.1.4.7000.102.9017 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLocalName name: ms-Exch-Local-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UjMVp5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Locales, changetype: add adminDescription: ms-Exch-Locales adminDisplayName: ms-Exch-Locales attributeID: 1.2.840.113556.1.4.7000.102.50017 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchLocales name: ms-Exch-Locales oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mPY4p5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Log-Filename, changetype: add adminDescription: ms-Exch-Log-Filename adminDisplayName: ms-Exch-Log-Filename attributeID: 1.2.840.113556.1.2.192 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: logFilename mapiId: 32970 name: ms-Exch-Log-Filename oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: HXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Log-Rollover-Interval, changetype: add adminDescription: ms-Exch-Log-Rollover-Interval adminDisplayName: ms-Exch-Log-Rollover-Interval attributeID: 1.2.840.113556.1.2.348 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: logRolloverInterval mapiId: 32971 name: ms-Exch-Log-Rollover-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: p3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Log-Type, changetype: add adminDescription: ms-Exch-Log-Type adminDisplayName: ms-Exch-Log-Type attributeID: 1.2.840.113556.1.4.7000.102.2005 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLogType name: ms-Exch-Log-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hFdap5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Logon-Method, changetype: add adminDescription: ms-Exch-Logon-Method adminDisplayName: ms-Exch-Logon-Method attributeID: 1.2.840.113556.1.4.7000.102.15002 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLogonMethod name: ms-Exch-Logon-Method oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ykHMi56w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Connections, changetype: add adminDescription: ms-Exch-Max-Connections adminDisplayName: ms-Exch-Max-Connections attributeID: 1.2.840.113556.1.4.7000.102.9013 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxConnections name: ms-Exch-Max-Connections oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /D7Dp5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Incoming-Connections, changetype: add adminDescription: ms-Exch-Max-Incoming-Connections adminDisplayName: ms-Exch-Max-Incoming-Connections attributeID: 1.2.840.113556.1.4.7000.102.2004 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxIncomingConnections name: ms-Exch-Max-Incoming-Connections oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LmMIqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Pool-Threads, changetype: add adminDescription: ms-Exch-Max-Pool-Threads adminDisplayName: ms-Exch-Max-Pool-Threads attributeID: 1.2.840.113556.1.4.7000.102.11041 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxPoolThreads name: ms-Exch-Max-Pool-Threads oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zoguqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Storage-Groups, changetype: add adminDescription: ms-Exch-Max-Storage-Groups adminDisplayName: ms-Exch-Max-Storage-Groups attributeID: 1.2.840.113556.1.4.7000.102.11027 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxStorageGroups name: ms-Exch-Max-Storage-Groups oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uulPqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Stores-Per-Group, changetype: add adminDescription: ms-Exch-Max-Stores-Per-Group adminDisplayName: ms-Exch-Max-Stores-Per-Group attributeID: 1.2.840.113556.1.4.7000.102.11028 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxStoresPerGroup name: ms-Exch-Max-Stores-Per-Group oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pkpxqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Threads, changetype: add adminDescription: ms-Exch-Max-Threads adminDisplayName: ms-Exch-Max-Threads attributeID: 1.2.840.113556.1.4.7000.102.11042 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxThreads name: ms-Exch-Max-Threads oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7A2VqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Maximum-Object-ID, changetype: add adminDescription: ms-Exch-Maximum-Object-ID adminDisplayName: ms-Exch-Maximum-Object-ID attributeID: 1.2.840.113556.1.2.458 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: maximumObjectID mapiId: 33129 name: ms-Exch-Maximum-Object-ID oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 22 schemaIdGuid:: HnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Maximum-Recurring-Instances, changetype: add adminDescription: ms-Exch-Maximum-Recurring-Instances adminDisplayName: ms-Exch-Maximum-Recurring-Instances attributeID: 1.2.840.113556.1.4.7000.102.10014 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaximumRecurringInstances name: ms-Exch-Maximum-Recurring-Instances oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MtG4qJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Maximum-Recurring-Instances-Months, changetype: add adminDescription: ms-Exch-Maximum-Recurring-Instances-Months adminDisplayName: ms-Exch-Maximum-Recurring-Instances-Months attributeID: 1.2.840.113556.1.4.7000.102.10015 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaximumRecurringInstancesMonths name: ms-Exch-Maximum-Recurring-Instances-Months oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HjLaqJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-MDB-Backoff-Interval, changetype: add adminDescription: ms-Exch-MDB-Backoff-Interval adminDisplayName: ms-Exch-MDB-Backoff-Interval attributeID: 1.2.840.113556.1.2.72 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mDBBackoffInterval mapiId: 32975 name: ms-Exch-MDB-Backoff-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: H3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-MDB-Msg-Time-Out-Period, changetype: add adminDescription: ms-Exch-MDB-Msg-Time-Out-Period adminDisplayName: ms-Exch-MDB-Msg-Time-Out-Period attributeID: 1.2.840.113556.1.2.64 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mDBMsgTimeOutPeriod mapiId: 32976 name: ms-Exch-MDB-Msg-Time-Out-Period oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-MDB-Unread-Limit, changetype: add adminDescription: ms-Exch-MDB-Unread-Limit adminDisplayName: ms-Exch-MDB-Unread-Limit attributeID: 1.2.840.113556.1.2.69 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mDBUnreadLimit mapiId: 32979 name: ms-Exch-MDB-Unread-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Message-Size-Limit, changetype: add adminDescription: ms-Exch-Message-Size-Limit adminDisplayName: ms-Exch-Message-Size-Limit attributeID: 1.2.840.113556.1.2.100 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: messageSizeLimit mapiId: 32925 name: ms-Exch-Message-Size-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4ld3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Message-Track-Log-Filter, changetype: add adminDescription: ms-Exch-Message-Track-Log-Filter adminDisplayName: ms-Exch-Message-Track-Log-Filter attributeID: 1.2.840.113556.1.4.7000.102.50001 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMessageTrackLogFilter name: ms-Exch-Message-Track-Log-Filter oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gnpkqZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Message-Tracking-Enabled, changetype: add adminDescription: ms-Exch-Message-Tracking-Enabled adminDisplayName: ms-Exch-Message-Tracking-Enabled attributeID: 1.2.840.113556.1.2.453 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: messageTrackingEnabled mapiId: 32981 name: ms-Exch-Message-Tracking-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: InTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Mime-Types, changetype: add adminDescription: ms-Exch-Mime-Types adminDisplayName: ms-Exch-Mime-Types attributeID: 1.2.840.113556.1.4.7000.102.550 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMimeTypes mapiId: 35868 name: ms-Exch-Mime-Types oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: otbdip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Minimum-Threads, changetype: add adminDescription: ms-Exch-Minimum-Threads adminDisplayName: ms-Exch-Minimum-Threads attributeID: 1.2.840.113556.1.4.7000.102.11043 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMinimumThreads name: ms-Exch-Minimum-Threads oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yD2IqZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Mixed-Mode, changetype: add adminDescription: ms-Exch-Mixed-Mode adminDisplayName: ms-Exch-Mixed-Mode attributeID: 1.2.840.113556.1.4.7000.102.50022 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMixedMode name: ms-Exch-Mixed-Mode oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: fCnbjZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitor-Clock, changetype: add adminDescription: ms-Exch-Monitor-Clock adminDisplayName: ms-Exch-Monitor-Clock attributeID: 1.2.840.113556.1.2.163 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitorClock mapiId: 32982 name: ms-Exch-Monitor-Clock oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: I3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitor-Servers, changetype: add adminDescription: ms-Exch-Monitor-Servers adminDisplayName: ms-Exch-Monitor-Servers attributeID: 1.2.840.113556.1.2.156 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitorServers mapiId: 32983 name: ms-Exch-Monitor-Servers oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitor-Services, changetype: add adminDescription: ms-Exch-Monitor-Services adminDisplayName: ms-Exch-Monitor-Services attributeID: 1.2.840.113556.1.2.160 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitorServices mapiId: 32984 name: ms-Exch-Monitor-Services oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitored-Configurations, changetype: add adminDescription: ms-Exch-Monitored-Configurations adminDisplayName: ms-Exch-Monitored-Configurations attributeID: 1.2.840.113556.1.2.198 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoredConfigurations mapiId: 32985 name: ms-Exch-Monitored-Configurations oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitored-Servers, changetype: add adminDescription: ms-Exch-Monitored-Servers adminDisplayName: ms-Exch-Monitored-Servers attributeID: 1.2.840.113556.1.2.179 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoredServers mapiId: 32986 name: ms-Exch-Monitored-Servers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitored-Services, changetype: add adminDescription: ms-Exch-Monitored-Services adminDisplayName: ms-Exch-Monitored-Services attributeID: 1.2.840.113556.1.2.199 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoredServices mapiId: 32987 name: ms-Exch-Monitored-Services oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: ynmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Alert-Delay, changetype: add adminDescription: ms-Exch-Monitoring-Alert-Delay adminDisplayName: ms-Exch-Monitoring-Alert-Delay attributeID: 1.2.840.113556.1.2.158 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringAlertDelay mapiId: 32988 name: ms-Exch-Monitoring-Alert-Delay oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: J3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Alert-Units, changetype: add adminDescription: ms-Exch-Monitoring-Alert-Units adminDisplayName: ms-Exch-Monitoring-Alert-Units attributeID: 1.2.840.113556.1.2.57 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringAlertUnits mapiId: 32989 name: ms-Exch-Monitoring-Alert-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: KHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Availability-Style, changetype: add adminDescription: ms-Exch-Monitoring-Availability-Style adminDisplayName: ms-Exch-Monitoring-Availability-Style attributeID: 1.2.840.113556.1.2.450 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringAvailabilityStyle mapiId: 32990 name: ms-Exch-Monitoring-Availability-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: y3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Availability-Window, changetype: add adminDescription: ms-Exch-Monitoring-Availability-Window adminDisplayName: ms-Exch-Monitoring-Availability-Window attributeID: 1.2.840.113556.1.2.200 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringAvailabilityWindow mapiId: 32991 name: ms-Exch-Monitoring-Availability-Window oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 84 schemaIdGuid:: zHmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Cached-Via-Mail, changetype: add adminDescription: ms-Exch-Monitoring-Cached-Via-Mail adminDisplayName: ms-Exch-Monitoring-Cached-Via-Mail attributeID: 1.2.840.113556.1.2.196 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoringCachedViaMail mapiId: 32992 name: ms-Exch-Monitoring-Cached-Via-Mail oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zXmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Cached-Via-RPC, changetype: add adminDescription: ms-Exch-Monitoring-Cached-Via-RPC adminDisplayName: ms-Exch-Monitoring-Cached-Via-RPC attributeID: 1.2.840.113556.1.2.197 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoringCachedViaRPC mapiId: 32993 name: ms-Exch-Monitoring-Cached-Via-RPC oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: znmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Escalation-Procedure, changetype: add adminDescription: ms-Exch-Monitoring-Escalation-Procedure adminDisplayName: ms-Exch-Monitoring-Escalation-Procedure attributeID: 1.2.840.113556.1.2.188 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoringEscalationProcedure mapiId: 32994 name: ms-Exch-Monitoring-Escalation-Procedure oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1064 schemaIdGuid:: KXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Hotsite-Poll-Interval, changetype: add adminDescription: ms-Exch-Monitoring-Hotsite-Poll-Interval adminDisplayName: ms-Exch-Monitoring-Hotsite-Poll-Interval attributeID: 1.2.840.113556.1.2.186 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringHotsitePollInterval mapiId: 32995 name: ms-Exch-Monitoring-Hotsite-Poll-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Hotsite-Poll-Units, changetype: add adminDescription: ms-Exch-Monitoring-Hotsite-Poll-Units adminDisplayName: ms-Exch-Monitoring-Hotsite-Poll-Units attributeID: 1.2.840.113556.1.2.87 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringHotsitePollUnits mapiId: 32996 name: ms-Exch-Monitoring-Hotsite-Poll-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: K3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Mail-Update-Interval, changetype: add adminDescription: ms-Exch-Monitoring-Mail-Update-Interval adminDisplayName: ms-Exch-Monitoring-Mail-Update-Interval attributeID: 1.2.840.113556.1.2.195 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringMailUpdateInterval mapiId: 32997 name: ms-Exch-Monitoring-Mail-Update-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: z3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Mail-Update-Units, changetype: add adminDescription: ms-Exch-Monitoring-Mail-Update-Units adminDisplayName: ms-Exch-Monitoring-Mail-Update-Units attributeID: 1.2.840.113556.1.2.93 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringMailUpdateUnits mapiId: 32998 name: ms-Exch-Monitoring-Mail-Update-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: 0HmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Normal-Poll-Interval, changetype: add adminDescription: ms-Exch-Monitoring-Normal-Poll-Interval adminDisplayName: ms-Exch-Monitoring-Normal-Poll-Interval attributeID: 1.2.840.113556.1.2.187 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringNormalPollInterval mapiId: 32999 name: ms-Exch-Monitoring-Normal-Poll-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Normal-Poll-Units, changetype: add adminDescription: ms-Exch-Monitoring-Normal-Poll-Units adminDisplayName: ms-Exch-Monitoring-Normal-Poll-Units attributeID: 1.2.840.113556.1.2.88 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringNormalPollUnits mapiId: 33000 name: ms-Exch-Monitoring-Normal-Poll-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: LXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Recipients, changetype: add adminDescription: ms-Exch-Monitoring-Recipients adminDisplayName: ms-Exch-Monitoring-Recipients attributeID: 1.2.840.113556.1.2.159 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoringRecipients mapiId: 33001 name: ms-Exch-Monitoring-Recipients oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Recipients-NDR, changetype: add adminDescription: ms-Exch-Monitoring-Recipients-NDR adminDisplayName: ms-Exch-Monitoring-Recipients-NDR attributeID: 1.2.840.113556.1.2.387 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: monitoringRecipientsNDR mapiId: 33002 name: ms-Exch-Monitoring-Recipients-NDR oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: L3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-RPC-Update-Interval, changetype: add adminDescription: ms-Exch-Monitoring-RPC-Update-Interval adminDisplayName: ms-Exch-Monitoring-RPC-Update-Interval attributeID: 1.2.840.113556.1.2.92 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringRPCUpdateInterval mapiId: 33003 name: ms-Exch-Monitoring-RPC-Update-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0XmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-RPC-Update-Units, changetype: add adminDescription: ms-Exch-Monitoring-RPC-Update-Units adminDisplayName: ms-Exch-Monitoring-RPC-Update-Units attributeID: 1.2.840.113556.1.2.89 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringRPCUpdateUnits mapiId: 33004 name: ms-Exch-Monitoring-RPC-Update-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: 0nmWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Warning-Delay, changetype: add adminDescription: ms-Exch-Monitoring-Warning-Delay adminDisplayName: ms-Exch-Monitoring-Warning-Delay attributeID: 1.2.840.113556.1.2.157 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringWarningDelay mapiId: 33005 name: ms-Exch-Monitoring-Warning-Delay oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Warning-Units, changetype: add adminDescription: ms-Exch-Monitoring-Warning-Units adminDisplayName: ms-Exch-Monitoring-Warning-Units attributeID: 1.2.840.113556.1.2.56 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: monitoringWarningUnits mapiId: 33006 name: ms-Exch-Monitoring-Warning-Units oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: MXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-MTA-Local-Cred, changetype: add adminDescription: ms-Exch-MTA-Local-Cred adminDisplayName: ms-Exch-MTA-Local-Cred attributeID: 1.2.840.113556.1.2.270 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mTALocalCred mapiId: 33007 name: ms-Exch-MTA-Local-Cred oMSyntax: 22 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: MnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-MTA-Local-Desig, changetype: add adminDescription: ms-Exch-MTA-Local-Desig adminDisplayName: ms-Exch-MTA-Local-Desig attributeID: 1.2.840.113556.1.2.271 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: mTALocalDesig mapiId: 33008 name: ms-Exch-MTA-Local-Desig oMSyntax: 22 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: M3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-N-Address, changetype: add adminDescription: ms-Exch-N-Address adminDisplayName: ms-Exch-N-Address attributeID: 1.2.840.113556.1.2.282 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: nAddress mapiId: 33009 name: ms-Exch-N-Address oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 50 schemaIdGuid:: NHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-N-Address-Type, changetype: add adminDescription: ms-Exch-N-Address-Type adminDisplayName: ms-Exch-N-Address-Type attributeID: 1.2.840.113556.1.2.222 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: nAddressType mapiId: 33010 name: ms-Exch-N-Address-Type oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: NXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Notes-Connector-Mailbox, changetype: add adminDescription: ms-Exch-Notes-Connector-Mailbox adminDisplayName: ms-Exch-Notes-Connector-Mailbox attributeID: 1.2.840.113556.1.4.7000.102.1014 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesConnectorMailbox name: ms-Exch-Notes-Connector-Mailbox oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uAxaqpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Exclude-Groups, changetype: add adminDescription: ms-Exch-Notes-Exclude-Groups adminDisplayName: ms-Exch-Notes-Exclude-Groups attributeID: 1.2.840.113556.1.4.7000.102.1022 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNotesExcludeGroups name: ms-Exch-Notes-Exclude-Groups oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uqx0DJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Export-Groups, changetype: add adminDescription: ms-Exch-Notes-Export-Groups adminDisplayName: ms-Exch-Notes-Export-Groups attributeID: 1.2.840.113556.1.4.7000.102.1021 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesExportGroups name: ms-Exch-Notes-Export-Groups oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zqW1Dpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Foreign-Domain, changetype: add adminDescription: ms-Exch-Notes-Foreign-Domain adminDisplayName: ms-Exch-Notes-Foreign-Domain attributeID: 1.2.840.113556.1.4.7000.102.1012 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesForeignDomain name: ms-Exch-Notes-Foreign-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wDJzE5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Letterhead, changetype: add adminDescription: ms-Exch-Notes-Letterhead adminDisplayName: ms-Exch-Notes-Letterhead attributeID: 1.2.840.113556.1.4.7000.102.1015 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesLetterhead name: ms-Exch-Notes-Letterhead oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qFIVFJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Notes-INI, changetype: add adminDescription: ms-Exch-Notes-Notes-INI adminDisplayName: ms-Exch-Notes-Notes-INI attributeID: 1.2.840.113556.1.4.7000.102.1017 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesNotesINI name: ms-Exch-Notes-Notes-INI oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: di7QE5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Notes-Links, changetype: add adminDescription: ms-Exch-Notes-Notes-Links adminDisplayName: ms-Exch-Notes-Notes-Links attributeID: 1.2.840.113556.1.4.7000.102.1016 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesNotesLinks name: ms-Exch-Notes-Notes-Links oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /s99qpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Notes-Server, changetype: add adminDescription: ms-Exch-Notes-Notes-Server adminDisplayName: ms-Exch-Notes-Notes-Server attributeID: 1.2.840.113556.1.4.7000.102.1011 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesNotesServer name: ms-Exch-Notes-Notes-Server oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: NhC1FJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Routable-Domains, changetype: add adminDescription: ms-Exch-Notes-Routable-Domains adminDisplayName: ms-Exch-Notes-Routable-Domains attributeID: 1.2.840.113556.1.4.7000.102.1023 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNotesRoutableDomains name: ms-Exch-Notes-Routable-Domains oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: VEWAkJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Rtr-Mailbox, changetype: add adminDescription: ms-Exch-Notes-Rtr-Mailbox adminDisplayName: ms-Exch-Notes-Rtr-Mailbox attributeID: 1.2.840.113556.1.4.7000.102.1013 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesRtrMailbox name: ms-Exch-Notes-Rtr-Mailbox oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vihMFJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Source-Books, changetype: add adminDescription: ms-Exch-Notes-Source-Books adminDisplayName: ms-Exch-Notes-Source-Books attributeID: 1.2.840.113556.1.4.7000.102.1020 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNotesSourceBooks name: ms-Exch-Notes-Source-Books oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +ti2Epiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Target-Book, changetype: add adminDescription: ms-Exch-Notes-Target-Book adminDisplayName: ms-Exch-Notes-Target-Book attributeID: 1.2.840.113556.1.4.7000.102.1018 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesTargetBook name: ms-Exch-Notes-Target-Book oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bn+gE5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Target-Books, changetype: add adminDescription: ms-Exch-Notes-Target-Books adminDisplayName: ms-Exch-Notes-Target-Books attributeID: 1.2.840.113556.1.4.7000.102.1019 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNotesTargetBooks name: ms-Exch-Notes-Target-Books oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TELRqpOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-NT-Authentication-Providers, changetype: add adminDescription: ms-Exch-NT-Authentication-Providers adminDisplayName: ms-Exch-NT-Authentication-Providers attributeID: 1.2.840.113556.1.4.7000.102.2009 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNTAuthenticationProviders name: ms-Exch-NT-Authentication-Providers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FoEnFZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Num-Of-Open-Retries, changetype: add adminDescription: ms-Exch-Num-Of-Open-Retries adminDisplayName: ms-Exch-Num-Of-Open-Retries attributeID: 1.2.840.113556.1.2.148 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: numOfOpenRetries mapiId: 33012 name: ms-Exch-Num-Of-Open-Retries oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: OnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Num-Of-Transfer-Retries, changetype: add adminDescription: ms-Exch-Num-Of-Transfer-Retries adminDisplayName: ms-Exch-Num-Of-Transfer-Retries attributeID: 1.2.840.113556.1.2.134 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: numOfTransferRetries mapiId: 33013 name: ms-Exch-Num-Of-Transfer-Retries oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: O3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-OAB-Default, changetype: add adminDescription: ms-Exch-OAB-Default adminDisplayName: ms-Exch-OAB-Default attributeID: 1.2.840.113556.1.4.7000.102.67 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOABDefault name: ms-Exch-OAB-Default oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8HnCFZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-OAB-Folder, changetype: add adminDescription: ms-Exch-OAB-Folder adminDisplayName: ms-Exch-OAB-Folder attributeID: 1.2.840.113556.1.4.7000.102.68 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOABFolder name: ms-Exch-OAB-Folder oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rO32FZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Obj-View-Containers, changetype: add adminDescription: ms-Exch-Obj-View-Containers adminDisplayName: ms-Exch-Obj-View-Containers attributeID: 1.2.840.113556.1.2.545 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: objViewContainers mapiId: 33223 name: ms-Exch-Obj-View-Containers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: R1h3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Off-Line-AB-Containers, changetype: add adminDescription: ms-Exch-Off-Line-AB-Containers adminDisplayName: ms-Exch-Off-Line-AB-Containers attributeID: 1.2.840.113556.1.2.391 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: offLineABContainers mapiId: 33016 name: ms-Exch-Off-Line-AB-Containers oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Off-Line-AB-Schedule, changetype: add adminDescription: ms-Exch-Off-Line-AB-Schedule adminDisplayName: ms-Exch-Off-Line-AB-Schedule attributeID: 1.2.840.113556.1.2.389 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: offLineABSchedule mapiId: 33017 name: ms-Exch-Off-Line-AB-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: PXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Off-Line-AB-Server, changetype: add adminDescription: ms-Exch-Off-Line-AB-Server adminDisplayName: ms-Exch-Off-Line-AB-Server attributeID: 1.2.840.113556.1.2.392 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: offLineABServer mapiId: 33018 name: ms-Exch-Off-Line-AB-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Off-Line-AB-Style, changetype: add adminDescription: ms-Exch-Off-Line-AB-Style adminDisplayName: ms-Exch-Off-Line-AB-Style attributeID: 1.2.840.113556.1.2.390 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: offLineABStyle mapiId: 33019 name: ms-Exch-Off-Line-AB-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: P3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Open-Retry-Interval, changetype: add adminDescription: ms-Exch-Open-Retry-Interval adminDisplayName: ms-Exch-Open-Retry-Interval attributeID: 1.2.840.113556.1.2.143 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: openRetryInterval mapiId: 33024 name: ms-Exch-Open-Retry-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Outgoing-Msg-Size-Limit, changetype: add adminDescription: ms-Exch-Outgoing-Msg-Size-Limit adminDisplayName: ms-Exch-Outgoing-Msg-Size-Limit attributeID: 1.2.840.113556.1.2.490 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: outgoingMsgSizeLimit mapiId: 33167 name: ms-Exch-Outgoing-Msg-Size-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: RnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Overall-Age-Limit, changetype: add adminDescription: ms-Exch-Overall-Age-Limit adminDisplayName: ms-Exch-Overall-Age-Limit attributeID: 1.2.840.113556.1.4.7000.102.11055 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOverallAgeLimit name: ms-Exch-Overall-Age-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: usRikZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-OWA-Server, changetype: add adminDescription: ms-Exch-OWA-Server adminDisplayName: ms-Exch-OWA-Server attributeID: 1.2.840.113556.1.2.608 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: oWAServer mapiId: 35942 name: ms-Exch-OWA-Server oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 128 schemaIdGuid:: R3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Owning-Org, changetype: add adminDescription: ms-Exch-Owning-Org adminDisplayName: ms-Exch-Owning-Org attributeID: 1.2.840.113556.1.4.7000.102.11030 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOwningOrg name: ms-Exch-Owning-Org oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pGv4Fpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Owning-Server, changetype: add adminDescription: ms-Exch-Owning-Server adminDisplayName: ms-Exch-Owning-Server attributeID: 1.2.840.113556.1.4.7000.102.11004 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOwningServer name: ms-Exch-Owning-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JAKRF5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-P-Selector, changetype: add adminDescription: ms-Exch-P-Selector adminDisplayName: ms-Exch-P-Selector attributeID: 1.2.840.113556.1.2.285 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: pSelector mapiId: 33030 name: ms-Exch-P-Selector oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: SHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-P-Selector-Inbound, changetype: add adminDescription: ms-Exch-P-Selector-Inbound adminDisplayName: ms-Exch-P-Selector-Inbound attributeID: 1.2.840.113556.1.2.52 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: pSelectorInbound mapiId: 33031 name: ms-Exch-P-Selector-Inbound oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: SXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Partner-CP, changetype: add adminDescription: ms-Exch-Partner-CP adminDisplayName: ms-Exch-Partner-CP attributeID: 1.2.840.113556.1.4.7000.102.1007 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPartnerCP name: ms-Exch-Partner-CP oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sgcMip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Partner-Language, changetype: add adminDescription: ms-Exch-Partner-Language adminDisplayName: ms-Exch-Partner-Language attributeID: 1.2.840.113556.1.4.7000.102.1006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPartnerLanguage name: ms-Exch-Partner-Language oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OtjHF5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-PF-Contacts, changetype: add adminDescription: ms-Exch-PF-Contacts adminDisplayName: ms-Exch-PF-Contacts attributeID: 1.2.840.113556.1.2.75 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: pFContacts mapiId: 32824 name: ms-Exch-PF-Contacts oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mP/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Policy-Default, changetype: add adminDescription: ms-Exch-Policy-Default adminDisplayName: ms-Exch-Policy-Default attributeID: 1.2.840.113556.1.4.7000.102.50007 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPolicyDefault name: ms-Exch-Policy-Default oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bjNlGJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-LockDown, changetype: add adminDescription: ms-Exch-Policy-LockDown adminDisplayName: ms-Exch-Policy-LockDown attributeID: 1.2.840.113556.1.4.7000.102.50008 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPolicyLockDown name: ms-Exch-Policy-LockDown oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BKA0GZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-Option-List, changetype: add adminDescription: ms-Exch-Policy-Option-List adminDisplayName: ms-Exch-Policy-Option-List attributeID: 1.2.840.113556.1.4.7000.102.50006 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPolicyOptionList name: ms-Exch-Policy-Option-List oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZrFmGZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Poll-Interval, changetype: add adminDescription: ms-Exch-Poll-Interval adminDisplayName: ms-Exch-Poll-Interval attributeID: 1.2.840.113556.1.4.7000.102.58 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPollInterval name: ms-Exch-Poll-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: yMKYGZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Port-Number, changetype: add adminDescription: ms-Exch-Port-Number adminDisplayName: ms-Exch-Port-Number attributeID: 1.2.840.113556.1.2.527 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: portNumber mapiId: 33205 name: ms-Exch-Port-Number oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: SnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Preserve-Internet-Content, changetype: add adminDescription: ms-Exch-Preserve-Internet-Content adminDisplayName: ms-Exch-Preserve-Internet-Content attributeID: 1.2.840.113556.1.2.556 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: preserveInternetContent mapiId: 35874 name: ms-Exch-Preserve-Internet-Content oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: THTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-PRMD, changetype: add adminDescription: ms-Exch-PRMD adminDisplayName: ms-Exch-PRMD attributeID: 1.2.840.113556.1.2.224 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: pRMD mapiId: 33038 name: ms-Exch-PRMD oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 16 schemaIdGuid:: TXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Proxy-Gen-Server, changetype: add adminDescription: ms-Exch-Proxy-Gen-Server adminDisplayName: ms-Exch-Proxy-Gen-Server attributeID: 1.2.840.113556.1.4.7000.102.50013 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchProxyGenServer name: ms-Exch-Proxy-Gen-Server oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OjIqGpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Proxy-Generator-DLL, changetype: add adminDescription: ms-Exch-Proxy-Generator-DLL adminDisplayName: ms-Exch-Proxy-Generator-DLL attributeID: 1.2.840.113556.1.2.328 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: proxyGeneratorDLL mapiId: 33039 name: ms-Exch-Proxy-Generator-DLL oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 255 schemaIdGuid:: TnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Proxy-Name, changetype: add adminDescription: ms-Exch-Proxy-Name adminDisplayName: ms-Exch-Proxy-Name attributeID: 1.2.840.113556.1.4.7000.102.9018 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchProxyName name: ms-Exch-Proxy-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UAhhGpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Purported-Search-UI, changetype: add adminDescription: ms-Exch-Purported-Search-UI adminDisplayName: ms-Exch-Purported-Search-UI attributeID: 1.2.840.113556.1.4.7000.102.66 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPurportedSearchUI name: ms-Exch-Purported-Search-UI oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JOOGHZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Queuing-MDB, changetype: add adminDescription: ms-Exch-Queuing-MDB adminDisplayName: ms-Exch-Queuing-MDB attributeID: 1.2.840.113556.1.4.7000.102.11054 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchQueuingMDB name: ms-Exch-Queuing-MDB oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2nL6ip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Quota-Notification-Schedule, changetype: add adminDescription: ms-Exch-Quota-Notification-Schedule adminDisplayName: ms-Exch-Quota-Notification-Schedule attributeID: 1.2.840.113556.1.2.98 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: quotaNotificationSchedule mapiId: 33041 name: ms-Exch-Quota-Notification-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: T3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Quota-Notification-Style, changetype: add adminDescription: ms-Exch-Quota-Notification-Style adminDisplayName: ms-Exch-Quota-Notification-Style attributeID: 1.2.840.113556.1.2.388 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: quotaNotificationStyle mapiId: 33042 name: ms-Exch-Quota-Notification-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: UHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RAS-Callback-Number, changetype: add adminDescription: ms-Exch-RAS-Callback-Number adminDisplayName: ms-Exch-RAS-Callback-Number attributeID: 1.2.840.113556.1.2.315 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rASCallbackNumber mapiId: 33045 name: ms-Exch-RAS-Callback-Number oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 48 schemaIdGuid:: UnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RAS-Phone-Number, changetype: add adminDescription: ms-Exch-RAS-Phone-Number adminDisplayName: ms-Exch-RAS-Phone-Number attributeID: 1.2.840.113556.1.2.314 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rASPhoneNumber mapiId: 33046 name: ms-Exch-RAS-Phone-Number oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: VHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RAS-Phonebook-Entry-Name, changetype: add adminDescription: ms-Exch-RAS-Phonebook-Entry-Name adminDisplayName: ms-Exch-RAS-Phonebook-Entry-Name attributeID: 1.2.840.113556.1.2.313 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rASPhonebookEntryName mapiId: 33047 name: ms-Exch-RAS-Phonebook-Entry-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: VXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RAS-Remote-SRVR-Name, changetype: add adminDescription: ms-Exch-RAS-Remote-SRVR-Name adminDisplayName: ms-Exch-RAS-Remote-SRVR-Name attributeID: 1.2.840.113556.1.2.78 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rASRemoteSRVRName mapiId: 33048 name: ms-Exch-RAS-Remote-SRVR-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 15 schemaIdGuid:: VnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Recovery, changetype: add adminDescription: ms-Exch-Recovery adminDisplayName: ms-Exch-Recovery attributeID: 1.2.840.113556.1.4.7000.102.11046 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRecovery name: ms-Exch-Recovery oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: EnsAHpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Referral-List, changetype: add adminDescription: ms-Exch-Referral-List adminDisplayName: ms-Exch-Referral-List attributeID: 1.2.840.113556.1.2.510 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: referralList mapiId: 33187 name: ms-Exch-Referral-List oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: V3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Replication-Msg-Size, changetype: add adminDescription: ms-Exch-Replication-Msg-Size adminDisplayName: ms-Exch-Replication-Msg-Size attributeID: 1.2.840.113556.1.4.7000.102.11047 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchReplicationMsgSize name: ms-Exch-Replication-Msg-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tg7XHpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Replication-Schedule, changetype: add adminDescription: ms-Exch-Replication-Schedule adminDisplayName: ms-Exch-Replication-Schedule attributeID: 1.2.840.113556.1.4.7000.102.11048 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchReplicationSchedule name: ms-Exch-Replication-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CvkBH5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Replication-Style, changetype: add adminDescription: ms-Exch-Replication-Style adminDisplayName: ms-Exch-Replication-Style attributeID: 1.2.840.113556.1.4.7000.102.11049 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchReplicationStyle name: ms-Exch-Replication-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XuMsH5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Req-Seq, changetype: add adminDescription: ms-Exch-Req-Seq adminDisplayName: ms-Exch-Req-Seq attributeID: 1.2.840.113556.1.2.173 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: reqSeq mapiId: 33058 name: ms-Exch-Req-Seq oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Require-SSL, changetype: add adminDescription: ms-Exch-Require-SSL adminDisplayName: ms-Exch-Require-SSL attributeID: 1.2.840.113556.1.2.560 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: requireSSL mapiId: 35877 name: ms-Exch-Require-SSL oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Resource-Properties, changetype: add adminDescription: ms-Exch-Resource-Properties adminDisplayName: ms-Exch-Resource-Properties attributeID: 1.2.840.113556.1.4.7000.102.9025 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchResourceProperties name: ms-Exch-Resource-Properties oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pO4rkZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Return-Exact-Msg-Size, changetype: add adminDescription: ms-Exch-Return-Exact-Msg-Size adminDisplayName: ms-Exch-Return-Exact-Msg-Size attributeID: 1.2.840.113556.1.2.594 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: returnExactMsgSize mapiId: 35922 name: ms-Exch-Return-Exact-Msg-Size oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Y3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Rid-Server, changetype: add adminDescription: ms-Exch-Rid-Server adminDisplayName: ms-Exch-Rid-Server attributeID: 1.2.840.113556.1.2.346 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: ridServer mapiId: 33060 name: ms-Exch-Rid-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ZHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Role-Includes, changetype: add adminDescription: ms-Exch-Role-Includes adminDisplayName: ms-Exch-Role-Includes attributeID: 1.2.840.113556.1.4.7000.102.50020 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoleIncludes name: ms-Exch-Role-Includes oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rFWAH5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Role-Localized-Names, changetype: add adminDescription: ms-Exch-Role-Localized-Names adminDisplayName: ms-Exch-Role-Localized-Names attributeID: 1.2.840.113556.1.4.7000.102.50021 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoleLocalizedNames name: ms-Exch-Role-Localized-Names oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pt2oH5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Role-Rights, changetype: add adminDescription: ms-Exch-Role-Rights adminDisplayName: ms-Exch-Role-Rights attributeID: 1.2.840.113556.1.4.7000.102.50018 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoleRights name: ms-Exch-Role-Rights oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oGXRH5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Root-Newsgroups-Folder-ID, changetype: add adminDescription: ms-Exch-Root-Newsgroups-Folder-ID adminDisplayName: ms-Exch-Root-Newsgroups-Folder-ID attributeID: 1.2.840.113556.1.2.524 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rootNewsgroupsFolderID mapiId: 33202 name: ms-Exch-Root-Newsgroups-Folder-ID oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: ZnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Routing-Accept-Message-Type, changetype: add adminDescription: ms-Exch-Routing-Accept-Message-Type adminDisplayName: ms-Exch-Routing-Accept-Message-Type attributeID: 1.2.840.113556.1.4.7000.102.12517 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingAcceptMessageType name: ms-Exch-Routing-Accept-Message-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3lkXiJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Disallow-Priority, changetype: add adminDescription: ms-Exch-Routing-Disallow-Priority adminDisplayName: ms-Exch-Routing-Disallow-Priority attributeID: 1.2.840.113556.1.4.7000.102.12529 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingDisallowPriority name: ms-Exch-Routing-Disallow-Priority oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Mn+akJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Display-Sender-Enabled, changetype: add adminDescription: ms-Exch-Routing-Display-Sender-Enabled adminDisplayName: ms-Exch-Routing-Display-Sender-Enabled attributeID: 1.2.840.113556.1.4.7000.102.12519 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingDisplaySenderEnabled name: ms-Exch-Routing-Display-Sender-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: straiJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Enabled, changetype: add adminDescription: ms-Exch-Routing-Enabled adminDisplayName: ms-Exch-Routing-Enabled attributeID: 1.2.840.113556.1.4.7000.102.12528 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingEnabled name: ms-Exch-Routing-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1M3xiZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-List, changetype: add adminDescription: ms-Exch-Routing-List adminDisplayName: ms-Exch-Routing-List attributeID: 1.2.840.113556.1.2.354 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: routingList mapiId: 33062 name: ms-Exch-Routing-List oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 2243 schemaIdGuid:: Z3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Routing-Master-DN, changetype: add adminDescription: ms-Exch-Routing-Master-DN adminDisplayName: ms-Exch-Routing-Master-DN attributeID: 1.2.840.113556.1.4.7000.102.12505 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingMasterDN name: ms-Exch-Routing-Master-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7tckIJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Oversized-Schedule, changetype: add adminDescription: ms-Exch-Routing-Oversized-Schedule adminDisplayName: ms-Exch-Routing-Oversized-Schedule attributeID: 1.2.840.113556.1.4.7000.102.12520 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingOversizedSchedule name: ms-Exch-Routing-Oversized-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kBT1iJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Oversized-Style, changetype: add adminDescription: ms-Exch-Routing-Oversized-Style adminDisplayName: ms-Exch-Routing-Oversized-Style attributeID: 1.2.840.113556.1.4.7000.102.12521 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingOversizedStyle name: ms-Exch-Routing-Oversized-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IhMUiZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Triggered-Schedule, changetype: add adminDescription: ms-Exch-Routing-Triggered-Schedule adminDisplayName: ms-Exch-Routing-Triggered-Schedule attributeID: 1.2.840.113556.1.4.7000.102.12526 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingTriggeredSchedule name: ms-Exch-Routing-Triggered-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AE0uiZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-Triggered-Style, changetype: add adminDescription: ms-Exch-Routing-Triggered-Style adminDisplayName: ms-Exch-Routing-Triggered-Style attributeID: 1.2.840.113556.1.4.7000.102.12525 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRoutingTriggeredStyle name: ms-Exch-Routing-Triggered-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OOlKiZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-RTS-Checkpoint-Size, changetype: add adminDescription: ms-Exch-RTS-Checkpoint-Size adminDisplayName: ms-Exch-RTS-Checkpoint-Size attributeID: 1.2.840.113556.1.2.152 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rTSCheckpointSize mapiId: 33063 name: ms-Exch-RTS-Checkpoint-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 100 schemaIdGuid:: aHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RTS-Recovery-Timeout, changetype: add adminDescription: ms-Exch-RTS-Recovery-Timeout adminDisplayName: ms-Exch-RTS-Recovery-Timeout attributeID: 1.2.840.113556.1.2.151 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rTSRecoveryTimeout mapiId: 33064 name: ms-Exch-RTS-Recovery-Timeout oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: aXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-RTS-Window-Size, changetype: add adminDescription: ms-Exch-RTS-Window-Size adminDisplayName: ms-Exch-RTS-Window-Size attributeID: 1.2.840.113556.1.2.153 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: rTSWindowSize mapiId: 33065 name: ms-Exch-RTS-Window-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 10 schemaIdGuid:: anTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Runs-On, changetype: add adminDescription: ms-Exch-Runs-On adminDisplayName: ms-Exch-Runs-On attributeID: 1.2.840.113556.1.2.185 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: runsOn mapiId: 33066 name: ms-Exch-Runs-On oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: a3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Sasl-Logon-Domain, changetype: add adminDescription: ms-Exch-Sasl-Logon-Domain adminDisplayName: ms-Exch-Sasl-Logon-Domain attributeID: 1.2.840.113556.1.4.7000.102.2008 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSaslLogonDomain name: ms-Exch-Sasl-Logon-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gg2cIJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Scope-Mask, changetype: add adminDescription: ms-Exch-Scope-Mask adminDisplayName: ms-Exch-Scope-Mask attributeID: 1.2.840.113556.1.4.7000.102.9014 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchScopeMask name: ms-Exch-Scope-Mask oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kmv7IJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Secure-Bindings, changetype: add adminDescription: ms-Exch-Secure-Bindings adminDisplayName: ms-Exch-Secure-Bindings attributeID: 1.2.840.113556.1.4.7000.102.2002 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSecureBindings name: ms-Exch-Secure-Bindings oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: ctxtIZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Security-Policy, changetype: add adminDescription: ms-Exch-Security-Policy adminDisplayName: ms-Exch-Security-Policy attributeID: 1.2.840.113556.1.2.589 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: securityPolicy mapiId: 35911 name: ms-Exch-Security-Policy oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: e1h3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Send-EMail-Message, changetype: add adminDescription: ms-Exch-Send-EMail-Message adminDisplayName: ms-Exch-Send-EMail-Message attributeID: 1.2.840.113556.1.2.566 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: sendEMailMessage mapiId: 35889 name: ms-Exch-Send-EMail-Message oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Send-TNEF, changetype: add adminDescription: ms-Exch-Send-TNEF adminDisplayName: ms-Exch-Send-TNEF attributeID: 1.2.840.113556.1.2.492 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: sendTNEF mapiId: 33169 name: ms-Exch-Send-TNEF oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: b3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Server-Auto-Start, changetype: add adminDescription: ms-Exch-Server-Auto-Start adminDisplayName: ms-Exch-Server-Auto-Start attributeID: 1.2.840.113556.1.4.7000.102.2007 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServerAutoStart name: ms-Exch-Server-Auto-Start oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3JzPIZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server-Bindings, changetype: add adminDescription: ms-Exch-Server-Bindings adminDisplayName: ms-Exch-Server-Bindings attributeID: 1.2.840.113556.1.4.7000.102.2001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerBindings name: ms-Exch-Server-Bindings oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: Pq4BIpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server-Role, changetype: add adminDescription: ms-Exch-Server-Role adminDisplayName: ms-Exch-Server-Role attributeID: 1.2.840.113556.1.4.7000.102.15006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServerRole name: ms-Exch-Server-Role oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nsKPjJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Service-Action-First, changetype: add adminDescription: ms-Exch-Service-Action-First adminDisplayName: ms-Exch-Service-Action-First attributeID: 1.2.840.113556.1.2.161 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: serviceActionFirst mapiId: 33073 name: ms-Exch-Service-Action-First oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Service-Action-Other, changetype: add adminDescription: ms-Exch-Service-Action-Other adminDisplayName: ms-Exch-Service-Action-Other attributeID: 1.2.840.113556.1.2.59 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: serviceActionOther mapiId: 33074 name: ms-Exch-Service-Action-Other oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Service-Action-Second, changetype: add adminDescription: ms-Exch-Service-Action-Second adminDisplayName: ms-Exch-Service-Action-Second attributeID: 1.2.840.113556.1.2.60 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: serviceActionSecond mapiId: 33075 name: ms-Exch-Service-Action-Second oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 2 schemaIdGuid:: cnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Service-Restart-Delay, changetype: add adminDescription: ms-Exch-Service-Restart-Delay adminDisplayName: ms-Exch-Service-Restart-Delay attributeID: 1.2.840.113556.1.2.162 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: serviceRestartDelay mapiId: 33076 name: ms-Exch-Service-Restart-Delay oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: c3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Service-Restart-Message, changetype: add adminDescription: ms-Exch-Service-Restart-Message adminDisplayName: ms-Exch-Service-Restart-Message attributeID: 1.2.840.113556.1.2.58 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: serviceRestartMessage mapiId: 33077 name: ms-Exch-Service-Restart-Message oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 120 schemaIdGuid:: dHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Session-Disconnect-Timer, changetype: add adminDescription: ms-Exch-Session-Disconnect-Timer adminDisplayName: ms-Exch-Session-Disconnect-Timer attributeID: 1.2.840.113556.1.2.154 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: sessionDisconnectTimer mapiId: 33078 name: ms-Exch-Session-Disconnect-Timer oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: dXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Site-Folder-GUID, changetype: add adminDescription: ms-Exch-Site-Folder-GUID adminDisplayName: ms-Exch-Site-Folder-GUID attributeID: 1.2.840.113556.1.2.456 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: siteFolderGUID mapiId: 33126 name: ms-Exch-Site-Folder-GUID oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: d3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Site-Folder-Server, changetype: add adminDescription: ms-Exch-Site-Folder-Server adminDisplayName: ms-Exch-Site-Folder-Server attributeID: 1.2.840.113556.1.2.457 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: siteFolderServer mapiId: 33127 name: ms-Exch-Site-Folder-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: eHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Site-Proxy-Space, changetype: add adminDescription: ms-Exch-Site-Proxy-Space adminDisplayName: ms-Exch-Site-Proxy-Space attributeID: 1.2.840.113556.1.2.385 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: siteProxySpace mapiId: 33080 name: ms-Exch-Site-Proxy-Space oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1123 schemaIdGuid:: eXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-SLV-File, changetype: add adminDescription: ms-Exch-SLV-File adminDisplayName: ms-Exch-SLV-File attributeID: 1.2.840.113556.1.4.7000.102.11036 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSLVFile name: ms-Exch-SLV-File oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MvmqKpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-SMIME-Alg-List-NA, changetype: add adminDescription: ms-Exch-SMIME-Alg-List-NA adminDisplayName: ms-Exch-SMIME-Alg-List-NA attributeID: 1.2.840.113556.1.2.568 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: sMIMEAlgListNA mapiId: 35891 name: ms-Exch-SMIME-Alg-List-NA oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: enTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-SMIME-Alg-List-Other, changetype: add adminDescription: ms-Exch-SMIME-Alg-List-Other adminDisplayName: ms-Exch-SMIME-Alg-List-Other attributeID: 1.2.840.113556.1.2.569 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: sMIMEAlgListOther mapiId: 35892 name: ms-Exch-SMIME-Alg-List-Other oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: e3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-SMIME-Alg-Selected-NA, changetype: add adminDescription: ms-Exch-SMIME-Alg-Selected-NA adminDisplayName: ms-Exch-SMIME-Alg-Selected-NA attributeID: 1.2.840.113556.1.2.570 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: sMIMEAlgSelectedNA mapiId: 35893 name: ms-Exch-SMIME-Alg-Selected-NA oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: fHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-SMIME-Alg-Selected-Other, changetype: add adminDescription: ms-Exch-SMIME-Alg-Selected-Other adminDisplayName: ms-Exch-SMIME-Alg-Selected-Other attributeID: 1.2.840.113556.1.2.571 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: sMIMEAlgSelectedOther mapiId: 35894 name: ms-Exch-SMIME-Alg-Selected-Other oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: fXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Smtp-Authorized-TRN-Accounts, changetype: add adminDescription: ms-Exch-Smtp-Authorized-TRN-Accounts adminDisplayName: ms-Exch-Smtp-Authorized-TRN-Accounts attributeID: 1.2.840.113556.1.4.7000.102.5047 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSmtpAuthorizedTRNAccounts name: ms-Exch-Smtp-Authorized-TRN-Accounts oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BEMWK5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Bad-Mail-Directory, changetype: add adminDescription: ms-Exch-Smtp-Bad-Mail-Directory adminDisplayName: ms-Exch-Smtp-Bad-Mail-Directory attributeID: 1.2.840.113556.1.4.7000.102.5025 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpBadMailDirectory name: ms-Exch-Smtp-Bad-Mail-Directory oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3ARZK5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Do-Masquerade, changetype: add adminDescription: ms-Exch-Smtp-Do-Masquerade adminDisplayName: ms-Exch-Smtp-Do-Masquerade attributeID: 1.2.840.113556.1.4.7000.102.5022 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDoMasquerade name: ms-Exch-Smtp-Do-Masquerade oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pp+UK5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Domain-String, changetype: add adminDescription: ms-Exch-Smtp-Domain-String adminDisplayName: ms-Exch-Smtp-Domain-String attributeID: 1.2.840.113556.1.4.7000.102.5033 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDomainString name: ms-Exch-Smtp-Domain-String oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: cDrQK5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Drop-Directory, changetype: add adminDescription: ms-Exch-Smtp-Drop-Directory adminDisplayName: ms-Exch-Smtp-Drop-Directory attributeID: 1.2.840.113556.1.4.7000.102.5032 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDropDirectory name: ms-Exch-Smtp-Drop-Directory oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GA8mLJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Data-Directory, changetype: add adminDescription: ms-Exch-Smtp-Ds-Data-Directory adminDisplayName: ms-Exch-Smtp-Ds-Data-Directory attributeID: 1.2.840.113556.1.4.7000.102.5036 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsDataDirectory name: ms-Exch-Smtp-Ds-Data-Directory oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pJVtLJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Default-Mail-Root, changetype: add adminDescription: ms-Exch-Smtp-Ds-Default-Mail-Root adminDisplayName: ms-Exch-Smtp-Ds-Default-Mail-Root attributeID: 1.2.840.113556.1.4.7000.102.5037 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsDefaultMailRoot name: ms-Exch-Smtp-Ds-Default-Mail-Root oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IvWtLJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Domain, changetype: add adminDescription: ms-Exch-Smtp-Ds-Domain adminDisplayName: ms-Exch-Smtp-Ds-Domain attributeID: 1.2.840.113556.1.4.7000.102.5038 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsDomain name: ms-Exch-Smtp-Ds-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ki3nLJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Flags, changetype: add adminDescription: ms-Exch-Smtp-Ds-Flags adminDisplayName: ms-Exch-Smtp-Ds-Flags attributeID: 1.2.840.113556.1.4.7000.102.5049 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsFlags name: ms-Exch-Smtp-Ds-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AmYgLZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Host, changetype: add adminDescription: ms-Exch-Smtp-Ds-Host adminDisplayName: ms-Exch-Smtp-Ds-Host attributeID: 1.2.840.113556.1.4.7000.102.5042 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsHost name: ms-Exch-Smtp-Ds-Host oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: cp5ZLZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ds-Port, changetype: add adminDescription: ms-Exch-Smtp-Ds-Port adminDisplayName: ms-Exch-Smtp-Ds-Port attributeID: 1.2.840.113556.1.4.7000.102.5017 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpDsPort name: ms-Exch-Smtp-Ds-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4taSLZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Enable-Ldap-Routing, changetype: add adminDescription: ms-Exch-Smtp-Enable-Ldap-Routing adminDisplayName: ms-Exch-Smtp-Enable-Ldap-Routing attributeID: 1.2.840.113556.1.4.7000.102.5019 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpEnableLdapRouting name: ms-Exch-Smtp-Enable-Ldap-Routing oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rHHOLZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Fully-Qualified-Domain-Name, changetype: add adminDescription: ms-Exch-Smtp-Fully-Qualified-Domain-Name adminDisplayName: ms-Exch-Smtp-Fully-Qualified-Domain-Name attributeID: 1.2.840.113556.1.4.7000.102.5029 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpFullyQualifiedDomainName name: ms-Exch-Smtp-Fully-Qualified-Domain-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wkcFLpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Inbound-Command-Support-Options, changetype: add adminDescription: ms-Exch-Smtp-Inbound-Command-Support-Options adminDisplayName: ms-Exch-Smtp-Inbound-Command-Support-Options attributeID: 1.2.840.113556.1.4.7000.102.5018 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpInboundCommandSupportOptions name: ms-Exch-Smtp-Inbound-Command-Support-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jOJALpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ldap-Account, changetype: add adminDescription: ms-Exch-Smtp-Ldap-Account adminDisplayName: ms-Exch-Smtp-Ldap-Account attributeID: 1.2.840.113556.1.4.7000.102.5044 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLdapAccount name: ms-Exch-Smtp-Ldap-Account oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Vn18Lpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ldap-Bind-Type, changetype: add adminDescription: ms-Exch-Smtp-Ldap-Bind-Type adminDisplayName: ms-Exch-Smtp-Ldap-Bind-Type attributeID: 1.2.840.113556.1.4.7000.102.5040 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLdapBindType name: ms-Exch-Smtp-Ldap-Bind-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1Ny8Lpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ldap-Naming-Context, changetype: add adminDescription: ms-Exch-Smtp-Ldap-Naming-Context adminDisplayName: ms-Exch-Smtp-Ldap-Naming-Context attributeID: 1.2.840.113556.1.4.7000.102.5043 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLdapNamingContext name: ms-Exch-Smtp-Ldap-Naming-Context oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: RBX2Lpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ldap-Password, changetype: add adminDescription: ms-Exch-Smtp-Ldap-Password adminDisplayName: ms-Exch-Smtp-Ldap-Password attributeID: 1.2.840.113556.1.4.7000.102.5045 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLdapPassword name: ms-Exch-Smtp-Ldap-Password oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tE0vL5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Ldap-Schema-Type, changetype: add adminDescription: ms-Exch-Smtp-Ldap-Schema-Type adminDisplayName: ms-Exch-Smtp-Ldap-Schema-Type attributeID: 1.2.840.113556.1.4.7000.102.5041 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLdapSchemaType name: ms-Exch-Smtp-Ldap-Schema-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JIZoL5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Local-Queue-Delay-Notification, changetype: add adminDescription: ms-Exch-Smtp-Local-Queue-Delay-Notification adminDisplayName: ms-Exch-Smtp-Local-Queue-Delay-Notification attributeID: 1.2.840.113556.1.4.7000.102.5011 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLocalQueueDelayNotification name: ms-Exch-Smtp-Local-Queue-Delay-Notification oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OlyfL5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Local-Queue-Expiration-Timeout, changetype: add adminDescription: ms-Exch-Smtp-Local-Queue-Expiration-Timeout adminDisplayName: ms-Exch-Smtp-Local-Queue-Expiration-Timeout attributeID: 1.2.840.113556.1.4.7000.102.5010 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpLocalQueueExpirationTimeout name: ms-Exch-Smtp-Local-Queue-Expiration-Timeout oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Zn69QJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Masquerade-Domain, changetype: add adminDescription: ms-Exch-Smtp-Masquerade-Domain adminDisplayName: ms-Exch-Smtp-Masquerade-Domain attributeID: 1.2.840.113556.1.4.7000.102.5026 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMasqueradeDomain name: ms-Exch-Smtp-Masquerade-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FMvqQJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Hop-Count, changetype: add adminDescription: ms-Exch-Smtp-Max-Hop-Count adminDisplayName: ms-Exch-Smtp-Max-Hop-Count attributeID: 1.2.840.113556.1.4.7000.102.5006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxHopCount name: ms-Exch-Smtp-Max-Hop-Count oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: whcYQZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Message-Size, changetype: add adminDescription: ms-Exch-Smtp-Max-Message-Size adminDisplayName: ms-Exch-Smtp-Max-Message-Size attributeID: 1.2.840.113556.1.4.7000.102.5007 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxMessageSize name: ms-Exch-Smtp-Max-Message-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ysZHQZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain, changetype: add adminDescription: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain adminDisplayName: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain attributeID: 1.2.840.113556.1.4.7000.102.5015 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxOutboundMsgPerDomain name: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 0nV3QZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain-Flag, changetype: add adminDescription: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain-Flag adminDisplayName: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain-Flag attributeID: 1.2.840.113556.1.4.7000.102.5023 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxOutboundMsgPerDomainFlag name: ms-Exch-Smtp-Max-Outbound-Msg-Per-Domain-Flag oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2iSnQZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Outgoing-Connections, changetype: add adminDescription: ms-Exch-Smtp-Max-Outgoing-Connections adminDisplayName: ms-Exch-Smtp-Max-Outgoing-Connections attributeID: 1.2.840.113556.1.4.7000.102.5001 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxOutgoingConnections name: ms-Exch-Smtp-Max-Outgoing-Connections oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PDbZQZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Outgoing-Connections-Per-Domain, changetype: add adminDescription: ms-Exch-Smtp-Max-Outgoing-Connections-Per-Domain adminDisplayName: ms-Exch-Smtp-Max-Outgoing-Connections-Per-Domain attributeID: 1.2.840.113556.1.4.7000.102.5003 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxOutgoingConnectionsPerDomain name: ms-Exch-Smtp-Max-Outgoing-Connections-Per-Domain oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nkcLQpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Recipients, changetype: add adminDescription: ms-Exch-Smtp-Max-Recipients adminDisplayName: ms-Exch-Smtp-Max-Recipients attributeID: 1.2.840.113556.1.4.7000.102.5009 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxRecipients name: ms-Exch-Smtp-Max-Recipients oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pvY6Qpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Max-Session-Size, changetype: add adminDescription: ms-Exch-Smtp-Max-Session-Size adminDisplayName: ms-Exch-Smtp-Max-Session-Size attributeID: 1.2.840.113556.1.4.7000.102.5008 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpMaxSessionSize name: ms-Exch-Smtp-Max-Session-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rqVqQpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outbound-Security-Flag, changetype: add adminDescription: ms-Exch-Smtp-Outbound-Security-Flag adminDisplayName: ms-Exch-Smtp-Outbound-Security-Flag attributeID: 1.2.840.113556.1.4.7000.102.5016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutboundSecurityFlag name: ms-Exch-Smtp-Outbound-Security-Flag oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ELecQpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outbound-Security-Password, changetype: add adminDescription: ms-Exch-Smtp-Outbound-Security-Password adminDisplayName: ms-Exch-Smtp-Outbound-Security-Password attributeID: 1.2.840.113556.1.4.7000.102.5035 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutboundSecurityPassword name: ms-Exch-Smtp-Outbound-Security-Password oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BMftQpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outbound-Security-User-Name, changetype: add adminDescription: ms-Exch-Smtp-Outbound-Security-User-Name adminDisplayName: ms-Exch-Smtp-Outbound-Security-User-Name attributeID: 1.2.840.113556.1.4.7000.102.5034 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutboundSecurityUserName name: ms-Exch-Smtp-Outbound-Security-User-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Gp0kQ5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outgoing-Connection-Timeout, changetype: add adminDescription: ms-Exch-Smtp-Outgoing-Connection-Timeout adminDisplayName: ms-Exch-Smtp-Outgoing-Connection-Timeout attributeID: 1.2.840.113556.1.4.7000.102.5002 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutgoingConnectionTimeout name: ms-Exch-Smtp-Outgoing-Connection-Timeout oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5DdgQ5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outgoing-Port, changetype: add adminDescription: ms-Exch-Smtp-Outgoing-Port adminDisplayName: ms-Exch-Smtp-Outgoing-Port attributeID: 1.2.840.113556.1.4.7000.102.5004 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutgoingPort name: ms-Exch-Smtp-Outgoing-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MqqzQ5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Outgoing-Secure-Port, changetype: add adminDescription: ms-Exch-Smtp-Outgoing-Secure-Port adminDisplayName: ms-Exch-Smtp-Outgoing-Secure-Port attributeID: 1.2.840.113556.1.4.7000.102.5005 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpOutgoingSecurePort name: ms-Exch-Smtp-Outgoing-Secure-Port oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: VqfxQ5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Perform-Reverse-Dns-Lookup, changetype: add adminDescription: ms-Exch-Smtp-Perform-Reverse-Dns-Lookup adminDisplayName: ms-Exch-Smtp-Perform-Reverse-Dns-Lookup attributeID: 1.2.840.113556.1.4.7000.102.5021 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpPerformReverseDnsLookup name: ms-Exch-Smtp-Perform-Reverse-Dns-Lookup oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BPQeRJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Pickup-Directory, changetype: add adminDescription: ms-Exch-Smtp-Pickup-Directory adminDisplayName: ms-Exch-Smtp-Pickup-Directory attributeID: 1.2.840.113556.1.4.7000.102.5030 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpPickupDirectory name: ms-Exch-Smtp-Pickup-Directory oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8FRARJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Queue-Directory, changetype: add adminDescription: ms-Exch-Smtp-Queue-Directory adminDisplayName: ms-Exch-Smtp-Queue-Directory attributeID: 1.2.840.113556.1.4.7000.102.5031 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpQueueDirectory name: ms-Exch-Smtp-Queue-Directory oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6txoRJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Relay-For-Auth, changetype: add adminDescription: ms-Exch-Smtp-Relay-For-Auth adminDisplayName: ms-Exch-Smtp-Relay-For-Auth attributeID: 1.2.840.113556.1.4.7000.102.5020 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRelayForAuth name: ms-Exch-Smtp-Relay-For-Auth oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5GSRRJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Relay-Ip-List, changetype: add adminDescription: ms-Exch-Smtp-Relay-Ip-List adminDisplayName: ms-Exch-Smtp-Relay-Ip-List attributeID: 1.2.840.113556.1.4.7000.102.5048 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRelayIpList name: ms-Exch-Smtp-Relay-Ip-List oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Kii1RJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Remote-Queue-Delay-Notification, changetype: add adminDescription: ms-Exch-Smtp-Remote-Queue-Delay-Notification adminDisplayName: ms-Exch-Smtp-Remote-Queue-Delay-Notification attributeID: 1.2.840.113556.1.4.7000.102.5013 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRemoteQueueDelayNotification name: ms-Exch-Smtp-Remote-Queue-Delay-Notification oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JLDdRJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Remote-Queue-Expiration-Timeout, changetype: add adminDescription: ms-Exch-Smtp-Remote-Queue-Expiration-Timeout adminDisplayName: ms-Exch-Smtp-Remote-Queue-Expiration-Timeout attributeID: 1.2.840.113556.1.4.7000.102.5012 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRemoteQueueExpirationTimeout name: ms-Exch-Smtp-Remote-Queue-Expiration-Timeout oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: anMBRZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Remote-Queue-Retries, changetype: add adminDescription: ms-Exch-Smtp-Remote-Queue-Retries adminDisplayName: ms-Exch-Smtp-Remote-Queue-Retries attributeID: 1.2.840.113556.1.4.7000.102.5046 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRemoteQueueRetries name: ms-Exch-Smtp-Remote-Queue-Retries oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CpknRZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Routing-Table-Type, changetype: add adminDescription: ms-Exch-Smtp-Routing-Table-Type adminDisplayName: ms-Exch-Smtp-Routing-Table-Type attributeID: 1.2.840.113556.1.4.7000.102.5039 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpRoutingTableType name: ms-Exch-Smtp-Routing-Table-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qr5NRZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Send-Badmail-To, changetype: add adminDescription: ms-Exch-Smtp-Send-Badmail-To adminDisplayName: ms-Exch-Smtp-Send-Badmail-To attributeID: 1.2.840.113556.1.4.7000.102.5028 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpSendBadmailTo name: ms-Exch-Smtp-Send-Badmail-To oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GveGRZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Send-NDR-To, changetype: add adminDescription: ms-Exch-Smtp-Send-NDR-To adminDisplayName: ms-Exch-Smtp-Send-NDR-To attributeID: 1.2.840.113556.1.4.7000.102.5027 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpSendNDRTo name: ms-Exch-Smtp-Send-NDR-To oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 1mq7RZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Smart-Host, changetype: add adminDescription: ms-Exch-Smtp-Smart-Host adminDisplayName: ms-Exch-Smtp-Smart-Host attributeID: 1.2.840.113556.1.4.7000.102.5024 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpSmartHost name: ms-Exch-Smtp-Smart-Host oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: dpDhRZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Smart-Host-Type, changetype: add adminDescription: ms-Exch-Smtp-Smart-Host-Type adminDisplayName: ms-Exch-Smtp-Smart-Host-Type attributeID: 1.2.840.113556.1.4.7000.102.5014 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpSmartHostType name: ms-Exch-Smtp-Smart-Host-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CI8ARpiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Source-BH-Address, changetype: add adminDescription: ms-Exch-Source-BH-Address adminDisplayName: ms-Exch-Source-BH-Address attributeID: 1.2.840.113556.1.4.7000.102.12509 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSourceBHAddress name: ms-Exch-Source-BH-Address oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 255 schemaIdGuid:: Mi89IJmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Space-Last-Computed, changetype: add adminDescription: ms-Exch-Space-Last-Computed adminDisplayName: ms-Exch-Space-Last-Computed attributeID: 1.2.840.113556.1.2.386 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: spaceLastComputed mapiId: 33081 name: ms-Exch-Space-Last-Computed oMSyntax: 23 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vNcomZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Support-SMIME-Signatures, changetype: add adminDescription: ms-Exch-Support-SMIME-Signatures adminDisplayName: ms-Exch-Support-SMIME-Signatures attributeID: 1.2.840.113556.1.2.590 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: supportSMIMESignatures mapiId: 35912 name: ms-Exch-Support-SMIME-Signatures oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: f3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-T-Selector, changetype: add adminDescription: ms-Exch-T-Selector adminDisplayName: ms-Exch-T-Selector attributeID: 1.2.840.113556.1.2.283 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: tSelector mapiId: 33088 name: ms-Exch-T-Selector oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32 schemaIdGuid:: gXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Target-MTAs, changetype: add adminDescription: ms-Exch-Target-MTAs adminDisplayName: ms-Exch-Target-MTAs attributeID: 1.2.840.113556.1.2.259 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: targetMTAs mapiId: 33090 name: ms-Exch-Target-MTAs oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 36 schemaIdGuid:: g3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Temp-Assoc-Threshold, changetype: add adminDescription: ms-Exch-Temp-Assoc-Threshold adminDisplayName: ms-Exch-Temp-Assoc-Threshold attributeID: 1.2.840.113556.1.2.329 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: tempAssocThreshold mapiId: 33092 name: ms-Exch-Temp-Assoc-Threshold oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 32767 schemaIdGuid:: iHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Template-RDNs, changetype: add adminDescription: ms-Exch-Template-RDNs adminDisplayName: ms-Exch-Template-RDNs attributeID: 1.2.840.113556.1.4.7000.102.65 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchTemplateRDNs mapiId: 65528 name: ms-Exch-Template-RDNs oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mK4fIZmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Track-Duplicates, changetype: add adminDescription: ms-Exch-Track-Duplicates adminDisplayName: ms-Exch-Track-Duplicates attributeID: 1.2.840.113556.1.4.7000.102.11006 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTrackDuplicates name: ms-Exch-Track-Duplicates oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LOSWIZmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Tracking-Log-Path-Name, changetype: add adminDescription: ms-Exch-Tracking-Log-Path-Name adminDisplayName: ms-Exch-Tracking-Log-Path-Name attributeID: 1.2.840.113556.1.2.347 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: trackingLogPathName mapiId: 33094 name: ms-Exch-Tracking-Log-Path-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 256 schemaIdGuid:: V3qWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Trans-Retry-Mins, changetype: add adminDescription: ms-Exch-Trans-Retry-Mins adminDisplayName: ms-Exch-Trans-Retry-Mins attributeID: 1.2.840.113556.1.2.219 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transRetryMins mapiId: 33095 name: ms-Exch-Trans-Retry-Mins oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: inTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Trans-Timeout-Mins, changetype: add adminDescription: ms-Exch-Trans-Timeout-Mins adminDisplayName: ms-Exch-Trans-Timeout-Mins attributeID: 1.2.840.113556.1.2.220 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transTimeoutMins mapiId: 33096 name: ms-Exch-Trans-Timeout-Mins oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: i3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Transfer-Retry-Interval, changetype: add adminDescription: ms-Exch-Transfer-Retry-Interval adminDisplayName: ms-Exch-Transfer-Retry-Interval attributeID: 1.2.840.113556.1.2.133 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transferRetryInterval mapiId: 33097 name: ms-Exch-Transfer-Retry-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Transfer-Timeout-Non-Urgent, changetype: add adminDescription: ms-Exch-Transfer-Timeout-Non-Urgent adminDisplayName: ms-Exch-Transfer-Timeout-Non-Urgent attributeID: 1.2.840.113556.1.2.136 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transferTimeoutNonUrgent mapiId: 33098 name: ms-Exch-Transfer-Timeout-Non-Urgent oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Transfer-Timeout-Normal, changetype: add adminDescription: ms-Exch-Transfer-Timeout-Normal adminDisplayName: ms-Exch-Transfer-Timeout-Normal attributeID: 1.2.840.113556.1.2.137 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transferTimeoutNormal mapiId: 33099 name: ms-Exch-Transfer-Timeout-Normal oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: jnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Transfer-Timeout-Urgent, changetype: add adminDescription: ms-Exch-Transfer-Timeout-Urgent adminDisplayName: ms-Exch-Transfer-Timeout-Urgent attributeID: 1.2.840.113556.1.2.142 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transferTimeoutUrgent mapiId: 33100 name: ms-Exch-Transfer-Timeout-Urgent oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: j3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Translation-Table-Used, changetype: add adminDescription: ms-Exch-Translation-Table-Used adminDisplayName: ms-Exch-Translation-Table-Used attributeID: 1.2.840.113556.1.2.396 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: translationTableUsed mapiId: 33101 name: ms-Exch-Translation-Table-Used oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Transport-Expedited-Data, changetype: add adminDescription: ms-Exch-Transport-Expedited-Data adminDisplayName: ms-Exch-Transport-Expedited-Data attributeID: 1.2.840.113556.1.2.150 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: transportExpeditedData mapiId: 33102 name: ms-Exch-Transport-Expedited-Data oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: kXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Trk-Log-Cleaning-Interval, changetype: add adminDescription: ms-Exch-Trk-Log-Cleaning-Interval adminDisplayName: ms-Exch-Trk-Log-Cleaning-Interval attributeID: 1.2.840.113556.1.4.7000.102.50016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTrkLogCleaningInterval name: ms-Exch-Trk-Log-Cleaning-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9n7SIZmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Turf-List, changetype: add adminDescription: ms-Exch-Turf-List adminDisplayName: ms-Exch-Turf-List attributeID: 1.2.840.113556.1.4.7000.102.5051 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchTurfList name: ms-Exch-Turf-List oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +Pdgi56w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Turn-Request-Threshold, changetype: add adminDescription: ms-Exch-Turn-Request-Threshold adminDisplayName: ms-Exch-Turn-Request-Threshold attributeID: 1.2.840.113556.1.2.38 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: turnRequestThreshold mapiId: 33104 name: ms-Exch-Turn-Request-Threshold oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: k3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Two-Way-Alternate-Facility, changetype: add adminDescription: ms-Exch-Two-Way-Alternate-Facility adminDisplayName: ms-Exch-Two-Way-Alternate-Facility attributeID: 1.2.840.113556.1.2.40 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: twoWayAlternateFacility mapiId: 33105 name: ms-Exch-Two-Way-Alternate-Facility oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: lHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-UNC-Password, changetype: add adminDescription: ms-Exch-UNC-Password adminDisplayName: ms-Exch-UNC-Password attributeID: 1.2.840.113556.1.4.7000.102.15004 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUNCPassword name: ms-Exch-UNC-Password oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: lNwHjJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-UNC-Username, changetype: add adminDescription: ms-Exch-UNC-Username adminDisplayName: ms-Exch-UNC-Username attributeID: 1.2.840.113556.1.4.7000.102.15003 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUNCUsername name: ms-Exch-UNC-Username oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: At7oi56w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Use-Site-Values, changetype: add adminDescription: ms-Exch-Use-Site-Values adminDisplayName: ms-Exch-Use-Site-Values attributeID: 1.2.840.113556.1.2.478 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: useSiteValues mapiId: 33155 name: ms-Exch-Use-Site-Values oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: l3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Usenet-Site-Name, changetype: add adminDescription: ms-Exch-Usenet-Site-Name adminDisplayName: ms-Exch-Usenet-Site-Name attributeID: 1.2.840.113556.1.2.484 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: usenetSiteName mapiId: 33161 name: ms-Exch-Usenet-Site-Name oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: qP/48JER0BGgYACqAGwz7Q== searchFlags: 0 dn: CN=ms-Exch-Visibility-Mask, changetype: add adminDescription: ms-Exch-Visibility-Mask adminDisplayName: ms-Exch-Visibility-Mask attributeID: 1.2.840.113556.1.4.7000.102.9016 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchVisibilityMask name: ms-Exch-Visibility-Mask oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OAF3Ipmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Web-Access-Name, changetype: add adminDescription: ms-Exch-Web-Access-Name adminDisplayName: ms-Exch-Web-Access-Name attributeID: 1.2.840.113556.1.4.7000.102.15007 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchWebAccessName name: ms-Exch-Web-Access-Name oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tMX3jZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-X25-Call-User-Data-Incoming, changetype: add adminDescription: ms-Exch-X25-Call-User-Data-Incoming adminDisplayName: ms-Exch-X25-Call-User-Data-Incoming attributeID: 1.2.840.113556.1.2.316 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25CallUserDataIncoming mapiId: 33113 name: ms-Exch-X25-Call-User-Data-Incoming oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: m3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Call-User-Data-Outgoing, changetype: add adminDescription: ms-Exch-X25-Call-User-Data-Outgoing adminDisplayName: ms-Exch-X25-Call-User-Data-Outgoing attributeID: 1.2.840.113556.1.2.317 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25CallUserDataOutgoing mapiId: 33114 name: ms-Exch-X25-Call-User-Data-Outgoing oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 128 schemaIdGuid:: nHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Facilities-Data-Incoming, changetype: add adminDescription: ms-Exch-X25-Facilities-Data-Incoming adminDisplayName: ms-Exch-X25-Facilities-Data-Incoming attributeID: 1.2.840.113556.1.2.318 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25FacilitiesDataIncoming mapiId: 33115 name: ms-Exch-X25-Facilities-Data-Incoming oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 109 schemaIdGuid:: nXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Facilities-Data-Outgoing, changetype: add adminDescription: ms-Exch-X25-Facilities-Data-Outgoing adminDisplayName: ms-Exch-X25-Facilities-Data-Outgoing attributeID: 1.2.840.113556.1.2.319 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25FacilitiesDataOutgoing mapiId: 33116 name: ms-Exch-X25-Facilities-Data-Outgoing oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 109 schemaIdGuid:: nnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Leased-Line-Port, changetype: add adminDescription: ms-Exch-X25-Leased-Line-Port adminDisplayName: ms-Exch-X25-Leased-Line-Port attributeID: 1.2.840.113556.1.2.321 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25LeasedLinePort mapiId: 33117 name: ms-Exch-X25-Leased-Line-Port oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 3 schemaIdGuid:: n3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Leased-Or-Switched, changetype: add adminDescription: ms-Exch-X25-Leased-Or-Switched adminDisplayName: ms-Exch-X25-Leased-Or-Switched attributeID: 1.2.840.113556.1.2.372 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25LeasedOrSwitched mapiId: 33118 name: ms-Exch-X25-Leased-Or-Switched oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X25-Remote-MTA-Phone, changetype: add adminDescription: ms-Exch-X25-Remote-MTA-Phone adminDisplayName: ms-Exch-X25-Remote-MTA-Phone attributeID: 1.2.840.113556.1.2.373 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x25RemoteMTAPhone mapiId: 33119 name: ms-Exch-X25-Remote-MTA-Phone oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 55 schemaIdGuid:: oXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X400-Attachment-Type, changetype: add adminDescription: ms-Exch-X400-Attachment-Type adminDisplayName: ms-Exch-X400-Attachment-Type attributeID: 1.2.840.113556.1.2.99 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x400AttachmentType mapiId: 33120 name: ms-Exch-X400-Attachment-Type oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: onTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X400-Selector-Syntax, changetype: add adminDescription: ms-Exch-X400-Selector-Syntax adminDisplayName: ms-Exch-X400-Selector-Syntax attributeID: 1.2.840.113556.1.2.443 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x400SelectorSyntax mapiId: 33121 name: ms-Exch-X400-Selector-Syntax oMSyntax: 10 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1 schemaIdGuid:: o3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-X500-RDN, changetype: add adminDescription: ms-Exch-X500-RDN adminDisplayName: ms-Exch-X500-RDN attributeID: 1.2.840.113556.1.2.508 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: x500RDN mapiId: 33185 name: ms-Exch-X500-RDN oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: fXqWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-XMIT-Timeout-Non-Urgent, changetype: add adminDescription: ms-Exch-XMIT-Timeout-Non-Urgent adminDisplayName: ms-Exch-XMIT-Timeout-Non-Urgent attributeID: 1.2.840.113556.1.2.84 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: xMITTimeoutNonUrgent mapiId: 33123 name: ms-Exch-XMIT-Timeout-Non-Urgent oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: pHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-XMIT-Timeout-Normal, changetype: add adminDescription: ms-Exch-XMIT-Timeout-Normal adminDisplayName: ms-Exch-XMIT-Timeout-Normal attributeID: 1.2.840.113556.1.2.67 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: xMITTimeoutNormal mapiId: 33124 name: ms-Exch-XMIT-Timeout-Normal oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: pXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-XMIT-Timeout-Urgent, changetype: add adminDescription: ms-Exch-XMIT-Timeout-Urgent adminDisplayName: ms-Exch-XMIT-Timeout-Urgent attributeID: 1.2.840.113556.1.2.53 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: xMITTimeoutUrgent mapiId: 33125 name: ms-Exch-XMIT-Timeout-Urgent oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 1P6CFJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Alt-Recipient-BL, changetype: add adminDescription: ms-Exch-Alt-Recipient-BL adminDisplayName: ms-Exch-Alt-Recipient-BL attributeID: 1.2.840.113556.1.2.294 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: altRecipientBL mapiId: 32847 name: ms-Exch-Alt-Recipient-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 13 schemaIdGuid:: H3mWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Public-Delegates-BL, changetype: add adminDescription: ms-Exch-Public-Delegates-BL adminDisplayName: ms-Exch-Public-Delegates-BL attributeID: 1.2.840.113556.1.2.295 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: publicDelegatesBL mapiId: 33040 name: ms-Exch-Public-Delegates-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 15 schemaIdGuid:: CHqWv+YN0BGihQCqADBJ4g== searchFlags: 0 dn: CN=ms-Exch-Responsible-Local-DXA, changetype: add adminDescription: ms-Exch-Responsible-Local-DXA adminDisplayName: ms-Exch-Responsible-Local-DXA attributeID: 1.2.840.113556.1.2.298 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: responsibleLocalDXA mapiId: 33059 name: ms-Exch-Responsible-Local-DXA oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 122 schemaIdGuid:: YnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Assoc-Remote-DXA, changetype: add adminDescription: ms-Exch-Assoc-Remote-DXA adminDisplayName: ms-Exch-Assoc-Remote-DXA attributeID: 1.2.840.113556.1.2.299 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: assocRemoteDXA mapiId: 32849 name: ms-Exch-Assoc-Remote-DXA oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 123 schemaIdGuid:: iVd3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Supporting-Stack, changetype: add adminDescription: ms-Exch-Supporting-Stack adminDisplayName: ms-Exch-Supporting-Stack attributeID: 1.2.840.113556.1.2.28 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: supportingStack mapiId: 33086 name: ms-Exch-Supporting-Stack oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 132 schemaIdGuid:: gHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Supporting-Stack-BL, changetype: add adminDescription: ms-Exch-Supporting-Stack-BL adminDisplayName: ms-Exch-Supporting-Stack-BL attributeID: 1.2.840.113556.1.2.357 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: supportingStackBL mapiId: 33087 name: ms-Exch-Supporting-Stack-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 133 schemaIdGuid:: kVh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: CN=ms-Exch-Routing-Group-Members-DN, changetype: add adminDescription: ms-Exch-Routing-Group-Members-DN adminDisplayName: ms-Exch-Routing-Group-Members-DN attributeID: 1.2.840.113556.1.4.7000.102.12506 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoutingGroupMembersDN name: ms-Exch-Routing-Group-Members-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1000 schemaIdGuid:: mu35H5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Home-Routing-Group-DN-BL, changetype: add adminDescription: ms-Exch-Home-Routing-Group-DN-BL adminDisplayName: ms-Exch-Home-Routing-Group-DN-BL attributeID: 1.2.840.113556.1.4.7000.102.12513 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHomeRoutingGroupDNBL name: ms-Exch-Home-Routing-Group-DN-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1001 schemaIdGuid:: yC9hopOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Source-Bridgehead-Servers-DN, changetype: add adminDescription: ms-Exch-Source-Bridgehead-Servers-DN adminDisplayName: ms-Exch-Source-Bridgehead-Servers-DN attributeID: 1.2.840.113556.1.4.7000.102.12511 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSourceBridgeheadServersDN name: ms-Exch-Source-Bridgehead-Servers-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1002 schemaIdGuid:: lEBvIJmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Bridgeheaded-Local-Connectors-DN-BL, changetype: add adminDescription: ms-Exch-Bridgeheaded-Local-Connectors-DN-BL adminDisplayName: ms-Exch-Bridgeheaded-Local-Connectors-DN-BL attributeID: 1.2.840.113556.1.4.7000.102.12515 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchBridgeheadedLocalConnectorsDNBL name: ms-Exch-Bridgeheaded-Local-Connectors-DN-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1003 schemaIdGuid:: OExMlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Target-Bridgehead-Servers-DN, changetype: add adminDescription: ms-Exch-Target-Bridgehead-Servers-DN adminDisplayName: ms-Exch-Target-Bridgehead-Servers-DN attributeID: 1.2.840.113556.1.4.7000.102.12514 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchTargetBridgeheadServersDN name: ms-Exch-Target-Bridgehead-Servers-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1004 schemaIdGuid:: ZoraIJmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Bridgeheaded-Remote-Connectors-DN-BL, changetype: add adminDescription: ms-Exch-Bridgeheaded-Remote-Connectors-DN-BL adminDisplayName: ms-Exch-Bridgeheaded-Remote-Connectors-DN-BL attributeID: 1.2.840.113556.1.4.7000.102.12516 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchBridgeheadedRemoteConnectorsDNBL name: ms-Exch-Bridgeheaded-Remote-Connectors-DN-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1005 schemaIdGuid:: JK1tlJOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Owning-PF-Tree, changetype: add adminDescription: ms-Exch-Owning-PF-Tree adminDisplayName: ms-Exch-Owning-PF-Tree attributeID: 1.2.840.113556.1.4.7000.102.11031 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOwningPFTree name: ms-Exch-Owning-PF-Tree oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1008 schemaIdGuid:: Bn0qF5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Owning-PF-Tree-BL, changetype: add adminDescription: ms-Exch-Owning-PF-Tree-BL adminDisplayName: ms-Exch-Owning-PF-Tree-BL attributeID: 1.2.840.113556.1.4.7000.102.11032 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOwningPFTreeBL name: ms-Exch-Owning-PF-Tree-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1009 schemaIdGuid:: DixaF5iw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-List, changetype: add adminDescription: ms-Exch-Policy-List adminDisplayName: ms-Exch-Policy-List attributeID: 1.2.840.113556.1.4.7000.102.50004 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPolicyList name: ms-Exch-Policy-List oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1012 schemaIdGuid:: jLjLGJiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-List-BL, changetype: add adminDescription: ms-Exch-Policy-List-BL adminDisplayName: ms-Exch-Policy-List-BL attributeID: 1.2.840.113556.1.4.7000.102.50005 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPolicyListBL name: ms-Exch-Policy-List-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1013 schemaIdGuid:: oo4CGZiw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Use-OAB-BL, changetype: add adminDescription: ms-Exch-Use-OAB-BL adminDisplayName: ms-Exch-Use-OAB-BL attributeID: 1.2.840.113556.1.4.7000.102.70 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchUseOABBL name: ms-Exch-Use-OAB-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1015 schemaIdGuid:: fI1CIpmw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Address-List-Service-Link, changetype: add adminDescription: ms-Exch-Address-List-Service-Link adminDisplayName: ms-Exch-Address-List-Service-Link attributeID: 1.2.840.113556.1.4.7000.102.75 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAddressListServiceLink name: ms-Exch-Address-List-Service-Link oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1016 schemaIdGuid:: hJVum5Ow0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Address-List-Service-BL, changetype: add adminDescription: ms-Exch-Address-List-Service-BL adminDisplayName: ms-Exch-Address-List-Service-BL attributeID: 1.2.840.113556.1.4.7000.102.74 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAddressListServiceBL name: ms-Exch-Address-List-Service-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1017 schemaIdGuid:: bntAip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Computer-Link, changetype: add adminDescription: ms-Exch-Computer-Link adminDisplayName: ms-Exch-Computer-Link attributeID: 1.2.840.113556.1.4.7000.102.72 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchComputerLink name: ms-Exch-Computer-Link oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1018 schemaIdGuid:: 8lJYip6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Exchange-Server-Link, changetype: add adminDescription: ms-Exch-Exchange-Server-Link adminDisplayName: ms-Exch-Exchange-Server-Link attributeID: 1.2.840.113556.1.4.7000.102.71 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchExchangeServerLink name: ms-Exch-Exchange-Server-Link oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1019 schemaIdGuid:: dBgFoZOw0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Conference-Zone, changetype: add adminDescription: ms-Exch-Conference-Zone adminDisplayName: ms-Exch-Conference-Zone attributeID: 1.2.840.113556.1.4.7000.102.9015 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConferenceZone name: ms-Exch-Conference-Zone oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1020 schemaIdGuid:: ym79jJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Conference-Zone-BL, changetype: add adminDescription: ms-Exch-Conference-Zone-BL adminDisplayName: ms-Exch-Conference-Zone-BL attributeID: 1.2.840.113556.1.4.7000.102.9024 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConferenceZoneBL name: ms-Exch-Conference-Zone-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1021 schemaIdGuid:: AgsajZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Add-In, changetype: add adminDescription: ms-Exch-Add-In adminDisplayName: ms-Exch-Add-In defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.36 lDAPDisplayName: addIn name: ms-Exch-Add-In objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: qnTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mustContain: computerName mayContain: activationSchedule mayContain: activationStyle mayContain: owner dn: CN=ms-Exch-Addr-Type, changetype: add adminDescription: ms-Exch-Addr-Type adminDisplayName: ms-Exch-Addr-Type defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.57 lDAPDisplayName: addrType name: ms-Exch-Addr-Type objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: q3TfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mustContain: fileVersion mustContain: proxyGeneratorDLL mayContain: proxyGenerationEnabled dn: CN=ms-Exch-Addressing-Policy, changetype: add adminDescription: ms-Exch-Addressing-Policy adminDisplayName: ms-Exch-Addressing-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50008 lDAPDisplayName: msExchAddressingPolicy name: ms-Exch-Addressing-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Ah8h54Cp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container mayContain: msExchAliasGenFormat mayContain: msExchAliasGenType mayContain: msExchAliasGenUniqueness mayContain: disabledGatewayProxy mayContain: gatewayProxy mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchProxyGenServer dn: CN=ms-Exch-Admin-Extension, changetype: add adminDescription: ms-Exch-Admin-Extension adminDisplayName: ms-Exch-Admin-Extension defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.21 lDAPDisplayName: adminExtension name: ms-Exch-Admin-Extension objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: rHTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mustContain: adminExtensionDLL mustContain: fileVersion dn: CN=ms-Exch-Admin-Group-Container, changetype: add adminDescription: ms-Exch-Admin-Group-Container adminDisplayName: ms-Exch-Admin-Group-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50019 lDAPDisplayName: msExchAdminGroupContainer name: ms-Exch-Admin-Group-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: WECk54Cp0hGp/wDAT47t2A== subClassOf: container dn: CN=ms-Exch-Certificate-Information, changetype: add adminDescription: ms-Exch-Certificate-Information adminDisplayName: ms-Exch-Certificate-Information defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.7 lDAPDisplayName: msExchCertificateInformation name: ms-Exch-Certificate-Information objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: NHCX6ICp0hGp/wDAT47t2A== subClassOf: top mayContain: attributeCertificate mayContain: supportedAlgorithms mayContain: userCert mayContain: userSMIMECertificate mayContain: userCertificate dn: CN=ms-Exch-Computer-Policy, changetype: add adminDescription: ms-Exch-Computer-Policy adminDisplayName: ms-Exch-Computer-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50007 lDAPDisplayName: msExchComputerPolicy name: ms-Exch-Computer-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: LHUs7YCp0hGp/wDAT47t2A== subClassOf: computer possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-DXA-Site-Server, changetype: add adminDescription: ms-Exch-DXA-Site-Server adminDisplayName: ms-Exch-DXA-Site-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.60 lDAPDisplayName: dXASiteServer name: ms-Exch-DXA-Site-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: sHTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mayContain: activationSchedule mayContain: activationStyle mayContain: dXAAdminCopy mayContain: dXAAdminForward mayContain: dXALocalAdmin mayContain: responsibleLocalDXA dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: add adminDescription: ms-Exch-Dynamic-Distribution-List adminDisplayName: ms-Exch-Dynamic-Distribution-List defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12006 lDAPDisplayName: msExchDynamicDistributionList name: ms-Exch-Dynamic-Distribution-List objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: sEmIAYGp0hGp/wDAT47t2A== subClassOf: top auxiliaryClass: mailRecipient possSuperiors: container mayContain: mail mayContain: hideDLMembership mayContain: msExchMemberBaseDN mayContain: msExchMemberFilter mayContain: oOFReplyToOriginator mayContain: reportToOriginator mayContain: reportToOwner dn: CN=ms-Exch-IM-Recipient, changetype: add adminDescription: ms-Exch-IM-Recipient adminDisplayName: ms-Exch-IM-Recipient defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.7008 lDAPDisplayName: msExchIMRecipient name: ms-Exch-IM-Recipient objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: 9AKFAoGp0hGp/wDAT47t2A== subClassOf: top dn: CN=ms-Exch-MHS-Monitoring-Config, changetype: add adminDescription: ms-Exch-MHS-Monitoring-Config adminDisplayName: ms-Exch-MHS-Monitoring-Config defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.6 lDAPDisplayName: mHSMonitoringConfig name: ms-Exch-MHS-Monitoring-Config objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: u3TfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mayContain: logFilename mayContain: monitoredServers mayContain: monitoringAvailabilityStyle mayContain: monitoringAvailabilityWindow mayContain: monitoringEscalationProcedure mayContain: monitoringHotsitePollInterval mayContain: monitoringHotsitePollUnits mayContain: monitoringNormalPollInterval mayContain: monitoringNormalPollUnits mayContain: runsOn dn: CN=ms-Exch-MTA-Cfg, changetype: add adminDescription: ms-Exch-MTA-Cfg adminDisplayName: ms-Exch-MTA-Cfg defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.3 lDAPDisplayName: mTACfg name: ms-Exch-MTA-Cfg objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: qHTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mayContain: associationLifetime mayContain: domainDefAltRecip mayContain: messageTrackingEnabled mayContain: numOfOpenRetries mayContain: numOfTransferRetries mayContain: openRetryInterval mayContain: rTSCheckpointSize mayContain: rTSRecoveryTimeout mayContain: rTSWindowSize mayContain: sessionDisconnectTimer mayContain: tempAssocThreshold mayContain: transferRetryInterval mayContain: transferTimeoutNonUrgent mayContain: transferTimeoutNormal mayContain: transferTimeoutUrgent mayContain: transportExpeditedData mayContain: xMITTimeoutNonUrgent mayContain: xMITTimeoutNormal mayContain: xMITTimeoutUrgent dn: CN=ms-Exch-OAB, changetype: add adminDescription: ms-Exch-OAB adminDisplayName: ms-Exch-OAB defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9 lDAPDisplayName: msExchOAB name: ms-Exch-OAB objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 1M2GNoKp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container mustContain: doOABVersion mustContain: msExchOABFolder mustContain: offLineABContainers mustContain: offLineABSchedule mustContain: offLineABServer mustContain: offLineABStyle mayContain: msExchOABDefault mayContain: msExchUseOABBL dn: CN=ms-Exch-Organization-Container, changetype: add adminDescription: ms-Exch-Organization-Container adminDisplayName: ms-Exch-Organization-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50020 lDAPDisplayName: msExchOrganizationContainer name: ms-Exch-Organization-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: nDFqNoKp0hGp/wDAT47t2A== subClassOf: container mayContain: msExchRecipLimit mayContain: msExchRoutingEnabled dn: CN=ms-Exch-Protocol-Cfg, changetype: add adminDescription: ms-Exch-Protocol-Cfg adminDisplayName: ms-Exch-Protocol-Cfg defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.68 lDAPDisplayName: protocolCfg name: ms-Exch-Protocol-Cfg objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: wHTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mayContain: anonymousAccess mayContain: associationLifetime mayContain: characterSet mayContain: clientAccessEnabled mayContain: contentType mayContain: diagnosticRegKey mayContain: enabledAuthorizationPackages mayContain: enabledProtocolCfg mayContain: incomingMsgSizeLimit mayContain: portNumber mayContain: preserveInternetContent mayContain: requireSSL mayContain: sendTNEF mayContain: useSiteValues dn: CN=ms-Exch-Protocol-Cfg-Shared, changetype: add adminDescription: ms-Exch-Protocol-Cfg-Shared adminDisplayName: ms-Exch-Protocol-Cfg-Shared defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.65 lDAPDisplayName: protocolCfgShared name: ms-Exch-Protocol-Cfg-Shared objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0HTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: computer possSuperiors: container mustContain: cn mayContain: helpData32 mayContain: availableAuthorizationPackages mayContain: characterSetList mayContain: connectionListFilter mayContain: connectionListFilterType mayContain: folderPathname mayContain: formData mayContain: oWAServer mayContain: useSiteValues dn: CN=ms-Exch-Remote-DXA, changetype: add adminDescription: ms-Exch-Remote-DXA adminDisplayName: ms-Exch-Remote-DXA defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.2 lDAPDisplayName: remoteDXA name: ms-Exch-Remote-DXA objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 1XTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mustContain: dXARemoteClient mustContain: exportCustomRecipients mayContain: dXAAppendReqCN mayContain: dXAConfContainerList mayContain: dXAConfReqTime mayContain: dXAConfSeq mayContain: dXAConfSeqUSN mayContain: dXAExchangeOptions mayContain: dXAExportNow mayContain: dXAImpSeq mayContain: dXAImpSeqTime mayContain: dXAImpSeqUSN mayContain: dXAImportNow mayContain: dXALocalAdmin mayContain: dXANativeAddressType mayContain: dXAPassword mayContain: dXAPrevExchangeOptions mayContain: dXAPrevExportNativeOnly mayContain: dXAPrevInExchangeSensitivity mayContain: dXAPrevRemoteEntries mayContain: dXAPrevReplicationSensitivity mayContain: dXAPrevTemplateOptions mayContain: dXAPrevTypes mayContain: dXARecipientCP mayContain: dXAReqSeq mayContain: dXAReqSeqTime mayContain: dXAReqSeqUSN mayContain: dXAReqName mayContain: dXASvrSeq mayContain: dXASvrSeqTime mayContain: dXASvrSeqUSN mayContain: dXATemplateOptions mayContain: dXATypes mayContain: dXAUnConfContainerList mayContain: exportContainers mayContain: importContainer mayContain: messageSizeLimit mayContain: replicationSensitivity mayContain: reqSeq mayContain: responsibleLocalDXA dn: CN=ms-Exch-Site-Addressing, changetype: add adminDescription: ms-Exch-Site-Addressing adminDisplayName: ms-Exch-Site-Addressing defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.0 lDAPDisplayName: siteAddressing name: ms-Exch-Site-Addressing objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2XTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: container mustContain: cn mayContain: activationSchedule mayContain: activationStyle mayContain: disabledGatewayProxy mayContain: filterLocalAddresses mayContain: gatewayProxy mayContain: gatewayRoutingTree mayContain: gWARTLastModified mayContain: ridServer mayContain: routingList mayContain: siteProxySpace mayContain: spaceLastComputed dn: CN=ms-Exch-Storage-Group, changetype: add adminDescription: ms-Exch-Storage-Group adminDisplayName: ms-Exch-Storage-Group defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11006 lDAPDisplayName: msExchStorageGroup name: ms-Exch-Storage-Group objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: SiQ1NIKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: computer mustContain: cn mayContain: description mayContain: displayName mayContain: msExchESEParamCircularLog mayContain: msExchESEParamEventSource mayContain: msExchESEParamLogBuffers mayContain: msExchESEParamLogCheckpointPeriod mayContain: msExchESEParamLogFilePath mayContain: msExchESEParamLogFileSize mayContain: msExchESEParamLogWaitingUserMax mayContain: msExchESEParamMaxOpenTables mayContain: msExchESEParamMaxSessions mayContain: msExchESEParamMaxVerPages mayContain: msExchESEParamPreferredMaxOpenTables mayContain: msExchESEParamPreferredVerPages mayContain: msExchESEParamSystemPath mayContain: msExchESEParamTempPath mayContain: msExchESEParamWaitLogFlush mayContain: msExchESEParamZeroDatabaseDuringBackup mayContain: msExchRecovery dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Admin-Group, changetype: add adminDescription: ms-Exch-Admin-Group adminDisplayName: ms-Exch-Admin-Group defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50011 lDAPDisplayName: msExchAdminGroup name: ms-Exch-Admin-Group objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: jqVo54Cp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchAdminGroupContainer mayContain: msExchAdminGroupMode mayContain: msExchDefaultAdminGroup mayContain: siteFolderGUID mayContain: siteFolderServer dn: CN=ms-Exch-DX-Requestor, changetype: add adminDescription: ms-Exch-DX-Requestor adminDisplayName: ms-Exch-DX-Requestor defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.19 lDAPDisplayName: dXRequestor name: ms-Exch-DX-Requestor objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: rnTfqOrF0RG7ywCAx2ZwwA== subClassOf: remoteDXA possSuperiors: container mayContain: activationSchedule mayContain: activationStyle dn: CN=ms-Exch-DX-Server-Conn, changetype: add adminDescription: ms-Exch-DX-Server-Conn adminDisplayName: ms-Exch-DX-Server-Conn defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.20 lDAPDisplayName: dXServerConn name: ms-Exch-DX-Server-Conn objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: r3TfqOrF0RG7ywCAx2ZwwA== subClassOf: remoteDXA possSuperiors: dXASiteServer dn: CN=ms-Exch-MHS-Link-Monitoring-Config, changetype: add adminDescription: ms-Exch-MHS-Link-Monitoring-Config adminDisplayName: ms-Exch-MHS-Link-Monitoring-Config defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.12 lDAPDisplayName: mHSLinkMonitoringConfig name: ms-Exch-MHS-Link-Monitoring-Config objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: uXTfqOrF0RG7ywCAx2ZwwA== subClassOf: mHSMonitoringConfig possSuperiors: container mayContain: monitorServers mayContain: monitoringAlertDelay mayContain: monitoringAlertUnits mayContain: monitoringRecipients mayContain: monitoringRecipientsNDR mayContain: monitoringWarningDelay mayContain: monitoringWarningUnits dn: CN=ms-Exch-MHS-Server-Monitoring-Config, changetype: add adminDescription: ms-Exch-MHS-Server-Monitoring-Config adminDisplayName: ms-Exch-MHS-Server-Monitoring-Config defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.7 lDAPDisplayName: mHSServerMonitoringConfig name: ms-Exch-MHS-Server-Monitoring-Config objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: vXTfqOrF0RG7ywCAx2ZwwA== subClassOf: mHSMonitoringConfig possSuperiors: container mayContain: clockAlertOffset mayContain: clockAlertRepair mayContain: clockWarningOffset mayContain: clockWarningRepair mayContain: monitorClock mayContain: monitorServices mayContain: serviceActionFirst mayContain: serviceActionOther mayContain: serviceActionSecond mayContain: serviceRestartDelay mayContain: serviceRestartMessage dn: CN=ms-Exch-Protocol-Cfg-Shared-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-Shared-Site adminDisplayName: ms-Exch-Protocol-Cfg-Shared-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.66 lDAPDisplayName: protocolCfgSharedSite name: ms-Exch-Protocol-Cfg-Shared-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0nTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgShared possSuperiors: container dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Advanced-Security-Container, changetype: add adminDescription: ms-Exch-Advanced-Security-Container adminDisplayName: ms-Exch-Advanced-Security-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.13001 lDAPDisplayName: msExchAdvancedSecurityContainer name: ms-Exch-Advanced-Security-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: DvvIjJ6w0hGqBgDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: CN=ms-Exch-Chat-Network, changetype: add adminDescription: ms-Exch-Chat-Network adminDisplayName: ms-Exch-Chat-Network defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8001 lDAPDisplayName: msExchChatNetwork name: ms-Exch-Chat-Network objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: aMs06YCp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup mayContain: Enabled mayContain: msExchChatAdminMessage mayContain: msExchChatChannelLanguage mayContain: msExchChatChannelLCID mayContain: msExchChatChannelLimit mayContain: msExchChatChannelMode mayContain: msExchChatClientPort mayContain: msExchChatDNSReverseMode mayContain: msExchChatEnableAnonymous mayContain: msExchChatEnableAuthenticated mayContain: msExchChatMaxAnonymous mayContain: msExchChatMaxConnections mayContain: msExchChatMaxMemberships mayContain: msExchChatMOTD mayContain: msExchChatTitle dn: CN=ms-Exch-Conference-Container, changetype: add adminDescription: ms-Exch-Conference-Container adminDisplayName: ms-Exch-Conference-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9005 lDAPDisplayName: msExchConferenceContainer name: ms-Exch-Conference-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: eud/7YCp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup mayContain: objectCount dn: CN=ms-Exch-Container, changetype: add adminDescription: ms-Exch-Container adminDisplayName: ms-Exch-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50010 lDAPDisplayName: msExchContainer name: ms-Exch-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2pFsAIGp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup mayContain: msExchAdminGroupMode dn: CN=ms-Exch-Monitors-Container, changetype: add adminDescription: ms-Exch-Monitors-Container adminDisplayName: ms-Exch-Monitors-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50012 lDAPDisplayName: msExchMonitorsContainer name: ms-Exch-Monitors-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: co/2A4Gp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: CN=ms-Exch-Policies-Container, changetype: add adminDescription: ms-Exch-Policies-Container adminDisplayName: ms-Exch-Policies-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50014 lDAPDisplayName: msExchPoliciesContainer name: ms-Exch-Policies-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: LPkwNoKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: CN=ms-Exch-Public-Folder-Tree-Container, changetype: add adminDescription: ms-Exch-Public-Folder-Tree-Container adminDisplayName: ms-Exch-Public-Folder-Tree-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50015 lDAPDisplayName: msExchPublicFolderTreeContainer name: ms-Exch-Public-Folder-Tree-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: gu2CNYKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: CN=ms-Exch-Routing-Group-Container, changetype: add adminDescription: ms-Exch-Routing-Group-Container adminDisplayName: ms-Exch-Routing-Group-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12001 lDAPDisplayName: msExchRoutingGroupContainer name: ms-Exch-Routing-Group-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: QGveNIKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: CN=ms-Exch-Servers-Container, changetype: add adminDescription: ms-Exch-Servers-Container adminDisplayName: ms-Exch-Servers-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50013 lDAPDisplayName: msExchServersContainer name: ms-Exch-Servers-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: ulxuNIKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Admin-Role, changetype: add adminDescription: ms-Exch-Admin-Role adminDisplayName: ms-Exch-Admin-Role defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50017 lDAPDisplayName: msExchAdminRole name: ms-Exch-Admin-Role objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 8u3y54Cp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container possSuperiors: msExchContainer mustContain: msExchRoleRights mayContain: msExchRoleIncludes mayContain: msExchRoleLocalizedNames dn: CN=ms-Exch-Chat-Virtual-Network, changetype: add adminDescription: ms-Exch-Chat-Virtual-Network adminDisplayName: ms-Exch-Chat-Virtual-Network defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8002 lDAPDisplayName: msExchChatVirtualNetwork name: ms-Exch-Chat-Virtual-Network objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: WtFe6oCp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchChatNetwork mayContain: Enabled mayContain: msExchChatClientPort mayContain: msExchChatMaxConnections mayContain: msExchChatTitle dn: CN=ms-Exch-Conference-Site, changetype: add adminDescription: ms-Exch-Conference-Site adminDisplayName: ms-Exch-Conference-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9001 lDAPDisplayName: msExchConferenceSite name: ms-Exch-Conference-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: MOPc7YCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchConferenceContainer mayContain: msExchAllowAdditionalResources mayContain: msExchAllowTimeExtensions mayContain: msExchAuditFlags mayContain: msExchAvailableServers mayContain: msExchGracePeriodAfter mayContain: msExchGracePeriodPrior mayContain: objectCount mayContain: serverName mayContain: wWWHomePage dn: CN=ms-Exch-Encryption-Cfg, changetype: add adminDescription: ms-Exch-Encryption-Cfg adminDisplayName: ms-Exch-Encryption-Cfg defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.16 lDAPDisplayName: encryptionCfg name: ms-Exch-Encryption-Cfg objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: sXTfqOrF0RG7ywCAx2ZwwA== subClassOf: top mustContain: cn mayContain: defaultMessageFormat mayContain: encryptAlgListNA mayContain: encryptAlgListOther mayContain: encryptAlgSelectedNA mayContain: encryptAlgSelectedOther mayContain: kMServer mayContain: sMIMEAlgListNA mayContain: sMIMEAlgListOther mayContain: sMIMEAlgSelectedNA mayContain: sMIMEAlgSelectedOther dn: CN=ms-Exch-Exchange-Server, changetype: add adminDescription: ms-Exch-Exchange-Server adminDisplayName: ms-Exch-Exchange-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50009 lDAPDisplayName: msExchExchangeServer name: ms-Exch-Exchange-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: nKqpAYGp0hGp/wDAT47t2A== subClassOf: server possSuperiors: msExchServersContainer mayContain: msExchAddressListServiceBL mayContain: msExchComputerLink mayContain: heuristics mayContain: msExchInstallPath mayContain: msExchLocales mayContain: messageTrackingEnabled mayContain: msExchTrkLogCleaningInterval mayContain: serialNumber mayContain: serverRole mayContain: versionNumber dn: CN=ms-Exch-Key-Management-Server, changetype: add adminDescription: ms-Exch-Key-Management-Server adminDisplayName: ms-Exch-Key-Management-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.13002 lDAPDisplayName: msExchKeyManagementServer name: ms-Exch-Key-Management-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 7DTjjJ6w0hGqBgDAT47t2A== subClassOf: certificationAuthority possSuperiors: msExchAdvancedSecurityContainer mayContain: certificateChainV3 mayContain: certificateRevocationListV1 mayContain: certificateRevocationListV3 mayContain: compromisedKeyList mayContain: crossCertificateCRL mayContain: domainDefAltRecip mayContain: dXAAdminForward mayContain: dXAPrevTypes mayContain: enableCompatibility mayContain: expirationTime mayContain: kCCStatus mayContain: kMServer mayContain: securityPolicy mayContain: sendEMailMessage dn: CN=ms-Exch-Routing-Group, changetype: add adminDescription: ms-Exch-Routing-Group adminDisplayName: ms-Exch-Routing-Group defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12002 lDAPDisplayName: msExchRoutingGroup name: ms-Exch-Routing-Group objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: VkEVNYKp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchRoutingGroupContainer mayContain: msExchRoutingGroupMembersDN mayContain: msExchRoutingMasterDN dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Chat-Ban, changetype: add adminDescription: ms-Exch-Chat-Ban adminDisplayName: ms-Exch-Chat-Ban defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8004 lDAPDisplayName: msExchChatBan name: ms-Exch-Chat-Ban objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: pKjQ6ICp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchChatNetwork possSuperiors: msExchChatVirtualNetwork mayContain: msExchChatBanMask mayContain: msExchChatBanReason mayContain: msExchChatDuration mayContain: msExchChatStartTime dn: CN=ms-Exch-Chat-Channel, changetype: add adminDescription: ms-Exch-Chat-Channel adminDisplayName: ms-Exch-Chat-Channel defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8003 lDAPDisplayName: msExchChatChannel name: ms-Exch-Chat-Channel objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: BroC6YCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchChatNetwork possSuperiors: msExchChatVirtualNetwork mayContain: msExchChatChannelAutoCreate mayContain: msExchChatChannelFlags mayContain: msExchChatChannelHostKey mayContain: msExchChatChannelJoinMessage mayContain: msExchChatChannelKey mayContain: msExchChatChannelLanguage mayContain: msExchChatChannelLCID mayContain: msExchChatChannelLimit mayContain: msExchChatChannelMode mayContain: msExchChatChannelName mayContain: msExchChatChannelOwnerKey mayContain: msExchChatChannelPartMessage mayContain: msExchChatChannelPICS mayContain: msExchChatChannelSubject mayContain: msExchChatChannelTopic dn: CN=ms-Exch-Connectors, changetype: add adminDescription: ms-Exch-Connectors adminDisplayName: ms-Exch-Connectors defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12003 lDAPDisplayName: msExchConnectors name: ms-Exch-Connectors objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 3CXj7oCp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchRoutingGroup dn: CN=ms-Exch-CTP, changetype: add adminDescription: ms-Exch-CTP adminDisplayName: ms-Exch-CTP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9002 lDAPDisplayName: msExchCTP name: ms-Exch-CTP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: /o6qAIGp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchConferenceSite mayContain: msExchCTPClassGUID mayContain: msExchCTPFrameHint mayContain: msExchCTPPropertySchema mayContain: msExchCTPProviderGUID mayContain: msExchCTPProviderName mayContain: msExchCTPRequireCMSAuthentication mayContain: msExchCTPSnapinGUID mayContain: objectCount dn: CN=ms-Exch-Exchange-Admin-Service, changetype: add adminDescription: ms-Exch-Exchange-Admin-Service adminDisplayName: ms-Exch-Exchange-Admin-Service defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.62 lDAPDisplayName: exchangeAdminService name: ms-Exch-Exchange-Admin-Service objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: snTfqOrF0RG7ywCAx2ZwwA== subClassOf: top auxiliaryClass: mailRecipient auxiliaryClass: msExchMailStorage possSuperiors: computer possSuperiors: container possSuperiors: msExchExchangeServer mustContain: deliveryMechanism mayContain: diagnosticRegKey dn: CN=ms-Exch-Information-Store, changetype: add adminDescription: ms-Exch-Information-Store adminDisplayName: ms-Exch-Information-Store defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11001 lDAPDisplayName: msExchInformationStore name: ms-Exch-Information-Store objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: GjcbA4Gp0hGp/wDAT47t2A== subClassOf: container possSuperiors: msExchExchangeServer mustContain: cn mayContain: msExchBackgroundThreads mayContain: msExchDatabaseSessionAddend mayContain: msExchDatabaseSessionIncrement mayContain: msExchESEParamCacheSize mayContain: msExchESEParamCacheSizeMax mayContain: msExchIFSPrivateEnabled mayContain: msExchIFSPrivateName mayContain: msExchIFSPublicEnabled mayContain: msExchIFSPublicName mayContain: msExchMaxPoolThreads mayContain: msExchMaxStorageGroups mayContain: msExchMaxStoresPerGroup mayContain: msExchMaxThreads mayContain: msExchMinimumThreads mayContain: msExchOwningOrg dn: CN=ms-Exch-Local-DXA, changetype: add adminDescription: ms-Exch-Local-DXA adminDisplayName: ms-Exch-Local-DXA defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.1 lDAPDisplayName: localDXA name: ms-Exch-Local-DXA objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: tXTfqOrF0RG7ywCAx2ZwwA== subClassOf: top auxiliaryClass: mailRecipient possSuperiors: computer possSuperiors: container possSuperiors: msExchExchangeServer mustContain: deliveryMechanism mayContain: diagnosticRegKey mayContain: dXAAdminUpdate mayContain: dXAInTemplateMap mayContain: dXAOutTemplateMap mayContain: dXATemplateTimeStamp dn: CN=ms-Exch-MDB, changetype: add adminDescription: ms-Exch-MDB adminDisplayName: ms-Exch-MDB defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11002 lDAPDisplayName: msExchMDB name: ms-Exch-MDB objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0mnQA4Gp0hGp/wDAT47t2A== subClassOf: top possSuperiors: computer possSuperiors: container possSuperiors: msExchExchangeServer possSuperiors: msExchStorageGroup mustContain: cn mustContain: deliveryMechanism mayContain: adminDisplayName mayContain: description mayContain: displayName mayContain: garbageCollPeriod mayContain: activationSchedule mayContain: activationStyle mayContain: msExchCatalog mayContain: msExchConvertToFixedFont mayContain: deletedItemFlags mayContain: diagnosticRegKey mayContain: msExchDownGradeMultipartSigned mayContain: msExchEDBFile mayContain: msExchEDBOffline mayContain: maximumObjectID mayContain: mDBOverHardQuotaLimit mayContain: mDBOverQuotaLimit mayContain: mDBStorageQuota mayContain: messageTrackingEnabled mayContain: msExchOwningServer mayContain: msExchPolicyList mayContain: msExchPolicyOptionList mayContain: quotaNotificationSchedule mayContain: quotaNotificationStyle mayContain: msExchSLVFile mayContain: msExchTrackDuplicates dn: CN=ms-Exch-MTA, changetype: add adminDescription: ms-Exch-MTA adminDisplayName: ms-Exch-MTA defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.49 lDAPDisplayName: mTA name: ms-Exch-MTA objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: p3TfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: computer possSuperiors: container possSuperiors: msExchExchangeServer mustContain: cn mustContain: mTALocalDesig mustContain: transRetryMins mustContain: transTimeoutMins mayContain: msExchBridgeheadedLocalConnectorsDNBL mayContain: msExchBridgeheadedRemoteConnectorsDNBL mayContain: delivContLength mayContain: delivEITs mayContain: delivExtContTypes mayContain: diagnosticRegKey mayContain: expandDLsLocally mayContain: msExchHomeRoutingGroupDNBL mayContain: mTALocalCred dn: CN=ms-Exch-Protocol-Cfg-Shared-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-Shared-Server adminDisplayName: ms-Exch-Protocol-Cfg-Shared-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.67 lDAPDisplayName: protocolCfgSharedServer name: ms-Exch-Protocol-Cfg-Shared-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0XTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgShared possSuperiors: computer possSuperiors: container possSuperiors: msExchExchangeServer dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Address-List-Service, changetype: add adminDescription: ms-Exch-Address-List-Service adminDisplayName: ms-Exch-Address-List-Service defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.2 lDAPDisplayName: msExchAddressListService name: ms-Exch-Address-List-Service objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: YMKi5oCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: container possSuperiors: exchangeAdminService mayContain: activationSchedule mayContain: activationStyle mayContain: msExchAddressListServiceLink mayContain: msExchDoFullReplication mayContain: msExchDomainLink mayContain: msExchPollInterval mayContain: msExchReplicateNow mayContain: msExchServer1Flags mayContain: msExchServer1HighestUSN mayContain: msExchServer1LastUpdateTime mayContain: msExchServer1PageSize dn: CN=ms-Exch-Chat-Protocol, changetype: add adminDescription: ms-Exch-Chat-Protocol adminDisplayName: ms-Exch-Chat-Protocol defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8005 lDAPDisplayName: msExchChatProtocol name: ms-Exch-Chat-Protocol objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Fhhi6YCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: protocolCfgSharedServer mayContain: msExchChatNetworkName dn: CN=ms-Exch-Connector, changetype: add adminDescription: ms-Exch-Connector adminDisplayName: ms-Exch-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12004 lDAPDisplayName: msExchConnector name: ms-Exch-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: FiNliZ6w0hGqBgDAT47t2A== subClassOf: top possSuperiors: msExchConnectors mayContain: activationSchedule mayContain: activationStyle mayContain: authOrig mayContain: connectedDomains mayContain: msExchConnectorType mayContain: msExchDestinationRGDN mayContain: dLMemDefault mayContain: dLMemRejectPerms mayContain: dLMemSubmitPerms mayContain: messageSizeLimit mayContain: routingList mayContain: msExchRoutingOversizedSchedule mayContain: msExchRoutingOversizedStyle mayContain: msExchRoutingTriggeredSchedule mayContain: msExchRoutingTriggeredStyle mayContain: msExchSourceBridgeheadServersDN mayContain: msExchTargetBridgeheadServersDN mayContain: unauthOrig dn: CN=ms-Exch-MCU-Container, changetype: add adminDescription: ms-Exch-MCU-Container adminDisplayName: ms-Exch-MCU-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9003 lDAPDisplayName: msExchMCUContainer name: ms-Exch-MCU-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: MkSqA4Gp0hGp/wDAT47t2A== subClassOf: msExchCTP possSuperiors: msExchConferenceSite mayContain: msExchAuditFlags mayContain: msExchCertificate mayContain: msExchListPublic mayContain: msExchMaxConnections mayContain: rangeLower mayContain: rangeUpper dn: CN=ms-Exch-Private-MDB, changetype: add adminDescription: ms-Exch-Private-MDB adminDisplayName: ms-Exch-Private-MDB defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11004 lDAPDisplayName: msExchPrivateMDB name: ms-Exch-Private-MDB objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 9FwUNoKp0hGp/wDAT47t2A== subClassOf: msExchMDB possSuperiors: computer possSuperiors: container mayContain: msExchHomePublicMDB mayContain: msExchMaximumRecurringInstances mayContain: msExchMaximumRecurringInstancesMonths dn: CN=ms-Exch-Protocol-Cfg-HTTP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP adminDisplayName: ms-Exch-Protocol-Cfg-HTTP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.79 lDAPDisplayName: protocolCfgHTTP name: ms-Exch-Protocol-Cfg-HTTP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: wXTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mustContain: hTTPPubGAL mayContain: hTTPPubABAttributes mayContain: hTTPPubGALLimit mayContain: hTTPPubPF mayContain: hTTPServers dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filters, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Filters adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Filters defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.15002 lDAPDisplayName: msExchProtocolCfgHTTPFilters name: ms-Exch-Protocol-Cfg-HTTP-Filters objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: iOxYjJ6w0hGqBgDAT47t2A== subClassOf: container possSuperiors: protocolCfgSharedServer dn: CN=ms-Exch-Protocol-Cfg-IMAP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP adminDisplayName: ms-Exch-Protocol-Cfg-IMAP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.84 lDAPDisplayName: protocolCfgIMAP name: ms-Exch-Protocol-Cfg-IMAP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: xHTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mayContain: helpData32 mayContain: anonymousAccount mayContain: delegateUser mayContain: folderPathname mayContain: formData mayContain: listPublicFolders mayContain: oWAServer mayContain: msExchPolicyList mayContain: msExchPolicyOptionList mayContain: returnExactMsgSize mayContain: msExchSecureBindings mayContain: msExchServerBindings dn: CN=ms-Exch-Protocol-Cfg-LDAP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-LDAP adminDisplayName: ms-Exch-Protocol-Cfg-LDAP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.75 lDAPDisplayName: protocolCfgLDAP name: ms-Exch-Protocol-Cfg-LDAP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: x3TfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mayContain: lDAPSearchCfg mayContain: outgoingMsgSizeLimit dn: CN=ms-Exch-Protocol-Cfg-NNTP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-NNTP adminDisplayName: ms-Exch-Protocol-Cfg-NNTP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.72 lDAPDisplayName: protocolCfgNNTP name: ms-Exch-Protocol-Cfg-NNTP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: ynTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mayContain: availableDistributions mayContain: controlMsgFolderID mayContain: controlMsgRules mayContain: iNSAdmin mayContain: rootNewsgroupsFolderID mayContain: supportSMIMESignatures mayContain: usenetSiteName dn: CN=ms-Exch-Protocol-Cfg-POP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP adminDisplayName: ms-Exch-Protocol-Cfg-POP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.69 lDAPDisplayName: protocolCfgPOP name: ms-Exch-Protocol-Cfg-POP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: zXTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mayContain: helpData32 mayContain: folderPathname mayContain: formData mayContain: oWAServer mayContain: msExchSecureBindings mayContain: msExchServerBindings dn: CN=ms-Exch-Protocol-Cfg-Protocol-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-Protocol-Container adminDisplayName: ms-Exch-Protocol-Cfg-Protocol-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.2000 lDAPDisplayName: msExchProtocolCfgProtocolContainer name: ms-Exch-Protocol-Cfg-Protocol-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: NLbykJ6w0hGqBgDAT47t2A== subClassOf: container possSuperiors: protocolCfgSharedServer dn: CN=ms-Exch-Protocol-Cfg-SMTP, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP adminDisplayName: ms-Exch-Protocol-Cfg-SMTP defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5001 lDAPDisplayName: protocolCfgSMTP name: ms-Exch-Protocol-Cfg-SMTP objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: gIn5M4Kp0hGp/wDAT47t2A== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite mayContain: msExchPolicyList mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Public-MDB, changetype: add adminDescription: ms-Exch-Public-MDB adminDisplayName: ms-Exch-Public-MDB defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11005 lDAPDisplayName: msExchPublicMDB name: ms-Exch-Public-MDB objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: pLNoNYKp0hGp/wDAT47t2A== subClassOf: msExchMDB possSuperiors: computer possSuperiors: container mayContain: msExchFirstInstance mayContain: msExchOwningPFTree mayContain: msExchPollInterval mayContain: msExchReplicationMsgSize mayContain: msExchReplicationSchedule mayContain: msExchReplicationStyle dn: CN=ms-Exch-Transport-Stack, changetype: add adminDescription: ms-Exch-Transport-Stack adminDisplayName: ms-Exch-Transport-Stack defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.18 lDAPDisplayName: transportStack name: ms-Exch-Transport-Stack objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 3XTfqOrF0RG7ywCAx2ZwwA== subClassOf: top possSuperiors: computer possSuperiors: container possSuperiors: mTA mustContain: cn mayContain: nAddress mayContain: nAddressType mayContain: pSelector mayContain: sSelector mayContain: tSelector mayContain: x400SelectorSyntax dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Chat-User-Class, changetype: add adminDescription: ms-Exch-Chat-User-Class adminDisplayName: ms-Exch-Chat-User-Class defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.8006 lDAPDisplayName: msExchChatUserClass name: ms-Exch-Chat-User-Class objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: OhWg6YCp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchChatNetwork possSuperiors: msExchChatProtocol possSuperiors: msExchChatVirtualNetwork mayContain: msExchChatClassIdentMask mayContain: msExchChatClassIP mayContain: msExchChatDuration mayContain: msExchChatEnableAnonymous mayContain: msExchChatEnableAuthenticated mayContain: msExchChatInputFloodLimit mayContain: msExchChatMaxConnections mayContain: msExchChatMaxMemberships mayContain: msExchChatMessageLag mayContain: msExchChatNickDelay mayContain: msExchChatOutputSaturation mayContain: msExchChatPingDelay mayContain: msExchChatProtectionLevel mayContain: msExchChatStartTime dn: CN=ms-Exch-Mail-Gateway, changetype: add adminDescription: ms-Exch-Mail-Gateway adminDisplayName: ms-Exch-Mail-Gateway defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.51 lDAPDisplayName: mailGateway name: ms-Exch-Mail-Gateway objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: t3TfqOrF0RG7ywCAx2ZwwA== subClassOf: msExchConnector possSuperiors: container mustContain: cn mustContain: deliveryMechanism mustContain: homeMTA mayContain: c mayContain: aDMD mayContain: msExchAdminMailbox mayContain: canPreserveDNs mayContain: computerName mayContain: msExchConnectorType mayContain: delivContLength mayContain: delivEITs mayContain: delivExtContTypes mayContain: msExchDeliveryOrder mayContain: msExchDestBHAddress mayContain: msExchDestinationRGDN mayContain: diagnosticRegKey mayContain: msExchDirsyncFilters mayContain: encapsulationMethod mayContain: exportContainers mayContain: exportCustomRecipients mayContain: msExchExportDLs mayContain: homeMDB mayContain: importContainer mayContain: lineWrap mayContain: mDBBackoffInterval mayContain: mDBMsgTimeOutPeriod mayContain: mDBStorageQuota mayContain: mDBUnreadLimit mayContain: msExchPartnerCP mayContain: msExchPartnerLanguage mayContain: pRMD mayContain: replicationSensitivity mayContain: msExchSourceBHAddress mayContain: transferRetryInterval mayContain: transferTimeoutNonUrgent mayContain: transferTimeoutNormal mayContain: transferTimeoutUrgent mayContain: translationTableUsed mayContain: supportedApplicationContext dn: CN=ms-Exch-MCU, changetype: add adminDescription: ms-Exch-MCU adminDisplayName: ms-Exch-MCU defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9004 lDAPDisplayName: msExchMCU name: ms-Exch-MCU objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 7ICGA4Gp0hGp/wDAT47t2A== subClassOf: top possSuperiors: msExchMCUContainer mayContain: enabledConnection mayContain: msExchInternetName mayContain: msExchLocalName mayContain: msExchProxyName mayContain: msExchScopeMask mayContain: msExchVisibilityMask dn: CN=ms-Exch-Private-MDB-Policy, changetype: add adminDescription: ms-Exch-Private-MDB-Policy adminDisplayName: ms-Exch-Private-MDB-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50003 lDAPDisplayName: msExchPrivateMDBPolicy name: ms-Exch-Private-MDB-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: hCTbNYKp0hGp/wDAT47t2A== subClassOf: msExchPrivateMDB possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filter, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Filter adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Filter defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.15003 lDAPDisplayName: msExchProtocolCfgHTTPFilter name: ms-Exch-Protocol-Cfg-HTTP-Filter objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: wIh1jJ6w0hGqBgDAT47t2A== subClassOf: top possSuperiors: msExchProtocolCfgHTTPFilters dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Server adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.80 lDAPDisplayName: protocolCfgHTTPServer name: ms-Exch-Protocol-Cfg-HTTP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: wnTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgHTTP dn: CN=ms-Exch-Protocol-Cfg-HTTP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Site adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.81 lDAPDisplayName: protocolCfgHTTPSite name: ms-Exch-Protocol-Cfg-HTTP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: w3TfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgHTTP possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Protocol-Cfg-IMAP-Policy, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP-Policy adminDisplayName: ms-Exch-Protocol-Cfg-IMAP-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50004 lDAPDisplayName: msExchProtocolCfgIMAPPolicy name: ms-Exch-Protocol-Cfg-IMAP-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: vMD3NYKp0hGp/wDAT47t2A== subClassOf: protocolCfgIMAP possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP-Server adminDisplayName: ms-Exch-Protocol-Cfg-IMAP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.85 lDAPDisplayName: protocolCfgIMAPServer name: ms-Exch-Protocol-Cfg-IMAP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: xXTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgIMAP mayContain: msExchAccessFlags mayContain: msExchAccessSSLFlags mayContain: msExchAdminACL mayContain: msExchAuthenticationFlags mayContain: msExchBasicAuthenticationDomain mayContain: msExchDefaultDomain mayContain: msExchIncomingConnectionTimeout mayContain: msExchIPSecurity mayContain: msExchLogType mayContain: msExchMaxIncomingConnections mayContain: msExchNTAuthenticationProviders mayContain: msExchSecureBindings mayContain: msExchServerAutoStart mayContain: msExchServerBindings dn: CN=ms-Exch-Protocol-Cfg-IMAP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP-Site adminDisplayName: ms-Exch-Protocol-Cfg-IMAP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.86 lDAPDisplayName: protocolCfgIMAPSite name: ms-Exch-Protocol-Cfg-IMAP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: xnTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgIMAP possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Protocol-Cfg-LDAP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-LDAP-Server adminDisplayName: ms-Exch-Protocol-Cfg-LDAP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.77 lDAPDisplayName: protocolCfgLDAPServer name: ms-Exch-Protocol-Cfg-LDAP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: yHTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgLDAP possSuperiors: protocolCfgSharedServer mayContain: referralList dn: CN=ms-Exch-Protocol-Cfg-LDAP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-LDAP-Site adminDisplayName: ms-Exch-Protocol-Cfg-LDAP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.76 lDAPDisplayName: protocolCfgLDAPSite name: ms-Exch-Protocol-Cfg-LDAP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: yXTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgLDAP possSuperiors: protocolCfgSharedSite mayContain: referralList dn: CN=ms-Exch-Protocol-Cfg-NNTP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-NNTP-Server adminDisplayName: ms-Exch-Protocol-Cfg-NNTP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.74 lDAPDisplayName: protocolCfgNNTPServer name: ms-Exch-Protocol-Cfg-NNTP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: y3TfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgNNTP dn: CN=ms-Exch-Protocol-Cfg-NNTP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-NNTP-Site adminDisplayName: ms-Exch-Protocol-Cfg-NNTP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.73 lDAPDisplayName: protocolCfgNNTPSite name: ms-Exch-Protocol-Cfg-NNTP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: zHTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgNNTP possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Protocol-Cfg-POP-Policy, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP-Policy adminDisplayName: ms-Exch-Protocol-Cfg-POP-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50005 lDAPDisplayName: msExchProtocolCfgPOPPolicy name: ms-Exch-Protocol-Cfg-POP-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: TIi+NYKp0hGp/wDAT47t2A== subClassOf: protocolCfgPOP possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP-Server adminDisplayName: ms-Exch-Protocol-Cfg-POP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.71 lDAPDisplayName: protocolCfgPOPServer name: ms-Exch-Protocol-Cfg-POP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: znTfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgPOP mayContain: msExchAccessFlags mayContain: msExchAccessSSLFlags mayContain: msExchAdminACL mayContain: msExchAuthenticationFlags mayContain: msExchBasicAuthenticationDomain mayContain: msExchDefaultDomain mayContain: msExchIncomingConnectionTimeout mayContain: msExchIPSecurity mayContain: msExchLogType mayContain: msExchMaxIncomingConnections mayContain: msExchNTAuthenticationProviders mayContain: msExchSecureBindings mayContain: msExchServerAutoStart mayContain: msExchServerBindings dn: CN=ms-Exch-Protocol-Cfg-POP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP-Site adminDisplayName: ms-Exch-Protocol-Cfg-POP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.70 lDAPDisplayName: protocolCfgPOPSite name: ms-Exch-Protocol-Cfg-POP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: z3TfqOrF0RG7ywCAx2ZwwA== subClassOf: protocolCfgPOP possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Protocol-Cfg-SMTP-Policy, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Policy adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50006 lDAPDisplayName: msExchProtocolCfgSMTPPolicy name: ms-Exch-Protocol-Cfg-SMTP-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: uomfNYKp0hGp/wDAT47t2A== subClassOf: protocolCfgSMTP possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Server adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Server defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5002 lDAPDisplayName: protocolCfgSMTPServer name: ms-Exch-Protocol-Cfg-SMTP-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: hMp4M4Kp0hGp/wDAT47t2A== subClassOf: protocolCfgSMTP mayContain: msExchAccessFlags mayContain: msExchAccessSSLFlags mayContain: msExchAdminACL mayContain: msExchAuthenticationFlags mayContain: msExchBridgeheadedLocalConnectorsDNBL mayContain: msExchBridgeheadedRemoteConnectorsDNBL mayContain: msExchDefaultDomain mayContain: msExchHomeRoutingGroupDNBL mayContain: msExchIncomingConnectionTimeout mayContain: msExchIPSecurity mayContain: msExchLogType mayContain: msExchMaxIncomingConnections mayContain: msExchNTAuthenticationProviders mayContain: msExchSaslLogonDomain mayContain: msExchSecureBindings mayContain: msExchServerAutoStart mayContain: msExchServerBindings mayContain: msExchSmtpBadMailDirectory mayContain: msExchSmtpDoMasquerade mayContain: msExchSmtpDropDirectory mayContain: msExchSmtpFullyQualifiedDomainName mayContain: msExchSmtpInboundCommandSupportOptions mayContain: msExchSmtpLocalQueueDelayNotification mayContain: msExchSmtpLocalQueueExpirationTimeout mayContain: msExchSmtpMasqueradeDomain mayContain: msExchSmtpMaxHopCount mayContain: msExchSmtpMaxMessageSize mayContain: msExchSmtpMaxOutboundMsgPerDomain mayContain: msExchSmtpMaxOutboundMsgPerDomainFlag mayContain: msExchSmtpMaxOutgoingConnections mayContain: msExchSmtpMaxOutgoingConnectionsPerDomain mayContain: msExchSmtpMaxRecipients mayContain: msExchSmtpMaxSessionSize mayContain: msExchSmtpOutboundSecurityFlag mayContain: msExchSmtpOutboundSecurityPassword mayContain: msExchSmtpOutboundSecurityUserName mayContain: msExchSmtpOutgoingConnectionTimeout mayContain: msExchSmtpOutgoingPort mayContain: msExchSmtpOutgoingSecurePort mayContain: msExchSmtpPerformReverseDnsLookup mayContain: msExchSmtpPickupDirectory mayContain: msExchSmtpQueueDirectory mayContain: msExchSmtpRelayForAuth mayContain: msExchSmtpRelayIpList mayContain: msExchSmtpRemoteQueueDelayNotification mayContain: msExchSmtpRemoteQueueExpirationTimeout mayContain: msExchSmtpRemoteQueueRetries mayContain: msExchSmtpSendBadmailTo mayContain: msExchSmtpSendNDRTo mayContain: msExchSmtpSmartHost mayContain: msExchSmtpSmartHostType dn: CN=ms-Exch-Protocol-Cfg-SMTP-Site, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Site adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Site defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5003 lDAPDisplayName: protocolCfgSMTPSite name: ms-Exch-Protocol-Cfg-SMTP-Site objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: euTwMoKp0hGp/wDAT47t2A== subClassOf: protocolCfgSMTP possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Public-MDB-Policy, changetype: add adminDescription: ms-Exch-Public-MDB-Policy adminDisplayName: ms-Exch-Public-MDB-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50002 lDAPDisplayName: msExchPublicMDBPolicy name: ms-Exch-Public-MDB-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: bBdMNYKp0hGp/wDAT47t2A== subClassOf: msExchPublicMDB possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-RAS-Stack, changetype: add adminDescription: ms-Exch-RAS-Stack adminDisplayName: ms-Exch-RAS-Stack defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.26 lDAPDisplayName: rASStack name: ms-Exch-RAS-Stack objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 03TfqOrF0RG7ywCAx2ZwwA== subClassOf: transportStack possSuperiors: computer possSuperiors: container possSuperiors: mTA mayContain: encrypt mayContain: rASCallbackNumber dn: CN=ms-Exch-RFC1006-Stack, changetype: add adminDescription: ms-Exch-RFC1006-Stack adminDisplayName: ms-Exch-RFC1006-Stack defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.24 lDAPDisplayName: rFC1006Stack name: ms-Exch-RFC1006-Stack objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 13TfqOrF0RG7ywCAx2ZwwA== subClassOf: transportStack possSuperiors: mTA dn: CN=ms-Exch-Site-Connector, changetype: add adminDescription: ms-Exch-Site-Connector adminDisplayName: ms-Exch-Site-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.50 lDAPDisplayName: siteConnector name: ms-Exch-Site-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2nTfqOrF0RG7ywCAx2ZwwA== subClassOf: msExchConnector possSuperiors: container mustContain: cn mayContain: cost mayContain: authorizedDomain mayContain: authorizedPassword mayContain: authorizedUser mayContain: bridgeheadServers mayContain: msExchConnectorType mayContain: msExchDestBHAddress mayContain: msExchDestinationRGDN mayContain: domainName mayContain: homeMTA mayContain: routingList mayContain: msExchSourceBHAddress mayContain: msExchSourceBridgeheadServersDN mayContain: msExchTargetBridgeheadServersDN mayContain: targetMTAs dn: CN=ms-Exch-TP4-Stack, changetype: add adminDescription: ms-Exch-TP4-Stack adminDisplayName: ms-Exch-TP4-Stack defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.25 lDAPDisplayName: tP4Stack name: ms-Exch-TP4-Stack objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 23TfqOrF0RG7ywCAx2ZwwA== subClassOf: transportStack possSuperiors: computer possSuperiors: container possSuperiors: mTA dn: CN=ms-Exch-X25-Stack, changetype: add adminDescription: ms-Exch-X25-Stack adminDisplayName: ms-Exch-X25-Stack defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.27 lDAPDisplayName: x25Stack name: ms-Exch-X25-Stack objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 3nTfqOrF0RG7ywCAx2ZwwA== subClassOf: transportStack possSuperiors: computer possSuperiors: container possSuperiors: mTA mustContain: x25LeasedLinePort mayContain: x25CallUserDataIncoming mayContain: x25FacilitiesDataIncoming mayContain: x25LeasedOrSwitched dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-ccMail-Connector, changetype: add adminDescription: ms-Exch-ccMail-Connector adminDisplayName: ms-Exch-ccMail-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1001 lDAPDisplayName: msExchccMailConnector name: ms-Exch-ccMail-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: thBX6ICp0hGp/wDAT47t2A== subClassOf: mailGateway possSuperiors: container mayContain: msExchccMailADEProp mayContain: msExchccMailFilterType mayContain: msExchccMailImportExportVersion mayContain: msExchccMailKeepForwardHistory mayContain: msExchccMailPOName mayContain: msExchccMailPOPath dn: CN=ms-Exch-Mail-Connector, changetype: add adminDescription: ms-Exch-Mail-Connector adminDisplayName: ms-Exch-Mail-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.61 lDAPDisplayName: mailConnector name: ms-Exch-Mail-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: tnTfqOrF0RG7ywCAx2ZwwA== subClassOf: mailGateway possSuperiors: container dn: CN=ms-Exch-MS-Mail-Connector, changetype: add adminDescription: ms-Exch-MS-Mail-Connector adminDisplayName: ms-Exch-MS-Mail-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.31 lDAPDisplayName: mSMailConnector name: ms-Exch-MS-Mail-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: vnTfqOrF0RG7ywCAx2ZwwA== subClassOf: mailGateway possSuperiors: container dn: CN=ms-Exch-Notes-Connector, changetype: add adminDescription: ms-Exch-Notes-Connector adminDisplayName: ms-Exch-Notes-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1002 lDAPDisplayName: msExchNotesConnector name: ms-Exch-Notes-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Yl7IBIGp0hGp/wDAT47t2A== subClassOf: mailGateway possSuperiors: container mayContain: msExchNotesConnectorMailbox mayContain: msExchNotesExcludeGroups mayContain: msExchNotesExportGroups mayContain: msExchNotesForeignDomain mayContain: msExchNotesLetterhead mayContain: msExchNotesNotesINI mayContain: msExchNotesNotesLinks mayContain: msExchNotesNotesServer mayContain: msExchNotesRoutableDomains mayContain: msExchNotesRtrMailbox mayContain: msExchNotesSourceBooks mayContain: msExchNotesTargetBook mayContain: msExchNotesTargetBooks dn: CN=ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.15001 lDAPDisplayName: msExchProtocolCfgHTTPVirtualDirectory name: ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: UFA8jJ6w0hGqBgDAT47t2A== subClassOf: protocolCfgHTTPServer possSuperiors: protocolCfgHTTPServer dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Domain-Container adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Domain-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5004 lDAPDisplayName: protocolCfgSMTPDomainContainer name: ms-Exch-Protocol-Cfg-SMTP-Domain-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: XIy7M4Kp0hGp/wDAT47t2A== subClassOf: top possSuperiors: protocolCfgSMTPServer dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5008 lDAPDisplayName: msExchProtocolCfgSMTPIPAddressContainer name: ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: PIQsi56w0hGqBgDAT47t2A== subClassOf: container possSuperiors: protocolCfgSMTPServer dn: CN=ms-Exch-Protocol-Cfg-SMTP-Routing-Sources, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Routing-Sources adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Routing-Sources defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5005 lDAPDisplayName: protocolCfgSMTPRoutingSources name: ms-Exch-Protocol-Cfg-SMTP-Routing-Sources objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: FsmXM4Kp0hGp/wDAT47t2A== subClassOf: top possSuperiors: protocolCfgSMTPServer mayContain: msExchSmtpDsDataDirectory mayContain: msExchSmtpDsDefaultMailRoot mayContain: msExchSmtpDsDomain mayContain: msExchSmtpDsFlags mayContain: msExchSmtpDsHost mayContain: msExchSmtpDsPort mayContain: msExchSmtpEnableLdapRouting mayContain: msExchSmtpLdapAccount mayContain: msExchSmtpLdapBindType mayContain: msExchSmtpLdapNamingContext mayContain: msExchSmtpLdapPassword mayContain: msExchSmtpLdapSchemaType mayContain: msExchSmtpRoutingTableType dn: CN=ms-Exch-Protocol-Cfg-SMTP-Sessions, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Sessions adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Sessions defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5007 lDAPDisplayName: protocolCfgSMTPSessions name: ms-Exch-Protocol-Cfg-SMTP-Sessions objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: xij2jpOw0hGqBgDAT47t2A== subClassOf: top possSuperiors: protocolCfgSMTPServer dn: CN=ms-Exch-Routing-Group-Connector, changetype: add adminDescription: ms-Exch-Routing-Group-Connector adminDisplayName: ms-Exch-Routing-Group-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12007 lDAPDisplayName: msExchRoutingGroupConnector name: ms-Exch-Routing-Group-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: hlueiZ6w0hGqBgDAT47t2A== subClassOf: msExchConnector possSuperiors: msExchConnectors mayContain: cost dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: add adminDescription: ms-Exch-Routing-SMTP-Connector adminDisplayName: ms-Exch-Routing-SMTP-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12008 lDAPDisplayName: msExchRoutingSMTPConnector name: ms-Exch-Routing-SMTP-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: vve6iZ6w0hGqBgDAT47t2A== subClassOf: mailGateway possSuperiors: msExchConnectors mayContain: msExchSmtpAuthorizedTRNAccounts mayContain: msExchSmtpOutboundSecurityFlag mayContain: msExchSmtpOutboundSecurityPassword mayContain: msExchSmtpOutboundSecurityUserName mayContain: msExchSmtpSmartHost dn: CN=ms-Exch-X400-Link, changetype: add adminDescription: ms-Exch-X400-Link adminDisplayName: ms-Exch-X400-Link defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.29 lDAPDisplayName: x400Link name: ms-Exch-X400-Link objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 4HTfqOrF0RG7ywCAx2ZwwA== subClassOf: mailGateway possSuperiors: container mayContain: associationLifetime mayContain: gatewayLocalCred mayContain: gatewayLocalDesig mayContain: localInitialTurn mayContain: mTALocalCred mayContain: mTALocalDesig mayContain: nAddress mayContain: nAddressType mayContain: numOfOpenRetries mayContain: numOfTransferRetries mayContain: openRetryInterval mayContain: pSelector mayContain: pSelectorInbound mayContain: rTSCheckpointSize mayContain: rTSRecoveryTimeout mayContain: rTSWindowSize mayContain: sSelector mayContain: sSelectorInbound mayContain: sessionDisconnectTimer mayContain: supportingStack mayContain: tSelector mayContain: tempAssocThreshold mayContain: transportExpeditedData mayContain: turnRequestThreshold mayContain: twoWayAlternateFacility mayContain: x400AttachmentType mayContain: x400SelectorSyntax dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Domain adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Domain defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5006 lDAPDisplayName: protocolCfgSMTPDomain name: ms-Exch-Protocol-Cfg-SMTP-Domain objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: lCjYM4Kp0hGp/wDAT47t2A== subClassOf: top possSuperiors: protocolCfgSMTPDomainContainer mayContain: characterSet mayContain: contentType mayContain: msExchDefaultDomain mayContain: msExchRoutingAcceptMessageType mayContain: msExchRoutingDisplaySenderEnabled mayContain: sendTNEF mayContain: msExchSmtpAuthorizedTRNAccounts mayContain: msExchSmtpDomainString mayContain: msExchSmtpDropDirectory mayContain: msExchSmtpOutboundSecurityFlag mayContain: msExchSmtpOutboundSecurityPassword mayContain: msExchSmtpOutboundSecurityUserName mayContain: msExchSmtpSmartHost dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-IP-Address adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-IP-Address defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5009 lDAPDisplayName: msExchProtocolCfgSMTPIPAddress name: ms-Exch-Protocol-Cfg-SMTP-IP-Address objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 1jF7i56w0hGqBgDAT47t2A== subClassOf: top possSuperiors: msExchProtocolCfgSMTPIPAddressContainer mayContain: msExchIPAddress mayContain: msExchTurfList dn: CN=ms-Exch-RAS-X400-Link, changetype: add adminDescription: ms-Exch-RAS-X400-Link adminDisplayName: ms-Exch-RAS-X400-Link defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.34 lDAPDisplayName: rASX400Link name: ms-Exch-RAS-X400-Link objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 1HTfqOrF0RG7ywCAx2ZwwA== subClassOf: x400Link possSuperiors: container mayContain: authorizedDomain mayContain: authorizedPassword mayContain: authorizedUser mayContain: rASCallbackNumber mayContain: rASPhoneNumber mayContain: rASPhonebookEntryName mayContain: rASRemoteSRVRName dn: CN=ms-Exch-RFC1006-X400-Link, changetype: add adminDescription: ms-Exch-RFC1006-X400-Link adminDisplayName: ms-Exch-RFC1006-X400-Link defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.32 lDAPDisplayName: rFC1006X400Link name: ms-Exch-RFC1006-X400-Link objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2HTfqOrF0RG7ywCAx2ZwwA== subClassOf: x400Link dn: CN=ms-Exch-TP4-X400-Link, changetype: add adminDescription: ms-Exch-TP4-X400-Link adminDisplayName: ms-Exch-TP4-X400-Link defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.33 lDAPDisplayName: tP4X400Link name: ms-Exch-TP4-X400-Link objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 3HTfqOrF0RG7ywCAx2ZwwA== subClassOf: x400Link possSuperiors: container dn: CN=ms-Exch-X25-X400-Link, changetype: add adminDescription: ms-Exch-X25-X400-Link adminDisplayName: ms-Exch-X25-X400-Link defaultHidingValue: TRUE governsID: 1.2.840.113556.1.3.35 lDAPDisplayName: x25X400Link name: ms-Exch-X25-X400-Link objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 33TfqOrF0RG7ywCAx2ZwwA== subClassOf: x400Link possSuperiors: container mayContain: x25CallUserDataIncoming mayContain: x25CallUserDataOutgoing mayContain: x25FacilitiesDataIncoming mayContain: x25FacilitiesDataOutgoing mayContain: x25RemoteMTAPhone dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Contact, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCertificateInformation - dn: CN=Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchIMRecipient - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCertificateInformation - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchIMRecipient - dn: CN=Container, changetype: modify add: possSuperiors possSuperiors: protocolCfgSharedServer - dn: CN=ms-Exch-Chat-Virtual-Network, changetype: modify add: possSuperiors possSuperiors: msExchChatProtocol - dn: CN=ms-Exch-Encryption-Cfg, changetype: modify add: possSuperiors possSuperiors: msExchAdvancedSecurityContainer - dn: CN=ms-Exch-Protocol-Cfg-LDAP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgProtocolContainer - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchPurportedSearchUI - dn: CN=Computer, changetype: modify add: mayContain mayContain: msExchExchangeServerLink - dn: CN=Computer, changetype: modify add: mayContain mayContain: logRolloverInterval - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoredConfigurations - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoredServices - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringAvailabilityStyle - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringAvailabilityWindow - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringCachedViaMail - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringCachedViaRPC - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringMailUpdateInterval - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringMailUpdateUnits - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringRPCUpdateInterval - dn: CN=Computer, changetype: modify add: mayContain mayContain: monitoringRPCUpdateUnits - dn: CN=Computer, changetype: modify add: mayContain mayContain: msExchPolicyList - dn: CN=Computer, changetype: modify add: mayContain mayContain: msExchPolicyOptionList - dn: CN=Computer, changetype: modify add: mayContain mayContain: promoExpiration - dn: CN=Computer, changetype: modify add: mayContain mayContain: securityProtocol - dn: CN=Computer, changetype: modify add: mayContain mayContain: trackingLogPathName - dn: CN=Computer, changetype: modify add: mayContain mayContain: type - dn: CN=Container, changetype: modify add: mayContain mayContain: containerInfo - dn: CN=Container, changetype: modify add: mayContain mayContain: msExchPolicyList - dn: CN=Container, changetype: modify add: mayContain mayContain: msExchTemplateRDNs - dn: CN=Container, changetype: modify add: mayContain mayContain: x500RDN - dn: CN=Domain-DNS, changetype: modify add: mayContain mayContain: msExchPolicyList - dn: CN=DSA, changetype: modify add: mayContain mayContain: fileVersion - dn: CN=Group, changetype: modify add: mayContain mayContain: dLMemberRule - dn: CN=Group, changetype: modify add: mayContain mayContain: owner - dn: CN=Group-Of-Names, changetype: modify add: mayContain mayContain: dLMemberRule - dn: CN=Group-Of-Names, changetype: modify add: mayContain mayContain: hideDLMembership - dn: CN=Group-Of-Names, changetype: modify add: mayContain mayContain: oOFReplyToOriginator - dn: CN=Group-Of-Names, changetype: modify add: mayContain mayContain: reportToOriginator - dn: CN=Group-Of-Names, changetype: modify add: mayContain mayContain: reportToOwner - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: delivExtContTypes - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchFBURL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchRecipLimit - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer1NetworkAddress - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer1SearchFilter - dn: CN=ms-Exch-Chat-Channel, changetype: modify add: mayContain mayContain: msExchChatAccess - dn: CN=ms-Exch-Chat-Network, changetype: modify add: mayContain mayContain: msExchChatAccess - dn: CN=ms-Exch-Chat-Network, changetype: modify add: mayContain mayContain: msExchChatNetworkMode - dn: CN=ms-Exch-Chat-Protocol, changetype: modify add: mayContain mayContain: msExchChatAccess - dn: CN=ms-Exch-Chat-Protocol, changetype: modify add: mayContain mayContain: msExchChatBroadcastAddress - dn: CN=ms-Exch-Chat-Protocol, changetype: modify add: mayContain mayContain: msExchChatServerPort - dn: CN=ms-Exch-Chat-Protocol, changetype: modify add: mayContain mayContain: msExchServerBindings - dn: CN=ms-Exch-Chat-Virtual-Network, changetype: modify add: mayContain mayContain: msExchServerBindings - dn: CN=ms-Exch-Conference-Site, changetype: modify add: mayContain mayContain: displayName - dn: CN=ms-Exch-Conference-Site, changetype: modify add: mayContain mayContain: msExchConferenceZone - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchRoutingDisallowPriority - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMessageTrackLogFilter - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchServerRole - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchQueuingMDB - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchDirsyncSchedule - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchDirsyncStyle - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchServer1AlwaysCreateAs - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: associationLifetime - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: domainDefAltRecip - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: messageTrackingEnabled - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: numOfOpenRetries - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: numOfTransferRetries - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: openRetryInterval - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: rTSCheckpointSize - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: rTSRecoveryTimeout - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: rTSWindowSize - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: sessionDisconnectTimer - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: tempAssocThreshold - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: transferRetryInterval - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: transferTimeoutNonUrgent - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: transferTimeoutNormal - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: transferTimeoutUrgent - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: transportExpeditedData - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: xMITTimeoutNonUrgent - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: xMITTimeoutNormal - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: xMITTimeoutUrgent - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: delivContLength - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchMimeTypes - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchMixedMode - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: submissionContLength - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchWebAccessName - dn: CN=ms-Exch-PF-Tree, changetype: modify add: mayContain mayContain: msExchOwningPFTreeBL - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchAccessFlags - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: anonymousAccount - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchAuthenticationFlags - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchBasicAuthenticationDomain - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchDefaultLogonDomain - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchDirBrowseFlags - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: folderPathname - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchIncomingConnectionTimeout - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchLogType - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchLogonMethod - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchMaxIncomingConnections - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchSecureBindings - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchServerBindings - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchUNCPassword - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchUNCUsername - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify add: mayContain mayContain: msExchDefaultLogonDomain - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify add: mayContain mayContain: msExchServerRole - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify add: mayContain mayContain: msExchDefaultLogonDomain - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify add: mayContain mayContain: msExchServerRole - dn: CN=ms-Exch-Public-MDB, changetype: modify add: mayContain mayContain: msExchOverallAgeLimit - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: deletedItemFlags - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: authorizedDomain - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: authorizedPassword - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: authorizedUser - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: domainName - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: homeMTA - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: targetMTAs - dn: CN=NTDS-DSA, changetype: modify add: mayContain mayContain: deliveryMechanism - dn: CN=NTDS-DSA, changetype: modify add: mayContain mayContain: diagnosticRegKey - dn: CN=Organizational-Unit, changetype: modify add: mayContain mayContain: msExchPolicyList - dn: CN=Server, changetype: modify add: mayContain mayContain: type - dn: CN=Server, changetype: modify add: mayContain mayContain: networkAddress - dn: CN=Site, changetype: modify add: mayContain mayContain: msExchConferenceZoneBL - dn: CN=User, changetype: modify add: mayContain mayContain: msExchControllingZone - dn: CN=User, changetype: modify add: mayContain mayContain: msExchResourceGUID - dn: CN=User, changetype: modify add: mayContain mayContain: msExchResourceProperties - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-ESE-Param-Start-Flush-Threshold, changetype: add adminDescription: ms-Exch-ESE-Param-Start-Flush-Threshold adminDisplayName: ms-Exch-ESE-Param-Start-Flush-Threshold attributeID: 1.2.840.113556.1.4.7000.102.11056 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamStartFlushThreshold name: ms-Exch-ESE-Param-Start-Flush-Threshold oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Psmrkp6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Stop-Flush-Threshold, changetype: add adminDescription: ms-Exch-ESE-Param-Stop-Flush-Threshold adminDisplayName: ms-Exch-ESE-Param-Stop-Flush-Threshold attributeID: 1.2.840.113556.1.4.7000.102.11057 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamStopFlushThreshold name: ms-Exch-ESE-Param-Stop-Flush-Threshold oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HAPGkp6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Is-Config-CA, changetype: add adminDescription: ms-Exch-Is-Config-CA adminDisplayName: ms-Exch-Is-Config-CA attributeID: 1.2.840.113556.1.4.7000.102.79 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIsConfigCA name: ms-Exch-Is-Config-CA oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bFIPkZ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-Last-Applied-Time, changetype: add adminDescription: ms-Exch-Policy-Last-Applied-Time adminDisplayName: ms-Exch-Policy-Last-Applied-Time attributeID: 1.2.840.113556.1.4.7000.102.50023 attributeSyntax: 2.5.5.11 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPolicyLastAppliedTime name: ms-Exch-Policy-Last-Applied-Time oMSyntax: 24 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bH9Akp6w0hGqBgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Protocol-Cfg-Shared-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-Shared-Container adminDisplayName: ms-Exch-Protocol-Cfg-Shared-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.2001 lDAPDisplayName: msExchProtocolCfgSharedContainer name: ms-Exch-Protocol-Cfg-Shared-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Gvmek56w0hGqBgDAT47t2A== subClassOf: container possSuperiors: protocolCfgSharedServer dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Calendar-Connector, changetype: add adminDescription: ms-Exch-Calendar-Connector adminDisplayName: ms-Exch-Calendar-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1007 lDAPDisplayName: msExchCalendarConnector name: ms-Exch-Calendar-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2oAhkp6w0hGqBgDAT47t2A== subClassOf: mailGateway possSuperiors: container dn: CN=ms-Exch-GroupWise-Connector, changetype: add adminDescription: ms-Exch-GroupWise-Connector adminDisplayName: ms-Exch-GroupWise-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1005 lDAPDisplayName: msExchGroupWiseConnector name: ms-Exch-GroupWise-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: xKrqkZ6w0hGqBgDAT47t2A== subClassOf: mailGateway possSuperiors: container dn: CN=ms-Exch-OVVM-Connector, changetype: add adminDescription: ms-Exch-OVVM-Connector adminDisplayName: ms-Exch-OVVM-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1004 lDAPDisplayName: msExchOVVMConnector name: ms-Exch-OVVM-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: jA7OkZ6w0hGqBgDAT47t2A== subClassOf: mailGateway possSuperiors: container dn: CN=ms-Exch-Protocol-Cfg-HTTP-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-HTTP-Container adminDisplayName: ms-Exch-Protocol-Cfg-HTTP-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.14001 lDAPDisplayName: msExchProtocolCfgHTTPContainer name: ms-Exch-Protocol-Cfg-HTTP-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 5soylJ6w0hGqBgDAT47t2A== subClassOf: msExchProtocolCfgSharedContainer dn: CN=ms-Exch-Protocol-Cfg-IMAP-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP-Container adminDisplayName: ms-Exch-Protocol-Cfg-IMAP-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.3001 lDAPDisplayName: msExchProtocolCfgIMAPContainer name: ms-Exch-Protocol-Cfg-IMAP-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 5JPak56w0hGqBgDAT47t2A== subClassOf: msExchProtocolCfgSharedContainer dn: CN=ms-Exch-Protocol-Cfg-NNTP-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-NNTP-Container adminDisplayName: ms-Exch-Protocol-Cfg-NNTP-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.6001 lDAPDisplayName: msExchProtocolCfgNNTPContainer name: ms-Exch-Protocol-Cfg-NNTP-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: ri4WlJ6w0hGqBgDAT47t2A== subClassOf: msExchProtocolCfgSharedContainer dn: CN=ms-Exch-Protocol-Cfg-POP-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP-Container adminDisplayName: ms-Exch-Protocol-Cfg-POP-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.4001 lDAPDisplayName: msExchProtocolCfgPOPContainer name: ms-Exch-Protocol-Cfg-POP-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: dpL5k56w0hGqBgDAT47t2A== subClassOf: msExchProtocolCfgSharedContainer dn: CN=ms-Exch-Protocol-Cfg-SMTP-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-SMTP-Container adminDisplayName: ms-Exch-Protocol-Cfg-SMTP-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.5010 lDAPDisplayName: msExchProtocolCfgSMTPContainer name: ms-Exch-Protocol-Cfg-SMTP-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: UpW7k56w0hGqBgDAT47t2A== subClassOf: msExchProtocolCfgSharedContainer mayContain: versionNumber dn: CN=ms-Exch-SNADS-Connector, changetype: add adminDescription: ms-Exch-SNADS-Connector adminDisplayName: ms-Exch-SNADS-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1003 lDAPDisplayName: msExchSNADSConnector name: ms-Exch-SNADS-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: VHKxkZ6w0hGqBgDAT47t2A== subClassOf: mailGateway possSuperiors: container dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Public-MDB, changetype: modify add: auxiliaryClass auxiliaryClass: mailRecipient - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgHTTPContainer - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgIMAPContainer - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgNNTPContainer - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgPOPContainer - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: possSuperiors possSuperiors: msExchProtocolCfgSMTPContainer - dn: CN=ms-Exch-Assistant-Name, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Controlling-Zone, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Home-MDB, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Mail-Nickname, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Public-Delegates, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== - dn: CN=ms-Exch-Resource-Properties, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Telephone-Assistant, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Proxy-Addresses, changetype: modify replace: searchFlags searchFlags: 13 - dn: CN=Version-Number, changetype: modify replace: searchFlags searchFlags: 8 - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: altRecipientBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: authOrigBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dLMemRejectPermsBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: dLMemSubmitPermsBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: publicDelegatesBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: unauthOrigBL - dn: CN=ms-Exch-Addressing-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-ccMail-Connector, changetype: modify add: mayContain mayContain: objViewContainers - dn: CN=ms-Exch-Computer-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Connection-Agreement, changetype: modify add: mayContain mayContain: msExchIsConfigCA - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchMailboxGuid - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchMailboxSecurityDescriptor - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchMasterAccountSid - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-DXA-Site-Server, changetype: modify add: mayContain mayContain: assocRemoteDXA - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamStartFlushThreshold - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamStopFlushThreshold - dn: CN=ms-Exch-Mail-Storage, changetype: modify add: mayContain mayContain: msExchUseOAB - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: homeMDBBL - dn: CN=ms-Exch-Private-MDB-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Protocol-Cfg, changetype: modify add: mayContain mayContain: heuristics - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Protocol-Cfg-POP-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Public-MDB-Policy, changetype: modify add: mayContain mayContain: msExchPolicyLastAppliedTime - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: assocRemoteDXA - dn: CN=ms-Exch-Transport-Stack, changetype: modify add: mayContain mayContain: supportingStackBL - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Admin-Groups-Enabled, changetype: add adminDescription: ms-Exch-Admin-Groups-Enabled adminDisplayName: ms-Exch-Admin-Groups-Enabled attributeID: 1.2.840.113556.1.4.7000.102.50026 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAdminGroupsEnabled name: ms-Exch-Admin-Groups-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rncp4zEd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Aging-Keep-Time, changetype: add adminDescription: ms-Exch-Aging-Keep-Time adminDisplayName: ms-Exch-Aging-Keep-Time attributeID: 1.2.840.113556.1.4.7000.102.11059 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAgingKeepTime name: ms-Exch-Aging-Keep-Time oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nylyWDoS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Alternate-Server, changetype: add adminDescription: ms-Exch-Alternate-Server adminDisplayName: ms-Exch-Alternate-Server attributeID: 1.2.840.113556.1.4.7000.102.12532 attributeSyntax: 2.5.5.5 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAlternateServer name: ms-Exch-Alternate-Server oMSyntax: 19 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +ZlMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Associated-AG, changetype: add adminDescription: ms-Exch-Associated-AG adminDisplayName: ms-Exch-Associated-AG attributeID: 1.2.840.113556.1.4.7000.102.50031 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAssociatedAG name: ms-Exch-Associated-AG oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: IROX5T4d0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Connect-As-Password, changetype: add adminDescription: ms-Exch-ccMail-Connect-As-Password adminDisplayName: ms-Exch-ccMail-Connect-As-Password attributeID: 1.2.840.113556.1.4.7000.102.1207 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailConnectAsPassword name: ms-Exch-ccMail-Connect-As-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Q37UuHhL0xGqdQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Connect-As-Userid, changetype: add adminDescription: ms-Exch-ccMail-Connect-As-Userid adminDisplayName: ms-Exch-ccMail-Connect-As-Userid attributeID: 1.2.840.113556.1.4.7000.102.1206 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailConnectAsUserid name: ms-Exch-ccMail-Connect-As-Userid oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PH7UuHhL0xGqdQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ccMail-Password, changetype: add adminDescription: ms-Exch-ccMail-Password adminDisplayName: ms-Exch-ccMail-Password attributeID: 1.2.840.113556.1.4.7000.102.1039 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchccMailPassword name: ms-Exch-ccMail-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TBk0RpNK0xGqcwDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Class-Restrictions, changetype: add adminDescription: ms-Exch-Chat-Class-Restrictions adminDisplayName: ms-Exch-Chat-Class-Restrictions attributeID: 1.2.840.113556.1.4.7000.102.8046 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatClassRestrictions name: ms-Exch-Chat-Class-Restrictions oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AKCQgDQS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Class-Scope-Type, changetype: add adminDescription: ms-Exch-Chat-Class-Scope-Type adminDisplayName: ms-Exch-Chat-Class-Scope-Type attributeID: 1.2.840.113556.1.4.7000.102.8047 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatClassScopeType name: ms-Exch-Chat-Class-Scope-Type oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: BqCQgDQS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Chat-Extensions, changetype: add adminDescription: ms-Exch-Chat-Extensions adminDisplayName: ms-Exch-Chat-Extensions attributeID: 1.2.840.113556.1.4.7000.102.8048 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchChatExtensions name: ms-Exch-Chat-Extensions oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5Y2dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Available, changetype: add adminDescription: ms-Exch-CI-Available adminDisplayName: ms-Exch-CI-Available attributeID: 1.2.840.113556.1.4.7000.102.11066 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCIAvailable name: ms-Exch-CI-Available oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DqVdA54a0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Location, changetype: add adminDescription: ms-Exch-CI-Location adminDisplayName: ms-Exch-CI-Location attributeID: 1.2.840.113556.1.4.7000.102.11068 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCILocation name: ms-Exch-CI-Location oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JUfEzq4i0xGqYgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Rebuild-Schedule, changetype: add adminDescription: ms-Exch-CI-Rebuild-Schedule adminDisplayName: ms-Exch-CI-Rebuild-Schedule attributeID: 1.2.840.113556.1.4.7000.102.11063 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCIRebuildSchedule name: ms-Exch-CI-Rebuild-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: /aRdA54a0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Rebuild-Style, changetype: add adminDescription: ms-Exch-CI-Rebuild-Style adminDisplayName: ms-Exch-CI-Rebuild-Style attributeID: 1.2.840.113556.1.4.7000.102.11065 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCIRebuildStyle name: ms-Exch-CI-Rebuild-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: B6VdA54a0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Update-Schedule, changetype: add adminDescription: ms-Exch-CI-Update-Schedule adminDisplayName: ms-Exch-CI-Update-Schedule attributeID: 1.2.840.113556.1.4.7000.102.11062 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCIUpdateSchedule name: ms-Exch-CI-Update-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: +KRdA54a0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-CI-Update-Style, changetype: add adminDescription: ms-Exch-CI-Update-Style adminDisplayName: ms-Exch-CI-Update-Style attributeID: 1.2.840.113556.1.4.7000.102.11064 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCIUpdateStyle name: ms-Exch-CI-Update-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: AqVdA54a0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Data-Path, changetype: add adminDescription: ms-Exch-Data-Path adminDisplayName: ms-Exch-Data-Path attributeID: 1.2.840.113556.1.4.7000.102.50052 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDataPath name: ms-Exch-Data-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YHLEYU5F0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Discussion-Folder, changetype: add adminDescription: ms-Exch-Discussion-Folder adminDisplayName: ms-Exch-Discussion-Folder attributeID: 1.2.840.113556.1.4.7000.102.14002 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDiscussionFolder name: ms-Exch-Discussion-Folder oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UALzPac40xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-DS2MB-Options, changetype: add adminDescription: ms-Exch-DS2MB-Options adminDisplayName: ms-Exch-DS2MB-Options attributeID: 1.2.840.113556.1.4.7000.102.14001 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDS2MBOptions name: ms-Exch-DS2MB-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2plMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Encode-SMTP-Relay, changetype: add adminDescription: ms-Exch-Encode-SMTP-Relay adminDisplayName: ms-Exch-Encode-SMTP-Relay attributeID: 1.2.840.113556.1.4.7000.102.5053 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEncodeSMTPRelay name: ms-Exch-Encode-SMTP-Relay oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Fz9jOpRR0xGqdwDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Assert-Action, changetype: add adminDescription: ms-Exch-ESE-Param-Assert-Action adminDisplayName: ms-Exch-ESE-Param-Assert-Action attributeID: 1.2.840.113556.1.4.7000.102.11074 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamAssertAction name: ms-Exch-ESE-Param-Assert-Action oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: PXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Base-Name, changetype: add adminDescription: ms-Exch-ESE-Param-Base-Name adminDisplayName: ms-Exch-ESE-Param-Base-Name attributeID: 1.2.840.113556.1.4.7000.102.11076 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamBaseName name: ms-Exch-ESE-Param-Base-Name oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: RXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Cache-Size-Min, changetype: add adminDescription: ms-Exch-ESE-Param-Cache-Size-Min adminDisplayName: ms-Exch-ESE-Param-Cache-Size-Min attributeID: 1.2.840.113556.1.4.7000.102.11075 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCacheSizeMin name: ms-Exch-ESE-Param-Cache-Size-Min oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Checkpoint-Depth-Max, changetype: add adminDescription: ms-Exch-ESE-Param-Checkpoint-Depth-Max adminDisplayName: ms-Exch-ESE-Param-Checkpoint-Depth-Max attributeID: 1.2.840.113556.1.4.7000.102.11081 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCheckpointDepthMax name: ms-Exch-ESE-Param-Checkpoint-Depth-Max oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: WngJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Commit-Default, changetype: add adminDescription: ms-Exch-ESE-Param-Commit-Default adminDisplayName: ms-Exch-ESE-Param-Commit-Default attributeID: 1.2.840.113556.1.4.7000.102.11077 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCommitDefault name: ms-Exch-ESE-Param-Commit-Default oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Db-Extension-Size, changetype: add adminDescription: ms-Exch-ESE-Param-Db-Extension-Size adminDisplayName: ms-Exch-ESE-Param-Db-Extension-Size attributeID: 1.2.840.113556.1.4.7000.102.11078 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamDbExtensionSize name: ms-Exch-ESE-Param-Db-Extension-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Enable-Index-Checking, changetype: add adminDescription: ms-Exch-ESE-Param-Enable-Index-Checking adminDisplayName: ms-Exch-ESE-Param-Enable-Index-Checking attributeID: 1.2.840.113556.1.4.7000.102.11073 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamEnableIndexChecking name: ms-Exch-ESE-Param-Enable-Index-Checking oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OHgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Enable-Online-Defrag, changetype: add adminDescription: ms-Exch-ESE-Param-Enable-Online-Defrag adminDisplayName: ms-Exch-ESE-Param-Enable-Online-Defrag attributeID: 1.2.840.113556.1.4.7000.102.11072 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamEnableOnlineDefrag name: ms-Exch-ESE-Param-Enable-Online-Defrag oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: M3gJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Enable-Sorted-Retrieve-Columns, changetype: add adminDescription: ms-Exch-ESE-Param-Enable-Sorted-Retrieve-Columns adminDisplayName: ms-Exch-ESE-Param-Enable-Sorted-Retrieve-Columns attributeID: 1.2.840.113556.1.4.7000.102.11069 attributeSyntax: 2.5.5.8 isSingleValued: TRUE lDAPDisplayName: msExchESEParamEnableSortedRetrieveColumns name: ms-Exch-ESE-Param-Enable-Sorted-Retrieve-Columns oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KHgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Global-Min-Ver-Pages, changetype: add adminDescription: ms-Exch-ESE-Param-Global-Min-Ver-Pages adminDisplayName: ms-Exch-ESE-Param-Global-Min-Ver-Pages attributeID: 1.2.840.113556.1.4.7000.102.11082 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamGlobalMinVerPages name: ms-Exch-ESE-Param-Global-Min-Ver-Pages oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 2jHoAikv0xGqbADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Max-Cursors, changetype: add adminDescription: ms-Exch-ESE-Param-Max-Cursors adminDisplayName: ms-Exch-ESE-Param-Max-Cursors attributeID: 1.2.840.113556.1.4.7000.102.11071 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamMaxCursors name: ms-Exch-ESE-Param-Max-Cursors oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MHgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Max-Temporary-Tables, changetype: add adminDescription: ms-Exch-ESE-Param-Max-Temporary-Tables adminDisplayName: ms-Exch-ESE-Param-Max-Temporary-Tables attributeID: 1.2.840.113556.1.4.7000.102.11070 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamMaxTemporaryTables name: ms-Exch-ESE-Param-Max-Temporary-Tables oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LHgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Page-Fragment, changetype: add adminDescription: ms-Exch-ESE-Param-Page-Fragment adminDisplayName: ms-Exch-ESE-Param-Page-Fragment attributeID: 1.2.840.113556.1.4.7000.102.11080 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamPageFragment name: ms-Exch-ESE-Param-Page-Fragment oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: VXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Page-Temp-DB-Min, changetype: add adminDescription: ms-Exch-ESE-Param-Page-Temp-DB-Min adminDisplayName: ms-Exch-ESE-Param-Page-Temp-DB-Min attributeID: 1.2.840.113556.1.4.7000.102.11079 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamPageTempDBMin name: ms-Exch-ESE-Param-Page-Temp-DB-Min oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UXgJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWise-API-Gateway-Path, changetype: add adminDescription: ms-Exch-GWise-API-Gateway-Path adminDisplayName: ms-Exch-GWise-API-Gateway-Path attributeID: 1.2.840.113556.1.4.7000.102.1201 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWiseAPIGatewayPath name: ms-Exch-GWise-API-Gateway-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6o2dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWise-Filter-Type, changetype: add adminDescription: ms-Exch-GWise-Filter-Type adminDisplayName: ms-Exch-GWise-Filter-Type attributeID: 1.2.840.113556.1.4.7000.102.1205 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWiseFilterType name: ms-Exch-GWise-Filter-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7o2dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWise-Foreign-Domain, changetype: add adminDescription: ms-Exch-GWise-Foreign-Domain adminDisplayName: ms-Exch-GWise-Foreign-Domain attributeID: 1.2.840.113556.1.4.7000.102.1204 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWiseForeignDomain name: ms-Exch-GWise-Foreign-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 842dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWise-Password, changetype: add adminDescription: ms-Exch-GWise-Password adminDisplayName: ms-Exch-GWise-Password attributeID: 1.2.840.113556.1.4.7000.102.1203 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWisePassword name: ms-Exch-GWise-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +Y2dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-GWise-User-Id, changetype: add adminDescription: ms-Exch-GWise-User-Id adminDisplayName: ms-Exch-GWise-User-Id attributeID: 1.2.840.113556.1.4.7000.102.1202 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWiseUserId name: ms-Exch-GWise-User-Id oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AI6dO5Mt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Firewall-Type, changetype: add adminDescription: ms-Exch-IM-Firewall-Type adminDisplayName: ms-Exch-IM-Firewall-Type attributeID: 1.2.840.113556.1.4.7000.102.7028 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMFirewallType name: ms-Exch-IM-Firewall-Type oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /A9VBkUo0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Host-Name, changetype: add adminDescription: ms-Exch-IM-Host-Name adminDisplayName: ms-Exch-IM-Host-Name attributeID: 1.2.840.113556.1.4.7000.102.7034 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMHostName name: ms-Exch-IM-Host-Name oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hGB7gJtD0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-IP-Range, changetype: add adminDescription: ms-Exch-IM-IP-Range adminDisplayName: ms-Exch-IM-IP-Range attributeID: 1.2.840.113556.1.4.7000.102.7030 attributeSyntax: 2.5.5.16 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchIMIPRange name: ms-Exch-IM-IP-Range oMSyntax: 65 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: CxBVBkUo0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-IM-Proxy, changetype: add adminDescription: ms-Exch-IM-Proxy adminDisplayName: ms-Exch-IM-Proxy attributeID: 1.2.840.113556.1.4.7000.102.7029 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchIMProxy name: ms-Exch-IM-Proxy oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AhBVBkUo0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Inbound-Sites, changetype: add adminDescription: ms-Exch-Inbound-Sites adminDisplayName: ms-Exch-Inbound-Sites attributeID: 1.2.840.113556.1.2.71 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: inboundSites mapiId: 32956 name: ms-Exch-Inbound-Sites oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Installed-Components, changetype: add adminDescription: ms-Exch-Installed-Components adminDisplayName: ms-Exch-Installed-Components attributeID: 1.2.840.113556.1.4.7000.102.50024 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchInstalledComponents name: ms-Exch-Installed-Components oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XYb1megS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Legacy-Account, changetype: add adminDescription: ms-Exch-Legacy-Account adminDisplayName: ms-Exch-Legacy-Account attributeID: 1.2.840.113556.1.4.7000.102.50040 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLegacyAccount name: ms-Exch-Legacy-Account oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4ZlMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Legacy-Domain, changetype: add adminDescription: ms-Exch-Legacy-Domain adminDisplayName: ms-Exch-Legacy-Domain attributeID: 1.2.840.113556.1.4.7000.102.50041 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLegacyDomain name: ms-Exch-Legacy-Domain oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6plMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Legacy-PW, changetype: add adminDescription: ms-Exch-Legacy-PW adminDisplayName: ms-Exch-Legacy-PW attributeID: 1.2.840.113556.1.4.7000.102.50042 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLegacyPW name: ms-Exch-Legacy-PW oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8plMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Local-Bridge-Head, changetype: add adminDescription: ms-Exch-Local-Bridge-Head adminDisplayName: ms-Exch-Local-Bridge-Head attributeID: 1.2.840.113556.1.2.311 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: localBridgeHead mapiId: 32966 name: ms-Exch-Local-Bridge-Head oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: GnTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Local-Bridge-Head-Address, changetype: add adminDescription: ms-Exch-Local-Bridge-Head-Address adminDisplayName: ms-Exch-Local-Bridge-Head-Address attributeID: 1.2.840.113556.1.2.225 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: localBridgeHeadAddress mapiId: 32967 name: ms-Exch-Local-Bridge-Head-Address oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1118 schemaIdGuid:: G3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Local-Domains, changetype: add adminDescription: ms-Exch-Local-Domains adminDisplayName: ms-Exch-Local-Domains attributeID: 1.2.840.113556.1.4.7000.102.50032 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchLocalDomains name: ms-Exch-Local-Domains oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: xxo6q/Ud0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Retention-Period, changetype: add adminDescription: ms-Exch-Mailbox-Retention-Period adminDisplayName: ms-Exch-Mailbox-Retention-Period attributeID: 1.2.840.113556.1.4.7000.102.11060 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxRetentionPeriod name: ms-Exch-Mailbox-Retention-Period oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: inpKe3YY0xGqWQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Maintenance-Schedule, changetype: add adminDescription: ms-Exch-Maintenance-Schedule adminDisplayName: ms-Exch-Maintenance-Schedule attributeID: 1.2.840.113556.1.4.7000.102.1029 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaintenanceSchedule name: ms-Exch-Maintenance-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: 8G6nj9cl0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Maintenance-Style, changetype: add adminDescription: ms-Exch-Maintenance-Style adminDisplayName: ms-Exch-Maintenance-Style attributeID: 1.2.840.113556.1.4.7000.102.1030 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaintenanceStyle name: ms-Exch-Maintenance-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: 9m6nj9cl0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Mandatory-Attributes, changetype: add adminDescription: ms-Exch-Mandatory-Attributes adminDisplayName: ms-Exch-Mandatory-Attributes attributeID: 1.2.840.113556.1.4.7000.102.50029 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMandatoryAttributes name: ms-Exch-Mandatory-Attributes oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vncp4zEd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Cached-Views, changetype: add adminDescription: ms-Exch-Max-Cached-Views adminDisplayName: ms-Exch-Max-Cached-Views attributeID: 1.2.840.113556.1.4.7000.102.11083 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxCachedViews name: ms-Exch-Max-Cached-Views oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ac8pFdsv0xGqbQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Extension-Time, changetype: add adminDescription: ms-Exch-Max-Extension-Time adminDisplayName: ms-Exch-Max-Extension-Time attributeID: 1.2.840.113556.1.4.7000.102.9028 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxExtensionTime name: ms-Exch-Max-Extension-Time oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: aIb1megS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Max-Participants, changetype: add adminDescription: ms-Exch-Max-Participants adminDisplayName: ms-Exch-Max-Participants attributeID: 1.2.840.113556.1.4.7000.102.9027 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxParticipants name: ms-Exch-Max-Participants oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Y4b1megS0xGqWADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Disk-Space, changetype: add adminDescription: ms-Exch-Monitoring-Disk-Space adminDisplayName: ms-Exch-Monitoring-Disk-Space attributeID: 1.2.840.113556.1.4.7000.102.50046 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMonitoringDiskSpace name: ms-Exch-Monitoring-Disk-Space oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: N8wQAs800xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Monitored-Services, changetype: add adminDescription: ms-Exch-Monitoring-Monitored-Services adminDisplayName: ms-Exch-Monitoring-Monitored-Services attributeID: 1.2.840.113556.1.4.7000.102.50045 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMonitoringMonitoredServices name: ms-Exch-Monitoring-Monitored-Services oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MMwQAs800xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Queue-Polling-Frequency, changetype: add adminDescription: ms-Exch-Monitoring-Queue-Polling-Frequency adminDisplayName: ms-Exch-Monitoring-Queue-Polling-Frequency attributeID: 1.2.840.113556.1.4.7000.102.50038 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMonitoringQueuePollingFrequency name: ms-Exch-Monitoring-Queue-Polling-Frequency oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: GIgbUK4p0xGqaQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Queue-Polling-Interval, changetype: add adminDescription: ms-Exch-Monitoring-Queue-Polling-Interval adminDisplayName: ms-Exch-Monitoring-Queue-Polling-Interval attributeID: 1.2.840.113556.1.4.7000.102.50037 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMonitoringQueuePollingInterval name: ms-Exch-Monitoring-Queue-Polling-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: D4gbUK4p0xGqaQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Responses, changetype: add adminDescription: ms-Exch-Monitoring-Responses adminDisplayName: ms-Exch-Monitoring-Responses attributeID: 1.2.840.113556.1.4.7000.102.50047 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMonitoringResponses name: ms-Exch-Monitoring-Responses oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Q8wQAs800xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-MTA-Database-Path, changetype: add adminDescription: ms-Exch-MTA-Database-Path adminDisplayName: ms-Exch-MTA-Database-Path attributeID: 1.2.840.113556.1.4.7000.102.18001 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMTADatabasePath name: ms-Exch-MTA-Database-Path oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pMItLy4k0xGqZgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-No-PF-Connection, changetype: add adminDescription: ms-Exch-No-PF-Connection adminDisplayName: ms-Exch-No-PF-Connection attributeID: 1.2.840.113556.1.4.7000.102.11067 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNoPFConnection name: ms-Exch-No-PF-Connection oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QVzxn8ke0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Non-MIME-Character-Set, changetype: add adminDescription: ms-Exch-Non-MIME-Character-Set adminDisplayName: ms-Exch-Non-MIME-Character-Set attributeID: 1.2.840.113556.1.4.7000.102.50043 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNonMIMECharacterSet name: ms-Exch-Non-MIME-Character-Set oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: /plMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Notes-Password, changetype: add adminDescription: ms-Exch-Notes-Password adminDisplayName: ms-Exch-Notes-Password attributeID: 1.2.840.113556.1.4.7000.102.1010 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchNotesPassword name: ms-Exch-Notes-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jaI/WWIo0xGqaADAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Outbound-Sites, changetype: add adminDescription: ms-Exch-Outbound-Sites adminDisplayName: ms-Exch-Outbound-Sites attributeID: 1.2.840.113556.1.2.0 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: outboundSites mapiId: 33029 name: ms-Exch-Outbound-Sites oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: RXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Policies-Excluded, changetype: add adminDescription: ms-Exch-Policies-Excluded adminDisplayName: ms-Exch-Policies-Excluded attributeID: 1.2.840.113556.1.4.7000.102.50051 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPoliciesExcluded name: ms-Exch-Policies-Excluded oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: WHLEYU5F0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policies-Included, changetype: add adminDescription: ms-Exch-Policies-Included adminDisplayName: ms-Exch-Policies-Included attributeID: 1.2.840.113556.1.4.7000.102.50050 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPoliciesIncluded name: ms-Exch-Policies-Included oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: U3LEYU5F0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-Enabled, changetype: add adminDescription: ms-Exch-Policy-Enabled adminDisplayName: ms-Exch-Policy-Enabled attributeID: 1.2.840.113556.1.4.7000.102.50030 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPolicyEnabled name: ms-Exch-Policy-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3Hcp4zEd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-Order, changetype: add adminDescription: ms-Exch-Policy-Order adminDisplayName: ms-Exch-Policy-Order attributeID: 1.2.840.113556.1.4.7000.102.50027 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPolicyOrder name: ms-Exch-Policy-Order oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sXcp4zEd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Policy-Roots, changetype: add adminDescription: ms-Exch-Policy-Roots adminDisplayName: ms-Exch-Policy-Roots attributeID: 1.2.840.113556.1.4.7000.102.50028 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPolicyRoots name: ms-Exch-Policy-Roots oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: EPFu40Ad0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Prev-Export-DLs, changetype: add adminDescription: ms-Exch-Prev-Export-DLs adminDisplayName: ms-Exch-Prev-Export-DLs attributeID: 1.2.840.113556.1.4.7000.102.1002 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPrevExportDLs name: ms-Exch-Prev-Export-DLs oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: dEdGSMow0xGqbQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Proxy-Custom-Proxy, changetype: add adminDescription: ms-Exch-Proxy-Custom-Proxy adminDisplayName: ms-Exch-Proxy-Custom-Proxy attributeID: 1.2.840.113556.1.4.7000.102.50048 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchProxyCustomProxy name: ms-Exch-Proxy-Custom-Proxy oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pjq8RzQ20xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Remote-Bridge-Head, changetype: add adminDescription: ms-Exch-Remote-Bridge-Head adminDisplayName: ms-Exch-Remote-Bridge-Head attributeID: 1.2.840.113556.1.2.191 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: remoteBridgeHead mapiId: 33050 name: ms-Exch-Remote-Bridge-Head oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 64 schemaIdGuid:: WHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Remote-Bridge-Head-Address, changetype: add adminDescription: ms-Exch-Remote-Bridge-Head-Address adminDisplayName: ms-Exch-Remote-Bridge-Head-Address attributeID: 1.2.840.113556.1.2.94 attributeSyntax: 2.5.5.4 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: remoteBridgeHeadAddress mapiId: 33051 name: ms-Exch-Remote-Bridge-Head-Address oMSyntax: 20 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 1118 schemaIdGuid:: WXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Remote-Site, changetype: add adminDescription: ms-Exch-Remote-Site adminDisplayName: ms-Exch-Remote-Site attributeID: 1.2.840.113556.1.2.27 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: remoteSite mapiId: 33053 name: ms-Exch-Remote-Site oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: W3TfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Replication-Mail-Msg-Size, changetype: add adminDescription: ms-Exch-Replication-Mail-Msg-Size adminDisplayName: ms-Exch-Replication-Mail-Msg-Size attributeID: 1.2.840.113556.1.2.103 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: replicationMailMsgSize mapiId: 33128 name: ms-Exch-Replication-Mail-Msg-Size oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XHTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Replication-Stagger, changetype: add adminDescription: ms-Exch-Replication-Stagger adminDisplayName: ms-Exch-Replication-Stagger attributeID: 1.2.840.113556.1.2.349 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: replicationStagger mapiId: 33055 name: ms-Exch-Replication-Stagger oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: XXTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Resolve-P2, changetype: add adminDescription: ms-Exch-Resolve-P2 adminDisplayName: ms-Exch-Resolve-P2 attributeID: 1.2.840.113556.1.4.7000.102.12538 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchResolveP2 name: ms-Exch-Resolve-P2 oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oXpN4p1D0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Routing-ETRN-Domains, changetype: add adminDescription: ms-Exch-Routing-ETRN-Domains adminDisplayName: ms-Exch-Routing-ETRN-Domains attributeID: 1.2.840.113556.1.4.7000.102.12530 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoutingETRNDomains name: ms-Exch-Routing-ETRN-Domains oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wIOjYp0t0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Sched-Plus-AG-Only, changetype: add adminDescription: ms-Exch-Sched-Plus-AG-Only adminDisplayName: ms-Exch-Sched-Plus-AG-Only attributeID: 1.2.840.113556.1.4.7000.102.1191 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSchedPlusAGOnly name: ms-Exch-Sched-Plus-AG-Only oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Vun8sUQd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Sched-Plus-Full-Update, changetype: add adminDescription: ms-Exch-Sched-Plus-Full-Update adminDisplayName: ms-Exch-Sched-Plus-Full-Update attributeID: 1.2.840.113556.1.4.7000.102.1190 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSchedPlusFullUpdate name: ms-Exch-Sched-Plus-Full-Update oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UOn8sUQd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Sched-Plus-Schedist, changetype: add adminDescription: ms-Exch-Sched-Plus-Schedist adminDisplayName: ms-Exch-Sched-Plus-Schedist attributeID: 1.2.840.113556.1.4.7000.102.1192 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSchedPlusSchedist name: ms-Exch-Sched-Plus-Schedist oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TOn8sUQd0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Security-Password, changetype: add adminDescription: ms-Exch-Security-Password adminDisplayName: ms-Exch-Security-Password attributeID: 1.2.840.113556.1.4.7000.102.5052 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSecurityPassword name: ms-Exch-Security-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Tn7UuHhL0xGqdQDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Server-Bindings-Turflist, changetype: add adminDescription: ms-Exch-Server-Bindings-Turflist adminDisplayName: ms-Exch-Server-Bindings-Turflist attributeID: 1.2.840.113556.1.4.7000.102.12533 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerBindingsTurflist name: ms-Exch-Server-Bindings-Turflist oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: mG2DCyA70xGqbwDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Enable-EXPN, changetype: add adminDescription: ms-Exch-Smtp-Enable-EXPN adminDisplayName: ms-Exch-Smtp-Enable-EXPN attributeID: 1.2.840.113556.1.4.7000.102.12537 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpEnableEXPN name: ms-Exch-Smtp-Enable-EXPN oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hnpN4p1D0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Enable-VRFY, changetype: add adminDescription: ms-Exch-Smtp-Enable-VRFY adminDisplayName: ms-Exch-Smtp-Enable-VRFY attributeID: 1.2.840.113556.1.4.7000.102.12536 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpEnableVRFY name: ms-Exch-Smtp-Enable-VRFY oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gHpN4p1D0xGqcgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Smtp-TRN-Smart-Host, changetype: add adminDescription: ms-Exch-Smtp-TRN-Smart-Host adminDisplayName: ms-Exch-Smtp-TRN-Smart-Host attributeID: 1.2.840.113556.1.4.7000.102.12531 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpTRNSmartHost name: ms-Exch-Smtp-TRN-Smart-Host oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nHhBvqgt0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Trust-Level, changetype: add adminDescription: ms-Exch-Trust-Level adminDisplayName: ms-Exch-Trust-Level attributeID: 1.2.840.113556.1.2.70 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: trustLevel mapiId: 33103 name: ms-Exch-Trust-Level oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 100 schemaIdGuid:: knTfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-Turf-List-Action, changetype: add adminDescription: ms-Exch-Turf-List-Action adminDisplayName: ms-Exch-Turf-List-Action attributeID: 1.2.840.113556.1.4.7000.102.12535 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTurfListAction name: ms-Exch-Turf-List-Action oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: qm2DCyA70xGqbwDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Turf-List-Names, changetype: add adminDescription: ms-Exch-Turf-List-Names adminDisplayName: ms-Exch-Turf-List-Names attributeID: 1.2.840.113556.1.4.7000.102.12534 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchTurfListNames name: ms-Exch-Turf-List-Names oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: oG2DCyA70xGqbwDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-VPIM-Convert-Inbound, changetype: add adminDescription: ms-Exch-VPIM-Convert-Inbound adminDisplayName: ms-Exch-VPIM-Convert-Inbound attributeID: 1.2.840.113556.1.4.7000.102.17008 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchVPIMConvertInbound name: ms-Exch-VPIM-Convert-Inbound oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 63cJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-VPIM-Convert-Outbound, changetype: add adminDescription: ms-Exch-VPIM-Convert-Outbound adminDisplayName: ms-Exch-VPIM-Convert-Outbound attributeID: 1.2.840.113556.1.4.7000.102.17009 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchVPIMConvertOutbound name: ms-Exch-VPIM-Convert-Outbound oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8XcJLVQr0xGqawDAT47t2A== searchFlags: 0 dn: CN=msExch-Proxy-Gen-Options, changetype: add adminDescription: msExch-Proxy-Gen-Options adminDisplayName: msExch-Proxy-Gen-Options attributeID: 1.2.840.113556.1.4.7000.102.50044 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchProxyGenOptions name: msExch-Proxy-Gen-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: AppMl/wz0xGqbgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Master-Service, changetype: add adminDescription: ms-Exch-Master-Service adminDisplayName: ms-Exch-Master-Service attributeID: 1.2.840.113556.1.4.7000.102.82 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMasterService name: ms-Exch-Master-Service oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1022 schemaIdGuid:: xARNlJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Master-Service-BL, changetype: add adminDescription: ms-Exch-Master-Service-BL adminDisplayName: ms-Exch-Master-Service-BL attributeID: 1.2.840.113556.1.4.7000.102.83 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMasterServiceBL name: ms-Exch-Master-Service-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1023 schemaIdGuid:: VgNslJ6w0hGqBgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Export-Containers-Linked, changetype: add adminDescription: ms-Exch-Export-Containers-Linked adminDisplayName: ms-Exch-Export-Containers-Linked attributeID: 1.2.840.113556.1.4.7000.102.1026 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchExportContainersLinked name: ms-Exch-Export-Containers-Linked oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1028 schemaIdGuid:: ZKN+O00d0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Export-Containers-BL, changetype: add adminDescription: ms-Exch-Export-Containers-BL adminDisplayName: ms-Exch-Export-Containers-BL attributeID: 1.2.840.113556.1.4.7000.102.1027 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchExportContainersBL name: ms-Exch-Export-Containers-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1029 schemaIdGuid:: Pqw2JE4d0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Responsible-MTA-Server, changetype: add adminDescription: ms-Exch-Responsible-MTA-Server adminDisplayName: ms-Exch-Responsible-MTA-Server attributeID: 1.2.840.113556.1.4.7000.102.50033 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchResponsibleMTAServer name: ms-Exch-Responsible-MTA-Server oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1030 schemaIdGuid:: N1zxn8ke0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Responsible-MTA-Server-BL, changetype: add adminDescription: ms-Exch-Responsible-MTA-Server-BL adminDisplayName: ms-Exch-Responsible-MTA-Server-BL attributeID: 1.2.840.113556.1.4.7000.102.50034 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchResponsibleMTAServerBL name: ms-Exch-Responsible-MTA-Server-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1031 schemaIdGuid:: PFzxn8ke0xGqXgDAT47t2A== searchFlags: 0 dn: CN=ms-Exch-Import-Container-Linked, changetype: add adminDescription: ms-Exch-Import-Container-Linked adminDisplayName: ms-Exch-Import-Container-Linked attributeID: 1.2.840.113556.1.4.7000.102.1028 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchImportContainerLinked name: ms-Exch-Import-Container-Linked oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1032 schemaIdGuid:: TFzxn8ke0xGqXgDAT47t2A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Address-List-Service-Container, changetype: add adminDescription: ms-Exch-Address-List-Service-Container adminDisplayName: ms-Exch-Address-List-Service-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.13 lDAPDisplayName: msExchAddressListServiceContainer name: ms-Exch-Address-List-Service-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Wun8sUQd0xGqXgDAT47t2A== subClassOf: container possSuperiors: msExchContainer dn: CN=ms-Exch-Content-Config-Container, changetype: add adminDescription: ms-Exch-Content-Config-Container adminDisplayName: ms-Exch-Content-Config-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50026 lDAPDisplayName: msExchContentConfigContainer name: ms-Exch-Content-Config-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: zBo6q/Ud0xGqXgDAT47t2A== subClassOf: container possSuperiors: container mayContain: msExchMimeTypes dn: CN=ms-Exch-Generic-Policy, changetype: add adminDescription: ms-Exch-Generic-Policy adminDisplayName: ms-Exch-Generic-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50022 lDAPDisplayName: msExchGenericPolicy name: ms-Exch-Generic-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: zXcp4zEd0xGqXgDAT47t2A== subClassOf: top dn: CN=ms-Exch-Generic-Policy-Container, changetype: add adminDescription: ms-Exch-Generic-Policy-Container adminDisplayName: ms-Exch-Generic-Policy-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50021 lDAPDisplayName: msExchGenericPolicyContainer name: ms-Exch-Generic-Policy-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: w3cp4zEd0xGqXgDAT47t2A== subClassOf: top dn: CN=ms-Exch-IM-Global-Settings-Container, changetype: add adminDescription: ms-Exch-IM-Global-Settings-Container adminDisplayName: ms-Exch-IM-Global-Settings-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.7014 lDAPDisplayName: msExchIMGlobalSettingsContainer name: ms-Exch-IM-Global-Settings-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: uG4Rn04o0xGqaADAT47t2A== subClassOf: container possSuperiors: container dn: CN=ms-Exch-Message-Delivery-Config, changetype: add adminDescription: ms-Exch-Message-Delivery-Config adminDisplayName: ms-Exch-Message-Delivery-Config defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50028 lDAPDisplayName: msExchMessageDeliveryConfig name: ms-Exch-Message-Delivery-Config objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 1xo6q/Ud0xGqXgDAT47t2A== subClassOf: top possSuperiors: container mayContain: msExchAdminMailbox mayContain: delivContLength mayContain: msExchLocalDomains mayContain: msExchRecipLimit mayContain: submissionContLength dn: CN=ms-Exch-Pseudo-PF, changetype: add adminDescription: ms-Exch-Pseudo-PF adminDisplayName: ms-Exch-Pseudo-PF defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50030 lDAPDisplayName: msExchPseudoPF name: ms-Exch-Pseudo-PF objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: K0fEzq4i0xGqYgDAT47t2A== subClassOf: top dn: CN=ms-Exch-Pseudo-PF-Admin, changetype: add adminDescription: ms-Exch-Pseudo-PF-Admin adminDisplayName: ms-Exch-Pseudo-PF-Admin defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50029 lDAPDisplayName: msExchPseudoPFAdmin name: ms-Exch-Pseudo-PF-Admin objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: G/rimrAi0xGqYgDAT47t2A== subClassOf: top dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Domain-Content-Config, changetype: add adminDescription: ms-Exch-Domain-Content-Config adminDisplayName: ms-Exch-Domain-Content-Config defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50027 lDAPDisplayName: msExchDomainContentConfig name: ms-Exch-Domain-Content-Config objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0Ro6q/Ud0xGqXgDAT47t2A== subClassOf: top possSuperiors: msExchContentConfigContainer mayContain: characterSet mayContain: contentType mayContain: domainName mayContain: lineWrap mayContain: msExchRoutingDisplaySenderEnabled mayContain: sendTNEF dn: CN=ms-Exch-IM-Firewall, changetype: add adminDescription: ms-Exch-IM-Firewall adminDisplayName: ms-Exch-IM-Firewall defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.7015 lDAPDisplayName: msExchIMFirewall name: ms-Exch-IM-Firewall objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: vm4Rn04o0xGqaADAT47t2A== possSuperiors: msExchIMGlobalSettingsContainer mustContain: msExchIMFirewallType mayContain: flags mayContain: msExchIMIPRange mayContain: msExchIMProxy mayContain: portNumber dn: CN=ms-Exch-Private-MDB-Proxy, changetype: add adminDescription: ms-Exch-Private-MDB-Proxy adminDisplayName: ms-Exch-Private-MDB-Proxy defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.11007 lDAPDisplayName: msExchPrivateMDBProxy name: ms-Exch-Private-MDB-Proxy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: VH7UuHhL0xGqdQDAT47t2A== subClassOf: top auxiliaryClass: mailRecipient auxiliaryClass: msExchBaseClass auxiliaryClass: msExchMailStorage possSuperiors: msExchContainer dn: CN=ms-Exch-Recipient-Policy-Container, changetype: add adminDescription: ms-Exch-Recipient-Policy-Container adminDisplayName: ms-Exch-Recipient-Policy-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50023 lDAPDisplayName: msExchRecipientPolicyContainer name: ms-Exch-Recipient-Policy-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 0ncp4zEd0xGqXgDAT47t2A== subClassOf: msExchGenericPolicyContainer possSuperiors: msExchOrganizationContainer dn: CN=ms-Exch-SMTP-Turf-List, changetype: add adminDescription: ms-Exch-SMTP-Turf-List adminDisplayName: ms-Exch-SMTP-Turf-List defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.12009 lDAPDisplayName: msExchSMTPTurfList name: ms-Exch-SMTP-Turf-List objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: pW2DCyA70xGqbwDAT47t2A== subClassOf: top possSuperiors: msExchMessageDeliveryConfig mayContain: msExchTurfListNames dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Recipient-Policy, changetype: add adminDescription: ms-Exch-Recipient-Policy adminDisplayName: ms-Exch-Recipient-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50024 lDAPDisplayName: msExchRecipientPolicy name: ms-Exch-Recipient-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 2Hcp4zEd0xGqXgDAT47t2A== subClassOf: msExchGenericPolicy auxiliaryClass: mailRecipient auxiliaryClass: msExchCustomAttributes auxiliaryClass: msExchMailStorage possSuperiors: msExchRecipientPolicyContainer mayContain: msExchAssociatedAG mayContain: disabledGatewayProxy mayContain: gatewayProxy mayContain: msExchPolicyOrder dn: CN=ms-Exch-Replication-Connector-Container, changetype: add adminDescription: ms-Exch-Replication-Connector-Container adminDisplayName: ms-Exch-Replication-Connector-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.12 lDAPDisplayName: msExchReplicationConnectorContainer name: ms-Exch-Replication-Connector-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: fob1megS0xGqWADAT47t2A== subClassOf: container possSuperiors: msExchAdminGroup dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Replication-Connector, changetype: add adminDescription: ms-Exch-Replication-Connector adminDisplayName: ms-Exch-Replication-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.11 lDAPDisplayName: msExchReplicationConnector name: ms-Exch-Replication-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: gob1megS0xGqWADAT47t2A== subClassOf: msExchConnector possSuperiors: msExchReplicationConnectorContainer mayContain: addressType mayContain: activationSchedule mayContain: activationStyle mayContain: inboundSites mayContain: kCCStatus mayContain: localBridgeHead mayContain: localBridgeHeadAddress mayContain: outboundSites mayContain: remoteBridgeHead mayContain: remoteBridgeHeadAddress mayContain: remoteSite mayContain: replicationMailMsgSize mayContain: replicationStagger mayContain: trustLevel dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Exchange-Server-Policy, changetype: add adminDescription: ms-Exch-Exchange-Server-Policy adminDisplayName: ms-Exch-Exchange-Server-Policy defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.50025 lDAPDisplayName: msExchExchangeServerPolicy name: ms-Exch-Exchange-Server-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: L5SX5EId0xGqXgDAT47t2A== subClassOf: msExchExchangeServer possSuperiors: container mayContain: msExchPolicyDefault mayContain: msExchPolicyLastAppliedTime mayContain: msExchPolicyListBL mayContain: msExchPolicyLockDown mayContain: msExchPolicyOptionList dn: CN=ms-Exch-Site-Replication-Service, changetype: add adminDescription: ms-Exch-Site-Replication-Service adminDisplayName: ms-Exch-Site-Replication-Service defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.10 lDAPDisplayName: msExchSiteReplicationService name: ms-Exch-Site-Replication-Service objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: e4b1megS0xGqWADAT47t2A== subClassOf: top auxiliaryClass: mailRecipient auxiliaryClass: msExchMailStorage possSuperiors: msExchExchangeServer dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Ip-Conf-Container, changetype: add adminDescription: ms-Exch-Ip-Conf-Container adminDisplayName: ms-Exch-Ip-Conf-Container defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.9006 lDAPDisplayName: msExchIpConfContainer name: ms-Exch-Ip-Conf-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: bYb1megS0xGqWADAT47t2A== subClassOf: msExchCTP possSuperiors: msExchConferenceSite mayContain: msExchMaxExtensionTime mayContain: msExchMaxParticipants dn: CN=ms-Exch-Protocol-Cfg-IM, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IM adminDisplayName: ms-Exch-Protocol-Cfg-IM defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.7012 lDAPDisplayName: msExchProtocolCfgIM name: ms-Exch-Protocol-Cfg-IM objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: p24Rn04o0xGqaADAT47t2A== subClassOf: protocolCfg possSuperiors: protocolCfgSharedServer possSuperiors: protocolCfgSharedSite dn: CN=ms-Exch-Schedule-Plus-Connector, changetype: add adminDescription: ms-Exch-Schedule-Plus-Connector adminDisplayName: ms-Exch-Schedule-Plus-Connector defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.1008 lDAPDisplayName: msExchSchedulePlusConnector name: ms-Exch-Schedule-Plus-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: Run8sUQd0xGqXgDAT47t2A== subClassOf: exchangeAdminService possSuperiors: container mayContain: msExchAdminMailbox mayContain: msExchSchedPlusAGOnly mayContain: msExchSchedPlusFullUpdate mayContain: msExchSchedPlusSchedist mayContain: transferRetryInterval dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Protocol-Cfg-IM-Container, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IM-Container adminDisplayName: ms-Exch-Protocol-Cfg-IM-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.7011 lDAPDisplayName: msExchProtocolCfgIMContainer name: ms-Exch-Protocol-Cfg-IM-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: o24Rn04o0xGqaADAT47t2A== subClassOf: msExchProtocolCfgSharedContainer mayContain: msExchIMDBLogPath mayContain: msExchIMDBPath dn: CN=ms-Exch-Protocol-Cfg-IMAP-Sessions, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IMAP-Sessions adminDisplayName: ms-Exch-Protocol-Cfg-IMAP-Sessions defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.3002 lDAPDisplayName: msExchProtocolCfgIMAPSessions name: ms-Exch-Protocol-Cfg-IMAP-Sessions objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: cob1megS0xGqWADAT47t2A== subClassOf: top possSuperiors: protocolCfgIMAPServer dn: CN=ms-Exch-Protocol-Cfg-POP-Sessions, changetype: add adminDescription: ms-Exch-Protocol-Cfg-POP-Sessions adminDisplayName: ms-Exch-Protocol-Cfg-POP-Sessions defaultHidingValue: TRUE governsID: 1.2.840.113556.1.5.7000.62.4002 lDAPDisplayName: msExchProtocolCfgPOPSessions name: ms-Exch-Protocol-Cfg-POP-Sessions objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: dob1megS0xGqWADAT47t2A== subClassOf: top possSuperiors: protocolCfgPOPServer dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Protocol-Cfg-IM-Virtual-Server, changetype: add adminDescription: ms-Exch-Protocol-Cfg-IM-Virtual-Server adminDisplayName: ms-Exch-Protocol-Cfg-IM-Virtual-Server defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.7013 lDAPDisplayName: msExchProtocolCfgIMVirtualServer name: ms-Exch-Protocol-Cfg-IM-Virtual-Server objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: tG4Rn04o0xGqaADAT47t2A== subClassOf: msExchProtocolCfgIM possSuperiors: msExchProtocolCfgIMContainer mustContain: msExchIMServerIISId mayContain: msExchIMServerHostsUsers mayContain: msExchIMServerName dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Contact, changetype: modify add: auxiliaryClass auxiliaryClass: msExchMultiMediaUser - dn: CN=Display-Template, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Add-In, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Addr-Type, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Address-List-Service-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Addressing-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Admin-Extension, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Admin-Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Admin-Group-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Admin-Role, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Advanced-Security-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-ccMail-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-Ban, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-Channel, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-Network, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-Protocol, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-User-Class, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Chat-Virtual-Network, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Computer-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Conference-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Conference-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Configuration-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Connectors, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Content-Config-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-CTP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-DX-Requestor, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-DX-Server-Conn, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-DXA-Site-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Encryption-Cfg, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Exchange-Admin-Service, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Exchange-Server-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Generic-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Generic-Policy-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-IM-Firewall, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-IM-Global-Settings-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Information-Store, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Ip-Conf-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Key-Management-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Local-DXA, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Mail-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MCU, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MCU-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MDB, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Message-Delivery-Config, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MHS-Link-Monitoring-Config, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MHS-Monitoring-Config, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MHS-Server-Monitoring-Config, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Monitors-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MS-Mail-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MTA, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-MTA-Cfg, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Notes-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-OAB, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Organization-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-OVVM-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Policies-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Private-MDB, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Private-MDB-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filter, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filters, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IM, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IM-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IM-Virtual-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Sessions, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-LDAP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-LDAP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-LDAP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-NNTP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP-Sessions, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-POP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-Protocol-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-Shared, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-Shared-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-Shared-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-Shared-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Routing-Sources, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Sessions, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Site, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Pseudo-PF, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Pseudo-PF-Admin, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Public-Folder-Tree-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Public-MDB, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Public-MDB-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-RAS-Stack, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-RAS-X400-Link, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Recipient-Policy-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Replication-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Replication-Connector-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-RFC1006-Stack, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-RFC1006-X400-Link, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Routing-Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Routing-Group-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Schedule-Plus-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Servers-Container, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Site-Addressing, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Site-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Site-Replication-Service, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-SNADS-Connector, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Storage-Group, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-TP4-Stack, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-TP4-X400-Link, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Transport-Stack, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-X25-Stack, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-X25-X400-Link, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-X400-Link, changetype: modify add: auxiliaryClass auxiliaryClass: msExchBaseClass - dn: CN=ms-Exch-Add-In, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Addr-Type, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Address-List-Service, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Address-List-Service-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Addressing-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Admin-Extension, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Admin-Group, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Admin-Group-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Admin-Role, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Advanced-Security-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;LC;;;AU) - dn: CN=ms-Exch-Calendar-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-ccMail-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-Ban, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-Channel, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-Network, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-Protocol, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-User-Class, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Chat-Virtual-Network, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Computer-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Conference-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;CI;LCLORPRC;;;WD) - dn: CN=ms-Exch-Conference-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Connectors, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Content-Config-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-CTP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-DX-Requestor, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-DX-Server-Conn, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-DXA-Site-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Encryption-Cfg, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;AU) - dn: CN=ms-Exch-Exchange-Admin-Service, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Exchange-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;AU) - dn: CN=ms-Exch-Exchange-Server-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Generic-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Generic-Policy-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Information-Store, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Ip-Conf-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Key-Management-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;AU) - dn: CN=ms-Exch-Local-DXA, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Mail-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Mail-Gateway, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MCU, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MCU-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MDB, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Message-Delivery-Config, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MHS-Link-Monitoring-Config, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MHS-Monitoring-Config, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MHS-Server-Monitoring-Config, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Monitors-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MS-Mail-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MTA, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-MTA-Cfg, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Notes-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-OAB, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Organization-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-OVVM-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Policies-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Private-MDB, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Private-MDB-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filter, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Filters, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Sessions, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-LDAP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-LDAP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-LDAP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-NNTP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-NNTP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP-Sessions, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-POP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-Protocol-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-Shared, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-Shared-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-Shared-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-Shared-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-IP-Address-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Routing-Sources, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Sessions, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Site, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Pseudo-PF, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Pseudo-PF-Admin, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Public-Folder-Tree-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Public-MDB, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Public-MDB-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-RAS-Stack, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-RAS-X400-Link, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Recipient-Policy, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Recipient-Policy-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Remote-DXA, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Replication-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Replication-Connector-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-RFC1006-Stack, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-RFC1006-X400-Link, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Routing-Group, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Routing-Group-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Schedule-Plus-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Servers-Container, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;LC;;;AU) - dn: CN=ms-Exch-Site-Addressing, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Site-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Site-Replication-Service, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-SNADS-Connector, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Storage-Group, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-TP4-Stack, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-TP4-X400-Link, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Transport-Stack, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-X25-Stack, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-X25-X400-Link, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-X400-Link, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:S: - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: possSuperiors possSuperiors: dXASiteServer - dn: CN=ms-Exch-Site-Addressing, changetype: modify add: possSuperiors possSuperiors: msExchAdminGroup - dn: CN=Purported-Search, changetype: modify replace: searchFlags searchFlags: 8 - dn: CN=Container, changetype: modify add: mayContain mayContain: msExchExportContainersBL - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchPoliciesExcluded - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchPoliciesIncluded - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchPolicyEnabled - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchPolicyOptionList - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchProxyCustomProxy - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: exportContainers - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchMasterServiceBL - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer1AuthenticationCredentials - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer1AuthenticationPassword - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer1HighestUSNVector - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer2Flags - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer2HighestUSN - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer2HighestUSNVector - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchServer2LastUpdateTime - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchLegacyAccount - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchLegacyDomain - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchLegacyPW - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchPFDefaultAdminACL - dn: CN=ms-Exch-Base-Class, changetype: modify add: mayContain mayContain: msExchALObjectVersion - dn: CN=ms-Exch-Base-Class, changetype: modify add: mayContain mayContain: heuristics - dn: CN=ms-Exch-ccMail-Connector, changetype: modify add: mayContain mayContain: msExchccMailConnectAsPassword - dn: CN=ms-Exch-ccMail-Connector, changetype: modify add: mayContain mayContain: msExchccMailConnectAsUserid - dn: CN=ms-Exch-ccMail-Connector, changetype: modify add: mayContain mayContain: msExchccMailPassword - dn: CN=ms-Exch-Chat-Network, changetype: modify add: mayContain mayContain: msExchAuthenticationFlags - dn: CN=ms-Exch-Chat-Network, changetype: modify add: mayContain mayContain: msExchBasicAuthenticationDomain - dn: CN=ms-Exch-Chat-User-Class, changetype: modify add: mayContain mayContain: msExchChatClassRestrictions - dn: CN=ms-Exch-Chat-User-Class, changetype: modify add: mayContain mayContain: msExchChatClassScopeType - dn: CN=ms-Exch-Chat-Virtual-Network, changetype: modify add: mayContain mayContain: msExchChatExtensions - dn: CN=ms-Exch-Configuration-Container, changetype: modify add: mayContain mayContain: msExchMasterService - dn: CN=ms-Exch-Configuration-Container, changetype: modify add: mayContain mayContain: msExchPolicyRoots - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchNoPFConnection - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: msExchEncodeSMTPRelay - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: msExchNonMIMECharacterSet - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: msExchResolveP2 - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: msExchRoutingAcceptMessageType - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchDataPath - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchInstalledComponents - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: monitoredServices - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringDiskSpace - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringMonitoredServices - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringQueuePollingFrequency - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringQueuePollingInterval - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringResponses - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchPolicyList - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchPolicyOptionList - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchResponsibleMTAServer - dn: CN=ms-Exch-Generic-Policy, changetype: modify add: mayContain mayContain: msExchPurportedSearchUI - dn: CN=ms-Exch-Generic-Policy, changetype: modify add: mayContain mayContain: purportedSearch - dn: CN=ms-Exch-Generic-Policy-Container, changetype: modify add: mayContain mayContain: msExchADCOptions - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: mayContain mayContain: msExchGWiseAPIGatewayPath - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: mayContain mayContain: msExchGWiseFilterType - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: mayContain mayContain: msExchGWiseForeignDomain - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: mayContain mayContain: msExchGWisePassword - dn: CN=ms-Exch-GroupWise-Connector, changetype: modify add: mayContain mayContain: msExchGWiseUserId - dn: CN=ms-Exch-IM-Recipient, changetype: modify add: mayContain mayContain: msExchIMACL - dn: CN=ms-Exch-IM-Recipient, changetype: modify add: mayContain mayContain: msExchIMMetaPhysicalURL - dn: CN=ms-Exch-IM-Recipient, changetype: modify add: mayContain mayContain: msExchIMPhysicalURL - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamAssertAction - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamBaseName - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamCacheSizeMin - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamCircularLog - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamCommitDefault - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamDbExtensionSize - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamEnableIndexChecking - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamEnableOnlineDefrag - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamEnableSortedRetrieveColumns - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamEventSource - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamGlobalMinVerPages - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamLogBuffers - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamLogCheckpointPeriod - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamLogFileSize - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamPageFragment - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamPageTempDBMin - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchESEParamZeroDatabaseDuringBackup - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchRecovery - dn: CN=ms-Exch-Local-DXA, changetype: modify add: mayContain mayContain: delivEITs - dn: CN=ms-Exch-Local-DXA, changetype: modify add: mayContain mayContain: msExchServer1AlwaysCreateAs - dn: CN=ms-Exch-Local-DXA, changetype: modify add: mayContain mayContain: msExchServer1NetworkAddress - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchExportContainersLinked - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchImportContainerLinked - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchMaintenanceSchedule - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchMaintenanceStyle - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchServer1NetworkAddress - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchAgingKeepTime - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCIAvailable - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCILocation - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCIRebuildSchedule - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCIRebuildStyle - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCIUpdateSchedule - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchCIUpdateStyle - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchMaxCachedViews - dn: CN=ms-Exch-Message-Delivery-Config, changetype: modify add: mayContain mayContain: msExchTurfListAction - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: msExchMTADatabasePath - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: msExchResponsibleMTAServerBL - dn: CN=ms-Exch-Notes-Connector, changetype: modify add: mayContain mayContain: msExchNotesPassword - dn: CN=ms-Exch-OAB, changetype: modify add: mayContain mayContain: siteFolderGUID - dn: CN=ms-Exch-OAB, changetype: modify add: mayContain mayContain: siteFolderServer - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchAdminGroupsEnabled - dn: CN=ms-Exch-Private-MDB, changetype: modify add: mayContain mayContain: msExchMailboxRetentionPeriod - dn: CN=ms-Exch-Private-MDB, changetype: modify add: mayContain mayContain: msExchUseOAB - dn: CN=ms-Exch-Protocol-Cfg, changetype: modify add: mayContain mayContain: msExchDS2MBOptions - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchDefaultDomain - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchDiscussionFolder - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchServerRole - dn: CN=ms-Exch-Protocol-Cfg-IM-Virtual-Server, changetype: modify add: mayContain mayContain: flags - dn: CN=ms-Exch-Protocol-Cfg-IM-Virtual-Server, changetype: modify add: mayContain mayContain: msExchIMHostName - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain, changetype: modify add: mayContain mayContain: msExchSecurityPassword - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchAlternateServer - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchSecurityPassword - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchServerBindingsTurflist - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchSmtpEnableEXPN - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchSmtpEnableVRFY - dn: CN=ms-Exch-Public-MDB, changetype: modify add: mayContain mayContain: messageSizeLimit - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: mayContain mayContain: msExchProxyGenOptions - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: msExchExportContainersLinked - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: msExchExportDLs - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: msExchImportContainerLinked - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: msExchPrevExportDLs - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: msExchServer1AlwaysCreateAs - dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: modify add: mayContain mayContain: msExchRoutingETRNDomains - dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: modify add: mayContain mayContain: msExchSecurityPassword - dn: CN=ms-Exch-Routing-SMTP-Connector, changetype: modify add: mayContain mayContain: msExchSmtpTRNSmartHost - dn: CN=ms-Exch-Schedule-Plus-Connector, changetype: modify add: mayContain mayContain: computerName - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamBaseName - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamCheckpointDepthMax - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamCommitDefault - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamDbExtensionSize - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamEnableIndexChecking - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamEnableOnlineDefrag - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamMaxCursors - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamMaxTemporaryTables - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamPageFragment - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamPageTempDBMin - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Admins, changetype: add adminDescription: ms-Exch-Admins adminDisplayName: ms-Exch-Admins attributeID: 1.2.840.113556.1.4.7000.102.50064 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAdmins name: ms-Exch-Admins oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: esJEthmktkCmLhgJMN9WEA== searchFlags: 0 dn: CN=ms-Exch-Allow-Enhanced-Security, changetype: add adminDescription: ms-Exch-Allow-Enhanced-Security adminDisplayName: ms-Exch-Allow-Enhanced-Security attributeID: 1.2.840.113556.1.4.7000.102.11087 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAllowEnhancedSecurity name: ms-Exch-Allow-Enhanced-Security oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 8py3Y0sfZke6W4FLYHdkDw== searchFlags: 0 dn: CN=ms-Exch-Database-Being-Restored, changetype: add adminDescription: ms-Exch-Database-Being-Restored adminDisplayName: ms-Exch-Database-Being-Restored attributeID: 1.2.840.113556.1.4.7000.102.11085 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDatabaseBeingRestored name: ms-Exch-Database-Being-Restored oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /60vN7bQUkWAV/Og0scGpw== searchFlags: 0 dn: CN=ms-Exch-Database-Created, changetype: add adminDescription: ms-Exch-Database-Created adminDisplayName: ms-Exch-Database-Created attributeID: 1.2.840.113556.1.4.7000.102.11084 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDatabaseCreated name: ms-Exch-Database-Created oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SXHyFHa67kq6yPztOP3/nQ== searchFlags: 0 dn: CN=ms-Exch-Enable-Internal-Evaluator, changetype: add adminDescription: ms-Exch-Enable-Internal-Evaluator adminDisplayName: ms-Exch-Enable-Internal-Evaluator attributeID: 1.2.840.113556.1.4.7000.102.99 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEnableInternalEvaluator name: ms-Exch-Enable-Internal-Evaluator oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: D5hWmjwohk+DlSMBE1BgDA== searchFlags: 0 dn: CN=ms-Exch-Encrypted-Password, changetype: add adminDescription: ms-Exch-Encrypted-Password adminDisplayName: ms-Exch-Encrypted-Password attributeID: 1.2.840.113556.1.4.7000.102.50062 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEncryptedPassword name: ms-Exch-Encrypted-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UDLGCPYNXUCJBwMS3RqhRQ== searchFlags: 0 dn: CN=ms-Exch-Encrypted-Password-2, changetype: add adminDescription: ms-Exch-Encrypted-Password-2 adminDisplayName: ms-Exch-Encrypted-Password-2 attributeID: 1.2.840.113556.1.4.7000.102.50065 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEncryptedPassword2 name: ms-Exch-Encrypted-Password-2 oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 6WG83HmS0US0lCVWJlnbdQ== searchFlags: 0 dn: CN=ms-Exch-Inconsistent-State, changetype: add adminDescription: ms-Exch-Inconsistent-State adminDisplayName: ms-Exch-Inconsistent-State attributeID: 1.2.840.113556.1.4.7000.102.96 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchInconsistentState name: ms-Exch-Inconsistent-State oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: X0eAHbTnBUCvTYK8v0B8PA== searchFlags: 0 dn: CN=ms-Exch-Logon-ACL, changetype: add adminDescription: ms-Exch-Logon-ACL adminDisplayName: ms-Exch-Logon-ACL attributeID: 1.2.840.113556.1.4.7000.102.5057 attributeSyntax: 2.5.5.15 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchLogonACL name: ms-Exch-Logon-ACL oMSyntax: 66 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: bSHPekIf7Eixu2yigf5bAA== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Activation-Schedule, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Activation-Schedule adminDisplayName: ms-Exch-Mailbox-Manager-Activation-Schedule attributeID: 1.2.840.113556.1.4.7000.102.50067 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerActivationSchedule name: ms-Exch-Mailbox-Manager-Activation-Schedule oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 84 rangeUpper: 84 schemaIdGuid:: 1yKRgrEl5kui49hFPJUJOA== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Activation-Style, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Activation-Style adminDisplayName: ms-Exch-Mailbox-Manager-Activation-Style attributeID: 1.2.840.113556.1.4.7000.102.50068 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerActivationStyle name: ms-Exch-Mailbox-Manager-Activation-Style oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 0 rangeUpper: 3 schemaIdGuid:: SVmpnnR9zUmvCT2whw5TXg== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Admin-Mode, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Admin-Mode adminDisplayName: ms-Exch-Mailbox-Manager-Admin-Mode attributeID: 1.2.840.113556.1.4.7000.102.50077 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerAdminMode name: ms-Exch-Mailbox-Manager-Admin-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: HjdrmuejZkKbeyzkVDNvkA== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Age-Limit, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Age-Limit adminDisplayName: ms-Exch-Mailbox-Manager-Age-Limit attributeID: 1.2.840.113556.1.4.7000.102.50081 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerAgeLimit name: ms-Exch-Mailbox-Manager-Age-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LNtjzamKFEqUGxtZ/cqvvQ== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Custom-Message, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Custom-Message adminDisplayName: ms-Exch-Mailbox-Manager-Custom-Message attributeID: 1.2.840.113556.1.4.7000.102.50070 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerCustomMessage name: ms-Exch-Mailbox-Manager-Custom-Message oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vPCBhtYkWE28FmL3PNW+2w== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Folder-Settings, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Folder-Settings adminDisplayName: ms-Exch-Mailbox-Manager-Folder-Settings attributeID: 1.2.840.113556.1.4.7000.102.50078 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMailboxManagerFolderSettings name: ms-Exch-Mailbox-Manager-Folder-Settings oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: RfZ8pRJL5E6m6/zgIgaP/Q== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Keep-Message-Classes, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Keep-Message-Classes adminDisplayName: ms-Exch-Mailbox-Manager-Keep-Message-Classes attributeID: 1.2.840.113556.1.4.7000.102.50074 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMailboxManagerKeepMessageClasses name: ms-Exch-Mailbox-Manager-Keep-Message-Classes oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DNREACRqV0urzvVVzHJMjg== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Mode, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Mode adminDisplayName: ms-Exch-Mailbox-Manager-Mode attributeID: 1.2.840.113556.1.4.7000.102.50075 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerMode name: ms-Exch-Mailbox-Manager-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: m0nXmysotk6kDn0ETYlnQQ== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Report-Recipient, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Report-Recipient adminDisplayName: ms-Exch-Mailbox-Manager-Report-Recipient attributeID: 1.2.840.113556.1.4.7000.102.50076 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerReportRecipient name: ms-Exch-Mailbox-Manager-Report-Recipient oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +5FXRPzm3Uiq1TLjLJBZ2Q== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Send-User-Notification-Mail, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Send-User-Notification-Mail adminDisplayName: ms-Exch-Mailbox-Manager-Send-User-Notification-Mail attributeID: 1.2.840.113556.1.4.7000.102.50069 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerSendUserNotificationMail name: ms-Exch-Mailbox-Manager-Send-User-Notification-Mail oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: s42I0g0rak2DHk79/ANlhA== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Size-Limit, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Size-Limit adminDisplayName: ms-Exch-Mailbox-Manager-Size-Limit attributeID: 1.2.840.113556.1.4.7000.102.50080 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerSizeLimit name: ms-Exch-Mailbox-Manager-Size-Limit oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KzDZkr12VkGVofW2oUY+tA== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-Size-Limit-Enabled, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Size-Limit-Enabled adminDisplayName: ms-Exch-Mailbox-Manager-Size-Limit-Enabled attributeID: 1.2.840.113556.1.4.7000.102.50079 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerSizeLimitEnabled name: ms-Exch-Mailbox-Manager-Size-Limit-Enabled oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5epjFcE6dEKeWX0vzINvgg== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-User-Message-Body, changetype: add adminDescription: ms-Exch-Mailbox-Manager-User-Message-Body adminDisplayName: ms-Exch-Mailbox-Manager-User-Message-Body attributeID: 1.2.840.113556.1.4.7000.102.50072 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerUserMessageBody name: ms-Exch-Mailbox-Manager-User-Message-Body oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rMzDnvoJIkqGn5FEJY0jDQ== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-User-Message-Footer, changetype: add adminDescription: ms-Exch-Mailbox-Manager-User-Message-Footer adminDisplayName: ms-Exch-Mailbox-Manager-User-Message-Footer attributeID: 1.2.840.113556.1.4.7000.102.50073 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerUserMessageFooter name: ms-Exch-Mailbox-Manager-User-Message-Footer oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: u1p5M7pX7EOffqRgHC5NTw== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Manager-User-Message-Header, changetype: add adminDescription: ms-Exch-Mailbox-Manager-User-Message-Header adminDisplayName: ms-Exch-Mailbox-Manager-User-Message-Header attributeID: 1.2.840.113556.1.4.7000.102.50071 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMailboxManagerUserMessageHeader name: ms-Exch-Mailbox-Manager-User-Message-Header oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /v7P+xaJ5kysduqyJv5UQA== searchFlags: 0 dn: CN=ms-Exch-Message-Journal-Recipient, changetype: add adminDescription: ms-Exch-Message-Journal-Recipient adminDisplayName: ms-Exch-Message-Journal-Recipient attributeID: 1.2.840.113556.1.4.7000.102.5055 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMessageJournalRecipient name: ms-Exch-Message-Journal-Recipient oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ne5fqTS26UGPjNPZrB1ZQQ== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Mode, changetype: add adminDescription: ms-Exch-Monitoring-Mode adminDisplayName: ms-Exch-Monitoring-Mode attributeID: 1.2.840.113556.1.4.7000.102.50060 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMonitoringMode name: ms-Exch-Monitoring-Mode oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Cr4g5erSm0SRd8qq3sGkxg== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Notification-Rate, changetype: add adminDescription: ms-Exch-Monitoring-Notification-Rate adminDisplayName: ms-Exch-Monitoring-Notification-Rate attributeID: 1.2.840.113556.1.4.7000.102.50057 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMonitoringNotificationRate name: ms-Exch-Monitoring-Notification-Rate oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: hhbxixj7R0GV5PQ/jJ3ofQ== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Polling-Rate, changetype: add adminDescription: ms-Exch-Monitoring-Polling-Rate adminDisplayName: ms-Exch-Monitoring-Polling-Rate attributeID: 1.2.840.113556.1.4.7000.102.50058 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMonitoringPollingRate name: ms-Exch-Monitoring-Polling-Rate oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: pRevo7+yLES9BIPc7bGepA== searchFlags: 0 dn: CN=ms-Exch-Monitoring-Resources, changetype: add adminDescription: ms-Exch-Monitoring-Resources adminDisplayName: ms-Exch-Monitoring-Resources attributeID: 1.2.840.113556.1.4.7000.102.50059 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMonitoringResources name: ms-Exch-Monitoring-Resources oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wDopwSiyQUuUCSyn0MGUWQ== searchFlags: 0 dn: CN=ms-Exch-Non-Authoritative-Domains, changetype: add adminDescription: ms-Exch-Non-Authoritative-Domains adminDisplayName: ms-Exch-Non-Authoritative-Domains attributeID: 1.2.840.113556.1.4.7000.102.50084 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchNonAuthoritativeDomains name: ms-Exch-Non-Authoritative-Domains oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1123 schemaIdGuid:: cHws73T4gEKGQyM08tM0DA== searchFlags: 0 dn: CN=ms-Exch-Patch-MDB, changetype: add adminDescription: ms-Exch-Patch-MDB adminDisplayName: ms-Exch-Patch-MDB attributeID: 1.2.840.113556.1.4.7000.102.11086 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPatchMDB name: ms-Exch-Patch-MDB oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jF/fu9UC/0W6t0ZNVFLr9A== searchFlags: 0 dn: CN=ms-Exch-Processed-Sids, changetype: add adminDescription: ms-Exch-Processed-Sids adminDisplayName: ms-Exch-Processed-Sids attributeID: 1.2.840.113556.1.4.7000.102.89 attributeSyntax: 2.5.5.17 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchProcessedSids name: ms-Exch-Processed-Sids oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: sKS2Wmx9hE6EjhDVKx63NQ== searchFlags: 0 dn: CN=ms-Exch-Search-Base, changetype: add adminDescription: ms-Exch-Search-Base adminDisplayName: ms-Exch-Search-Base attributeID: 1.2.840.113556.1.4.7000.102.91 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSearchBase name: ms-Exch-Search-Base oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /qOEGMvvsEe71Kke+M1MtA== searchFlags: 0 dn: CN=ms-Exch-Search-Scope, changetype: add adminDescription: ms-Exch-Search-Scope adminDisplayName: ms-Exch-Search-Scope attributeID: 1.2.840.113556.1.4.7000.102.92 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSearchScope name: ms-Exch-Search-Scope oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UB7tBcgx0k6wHnMtv23TRA== searchFlags: 0 dn: CN=ms-Exch-Server-Global-Groups, changetype: add adminDescription: ms-Exch-Server-Global-Groups adminDisplayName: ms-Exch-Server-Global-Groups attributeID: 1.2.840.113556.1.4.7000.102.50083 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerGlobalGroups name: ms-Exch-Server-Global-Groups oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 9gCfQSL7qU6BE+2Sh2e6pQ== searchFlags: 0 dn: CN=ms-Exch-Server-Groups, changetype: add adminDescription: ms-Exch-Server-Groups adminDisplayName: ms-Exch-Server-Groups attributeID: 1.2.840.113556.1.4.7000.102.50055 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerGroups name: ms-Exch-Server-Groups oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uV/XXxk4JU2xjnvOOR1HZw== searchFlags: 0 dn: CN=ms-Exch-Server-Local-Groups, changetype: add adminDescription: ms-Exch-Server-Local-Groups adminDisplayName: ms-Exch-Server-Local-Groups attributeID: 1.2.840.113556.1.4.7000.102.50082 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerLocalGroups name: ms-Exch-Server-Local-Groups oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FAtKkk/qJ0ar0a28gBxLCw== searchFlags: 0 dn: CN=ms-Exch-Server-Public-Key, changetype: add adminDescription: ms-Exch-Server-Public-Key adminDisplayName: ms-Exch-Server-Public-Key attributeID: 1.2.840.113556.1.4.7000.102.50063 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchServerPublicKey name: ms-Exch-Server-Public-Key oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3/I9uATDY0WQ/dOOyBsEyw== searchFlags: 0 dn: CN=ms-Exch-Smtp-External-DNS-Servers, changetype: add adminDescription: ms-Exch-Smtp-External-DNS-Servers adminDisplayName: ms-Exch-Smtp-External-DNS-Servers attributeID: 1.2.840.113556.1.4.7000.102.5056 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpExternalDNSServers name: ms-Exch-Smtp-External-DNS-Servers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: MmSCoV74tkK1XRJJ7S94ow== searchFlags: 0 dn: CN=ms-Exch-Turf-List-Options, changetype: add adminDescription: ms-Exch-Turf-List-Options adminDisplayName: ms-Exch-Turf-List-Options attributeID: 1.2.840.113556.1.4.7000.102.5054 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchTurfListOptions name: ms-Exch-Turf-List-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TObbAeu/zUeZOYkRlGvdbQ== searchFlags: 0 dn: CN=ms-Exch-Applies-To-Smtp-VS, changetype: add adminDescription: ms-Exch-Applies-To-Smtp-VS adminDisplayName: ms-Exch-Applies-To-Smtp-VS attributeID: 1.2.840.113556.1.4.7000.102.5058 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAppliesToSmtpVS name: ms-Exch-Applies-To-Smtp-VS oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1034 schemaIdGuid:: PkElKUH6AU2UXaFbXWu5ZQ== searchFlags: 0 dn: CN=ms-Exch-Applies-To-Smtp-VS-BL, changetype: add adminDescription: ms-Exch-Applies-To-Smtp-VS-BL adminDisplayName: ms-Exch-Applies-To-Smtp-VS-BL attributeID: 1.2.840.113556.1.4.7000.102.5059 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAppliesToSmtpVSBL name: ms-Exch-Applies-To-Smtp-VS-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1035 schemaIdGuid:: sZHQ9+0cakS1IVY6AeryLA== searchFlags: 0 dn: CN=ms-Exch-Conference-Mailbox, changetype: add adminDescription: ms-Exch-Conference-Mailbox adminDisplayName: ms-Exch-Conference-Mailbox attributeID: 1.2.840.113556.1.4.7000.102.9029 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConferenceMailbox name: ms-Exch-Conference-Mailbox oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1036 schemaIdGuid:: EwWPYvaI70yd5LNn636Dgw== searchFlags: 0 dn: CN=ms-Exch-Conference-Mailbox-BL, changetype: add adminDescription: ms-Exch-Conference-Mailbox-BL adminDisplayName: ms-Exch-Conference-Mailbox-BL attributeID: 1.2.840.113556.1.4.7000.102.9030 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchConferenceMailboxBL name: ms-Exch-Conference-Mailbox-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1037 schemaIdGuid:: LOwjlDs4skSJE6t5rGCb1A== searchFlags: 0 dn: CN=ms-Exch-MCU-Hosts-Sites, changetype: add adminDescription: ms-Exch-MCU-Hosts-Sites adminDisplayName: ms-Exch-MCU-Hosts-Sites attributeID: 1.2.840.113556.1.4.7000.102.9031 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMCUHostsSites name: ms-Exch-MCU-Hosts-Sites oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1038 schemaIdGuid:: xysGvTLOkEaLjlxjuBa1Fg== searchFlags: 0 dn: CN=ms-Exch-MCU-Hosts-Sites-BL, changetype: add adminDescription: ms-Exch-MCU-Hosts-Sites-BL adminDisplayName: ms-Exch-MCU-Hosts-Sites-BL attributeID: 1.2.840.113556.1.4.7000.102.9032 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchMCUHostsSitesBL name: ms-Exch-MCU-Hosts-Sites-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1039 schemaIdGuid:: d42rsIYkfUajMT41JEOKVw== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Mailbox-Manager-Policy, changetype: add adminDescription: ms-Exch-Mailbox-Manager-Policy adminDisplayName: ms-Exch-Mailbox-Manager-Policy defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.50033 lDAPDisplayName: msExchMailboxManagerPolicy name: ms-Exch-Mailbox-Manager-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: zE/5NrvrMkq3IRyuQrLbqw== subClassOf: top possSuperiors: container mayContain: msExchMailboxManagerAgeLimit mayContain: msExchMailboxManagerCustomMessage mayContain: msExchMailboxManagerFolderSettings mayContain: msExchMailboxManagerKeepMessageClasses mayContain: msExchMailboxManagerMode mayContain: msExchMailboxManagerSendUserNotificationMail mayContain: msExchMailboxManagerSizeLimit mayContain: msExchMailboxManagerSizeLimitEnabled mayContain: msExchMailboxManagerUserMessageBody mayContain: msExchMailboxManagerUserMessageFooter mayContain: msExchMailboxManagerUserMessageHeader dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-System-Policy-Container, changetype: add adminDescription: ms-Exch-System-Policy-Container adminDisplayName: ms-Exch-System-Policy-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.15 lDAPDisplayName: msExchSystemPolicyContainer name: ms-Exch-System-Policy-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: eipBMq8inEekRGJMATcSLg== subClassOf: msExchGenericPolicyContainer auxiliaryClass: msExchBaseClass dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-System-Policy, changetype: add adminDescription: ms-Exch-System-Policy adminDisplayName: ms-Exch-System-Policy defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.16 lDAPDisplayName: msExchSystemPolicy name: ms-Exch-System-Policy objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: M1oIugeIbEyVIiz1oqXpwg== subClassOf: msExchGenericPolicy auxiliaryClass: msExchBaseClass mayContain: heuristics dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: auxiliaryClass auxiliaryClass: msExchMailboxManagerPolicy - dn: CN=ms-Exch-System-Policy, changetype: modify add: possSuperiors possSuperiors: msExchSystemPolicyContainer - dn: CN=ms-Exch-System-Policy-Container, changetype: modify add: possSuperiors possSuperiors: msExchOrganizationContainer - dn: CN=ms-Exch-Extension-Data, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=E-mail-Addresses, changetype: modify replace: searchFlags searchFlags: 5 - dn: CN=ms-Exch-Controlling-Zone, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Imported-From, changetype: modify replace: searchFlags searchFlags: 8 - dn: CN=ms-Exch-Resource-Properties, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Routing-Group-Members-DN, changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=ms-Exch-Target-Address, changetype: modify replace: searchFlags searchFlags: 1 - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchEnableInternalEvaluator - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchSearchBase - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchSearchScope - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: gatewayProxy - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchProcessedSids - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchAdmins - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Conference-Site, changetype: modify add: mayContain mayContain: msExchConferenceMailbox - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: delivContLength - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchInconsistentState - dn: CN=ms-Exch-DXA-Site-Server, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMailboxManagerActivationSchedule - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMailboxManagerActivationStyle - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMailboxManagerAdminMode - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMailboxManagerReportRecipient - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringMode - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringNotificationRate - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringPollingRate - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMonitoringResources - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchServerPublicKey - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchVPIMConvertInbound - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchVPIMConvertOutbound - dn: CN=ms-Exch-IM-Recipient, changetype: modify add: mayContain mayContain: msExchIMAddress - dn: CN=ms-Exch-IM-Recipient, changetype: modify add: mayContain mayContain: msExchIMVirtualServer - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchEncryptedPassword2 - dn: CN=ms-Exch-MCU, changetype: modify add: mayContain mayContain: msExchMCUHostsSites - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchAllowEnhancedSecurity - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchDatabaseBeingRestored - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchDatabaseCreated - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchPatchMDB - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchAdmins - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchServerGlobalGroups - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchServerGroups - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchServerLocalGroups - dn: CN=ms-Exch-PF-Tree, changetype: modify add: mayContain mayContain: msExchAllowEnhancedSecurity - dn: CN=ms-Exch-Private-MDB, changetype: modify add: mayContain mayContain: msExchMessageJournalRecipient - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchServerAutoStart - dn: CN=ms-Exch-Protocol-Cfg-IMAP, changetype: modify add: mayContain mayContain: msExchLogonACL - dn: CN=ms-Exch-Protocol-Cfg-POP, changetype: modify add: mayContain mayContain: msExchLogonACL - dn: CN=ms-Exch-Protocol-Cfg-SMTP, changetype: modify add: mayContain mayContain: msExchLogonACL - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchAppliesToSmtpVSBL - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchSmtpExternalDNSServers - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: mayContain mayContain: msExchAppliesToSmtpVS - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: mayContain mayContain: msExchNonAuthoritativeDomains - dn: CN=ms-Exch-Remote-DXA, changetype: modify add: mayContain mayContain: versionNumber - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: mayContain mayContain: msExchTurfListOptions - dn: CN=Sam-Domain, changetype: modify add: mayContain mayContain: msExchAddGroupsToToken - dn: CN=Site, changetype: modify add: mayContain mayContain: msExchMCUHostsSitesBL - dn: CN=User, changetype: modify add: mayContain mayContain: msExchConferenceMailboxBL - dn: CN=User, changetype: modify add: mayContain mayContain: kMServer - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Disable-UDG-Conversion, changetype: add adminDescription: ms-Exch-Disable-UDG-Conversion adminDisplayName: ms-Exch-Disable-UDG-Conversion attributeID: 1.2.840.113556.1.4.7000.102.11088 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDisableUDGConversion name: ms-Exch-Disable-UDG-Conversion oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3mwtN8c4tkej2r5GSBJOwA== searchFlags: 0 dn: CN=ms-Exch-Domain-Global-Group-Guid, changetype: add adminDescription: ms-Exch-Domain-Global-Group-Guid adminDisplayName: ms-Exch-Domain-Global-Group-Guid attributeID: 1.2.840.113556.1.4.7000.102.50089 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDomainGlobalGroupGuid name: ms-Exch-Domain-Global-Group-Guid oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: o6taDZO1VkKI3KDbLS/+7A== searchFlags: 0 dn: CN=ms-Exch-Domain-Global-Group-Sid, changetype: add adminDescription: ms-Exch-Domain-Global-Group-Sid adminDisplayName: ms-Exch-Domain-Global-Group-Sid attributeID: 1.2.840.113556.1.4.7000.102.50091 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDomainGlobalGroupSid name: ms-Exch-Domain-Global-Group-Sid oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ibdZ0J4+j0u+/ttiu1gIhQ== searchFlags: 0 dn: CN=ms-Exch-Domain-Local-Group-Guid, changetype: add adminDescription: ms-Exch-Domain-Local-Group-Guid adminDisplayName: ms-Exch-Domain-Local-Group-Guid attributeID: 1.2.840.113556.1.4.7000.102.50088 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDomainLocalGroupGuid name: ms-Exch-Domain-Local-Group-Guid oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: wP/4O5Jk9Eqyv0+f20I0JQ== searchFlags: 0 dn: CN=ms-Exch-Domain-Local-Group-Sid, changetype: add adminDescription: ms-Exch-Domain-Local-Group-Sid adminDisplayName: ms-Exch-Domain-Local-Group-Sid attributeID: 1.2.840.113556.1.4.7000.102.50090 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDomainLocalGroupSid name: ms-Exch-Domain-Local-Group-Sid oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5bF+0mygUUG3iVnqu6jtyg== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Url, changetype: add adminDescription: ms-Exch-Mailbox-Url adminDisplayName: ms-Exch-Mailbox-Url attributeID: 1.2.840.113556.1.4.7000.102.50085 attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchMailboxUrl mapiId: 35967 name: ms-Exch-Mailbox-Url oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: EP0f/D+ubEaHx1GLkdrb0A== searchFlags: 0 dn: CN=ms-Exch-Pf-Creation, changetype: add adminDescription: ms-Exch-Pf-Creation adminDisplayName: ms-Exch-Pf-Creation attributeID: 1.2.840.113556.1.4.7000.102.100 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchPfCreation name: ms-Exch-Pf-Creation oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 7WER7R5ds0uZPxGVbWgO9g== searchFlags: 0 dn: CN=ms-Exch-Pf-Root-Url, changetype: add adminDescription: ms-Exch-Pf-Root-Url adminDisplayName: ms-Exch-Pf-Root-Url attributeID: 1.2.840.113556.1.4.7000.102.50086 attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchPfRootUrl mapiId: 35970 name: ms-Exch-Pf-Root-Url oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: UdZQP5e8s0eq3Mg21/7ERg== searchFlags: 0 dn: CN=ms-Exch-User-Account-Control, changetype: add adminDescription: ms-Exch-User-Account-Control adminDisplayName: ms-Exch-User-Account-Control attributeID: 1.2.840.113556.1.4.7000.102.101 attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchUserAccountControl name: ms-Exch-User-Account-Control oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Eh/DB+ijoE+vjkkyx1siQQ== searchFlags: 25 dn: CN=ms-Exch-Home-Routing-Group, changetype: add adminDescription: ms-Exch-Home-Routing-Group adminDisplayName: ms-Exch-Home-Routing-Group attributeID: 1.2.840.113556.1.4.7000.102.12539 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchHomeRoutingGroup name: ms-Exch-Home-Routing-Group oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1050 schemaIdGuid:: 7d5J9iYc1E62OfMzpIULwg== searchFlags: 1 dn: CN=ms-Exch-Routing-Group-Members-BL, changetype: add adminDescription: ms-Exch-Routing-Group-Members-BL adminDisplayName: ms-Exch-Routing-Group-Members-BL attributeID: 1.2.840.113556.1.4.7000.102.12540 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRoutingGroupMembersBL name: ms-Exch-Routing-Group-Members-BL oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema linkID: 1051 schemaIdGuid:: wDWW+stK3ketABiAtZBIGw== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-System-Objects-Container, changetype: add adminDescription: ms-Exch-System-Objects-Container adminDisplayName: ms-Exch-System-Objects-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU) governsID: 1.2.840.113556.1.5.7000.62.50034 lDAPDisplayName: msExchSystemObjectsContainer name: ms-Exch-System-Objects-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: TKD/C459zUSWirLKwR0X4Q== subClassOf: container possSuperiors: domainDNS dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Public-Folder, changetype: modify add: possSuperiors possSuperiors: msExchSystemObjectsContainer - dn: CN=User, changetype: modify add: possSuperiors possSuperiors: msExchSystemObjectsContainer - dn: CN=ms-Exch-Secure-Bindings, changetype: modify replace: rangeUpper rangeUpper: 512 - dn: CN=ms-Exch-Server-Bindings, changetype: modify replace: rangeUpper rangeUpper: 512 - dn: CN=ms-Exch-ADC-Global-Names, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-AL-Object-Version, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Alt-Recipient, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Alt-Recipient-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Attribute-Certificate, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Auth-Orig, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Auth-Orig-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-AutoReply, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-AutoReply-Message, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Conference-Mailbox-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Custom-Proxy-Addresses, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Deleted-Item-Flags, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Deliv-Cont-Length, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Deliv-Ext-Cont-Types, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Deliver-And-Redirect, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Delivery-Mechanism, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Mem-Default, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Mem-Reject-Perms, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Mem-Reject-Perms-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Mem-Submit-Perms, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Mem-Submit-Perms-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-DL-Member-Rule, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Enabled-Protocols, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Expansion-Server-Name, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Expiration-Time, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-1, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-10, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-11, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-12, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-13, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-14, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-15, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-2, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-3, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-4, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-5, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-6, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-7, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-8, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Extension-Attribute-9, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-FB-URL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Folder-Pathname, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Form-Data, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Forwarding-Address, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Heuristics, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Hide-DL-Membership, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Hide-From-Address-Lists, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Home-MTA, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Home-Server-Name, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-IM-Address, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-IM-Meta-Physical-URL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-IM-Physical-URL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-IM-Virtual-Server, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Imported-From, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Inconsistent-State, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Internet-Encoding, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-KM-Server, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-LabeledURI, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Language, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Language-ISO639, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Mailbox-Guid, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Mailbox-Security-Descriptor, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-MAPI-Recipient, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Master-Account-Sid, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-MDB-Over-Hard-Quota-Limit, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-MDB-Over-Quota-Limit, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-MDB-Storage-Quota, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-MDB-Use-Defaults, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-OOF-Reply-To-Originator, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-PF-Tree-Type, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Policies-Excluded, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Policies-Included, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Policy-Enabled, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Policy-Option-List, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-POP-Character-Set, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-POP-Content-Format, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Previous-Account-Sid, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Protocol-Settings, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Proxy-Custom-Proxy, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Public-Delegates-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Query-Base-DN, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Recip-Limit, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Replicated-Object-Version, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Replication-Sensitivity, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Replication-Signature, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Report-To-Originator, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Report-To-Owner, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Security-Protocol, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Submission-Cont-Length, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Supported-Algorithms, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Target-Address, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-TUI-Password, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-TUI-Speed, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-TUI-Volume, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Unauth-Orig, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Unauth-Orig-BL, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Unmerged-Atts, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Unmerged-Atts-Pt, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Use-OAB, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Voice-Mailbox-ID, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-X500-NC, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=Text-Encoded-OR-Address, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Deleted-Item-Flags, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-DL-Mem-Reject-Perms, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-DL-Mem-Submit-Perms, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=ms-Exch-Imported-From, changetype: modify replace: searchFlags searchFlags: 9 - dn: CN=ms-Exch-MDB-Over-Hard-Quota-Limit, changetype: modify replace: searchFlags searchFlags: 16 - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchUserAccountControl - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchDomainGlobalGroupGuid - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchDomainGlobalGroupSid - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchDomainLocalGroupGuid - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchDomainLocalGroupSid - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchPfCreation - dn: CN=ms-Exch-Base-Class, changetype: modify add: mayContain mayContain: msExchInconsistentState - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchHomeRoutingGroup - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchHomeRoutingGroupDNBL - dn: CN=ms-Exch-Mail-Storage, changetype: modify add: mayContain mayContain: msExchMailboxUrl - dn: CN=ms-Exch-Mail-Storage, changetype: modify add: mayContain mayContain: msExchPfRootUrl - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchDisableUDGConversion - dn: CN=ms-Exch-PF-Tree, changetype: modify add: mayContain mayContain: msExchPfCreation - dn: CN=ms-Exch-Public-Folder, changetype: modify add: mayContain mayContain: pFContacts - dn: CN=ms-Exch-Routing-Group, changetype: modify add: mayContain mayContain: msExchInconsistentState - dn: CN=ms-Exch-Routing-Group, changetype: modify add: mayContain mayContain: msExchRoutingGroupMembersBL - dn: CN=ms-Exch-Routing-Group-Connector, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-CalCon-Client-Wait, changetype: add adminDescription: ms-Exch-CalCon-Client-Wait adminDisplayName: ms-Exch-CalCon-Client-Wait attributeID: 1.2.840.113556.1.4.7000.102.1043 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCalConClientWait name: ms-Exch-CalCon-Client-Wait oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: eHlEdVI3VkKon7Tf666aMg== searchFlags: 0 dn: CN=ms-Exch-CalCon-Providers, changetype: add adminDescription: ms-Exch-CalCon-Providers adminDisplayName: ms-Exch-CalCon-Providers attributeID: 1.2.840.113556.1.4.7000.102.1042 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchCalConProviders name: ms-Exch-CalCon-Providers oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Phq0c7BooUWeMGl7bRmu5g== searchFlags: 0 dn: CN=ms-Exch-CalCon-Query-Window, changetype: add adminDescription: ms-Exch-CalCon-Query-Window adminDisplayName: ms-Exch-CalCon-Query-Window attributeID: 1.2.840.113556.1.4.7000.102.1040 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCalConQueryWindow name: ms-Exch-CalCon-Query-Window oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Goi7XtQZJkW298xG2aoYaQ== searchFlags: 0 dn: CN=ms-Exch-CalCon-Refresh-Interval, changetype: add adminDescription: ms-Exch-CalCon-Refresh-Interval adminDisplayName: ms-Exch-CalCon-Refresh-Interval attributeID: 1.2.840.113556.1.4.7000.102.1041 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCalConRefreshInterval name: ms-Exch-CalCon-Refresh-Interval oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tjm/Iih1LEGyd6omjbQ5YA== searchFlags: 0 dn: CN=ms-Exch-CalCon-Target-SiteDN, changetype: add adminDescription: ms-Exch-CalCon-Target-SiteDN adminDisplayName: ms-Exch-CalCon-Target-SiteDN attributeID: 1.2.840.113556.1.4.7000.102.1044 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchCalConTargetSiteDN name: ms-Exch-CalCon-Target-SiteDN oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: JlW0M4uOeUaXw07v85x/vQ== searchFlags: 0 dn: CN=ms-Exch-GWise-API-Gateway, changetype: add adminDescription: ms-Exch-GWise-API-Gateway adminDisplayName: ms-Exch-GWise-API-Gateway attributeID: 1.2.840.113556.1.4.7000.102.1045 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchGWiseAPIGateway name: ms-Exch-GWise-API-Gateway oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: M2npx4C9okSlNex0TqX1Tw== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Assistant-Name, changetype: modify replace: lDAPDisplayName lDAPDisplayName: msExchAssistantName - dn: CN=ms-Exch-House-Identifier, changetype: modify replace: lDAPDisplayName lDAPDisplayName: msExchHouseIdentifier - dn: CN=ms-Exch-LabeledURI, changetype: modify replace: lDAPDisplayName lDAPDisplayName: msExchLabeledURI - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchCalConClientWait - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchCalConProviders - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchCalConQueryWindow - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchCalConRefreshInterval - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchCalConTargetSiteDN - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchGWiseAPIGateway - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-AuthMailDisposition, changetype: add adminDescription: ms-Exch-AuthMailDisposition adminDisplayName: ms-Exch-AuthMailDisposition attributeID: 1.2.840.113556.1.4.5061 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAuthMailDisposition name: ms-Exch-AuthMailDisposition oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 97bPVywePk2W30AghiS6/w== searchFlags: 0 dn: CN=ms-Exch-Authorization-Persistence, changetype: add adminDescription: ms-Exch-Authorization-Persistence adminDisplayName: ms-Exch-Authorization-Persistence attributeID: 1.2.840.113556.1.4.7000.102.15011 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchAuthorizationPersistence name: ms-Exch-Authorization-Persistence oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: a2Gu1sUWzkSycouSOuvjNQ== searchFlags: 0 dn: CN=ms-Exch-Bar-Message-Class, changetype: add adminDescription: ms-Exch-Bar-Message-Class adminDisplayName: ms-Exch-Bar-Message-Class attributeID: 1.2.840.113556.1.4.7000.102.1064 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchBarMessageClass name: ms-Exch-Bar-Message-Class oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: SeVDz+EqD0G4lgLkC5NDcw== searchFlags: 0 dn: CN=ms-Exch-Chat-Max-Connections-Per-IP, changetype: add adminDescription: ms-Exch-Chat-Max-Connections-Per-IP adminDisplayName: ms-Exch-Chat-Max-Connections-Per-IP attributeID: 1.2.840.113556.1.4.7000.102.8049 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMaxConnectionsPerIP name: ms-Exch-Chat-Max-Connections-Per-IP oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: a37FKjf3QU6DhnKV3b4F5g== searchFlags: 0 dn: CN=ms-Exch-Chat-Max-Octets-To-Mask, changetype: add adminDescription: ms-Exch-Chat-Max-Octets-To-Mask adminDisplayName: ms-Exch-Chat-Max-Octets-To-Mask attributeID: 1.2.840.113556.1.4.7000.102.8050 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchChatMaxOctetsToMask name: ms-Exch-Chat-Max-Octets-To-Mask oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: I3vjPYkn9021H/kgzlREWA== searchFlags: 0 dn: CN=ms-Exch-Default-Load-File, changetype: add adminDescription: ms-Exch-Default-Load-File adminDisplayName: ms-Exch-Default-Load-File attributeID: 1.2.840.113556.1.4.7000.102.15010 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchDefaultLoadFile name: ms-Exch-Default-Load-File oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: fGZnYjTPfUC6EXzIzGjKGw== searchFlags: 0 dn: CN=ms-Exch-Dynamic-DL-BaseDN, changetype: add adminDescription: ms-Exch-Dynamic-DL-BaseDN adminDisplayName: ms-Exch-Dynamic-DL-BaseDN attributeID: 1.2.840.113556.1.4.7000.102.12543 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchDynamicDLBaseDN name: ms-Exch-Dynamic-DL-BaseDN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +Q49dpK9+UGrNH4ynbdu4w== searchFlags: 0 dn: CN=ms-Exch-Dynamic-DL-Filter, changetype: add adminDescription: ms-Exch-Dynamic-DL-Filter adminDisplayName: ms-Exch-Dynamic-DL-Filter attributeID: 1.2.840.113556.1.4.7000.102.12544 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchDynamicDLFilter name: ms-Exch-Dynamic-DL-Filter oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LNO24axr2kijEytYrhxFzg== searchFlags: 0 dn: CN=ms-Exch-Encrypted-Anonymous-Password, changetype: add adminDescription: ms-Exch-Encrypted-Anonymous-Password adminDisplayName: ms-Exch-Encrypted-Anonymous-Password attributeID: 1.2.840.113556.1.4.7000.102.15009 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchEncryptedAnonymousPassword name: ms-Exch-Encrypted-Anonymous-Password oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: /FXAXT9cb0qjSk28to4q0A== searchFlags: 0 dn: CN=ms-Exch-Folder-Affinity-Custom, changetype: add adminDescription: ms-Exch-Folder-Affinity-Custom adminDisplayName: ms-Exch-Folder-Affinity-Custom attributeID: 1.2.840.113556.1.4.7000.102.11090 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchFolderAffinityCustom name: ms-Exch-Folder-Affinity-Custom oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: eiVwULeF1E6y4lH3JmhMWA== searchFlags: 0 dn: CN=ms-Exch-Folder-Affinity-List, changetype: add adminDescription: ms-Exch-Folder-Affinity-List adminDisplayName: ms-Exch-Folder-Affinity-List attributeID: 1.2.840.113556.1.4.7000.102.11089 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchFolderAffinityList name: ms-Exch-Folder-Affinity-List oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: gLySNRcRYkmqUDjG5pu7kQ== searchFlags: 0 dn: CN=ms-Exch-Mailbox-Folder-Set, changetype: add adminDescription: ms-Exch-Mailbox-Folder-Set adminDisplayName: ms-Exch-Mailbox-Folder-Set attributeID: 1.2.840.113556.1.4.7000.102.11091 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchMailboxFolderSet name: ms-Exch-Mailbox-Folder-Set oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: ukEp19D/jk27hZdxNEDIow== searchFlags: 0 dn: CN=ms-Exch-Max-Restore-Storage-Groups, changetype: add adminDescription: ms-Exch-Max-Restore-Storage-Groups adminDisplayName: ms-Exch-Max-Restore-Storage-Groups attributeID: 1.2.840.113556.1.4.7000.102.11095 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMaxRestoreStorageGroups name: ms-Exch-Max-Restore-Storage-Groups oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DqjyPoLqG0KKYqElQ8NBQQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Admin-Extended-Settings, changetype: add adminDescription: ms-Exch-Oma-Admin-Extended-Settings adminDisplayName: ms-Exch-Oma-Admin-Extended-Settings attributeID: 1.2.840.113556.1.6.20.1.126 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: msExchOmaAdminExtendedSettings name: ms-Exch-Oma-Admin-Extended-Settings oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DegK5sl6YU6bw5jLwHJqmQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Admin-Wireless-Enable, changetype: add adminDescription: ms-Exch-Oma-Admin-Wireless-Enable adminDisplayName: ms-Exch-Oma-Admin-Wireless-Enable attributeID: 1.2.840.113556.1.6.20.1.124 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchOmaAdminWirelessEnable name: ms-Exch-Oma-Admin-Wireless-Enable oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: vr+nwWsRN0eM2dKe9bNpDg== searchFlags: 0 dn: CN=ms-Exch-Orig-MDB, changetype: add adminDescription: ms-Exch-Orig-MDB adminDisplayName: ms-Exch-Orig-MDB attributeID: 1.2.840.113556.1.4.7000.102.11093 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOrigMDB name: ms-Exch-Orig-MDB oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: J2m29yZ3Zk6eqO/fSNZSAQ== searchFlags: 0 dn: CN=ms-Exch-Other-Authentication-Flags, changetype: add adminDescription: ms-Exch-Other-Authentication-Flags adminDisplayName: ms-Exch-Other-Authentication-Flags attributeID: 1.2.840.113556.1.4.7000.102.2017 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOtherAuthenticationFlags name: ms-Exch-Other-Authentication-Flags oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Z/7HtCO1Lk21bqxXtobH4w== searchFlags: 0 dn: CN=ms-Exch-Preferred-Backfill-Source, changetype: add adminDescription: ms-Exch-Preferred-Backfill-Source adminDisplayName: ms-Exch-Preferred-Backfill-Source attributeID: 1.2.840.113556.1.4.7000.102.11094 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchPreferredBackfillSource name: ms-Exch-Preferred-Backfill-Source oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: VOYDXl3YCEmDoWFBBIxcYg== searchFlags: 0 dn: CN=ms-Exch-Recip-Turf-List-Names, changetype: add adminDescription: ms-Exch-Recip-Turf-List-Names adminDisplayName: ms-Exch-Recip-Turf-List-Names attributeID: 1.2.840.113556.1.4.7000.102.5070 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchRecipTurfListNames name: ms-Exch-Recip-Turf-List-Names oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 4WgKLte9mUiLstbqAHVYxw== searchFlags: 0 dn: CN=ms-Exch-Recip-Turf-List-Options, changetype: add adminDescription: ms-Exch-Recip-Turf-List-Options adminDisplayName: ms-Exch-Recip-Turf-List-Options attributeID: 1.2.840.113556.1.4.7000.102.5071 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRecipTurfListOptions name: ms-Exch-Recip-Turf-List-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: szYLhzXQLUC4c87Qexc3Yw== searchFlags: 0 dn: CN=ms-Exch-RequireAuthToSendTo, changetype: add adminDescription: ms-Exch-RequireAuthToSendTo adminDisplayName: ms-Exch-RequireAuthToSendTo attributeID: 1.2.840.113556.1.4.5062 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchRequireAuthToSendTo name: ms-Exch-RequireAuthToSendTo oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: O+sz9Vv3s0+y+wjNU3qE0Q== searchFlags: 0 dn: CN=ms-Exch-Restore, changetype: add adminDescription: ms-Exch-Restore adminDisplayName: ms-Exch-Restore attributeID: 1.2.840.113556.1.4.7000.102.11092 attributeSyntax: 2.5.5.8 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchRestore name: ms-Exch-Restore oMSyntax: 1 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: TMvtoUVcSk2xKIgDkuncxg== searchFlags: 0 dn: CN=ms-Exch-SASL-Mechanisms, changetype: add adminDescription: ms-Exch-SASL-Mechanisms adminDisplayName: ms-Exch-SASL-Mechanisms attributeID: 1.2.840.113556.1.4.7000.102.2018 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSASLMechanisms name: ms-Exch-SASL-Mechanisms oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: tHE12ZrJ/Eyqui2An9aOeQ== searchFlags: 0 dn: CN=ms-Exch-Server-Bindings-Filtering, changetype: add adminDescription: ms-Exch-Server-Bindings-Filtering adminDisplayName: ms-Exch-Server-Bindings-Filtering attributeID: 1.2.840.113556.1.4.7000.102.5072 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchServerBindingsFiltering name: ms-Exch-Server-Bindings-Filtering oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +t+uYbQ0cEGLq7h5Thy09A== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Rules-Priority, changetype: add adminDescription: ms-Exch-Smtp-Connection-Rules-Priority adminDisplayName: ms-Exch-Smtp-Connection-Rules-Priority attributeID: 1.2.840.113556.1.4.7000.102.5064 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionRulesPriority name: ms-Exch-Smtp-Connection-Rules-Priority oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jE/ChpslGU+IuZyURZNhIQ== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Turf-List-Display, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-Display adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-Display attributeID: 1.2.840.113556.1.4.7000.102.5065 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionTurfListDisplay name: ms-Exch-Smtp-Connection-Turf-List-Display oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rAT7c9SyTUqFIHV908kmGg== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Turf-List-DNS, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-DNS adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-DNS attributeID: 1.2.840.113556.1.4.7000.102.5067 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionTurfListDNS name: ms-Exch-Smtp-Connection-Turf-List-DNS oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5n3uP+XTy0OEWfegcq43iQ== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Turf-List-Mask, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-Mask adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-Mask attributeID: 1.2.840.113556.1.4.7000.102.5069 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionTurfListMask name: ms-Exch-Smtp-Connection-Turf-List-Mask oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: r0ECvDidQEyELlHYAlBt5Q== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Turf-List-Options, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-Options adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-Options attributeID: 1.2.840.113556.1.4.7000.102.5066 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionTurfListOptions name: ms-Exch-Smtp-Connection-Turf-List-Options oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YCPmWgURi02KHqLHk7TVfQ== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Turf-List-Response, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-Response adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-Response attributeID: 1.2.840.113556.1.4.7000.102.5068 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSmtpConnectionTurfListResponse name: ms-Exch-Smtp-Connection-Turf-List-Response oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: j9nd7gHay06mXl8Bbx2AMg== searchFlags: 0 dn: CN=ms-Exch-Smtp-Connection-Whitelist, changetype: add adminDescription: ms-Exch-Smtp-Connection-Whitelist adminDisplayName: ms-Exch-Smtp-Connection-Whitelist attributeID: 1.2.840.113556.1.4.7000.102.5063 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchSmtpConnectionWhitelist name: ms-Exch-Smtp-Connection-Whitelist oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: OkbPhx5WzkWgum1SjxEdIw== searchFlags: 0 dn: CN=ms-Exch-SubmitRelaySD, changetype: add adminDescription: ms-Exch-SubmitRelaySD adminDisplayName: ms-Exch-SubmitRelaySD attributeID: 1.2.840.113556.1.4.5060 attributeSyntax: 2.5.5.15 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSubmitRelaySD name: ms-Exch-SubmitRelaySD oMSyntax: 66 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: zPvO4sHcpUW6uNX0vXiITQ== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Oma-User, changetype: add adminDescription: ms-Exch-Oma-User adminDisplayName: ms-Exch-Oma-User defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.6.20.2.31 lDAPDisplayName: msExchOmaUser name: ms-Exch-Oma-User objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 3 rDNAttID: cn schemaIdGuid:: dqmgNo3drUqB/aG11AFsqA== subClassOf: top mayContain: msExchOmaAdminExtendedSettings mayContain: msExchOmaAdminWirelessEnable dn: CN=ms-Exch-Smtp-Connection-Turf-List, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List adminDisplayName: ms-Exch-Smtp-Connection-Turf-List defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.12010 lDAPDisplayName: msExchSmtpConnectionTurfList name: ms-Exch-Smtp-Connection-Turf-List objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 6X3qfp4xikCEYONeLJ2jiQ== subClassOf: top possSuperiors: msExchSMTPTurfList mayContain: msExchSmtpConnectionRulesPriority mayContain: msExchSmtpConnectionWhitelist dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Smtp-Connection-Turf-List-Rule, changetype: add adminDescription: ms-Exch-Smtp-Connection-Turf-List-Rule adminDisplayName: ms-Exch-Smtp-Connection-Turf-List-Rule defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.12011 lDAPDisplayName: msExchSmtpConnectionTurfListRule name: ms-Exch-Smtp-Connection-Turf-List-Rule objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: rd+6avbi202YIA2pxH2jLA== subClassOf: top possSuperiors: msExchSmtpConnectionTurfList mayContain: msExchSmtpConnectionTurfListDisplay mayContain: msExchSmtpConnectionTurfListDNS mayContain: msExchSmtpConnectionTurfListMask mayContain: msExchSmtpConnectionTurfListOptions mayContain: msExchSmtpConnectionTurfListResponse dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User, changetype: modify add: auxiliaryClass auxiliaryClass: msExchOmaUser - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify replace: defaultHidingValue defaultHidingValue: FALSE - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RP;;;AU) - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: possSuperiors possSuperiors: builtinDomain - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: possSuperiors possSuperiors: domainDNS - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: possSuperiors possSuperiors: organizationalUnit - dn: CN=Text-Country, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Other-Authentication-Flags, changetype: modify replace: lDAPDisplayName lDAPDisplayName: msExchOtherAuthenticationFlags - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchAssistantName - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchLabeledURI - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchMailboxFolderSet - dn: CN=Mail-Recipient, changetype: modify add: mayContain mayContain: msExchRequireAuthToSendTo - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: domainDefAltRecip - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchEncryptedPassword - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchNotesNotesINI - dn: CN=ms-Exch-Calendar-Connector, changetype: modify add: mayContain mayContain: msExchNotesNotesServer - dn: CN=ms-Exch-Chat-User-Class, changetype: modify add: mayContain mayContain: msExchChatMaxConnectionsPerIP - dn: CN=ms-Exch-Chat-User-Class, changetype: modify add: mayContain mayContain: msExchChatMaxOctetsToMask - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: mayContain mayContain: managedBy - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: mayContain mayContain: msExchDynamicDLBaseDN - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: mayContain mayContain: msExchDynamicDLFilter - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: mayContain mayContain: msExchPurportedSearchUI - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchFolderAffinityCustom - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchFolderAffinityList - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchMaxRestoreStorageGroups - dn: CN=ms-Exch-Mail-Gateway, changetype: modify add: mayContain mayContain: msExchBarMessageClass - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: heuristics - dn: CN=ms-Exch-Private-MDB, changetype: modify add: mayContain mayContain: msExchOrigMDB - dn: CN=ms-Exch-Private-MDB, changetype: modify add: mayContain mayContain: msExchRestore - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchAuthorizationPersistence - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchDefaultLoadFile - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Server, changetype: modify add: mayContain mayContain: msExchEncryptedAnonymousPassword - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Container, changetype: modify add: mayContain mayContain: msExchSASLMechanisms - dn: CN=ms-Exch-Protocol-Cfg-IMAP-Server, changetype: modify add: mayContain mayContain: msExchOtherAuthenticationFlags - dn: CN=ms-Exch-Protocol-Cfg-POP-Container, changetype: modify add: mayContain mayContain: msExchSASLMechanisms - dn: CN=ms-Exch-Protocol-Cfg-POP-Server, changetype: modify add: mayContain mayContain: msExchOtherAuthenticationFlags - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchAuthMailDisposition - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchServerBindingsFiltering - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Server, changetype: modify add: mayContain mayContain: msExchSubmitRelaySD - dn: CN=ms-Exch-Public-MDB, changetype: modify add: mayContain mayContain: msExchPreferredBackfillSource - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: mayContain mayContain: msExchRecipTurfListNames - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: mayContain mayContain: msExchRecipTurfListOptions - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchRestore - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: employeeNumber - dn: CN=Organizational-Person, changetype: modify add: mayContain mayContain: msExchHouseIdentifier - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-BackEnd-VDir-URL, changetype: add adminDescription: ms-Exch-BackEnd-VDir-URL adminDisplayName: ms-Exch-BackEnd-VDir-URL attributeID: 1.2.840.113556.1.4.7000.102.15012 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchBackEndVDirURL name: ms-Exch-BackEnd-VDir-URL oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: toOytD8MWUqeUL6QJiKCMQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Carrier-Address, changetype: add adminDescription: ms-Exch-Oma-Carrier-Address adminDisplayName: ms-Exch-Oma-Carrier-Address attributeID: 1.2.840.113556.1.6.20.1.139 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOmaCarrierAddress name: ms-Exch-Oma-Carrier-Address oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: uFjoq689fkCxpjoyPtMzSw== searchFlags: 0 dn: CN=ms-Exch-Oma-Carrier-Type, changetype: add adminDescription: ms-Exch-Oma-Carrier-Type adminDisplayName: ms-Exch-Oma-Carrier-Type attributeID: 1.2.840.113556.1.6.20.1.145 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOmaCarrierType name: ms-Exch-Oma-Carrier-Type oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: rSSzH6MtSEWPWvNEV/ivSg== searchFlags: 0 dn: CN=ms-Exch-Oma-Carrier-Url, changetype: add adminDescription: ms-Exch-Oma-Carrier-Url adminDisplayName: ms-Exch-Oma-Carrier-Url attributeID: 1.2.840.113556.1.6.20.1.146 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOmaCarrierUrl name: ms-Exch-Oma-Carrier-Url oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: jYegrPGJ9UWkj2gLflUFcw== searchFlags: 0 dn: CN=ms-Exch-Oma-Configuration, changetype: add adminDescription: ms-Exch-Oma-Configuration adminDisplayName: ms-Exch-Oma-Configuration attributeID: 1.2.840.113556.1.6.20.1.137 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOmaConfiguration name: ms-Exch-Oma-Configuration oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: xyvh14hCZki8kfDuGJZcFQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Deliverer, changetype: add adminDescription: ms-Exch-Oma-Deliverer adminDisplayName: ms-Exch-Oma-Deliverer attributeID: 1.2.840.113556.1.6.20.1.144 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaDeliverer name: ms-Exch-Oma-Deliverer oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: nwAxovKdPUCfvZmAkElyLQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Delivery-Provider-DN, changetype: add adminDescription: ms-Exch-Oma-Delivery-Provider-DN adminDisplayName: ms-Exch-Oma-Delivery-Provider-DN attributeID: 1.2.840.113556.1.6.20.1.138 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchOmaDeliveryProviderDN name: ms-Exch-Oma-Delivery-Provider-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: aRoOHyzWBUGZHayv9LB9cQ== searchFlags: 0 dn: CN=ms-Exch-Oma-Device-Capability-DN, changetype: add adminDescription: ms-Exch-Oma-Device-Capability-DN adminDisplayName: ms-Exch-Oma-Device-Capability-DN attributeID: 1.2.840.113556.1.6.20.1.133 attributeSyntax: 2.5.5.1 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaDeviceCapabilityDN name: ms-Exch-Oma-Device-Capability-DN oMSyntax: 127 oMObjectClass:: KwwCh3McAIVK objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: xL0QBRmbZ02ToY3aBMFVaA== searchFlags: 0 dn: CN=ms-Exch-Oma-Extended-Properties, changetype: add adminDescription: ms-Exch-Oma-Extended-Properties adminDisplayName: ms-Exch-Oma-Extended-Properties attributeID: 1.2.840.113556.1.6.20.1.143 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaExtendedProperties name: ms-Exch-Oma-Extended-Properties oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: fFO+noL4PUeYC85SICp12A== searchFlags: 0 dn: CN=ms-Exch-Oma-Formatter, changetype: add adminDescription: ms-Exch-Oma-Formatter adminDisplayName: ms-Exch-Oma-Formatter attributeID: 1.2.840.113556.1.6.20.1.135 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaFormatter name: ms-Exch-Oma-Formatter oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: as0n6Dy2RE2WGngaZ5SaNg== searchFlags: 0 dn: CN=ms-Exch-Oma-Translator, changetype: add adminDescription: ms-Exch-Oma-Translator adminDisplayName: ms-Exch-Oma-Translator attributeID: 1.2.840.113556.1.6.20.1.136 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaTranslator name: ms-Exch-Oma-Translator oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: iljy0B5wSUaTeQYsYrk+9g== searchFlags: 0 dn: CN=ms-Exch-Oma-Validater, changetype: add adminDescription: ms-Exch-Oma-Validater adminDisplayName: ms-Exch-Oma-Validater attributeID: 1.2.840.113556.1.6.20.1.134 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchOmaValidater name: ms-Exch-Oma-Validater oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: QAx9qL3LoU26LnBIMvylsQ== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Oma-Carrier, changetype: add adminDescription: ms-Exch-Oma-Carrier adminDisplayName: ms-Exch-Oma-Carrier defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;LCLORPRC;;;AU) governsID: 1.2.840.113556.1.6.20.2.37 lDAPDisplayName: msExchOmaCarrier name: ms-Exch-Oma-Carrier objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: TNMSh+UnskGXbkgq2MlU5w== subClassOf: container mayContain: msExchOmaCarrierAddress mayContain: msExchOmaCarrierType mayContain: msExchOmaCarrierUrl mayContain: msExchOmaConfiguration mayContain: msExchOmaDeliveryProviderDN mayContain: msExchOmaExtendedProperties mayContain: msExchOmaTranslator dn: CN=ms-Exch-Oma-Configuration-Container, changetype: add adminDescription: ms-Exch-Oma-Configuration-Container adminDisplayName: ms-Exch-Oma-Configuration-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;LCLORPRC;;;AU) governsID: 1.2.840.113556.1.6.20.2.32 lDAPDisplayName: msExchOmaConfigurationContainer name: ms-Exch-Oma-Configuration-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: u5oP23AHCU+6ZHmT2RUXtw== subClassOf: container mayContain: msExchOmaAdminWirelessEnable mayContain: msExchOmaExtendedProperties dn: CN=ms-Exch-Oma-Container, changetype: add adminDescription: ms-Exch-Oma-Container adminDisplayName: ms-Exch-Oma-Container defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.6.20.2.38 lDAPDisplayName: msExchOmaContainer name: ms-Exch-Oma-Container objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: IKs9hkD7pEOl4YJbIHEFDw== subClassOf: container mayContain: msExchOmaExtendedProperties dn: CN=ms-Exch-Oma-Data-Source, changetype: add adminDescription: ms-Exch-Oma-Data-Source adminDisplayName: ms-Exch-Oma-Data-Source defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;LCLORPRC;;;AU) governsID: 1.2.840.113556.1.6.20.2.35 lDAPDisplayName: msExchOmaDataSource name: ms-Exch-Oma-Data-Source objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: TYqj3SqXokSSRArLSx000Q== subClassOf: container mayContain: msExchOmaConfiguration mayContain: msExchOmaDeliveryProviderDN mayContain: msExchOmaDeviceCapabilityDN mayContain: msExchOmaExtendedProperties mayContain: msExchOmaValidater dn: CN=ms-Exch-Oma-Delivery-Provider, changetype: add adminDescription: ms-Exch-Oma-Delivery-Provider adminDisplayName: ms-Exch-Oma-Delivery-Provider defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.6.20.2.36 lDAPDisplayName: msExchOmaDeliveryProvider name: ms-Exch-Oma-Delivery-Provider objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: DRO/zeLHckWUsPyb5+75Uw== subClassOf: container mayContain: msExchOmaConfiguration mayContain: msExchOmaDeliverer mayContain: msExchOmaDeviceCapabilityDN mayContain: msExchOmaExtendedProperties dn: CN=ms-Exch-Oma-Device-Capability, changetype: add adminDescription: ms-Exch-Oma-Device-Capability adminDisplayName: ms-Exch-Oma-Device-Capability defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;LCLORPRC;;;AU) governsID: 1.2.840.113556.1.6.20.2.34 lDAPDisplayName: msExchOmaDeviceCapability name: ms-Exch-Oma-Device-Capability objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 3/R63xjzLE6sQ75bSJRxHA== subClassOf: container mayContain: msExchOmaExtendedProperties mayContain: msExchOmaFormatter dn: CN=ms-Exch-Oma-Device-Type, changetype: add adminDescription: ms-Exch-Oma-Device-Type adminDisplayName: ms-Exch-Oma-Device-Type defaultHidingValue: TRUE defaultSecurityDescriptor: D:(A;;LCLORPRC;;;AU) governsID: 1.2.840.113556.1.6.20.2.33 lDAPDisplayName: msExchOmaDeviceType name: ms-Exch-Oma-Device-Type objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: s496ytAhp06vP9FcbffAlA== subClassOf: container mayContain: msExchOmaDeviceCapabilityDN mayContain: msExchOmaExtendedProperties dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Oma-Connector, changetype: add adminDescription: ms-Exch-Oma-Connector adminDisplayName: ms-Exch-Oma-Connector defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.6.20.2.39 lDAPDisplayName: msExchOmaConnector name: ms-Exch-Oma-Connector objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: sdDJTUxZfkCn0kJubCDauw== subClassOf: msExchConnector mayContain: legacyExchangeDN mayContain: deliveryMechanism mayContain: msExchOmaCarrierUrl mayContain: msExchSourceBridgeheadServersDN dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Restore, changetype: modify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-Exch-Protocol-Cfg-HTTP-Virtual-Directory, changetype: modify add: mayContain mayContain: msExchBackEndVDirURL - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Address-List-OU, changetype: add adminDescription: ms-Exch-Address-List-OU adminDisplayName: ms-Exch-Address-List-OU attributeID: 1.2.840.113556.1.4.7000.102.112 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: FALSE lDAPDisplayName: msExchAddressListOU name: ms-Exch-Address-List-OU oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: DTq59Azz/0SqR+dIBtvO0g== searchFlags: 0 dn: CN=ms-Exch-ESE-Param-Cached-Closed-Tables, changetype: add adminDescription: ms-Exch-ESE-Param-Cached-Closed-Tables adminDisplayName: ms-Exch-ESE-Param-Cached-Closed-Tables attributeID: 1.2.840.113556.1.4.7000.102.11096 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchESEParamCachedClosedTables name: ms-Exch-ESE-Param-Cached-Closed-Tables oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: +Gec0eugKkO+3a8QzX2iXA== searchFlags: 0 dn: CN=ms-Exch-IMAP-OWA-URL-Prefix-Override, changetype: add adminDescription: ms-Exch-IMAP-OWA-URL-Prefix-Override adminDisplayName: ms-Exch-IMAP-OWA-URL-Prefix-Override attributeID: 1.2.840.113556.1.4.7000.102.50213 attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: TRUE lDAPDisplayName: msExchIMAPOWAURLPrefixOverride name: ms-Exch-IMAP-OWA-URL-Prefix-Override oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: Kt0mXgqbGUKBgyCtRPXL3w== searchFlags: 0 dn: CN=ms-Exch-Min-Admin-Version, changetype: add adminDescription: ms-Exch-Min-Admin-Version adminDisplayName: ms-Exch-Min-Admin-Version attributeID: 1.2.840.113556.1.4.7000.102.50093 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchMinAdminVersion name: ms-Exch-Min-Admin-Version oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: fUnKj8dK9E2xgO7Av+8n3w== searchFlags: 0 dn: CN=ms-Exch-Originating-Forest, changetype: add adminDescription: ms-Exch-Originating-Forest adminDisplayName: ms-Exch-Originating-Forest attributeID: 1.2.840.113556.1.4.7000.102.50300 attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: TRUE isSingleValued: FALSE lDAPDisplayName: msExchOriginatingForest name: ms-Exch-Originating-Forest oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 5h1nFlOXv0eaEr4xq+CvCA== searchFlags: 0 dn: CN=ms-Exch-SMTP-Global-IP-Accept-List, changetype: add adminDescription: ms-Exch-SMTP-Global-IP-Accept-List adminDisplayName: ms-Exch-SMTP-Global-IP-Accept-List attributeID: 1.2.840.113556.1.4.7000.102.5073 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSMTPGlobalIPAcceptList name: ms-Exch-SMTP-Global-IP-Accept-List oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: KNAsdTWpqkCPixSutEM8kw== searchFlags: 0 dn: CN=ms-Exch-SMTP-Global-IP-Deny-List, changetype: add adminDescription: ms-Exch-SMTP-Global-IP-Deny-List adminDisplayName: ms-Exch-SMTP-Global-IP-Deny-List attributeID: 1.2.840.113556.1.4.7000.102.5074 attributeSyntax: 2.5.5.10 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSMTPGlobalIPDenyList name: ms-Exch-SMTP-Global-IP-Deny-List oMSyntax: 4 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: 3DHnYU1IZkWKrMVHR/E8xA== searchFlags: 0 dn: CN=ms-Exch-Uce-Block-Threshold, changetype: add adminDescription: ms-Exch-Uce-Block-Threshold adminDisplayName: ms-Exch-Uce-Block-Threshold attributeID: 1.2.840.113556.1.4.7000.102.12601 attributeSyntax: 2.5.5.12 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUceBlockThreshold name: ms-Exch-Uce-Block-Threshold oMSyntax: 64 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: FHwpnxXXMUaiWb9R3FLqwQ== searchFlags: 0 dn: CN=ms-Exch-Uce-Enabled, changetype: add adminDescription: ms-Exch-Uce-Enabled adminDisplayName: ms-Exch-Uce-Enabled attributeID: 1.2.840.113556.1.4.7000.102.12600 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUceEnabled name: ms-Exch-Uce-Enabled oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: LtviFQZyCUGblIMPTe8bBQ== searchFlags: 0 dn: CN=ms-Exch-Uce-Store-Action-Threshold, changetype: add adminDescription: ms-Exch-Uce-Store-Action-Threshold adminDisplayName: ms-Exch-Uce-Store-Action-Threshold attributeID: 1.2.840.113556.1.4.7000.102.12602 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchUceStoreActionThreshold name: ms-Exch-Uce-Store-Action-Threshold oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema schemaIdGuid:: YL3MRN5u8EaPE5Mam7W46A== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Uce, changetype: add adminDescription: ms-Exch-Uce adminDisplayName: ms-Exch-Uce defaultHidingValue: TRUE defaultSecurityDescriptor: D:S: governsID: 1.2.840.113556.1.5.7000.62.50037 lDAPDisplayName: msExchUce name: ms-Exch-Uce objectCategory: CN=Class-Schema, objectClass: classSchema objectClassCategory: 1 rDNAttID: cn schemaIdGuid:: 4dzMxZmzX0CKt7xkNNLkIg== subClassOf: top possSuperiors: msExchMessageDeliveryConfig mayContain: msExchUceBlockThreshold mayContain: msExchUceEnabled mayContain: msExchUceStoreActionThreshold dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Dynamic-Distribution-List, changetype: modify add: auxiliaryClass auxiliaryClass: msExchCustomAttributes - dn: CN=ms-Exch-Mailbox-Folder-Set, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Oma-Admin-Extended-Settings, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Oma-Admin-Wireless-Enable, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-RequireAuthToSendTo, changetype: modify replace: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ms-Exch-Home-Server-Name, changetype: modify replace: searchFlags searchFlags: 25 - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchAddressListOU - dn: CN=Address-Book-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=Contact, changetype: modify add: mayContain mayContain: msExchOriginatingForest - dn: CN=Group, changetype: modify add: mayContain mayContain: msExchOriginatingForest - dn: CN=ms-Exch-Addr-Type, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Address-List-Service, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Admin-Group, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Advanced-Security-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Connector, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Connectors, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Content-Config-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Domain-Content-Config, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Encryption-Cfg, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Exchange-Admin-Service, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Exchange-Server, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Information-Store, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-MDB, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Message-Delivery-Config, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-MTA, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Oma-Carrier, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Oma-Configuration-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Oma-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Organization-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-PF-Tree, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg-Shared, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg-Shared-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Domain-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Routing-Sources, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Protocol-Cfg-SMTP-Sessions, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: mayContain mayContain: msExchAddressListOU - dn: CN=ms-Exch-Recipient-Policy, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Recipient-Policy-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Routing-Group, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Routing-Group-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Servers-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Smtp-Connection-Turf-List, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Smtp-Connection-Turf-List, changetype: modify add: mayContain mayContain: msExchSMTPGlobalIPAcceptList - dn: CN=ms-Exch-Smtp-Connection-Turf-List, changetype: modify add: mayContain mayContain: msExchSMTPGlobalIPDenyList - dn: CN=ms-Exch-SMTP-Turf-List, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchESEParamCachedClosedTables - dn: CN=ms-Exch-Storage-Group, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-System-Policy, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=ms-Exch-System-Policy-Container, changetype: modify add: mayContain mayContain: msExchMinAdminVersion - dn: CN=User, changetype: modify add: mayContain mayContain: msExchIMAPOWAURLPrefixOverride - dn: CN=User, changetype: modify add: mayContain mayContain: msExchOriginatingForest - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Schema-Version-Pt, changetype: add adminDescription: ms-Exch-Schema-Version-Pt adminDisplayName: ms-Exch-Schema-Version-Pt attributeID: 1.2.840.113556.1.4.7000.102.97 attributeSyntax: 2.5.5.9 isMemberOfPartialAttributeSet: FALSE isSingleValued: TRUE lDAPDisplayName: msExchSchemaVersionPt name: ms-Exch-Schema-Version-Pt oMSyntax: 2 objectCategory: CN=Attribute-Schema, objectClass: attributeSchema rangeLower: 1 rangeUpper: 1 schemaIdGuid:: 1ZiBX8nnYEWxZgjcfPwXwQ== searchFlags: 0 dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Schema-Version-Pt, changetype: modify replace: rangeUpper rangeUpper: 6870 - dn: changetype: modify replace: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Add-PF-To-Admin-Group,CN=Extended-Rights, changetype: add displayName: Add PF to admin group objectClass: controlAccessRight rightsGuid: ce4c81a8-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Add-PF-To-Admin-Group,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Admin-Role-Administrator,CN=Extended-Rights, changetype: add displayName: Exchange administrator objectClass: controlAccessRight rightsGuid: 8e48d5a8-b09e-11d2-aa06-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Admin-Role-Full-Administrator,CN=Extended-Rights, changetype: add displayName: Exchange full administrator objectClass: controlAccessRight rightsGuid: 8e6571e0-b09e-11d2-aa06-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Admin-Role-Read-Only-Administrator,CN=Extended-Rights, changetype: add displayName: Exchange public folder read-only administrator objectClass: controlAccessRight rightsGuid: 8ff1383c-b09e-11d2-aa06-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Admin-Role-Service,CN=Extended-Rights, changetype: add displayName: Exchange public folder service objectClass: controlAccessRight rightsGuid: 90280e52-b09e-11d2-aa06-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: add displayName: Create public folder objectClass: controlAccessRight rightsGuid: cf0b3dc8-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: add displayName: Create top level public folder objectClass: controlAccessRight rightsGuid: cf4b9d46-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Create-Top-Level-Public-Folder,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Mail-Enabled-Public-Folder,CN=Extended-Rights, changetype: add displayName: Mail-enable public folder objectClass: controlAccessRight rightsGuid: cf899a6a-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Modify-PF-ACL,CN=Extended-Rights, changetype: add displayName: Modify public folder ACL objectClass: controlAccessRight rightsGuid: D74A8769-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Modify-PF-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-PF-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: add displayName: Modify public folder admin ACL objectClass: controlAccessRight rightsGuid: D74A876F-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-PF-Admin-ACL,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-Public-Folder-Deleted-Item-Retention,CN=Extended-Rights, changetype: add displayName: Modify public folder deleted item retention objectClass: controlAccessRight rightsGuid: cffe6da4-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Modify-Public-Folder-Deleted-Item-Retention,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Deleted-Item-Retention,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Deleted-Item-Retention,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-Public-Folder-Expiry,CN=Extended-Rights, changetype: add displayName: Modify public folder expiry objectClass: controlAccessRight rightsGuid: cfc7978e-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Modify-Public-Folder-Expiry,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Expiry,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Expiry,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-Public-Folder-Quotas,CN=Extended-Rights, changetype: add displayName: Modify public folder quotas objectClass: controlAccessRight rightsGuid: d03a086e-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Modify-Public-Folder-Quotas,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Quotas,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Quotas,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: add displayName: Modify public folder replica list objectClass: controlAccessRight rightsGuid: d0780592-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Modify-Public-Folder-Replica-List,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3435244a-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: add displayName: Open mail send queue objectClass: controlAccessRight rightsGuid: D74A8774-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Open-Send-Queue,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3435244a-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: add displayName: Read metabase properties objectClass: controlAccessRight rightsGuid: BE013017-13A1-41ad-A058-F156504CB617 validAccesses: 256 dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: a8df74d1-c5ea-11d1-bbcb-0080c76670c0 - dn: CN=ms-Exch-Read-Metabase-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Remove-PF-From-Admin-Group,CN=Extended-Rights, changetype: add displayName: Remove PF from admin group objectClass: controlAccessRight rightsGuid: d0b86510-afe6-11d2-aa04-00c04f8eedd8 validAccesses: 256 dn: CN=ms-Exch-Remove-PF-From-Admin-Group,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: add displayName: Administer information store objectClass: controlAccessRight rightsGuid: D74A8762-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Admin,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3435244a-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: add displayName: Create named properties in the information store objectClass: controlAccessRight rightsGuid: D74A8766-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Create-Named-Properties,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3435244a-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: add displayName: View information store status objectClass: controlAccessRight rightsGuid: D74A875E-22B9-11d3-AA62-00C04F8EEDD8 validAccesses: 256 dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: d03d6858-06f4-11d2-aa53-00c04fd7d83a - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 364d9564-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 9AE2FA1B-22B0-11d3-AA62-00C04F8EEDD8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=ms-Exch-Store-Visible,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3435244a-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e768a58e-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: e7a44058-a980-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 01a9aa9c-a981-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: a8df74a7-c5ea-11d1-bbcb-0080c76670c0 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: a8df74a7-c5ea-11d1-bbcb-0080c76670c0 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 366a319c-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 36145cf4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3378ca84-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3378ca84-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: f0f8ffac-1191-11d0-a060-00aa006c33ed - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 3568b3a4-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Receive-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 - dn: CN=Send-As,CN=Extended-Rights, changetype: modify add: appliesTo appliesTo: 346e5cba-a982-11d2-a9ff-00c04f8eedd8 -